==> Synchronizing chroot copy [/home/alhp/workspace/chroot/root] -> [build_567697fa-924e-4578-af98-3afcb60a7eb6]...done ==> Making package: curl 8.10.1-1.1 (Thu Sep 19 01:51:02 2024) ==> Retrieving sources... -> Cloning curl git repo... Cloning into bare repository '/home/alhp/workspace/build/x86-64-v4/curl-8.10.1-1/curl'... ==> Validating source files with sha512sums... curl ... Passed ==> Verifying source file signatures with gpg... curl git repo ... Passed ==> Making package: curl 8.10.1-1.1 (Thu Sep 19 01:51:19 2024) ==> Checking runtime dependencies... ==> Checking buildtime dependencies... ==> Installing missing dependencies... resolving dependencies... looking for conflicting packages... Package (8) New Version Net Change core/debuginfod 0.191-4 0.33 MiB core/libmicrohttpd 1.0.1-1 0.59 MiB extra/perl-error 0.17029-7 0.04 MiB extra/perl-mailtools 2.21-9 0.10 MiB extra/perl-timedate 2.33-7 0.08 MiB extra/git 2.46.1-1 28.04 MiB extra/patchelf 0.18.0-3 0.24 MiB extra/valgrind 3.23.0-5 67.74 MiB Total Installed Size: 97.17 MiB :: Proceed with installation? [Y/n] checking keyring... checking package integrity... loading package files... checking for file conflicts... :: Processing package changes... installing perl-error... installing perl-timedate... installing perl-mailtools... installing git... Optional dependencies for git tk: gitk and git gui openssh: ssh transport and crypto perl-libwww: git svn perl-term-readkey: git svn and interactive.singlekey setting perl-io-socket-ssl: git send-email TLS support perl-authen-sasl: git send-email TLS support perl-mediawiki-api: git mediawiki support perl-datetime-format-iso8601: git mediawiki support perl-lwp-protocol-https: git mediawiki https support perl-cgi: gitweb (web interface) support python: git svn & git p4 subversion: git svn org.freedesktop.secrets: keyring credential helper libsecret: libsecret credential helper [installed] installing patchelf... installing libmicrohttpd... installing debuginfod... Optional dependencies for debuginfod elfutils=0.191: for translations installing valgrind... Optional dependencies for valgrind lib32-glibc: 32-bit ABI support [installed] python: cg_* scripts :: Running post-transaction hooks... (1/5) Creating system user accounts... Creating group 'git' with GID 972. Creating user 'git' (git daemon user) with UID 972 and GID 972. (2/5) Reloading system manager configuration... Skipped: Current root is not booted. (3/5) Arming ConditionNeedsUpdate... (4/5) Warn about old perl modules (5/5) Updating the info directory file... ==> Retrieving sources... ==> WARNING: Skipping all source file integrity checks. ==> Extracting sources... -> Creating working copy of curl git repo... Cloning into 'curl'... done. Switched to a new branch 'makepkg' ==> Starting prepare()... 3eec5afbd0 sigpipe: init the struct so that first apply ignores Auto-merging lib/sigpipe.h libtoolize: putting auxiliary files in '.'. libtoolize: copying file './ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' libtoolize: Remember to add 'LT_INIT' to configure.ac. configure.ac:125: installing './compile' configure.ac:437: installing './config.guess' configure.ac:437: installing './config.sub' configure.ac:125: installing './install-sh' configure.ac:131: installing './missing' docs/examples/Makefile.am: installing './depcomp' ==> Starting build()... configure: WARNING: unrecognized options: --with-random checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports nested variables... yes checking whether to enable debug build options... no checking whether to enable compiler optimizer... (assumed) yes checking whether to enable strict compiler warnings... no checking whether to enable compiler warnings as errors... no checking whether to enable curl debug memory tracking... no checking whether to enable hiding of library internal symbols... yes checking whether to enable c-ares for DNS lookups... no checking whether to disable dependency on -lrt... (assumed no) checking whether to enable HTTPSRR support... no checking whether to enable ECH support... no checking for path separator... : checking for sed... /usr/bin/sed checking for grep... /usr/bin/grep checking that grep -E works... yes checking for ar... /usr/bin/ar checking for a BSD-compatible install... /usr/bin/install -c checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking how to run the C preprocessor... gcc -E checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for stdatomic.h... yes checking if _Atomic is available... yes checking for a sed that does not truncate output... (cached) /usr/bin/sed checking for code coverage support... no checking whether sleep supports fractional seconds... yes checking filesystem timestamp resolution... 0.01 checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports the include directive... yes (GNU style) checking xargs -n works... yes checking dependency style of gcc... gcc3 checking curl version... 8.10.1 checking for httpd... no checking for apache2... no checking for apachectl... no checking for apxs... no configure: httpd/apache2 not in PATH, http tests disabled configure: apxs not in PATH, http tests disabled checking for nghttpx... no checking for caddy... /usr/bin/caddy checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking for egrep -e... /usr/bin/grep -E checking if OS is AIX (to define _ALL_SOURCE)... no checking if _THREAD_SAFE is already defined... no checking if _THREAD_SAFE is actually needed... no checking if _THREAD_SAFE is onwards defined... no checking if _REENTRANT is already defined... no checking if _REENTRANT is actually needed... no checking if _REENTRANT is onwards defined... no checking for gcc option to enable large file support... none needed checking how to print strings... printf checking for a sed that does not truncate output... (cached) /usr/bin/sed checking for grep that handles long lines and -e... (cached) /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking whether to build shared libraries with -version-info... yes checking whether to build shared libraries with -no-undefined... no checking whether to build shared libraries with -mimpure-text... no checking whether to build shared libraries with PIC... yes checking whether to build static libraries with PIC... yes checking whether to build shared libraries only... no checking whether to build static libraries only... no checking for windres... no checking if cpp -P is needed... yes checking if cpp -P works... yes checking if compiler is DEC/Compaq/HP C... no checking if compiler is HP-UX C... no checking if compiler is IBM C... no checking if compiler is Intel C... no checking if compiler is clang... no checking if compiler is GNU C... yes checking compiler version... gcc '1402' (raw: '14.2.1') checking if compiler is SunPro C... no checking if compiler is Tiny C... no checking whether build target is a native Windows one... no checking if compiler accepts some basic options... yes configure: compiler options added: -Werror-implicit-function-declaration checking if compiler optimizer assumed setting might be used... no checking if compiler accepts strict warning options... yes configure: compiler options added: -Wno-system-headers checking if compiler halts on compilation errors... yes checking if compiler halts on negative sized arrays... yes checking if compiler halts on function prototype mismatch... yes checking if compiler supports hiding library internal symbols... yes checking whether build target supports Win32 file API... no checking whether build target supports Win32 crypto API... no checking for good-to-use Darwin CFLAGS... no checking whether to support http... yes checking whether to support ftp... yes checking whether to support file... yes checking whether to support ldap... no checking whether to support ldaps... no checking whether to support rtsp... yes checking whether to support proxies... yes checking whether to support dict... yes checking whether to support telnet... yes checking whether to support tftp... yes checking whether to support pop3... yes checking whether to support imap... yes checking whether to support smb... yes checking whether to support smtp... yes checking whether to support gopher... yes checking whether to support mqtt... no checking whether to provide built-in manual... no checking whether to build documentation... yes checking whether to enable generation of C code... yes checking whether to use libgcc... no checking if X/Open network library is required... no checking for gethostbyname... yes checking whether build target is a native Windows one... (cached) no checking for proto/bsdsocket.h... no checking for connect in libraries... yes checking for sys/types.h... (cached) yes checking for sys/time.h... yes checking for monotonic clock_gettime... yes checking for clock_gettime in libraries... no additional lib required checking if monotonic clock_gettime works... yes checking for sys/types.h... (cached) yes checking for sys/time.h... (cached) yes checking for raw monotonic clock_gettime... yes checking for pkg-config... /usr/bin/pkg-config checking for zlib options with pkg-config... found checking for zlib.h... yes configure: found both libz and libz.h header checking for BrotliDecoderDecompress in -lbrotlidec... yes checking for brotli/decode.h... yes checking for ZSTD_createDStream in -lzstd... yes checking for zstd.h... yes checking whether to enable IPv6... yes checking if struct sockaddr_in6 has sin6_scope_id member... yes checking if argv can be written to... yes checking if GSS-API support is requested... yes checking for pkg-config... (cached) /usr/bin/pkg-config checking for mit-krb5-gssapi options with pkg-config... found checking for gss.h... no checking for gssapi/gssapi.h... yes checking for gssapi/gssapi_generic.h... yes checking for gssapi/gssapi_krb5.h... yes checking if GSS-API headers declare GSS_C_NT_HOSTBASED_SERVICE... yes checking for pkg-config... (cached) /usr/bin/pkg-config checking for mit-krb5-gssapi options with pkg-config... found checking if we can link against GSS-API library... yes checking whether to enable Windows native SSL/TLS... no checking whether to enable Secure Transport... no checking whether to enable Amiga native SSL/TLS (AmiSSL v5)... no checking for pkg-config... (cached) /usr/bin/pkg-config checking for openssl options with pkg-config... found configure: pkg-config: SSL_LIBS: "-lssl -lcrypto" configure: pkg-config: SSL_LDFLAGS: "" configure: pkg-config: SSL_CPPFLAGS: "" checking for HMAC_Update in -lcrypto... yes checking for SSL_connect in -lssl... yes checking for openssl/x509.h... yes checking for openssl/rsa.h... yes checking for openssl/crypto.h... yes checking for openssl/pem.h... yes checking for openssl/ssl.h... yes checking for openssl/err.h... yes checking for BoringSSL... no checking for AWS-LC... no checking for LibreSSL... no checking for OpenSSL >= v3... yes checking for SSL_set_quic_use_legacy_codepoint... no configure: OpenSSL version does not speak QUIC API checking for SRP support in OpenSSL... yes checking for QUIC support and OpenSSL >= 3.3... yes configure: built with one SSL backend checking default CA cert bundle/path... /etc/ssl/certs/ca-certificates.crt checking whether to use built-in CA store of SSL library... no checking CA cert bundle path to embed... no checking for pkg-config... (cached) /usr/bin/pkg-config checking for libpsl options with pkg-config... found checking for psl_builtin in -lpsl... yes checking for libpsl.h... yes checking for library containing gsasl_init... no configure: WARNING: libgsasl was not found checking for pkg-config... (cached) /usr/bin/pkg-config checking for libssh2 options with pkg-config... found checking for libssh2_session_block_directions in -lssh2... yes checking for libssh2.h... yes checking for RTMP_Init in -lrtmp... no checking whether versioned symbols are wanted... yes checking if libraries can be versioned... yes checking whether to build with libidn2... (assumed) yes checking for pkg-config... (cached) /usr/bin/pkg-config checking for libidn2 options with pkg-config... found configure: pkg-config: IDN_LIBS: "-lidn2" configure: pkg-config: IDN_LDFLAGS: "" configure: pkg-config: IDN_CPPFLAGS: "" configure: pkg-config: IDN_DIR: "" checking if idn2_lookup_ul can be linked... yes checking for idn2.h... yes checking for pkg-config... (cached) /usr/bin/pkg-config checking for libnghttp2 options with pkg-config... found configure: -l is -lnghttp2 configure: -I is configure: -L is checking for nghttp2_session_get_stream_local_window_size in -lnghttp2... yes checking for nghttp2/nghttp2.h... yes configure: Added to CURL_LIBRARY_PATH checking for pkg-config... (cached) /usr/bin/pkg-config checking for libnghttp3 options with pkg-config... found configure: -l is -lnghttp3 configure: -I is configure: -L is checking for nghttp3_conn_client_new_versioned in -lnghttp3... yes checking for nghttp3/nghttp3.h... yes configure: Added to CURL_LIBRARY_PATH configure: HTTP3 support is experimental checking for sys/types.h... (cached) yes checking for sys/time.h... (cached) yes checking for sys/select.h... yes checking for sys/socket.h... yes checking for sys/ioctl.h... yes checking for unistd.h... (cached) yes checking for stdlib.h... (cached) yes checking for arpa/inet.h... yes checking for net/if.h... yes checking for netinet/in.h... yes checking for netinet/in6.h... no checking for sys/un.h... yes checking for linux/tcp.h... yes checking for netinet/tcp.h... yes checking for netinet/udp.h... yes checking for netdb.h... yes checking for sys/sockio.h... no checking for sys/stat.h... (cached) yes checking for sys/param.h... yes checking for termios.h... yes checking for termio.h... yes checking for fcntl.h... yes checking for io.h... no checking for pwd.h... yes checking for utime.h... yes checking for sys/utime.h... no checking for sys/poll.h... yes checking for poll.h... yes checking for socket.h... no checking for sys/resource.h... yes checking for libgen.h... yes checking for locale.h... yes checking for stdbool.h... yes checking for sys/filio.h... no checking for sys/wait.h... yes checking for sys/eventfd.h... yes checking for setjmp.h... yes checking for an ANSI C-conforming const... yes checking for size_t... yes checking for sys/types.h... (cached) yes checking for sys/time.h... (cached) yes checking for sys/socket.h... (cached) yes checking for struct timeval... yes checking run-time libs availability... fine checking size of size_t... 8 checking size of long... 8 checking size of int... 4 checking size of time_t... 8 checking size of off_t... 8 checking size of curl_off_t... 8 checking size of curl_socket_t... 4 checking for long long... yes checking for ssize_t... yes checking for bool... yes checking for sa_family_t... yes checking for suseconds_t... yes checking if time_t is unsigned... no checking for in_addr_t... yes checking for struct sockaddr_storage... yes checking for sys/select.h... (cached) yes checking for sys/socket.h... (cached) yes checking for select... yes checking for sys/types.h... (cached) yes checking for sys/socket.h... (cached) yes checking for recv... yes checking for sys/types.h... (cached) yes checking for sys/socket.h... (cached) yes checking for send... yes checking for sys/types.h... (cached) yes checking for sys/socket.h... (cached) yes checking for MSG_NOSIGNAL... yes checking for sys/types.h... (cached) yes checking for unistd.h... (cached) yes checking if alarm can be linked... yes checking if alarm is prototyped... yes checking if alarm is compilable... yes checking if alarm usage allowed... yes checking if alarm might be used... yes checking for sys/types.h... (cached) yes checking for strings.h... (cached) yes checking for sys/types.h... (cached) yes checking for libgen.h... (cached) yes checking if basename can be linked... yes checking if basename is prototyped... yes checking if basename is compilable... yes checking if basename usage allowed... yes checking if basename might be used... yes checking for sys/types.h... (cached) yes checking for socket.h... (cached) no checking if closesocket can be linked... no checking if closesocket might be used... no checking for sys/types.h... (cached) yes checking for sys/socket.h... (cached) yes checking if CloseSocket can be linked... no checking if CloseSocket might be used... no checking for sys/types.h... (cached) yes checking for unistd.h... (cached) yes checking for fcntl.h... (cached) yes checking if fcntl can be linked... yes checking if fcntl is prototyped... yes checking if fcntl is compilable... yes checking if fcntl usage allowed... yes checking if fcntl might be used... yes checking if fcntl O_NONBLOCK is compilable... yes checking if fcntl O_NONBLOCK usage allowed... yes checking if fcntl O_NONBLOCK might be used... yes checking whether build target is a native Windows one... (cached) no checking for sys/types.h... (cached) yes checking for netdb.h... (cached) yes checking if freeaddrinfo can be linked... yes checking if freeaddrinfo is prototyped... yes checking if freeaddrinfo is compilable... yes checking if freeaddrinfo usage allowed... yes checking if freeaddrinfo might be used... yes checking for sys/types.h... (cached) yes checking for sys/xattr.h... yes checking if fsetxattr can be linked... yes checking if fsetxattr is prototyped... yes checking if fsetxattr takes 5 args.... yes checking if fsetxattr is compilable... yes checking if fsetxattr usage allowed... yes checking if fsetxattr might be used... yes checking if ftruncate can be linked... yes checking if ftruncate is prototyped... yes checking if ftruncate is compilable... yes checking if ftruncate usage allowed... yes checking if ftruncate might be used... yes checking for sys/types.h... (cached) yes checking if getaddrinfo can be linked... yes checking if getaddrinfo is prototyped... yes checking if getaddrinfo is compilable... yes checking if getaddrinfo seems to work... yes checking if getaddrinfo usage allowed... yes checking if getaddrinfo might be used... yes checking if getaddrinfo is threadsafe... yes checking if gethostbyname can be linked... yes checking if gethostbyname is prototyped... yes checking if gethostbyname is compilable... yes checking if gethostbyname usage allowed... yes checking if gethostbyname might be used... yes checking if gethostbyname_r can be linked... yes checking if gethostbyname_r is prototyped... yes checking if gethostbyname_r takes 3 args.... no checking if gethostbyname_r takes 5 args.... no checking if gethostbyname_r takes 6 args.... yes checking if gethostbyname_r is compilable... yes checking if gethostbyname_r usage allowed... yes checking if gethostbyname_r might be used... yes checking if gethostname can be linked... yes checking if gethostname is prototyped... yes checking if gethostname is compilable... yes checking for gethostname arg 2 data type... size_t checking if gethostname usage allowed... yes checking if gethostname might be used... yes checking if getpeername can be linked... yes checking if getpeername is prototyped... yes checking if getpeername is compilable... yes checking if getpeername usage allowed... yes checking if getpeername might be used... yes checking if getsockname can be linked... yes checking if getsockname is prototyped... yes checking if getsockname is compilable... yes checking if getsockname usage allowed... yes checking if getsockname might be used... yes checking for net/if.h... (cached) yes checking if if_nametoindex can be linked... yes checking if if_nametoindex is prototyped... yes checking if if_nametoindex is compilable... yes checking if if_nametoindex usage allowed... yes checking if if_nametoindex might be used... yes checking for sys/types.h... (cached) yes checking for sys/socket.h... (cached) yes checking for netinet/in.h... (cached) yes checking for ifaddrs.h... yes checking if getifaddrs can be linked... yes checking if getifaddrs is prototyped... yes checking if getifaddrs is compilable... yes checking if getifaddrs seems to work... yes checking if getifaddrs usage allowed... yes checking if getifaddrs might be used... yes checking for sys/types.h... (cached) yes checking for sys/time.h... (cached) yes checking if gmtime_r can be linked... yes checking if gmtime_r is prototyped... yes checking if gmtime_r is compilable... yes checking if gmtime_r seems to work... yes checking if gmtime_r usage allowed... yes checking if gmtime_r might be used... yes checking for sys/types.h... (cached) yes checking for sys/socket.h... (cached) yes checking for netinet/in.h... (cached) yes checking for arpa/inet.h... (cached) yes checking if inet_ntop can be linked... yes checking if inet_ntop is prototyped... yes checking if inet_ntop is compilable... yes checking if inet_ntop seems to work... yes checking if inet_ntop usage allowed... yes checking if inet_ntop might be used... yes checking if inet_pton can be linked... yes checking if inet_pton is prototyped... yes checking if inet_pton is compilable... yes checking if inet_pton seems to work... yes checking if inet_pton usage allowed... yes checking if inet_pton might be used... yes checking for sys/types.h... (cached) yes checking for unistd.h... (cached) yes checking for sys/socket.h... (cached) yes checking for sys/ioctl.h... (cached) yes checking for stropts.h... no checking if ioctl can be linked... yes checking if ioctl is prototyped... yes checking if ioctl is compilable... yes checking if ioctl usage allowed... yes checking if ioctl might be used... yes checking if ioctl FIONBIO is compilable... yes checking if ioctl FIONBIO usage allowed... yes checking if ioctl FIONBIO might be used... yes checking if ioctl SIOCGIFADDR is compilable... yes checking if ioctl SIOCGIFADDR usage allowed... yes checking if ioctl SIOCGIFADDR might be used... yes checking if ioctlsocket can be linked... no checking if ioctlsocket might be used... no checking if IoctlSocket can be linked... no checking if IoctlSocket might be used... no checking if memrchr can be linked... yes checking if memrchr is prototyped... no checking if memrchr might be used... no checking for sys/types.h... (cached) yes checking for poll.h... (cached) yes checking for sys/poll.h... (cached) yes checking if poll can be linked... yes checking if poll is prototyped... yes checking if poll is compilable... yes checking if poll seems to work... yes checking if poll usage allowed... yes checking if poll might be used... yes checking for sys/types.h... (cached) yes checking if sigaction can be linked... yes checking if sigaction is prototyped... yes checking if sigaction is compilable... yes checking if sigaction usage allowed... yes checking if sigaction might be used... yes checking if siginterrupt can be linked... yes checking if siginterrupt is prototyped... yes checking if siginterrupt is compilable... yes checking if siginterrupt usage allowed... yes checking if siginterrupt might be used... yes checking if signal can be linked... yes checking if signal is prototyped... yes checking if signal is compilable... yes checking if signal usage allowed... yes checking if signal might be used... yes checking for sys/types.h... (cached) yes checking if sigsetjmp can be linked... no checking if sigsetjmp seems a macro... yes checking if sigsetjmp is compilable... yes checking if sigsetjmp usage allowed... yes checking if sigsetjmp might be used... yes checking if socket can be linked... yes checking if socket is prototyped... yes checking if socket is compilable... yes checking if socket usage allowed... yes checking if socket might be used... yes checking if socketpair can be linked... yes checking if socketpair is prototyped... yes checking if socketpair is compilable... yes checking if socketpair usage allowed... yes checking if socketpair might be used... yes checking if strcasecmp can be linked... yes checking if strcasecmp is prototyped... yes checking if strcasecmp is compilable... yes checking if strcasecmp usage allowed... yes checking if strcasecmp might be used... yes checking if strcmpi can be linked... no checking if strcmpi might be used... no checking if strdup can be linked... yes checking if strdup is prototyped... yes checking if strdup is compilable... yes checking if strdup usage allowed... yes checking if strdup might be used... yes checking if strerror_r can be linked... yes checking if strerror_r is prototyped... yes checking if strerror_r is compilable... yes checking if strerror_r is glibc like... no checking if strerror_r is POSIX like... yes checking if strerror_r seems to work... yes checking if strerror_r usage allowed... yes checking if strerror_r might be used... yes checking if stricmp can be linked... no checking if stricmp might be used... no checking if strtok_r can be linked... yes checking if strtok_r is prototyped... yes checking if strtok_r is compilable... yes checking if strtok_r usage allowed... yes checking if strtok_r might be used... yes checking if strtoll can be linked... yes checking if strtoll is prototyped... yes checking if strtoll is compilable... yes checking if strtoll usage allowed... yes checking if strtoll might be used... yes checking for gcc options needed to detect all undeclared functions... none needed checking whether getpwuid_r is declared... yes checking for _fseeki64... no checking for arc4random... yes checking for eventfd... yes checking for fnmatch... yes checking for geteuid... yes checking for getpass_r... no checking for getppid... yes checking for getpwuid... yes checking for getpwuid_r... yes checking for getrlimit... yes checking for gettimeofday... yes checking for if_nametoindex... yes checking for mach_absolute_time... no checking for pipe... yes checking for sched_yield... yes checking for sendmsg... yes checking for setlocale... yes checking for setmode... no checking for setrlimit... yes checking for snprintf... yes checking for utime... yes checking for utimes... yes checking for fseeko... yes checking whether fseeko is declared... yes checking how to set a socket into non-blocking mode... fcntl O_NONBLOCK checking for perl... /usr/bin/perl checking whether to enable the threaded resolver... yes checking whether to link macOS CoreFoundation, CoreServices, and SystemConfiguration frameworks... no checking whether to use POSIX threads for threaded resolver... auto checking for pthread.h... yes checking for pthread_create... yes checking for dirent.h... yes checking for opendir... yes checking convert -I options to -isystem... yes checking whether to enable verbose strings... yes checking whether to enable SSPI support (Windows native builds only)... no checking whether to enable basic authentication method... yes checking whether to enable bearer authentication method... yes checking whether to enable digest authentication method... yes checking whether to enable kerberos authentication method... yes checking whether to enable negotiate authentication method... yes checking whether to enable aws sig methods... yes checking whether to support NTLM... yes checking whether to enable TLS-SRP authentication... yes checking whether to enable Unix domain sockets... auto checking for struct sockaddr_un.sun_path... yes checking whether to support cookies... yes checking whether to support socketpair... yes checking whether to support HTTP authentication... yes checking whether to support DoH... yes checking whether to support the MIME API... yes checking whether to support binding connections locally... yes checking whether to support the form API... yes checking whether to support date parsing... yes checking whether to support netrc parsing... yes checking whether to support progress-meter... yes checking whether to support the SHA-512/256 hash algorithm... yes checking whether to support DNS shuffling... yes checking whether to support curl_easy_option*... yes checking whether to support alt-svc... yes checking whether to support headers-api... yes checking whether to support HSTS... yes checking for SSL_set0_wbio... yes checking whether to support WebSockets... no checking whether hiding of library internal symbols will actually happen... yes checking if this build supports HTTPS-proxy... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating docs/Makefile config.status: creating docs/examples/Makefile config.status: creating docs/libcurl/Makefile config.status: creating docs/libcurl/opts/Makefile config.status: creating docs/cmdline-opts/Makefile config.status: creating include/Makefile config.status: creating include/curl/Makefile config.status: creating src/Makefile config.status: creating lib/Makefile config.status: creating scripts/Makefile config.status: creating lib/libcurl.vers config.status: creating tests/Makefile config.status: creating tests/config config.status: creating tests/certs/Makefile config.status: creating tests/certs/scripts/Makefile config.status: creating tests/data/Makefile config.status: creating tests/server/Makefile config.status: creating tests/libtest/Makefile config.status: creating tests/unit/Makefile config.status: creating tests/http/config.ini config.status: creating tests/http/Makefile config.status: creating tests/http/clients/Makefile config.status: creating packages/Makefile config.status: creating packages/vms/Makefile config.status: creating curl-config config.status: creating libcurl.pc config.status: creating lib/curl_config.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --with-random configure: Configured to build curl/libcurl: Host setup: x86_64-pc-linux-gnu Install prefix: /usr Compiler: gcc CFLAGS: -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/curl -flto=auto -falign-functions=32 -Werror-implicit-function-declaration -Wno-system-headers CFLAGS extras: CPPFLAGS: LDFLAGS: -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -flto=auto -falign-functions=32 LIBS: -lnghttp3 -lnghttp2 -lidn2 -lssh2 -lssh2 -lssl -lcrypto -lpsl -lssl -lcrypto -lssl -lcrypto -lgssapi_krb5 -lzstd -lbrotlidec -lz curl version: 8.10.1 SSL: enabled (OpenSSL v3+) SSH: enabled (libssh2) zlib: enabled brotli: enabled (libbrotlidec) zstd: enabled (libzstd) GSS-API: enabled (MIT Kerberos/Heimdal) GSASL: no (libgsasl not found) TLS-SRP: enabled resolver: POSIX threaded IPv6: enabled Unix sockets: enabled IDN: enabled (libidn2) Build docs: enabled (--disable-docs) Build libcurl: Shared=yes, Static=yes Built-in manual: no (--enable-manual) --libcurl option: enabled (--disable-libcurl-option) Verbose errors: enabled (--disable-verbose) Code coverage: disabled SSPI: no (--enable-sspi) ca cert bundle: /etc/ssl/certs/ca-certificates.crt ca cert path: no ca fallback: no LDAP: no (--enable-ldap / --with-ldap-lib / --with-lber-lib) LDAPS: no (--enable-ldaps) RTSP: enabled RTMP: no (--with-librtmp) PSL: enabled Alt-svc: enabled (--disable-alt-svc) Headers API: enabled (--disable-headers-api) HSTS: enabled (--disable-hsts) HTTP1: enabled (internal) HTTP2: enabled (nghttp2) HTTP3: enabled (openssl + nghttp3) ECH: no (--enable-ech) WebSockets: no (--enable-websockets) Protocols: dict file ftp ftps gopher gophers http https imap imaps ipfs ipns mqtt pop3 pop3s rtsp scp sftp smb smbs smtp smtps telnet tftp Features: alt-svc AsynchDNS brotli GSS-API HSTS HTTP2 HTTP3 HTTPS-proxy IDN IPv6 Kerberos Largefile libz NTLM PSL SPNEGO SSL threadsafe TLS-SRP UnixSockets zstd configure: WARNING: HTTP3 is enabled but marked EXPERIMENTAL. Use with caution! Making all in lib make[1]: Entering directory '/startdir/src/build-curl/lib' make all-am make[2]: Entering directory '/startdir/src/build-curl/lib' CC libcurl_la-amigaos.lo CC libcurl_la-altsvc.lo CC libcurl_la-asyn-ares.lo CC libcurl_la-asyn-thread.lo CC libcurl_la-base64.lo CC libcurl_la-bufref.lo CC libcurl_la-bufq.lo CC libcurl_la-c-hyper.lo CC libcurl_la-cf-h1-proxy.lo CC libcurl_la-cf-h2-proxy.lo CC libcurl_la-cf-haproxy.lo CC libcurl_la-cf-https-connect.lo CC libcurl_la-cf-socket.lo CC libcurl_la-cfilters.lo CC libcurl_la-conncache.lo CC libcurl_la-connect.lo CC libcurl_la-content_encoding.lo CC libcurl_la-cookie.lo CC libcurl_la-curl_addrinfo.lo CC libcurl_la-curl_des.lo CC libcurl_la-curl_endian.lo CC libcurl_la-curl_fnmatch.lo CC libcurl_la-curl_get_line.lo CC libcurl_la-curl_gethostname.lo CC libcurl_la-curl_gssapi.lo CC libcurl_la-curl_memrchr.lo CC libcurl_la-curl_multibyte.lo CC libcurl_la-curl_ntlm_core.lo CC libcurl_la-curl_path.lo CC libcurl_la-curl_range.lo CC libcurl_la-curl_rtmp.lo CC libcurl_la-curl_sasl.lo CC libcurl_la-curl_sha512_256.lo CC libcurl_la-curl_sspi.lo CC libcurl_la-curl_threads.lo CC libcurl_la-curl_trc.lo CC libcurl_la-cw-out.lo CC libcurl_la-dict.lo CC libcurl_la-dllmain.lo CC libcurl_la-doh.lo CC libcurl_la-dynbuf.lo CC libcurl_la-dynhds.lo CC libcurl_la-easy.lo CC libcurl_la-easygetopt.lo CC libcurl_la-easyoptions.lo CC libcurl_la-escape.lo CC libcurl_la-file.lo CC libcurl_la-fileinfo.lo CC libcurl_la-fopen.lo CC libcurl_la-formdata.lo CC libcurl_la-ftp.lo CC libcurl_la-ftplistparser.lo CC libcurl_la-getenv.lo CC libcurl_la-getinfo.lo CC libcurl_la-gopher.lo CC libcurl_la-hash.lo CC libcurl_la-headers.lo CC libcurl_la-hmac.lo CC libcurl_la-hostasyn.lo CC libcurl_la-hostip.lo CC libcurl_la-hostip4.lo CC libcurl_la-hostip6.lo CC libcurl_la-hostsyn.lo CC libcurl_la-hsts.lo CC libcurl_la-http.lo CC libcurl_la-http1.lo CC libcurl_la-http2.lo CC libcurl_la-http_aws_sigv4.lo CC libcurl_la-http_chunks.lo CC libcurl_la-http_digest.lo CC libcurl_la-http_negotiate.lo CC libcurl_la-http_ntlm.lo CC libcurl_la-http_proxy.lo CC libcurl_la-idn.lo CC libcurl_la-if2ip.lo CC libcurl_la-imap.lo CC libcurl_la-inet_ntop.lo CC libcurl_la-inet_pton.lo CC libcurl_la-krb5.lo CC libcurl_la-ldap.lo CC libcurl_la-llist.lo CC libcurl_la-macos.lo CC libcurl_la-md4.lo CC libcurl_la-md5.lo CC libcurl_la-memdebug.lo CC libcurl_la-mime.lo CC libcurl_la-mprintf.lo CC libcurl_la-mqtt.lo CC libcurl_la-multi.lo CC libcurl_la-netrc.lo CC libcurl_la-nonblock.lo CC libcurl_la-noproxy.lo CC libcurl_la-openldap.lo CC libcurl_la-parsedate.lo CC libcurl_la-pop3.lo CC libcurl_la-pingpong.lo CC libcurl_la-progress.lo CC libcurl_la-psl.lo CC libcurl_la-rand.lo CC libcurl_la-rename.lo CC libcurl_la-request.lo CC libcurl_la-rtsp.lo CC libcurl_la-select.lo CC libcurl_la-sendf.lo CC libcurl_la-setopt.lo CC libcurl_la-sha256.lo CC libcurl_la-share.lo CC libcurl_la-slist.lo CC libcurl_la-smb.lo CC libcurl_la-smtp.lo CC libcurl_la-socketpair.lo CC libcurl_la-socks.lo CC libcurl_la-socks_gssapi.lo CC libcurl_la-socks_sspi.lo CC libcurl_la-speedcheck.lo CC libcurl_la-splay.lo CC libcurl_la-strcase.lo CC libcurl_la-strdup.lo CC libcurl_la-strerror.lo CC libcurl_la-strtok.lo CC libcurl_la-strtoofft.lo CC libcurl_la-system_win32.lo CC libcurl_la-telnet.lo CC libcurl_la-tftp.lo CC libcurl_la-timediff.lo CC libcurl_la-timeval.lo CC libcurl_la-transfer.lo CC libcurl_la-url.lo CC libcurl_la-urlapi.lo CC libcurl_la-version.lo CC libcurl_la-version_win32.lo CC libcurl_la-warnless.lo CC libcurl_la-ws.lo CC vauth/libcurl_la-cleartext.lo CC vauth/libcurl_la-cram.lo CC vauth/libcurl_la-digest.lo CC vauth/libcurl_la-digest_sspi.lo CC vauth/libcurl_la-gsasl.lo CC vauth/libcurl_la-krb5_gssapi.lo CC vauth/libcurl_la-krb5_sspi.lo CC vauth/libcurl_la-ntlm.lo CC vauth/libcurl_la-ntlm_sspi.lo CC vauth/libcurl_la-oauth2.lo CC vauth/libcurl_la-spnego_gssapi.lo CC vauth/libcurl_la-spnego_sspi.lo CC vauth/libcurl_la-vauth.lo CC vtls/libcurl_la-bearssl.lo CC vtls/libcurl_la-cipher_suite.lo CC vtls/libcurl_la-gtls.lo CC vtls/libcurl_la-hostcheck.lo CC vtls/libcurl_la-keylog.lo CC vtls/libcurl_la-mbedtls.lo CC vtls/libcurl_la-mbedtls_threadlock.lo CC vtls/libcurl_la-openssl.lo CC vtls/libcurl_la-rustls.lo CC vtls/libcurl_la-schannel.lo CC vtls/libcurl_la-schannel_verify.lo CC vtls/libcurl_la-sectransp.lo CC vtls/libcurl_la-vtls.lo CC vtls/libcurl_la-wolfssl.lo CC vtls/libcurl_la-x509asn1.lo CC vquic/libcurl_la-curl_msh3.lo CC vquic/libcurl_la-curl_ngtcp2.lo CC vquic/libcurl_la-curl_osslq.lo CC vquic/libcurl_la-curl_quiche.lo CC vquic/libcurl_la-vquic.lo CC vquic/libcurl_la-vquic-tls.lo CC vssh/libcurl_la-libssh.lo CC vssh/libcurl_la-libssh2.lo CC vssh/libcurl_la-wolfssh.lo CCLD libcurl.la make[2]: Leaving directory '/startdir/src/build-curl/lib' make[1]: Leaving directory '/startdir/src/build-curl/lib' Making all in docs make[1]: Entering directory '/startdir/src/build-curl/docs' RENDER mk-ca-bundle.1 RENDER curl-config.1 Making all in . make[2]: Entering directory '/startdir/src/build-curl/docs' make[2]: Nothing to be done for 'all-am'. make[2]: Leaving directory '/startdir/src/build-curl/docs' Making all in cmdline-opts make[2]: Entering directory '/startdir/src/build-curl/docs/cmdline-opts' GENERATE curl.1 GENERATE curl.txt make[2]: Leaving directory '/startdir/src/build-curl/docs/cmdline-opts' Making all in libcurl make[2]: Entering directory '/startdir/src/build-curl/docs/libcurl' Making all in opts make[3]: Entering directory '/startdir/src/build-curl/docs/libcurl/opts' RENDER CURLINFO_APPCONNECT_TIME.3 RENDER CURLINFO_ACTIVESOCKET.3 RENDER CURLINFO_CAINFO.3 RENDER CURLINFO_APPCONNECT_TIME_T.3 RENDER CURLINFO_CAPATH.3 RENDER CURLINFO_CERTINFO.3 RENDER CURLINFO_CONDITION_UNMET.3 RENDER CURLINFO_CONNECT_TIME.3 RENDER CURLINFO_CONNECT_TIME_T.3 RENDER CURLINFO_CONN_ID.3 RENDER CURLINFO_CONTENT_LENGTH_DOWNLOAD.3 RENDER CURLINFO_CONTENT_LENGTH_DOWNLOAD_T.3 RENDER CURLINFO_CONTENT_LENGTH_UPLOAD.3 RENDER CURLINFO_CONTENT_LENGTH_UPLOAD_T.3 RENDER CURLINFO_CONTENT_TYPE.3 RENDER CURLINFO_COOKIELIST.3 RENDER CURLINFO_EFFECTIVE_METHOD.3 RENDER CURLINFO_EFFECTIVE_URL.3 RENDER CURLINFO_FILETIME.3 RENDER CURLINFO_FILETIME_T.3 RENDER CURLINFO_FTP_ENTRY_PATH.3 RENDER CURLINFO_HEADER_SIZE.3 RENDER CURLINFO_HTTP_CONNECTCODE.3 RENDER CURLINFO_HTTP_VERSION.3 RENDER CURLINFO_HTTPAUTH_AVAIL.3 RENDER CURLINFO_LASTSOCKET.3 RENDER CURLINFO_LOCAL_IP.3 RENDER CURLINFO_LOCAL_PORT.3 RENDER CURLINFO_NAMELOOKUP_TIME.3 RENDER CURLINFO_NAMELOOKUP_TIME_T.3 RENDER CURLINFO_NUM_CONNECTS.3 RENDER CURLINFO_OS_ERRNO.3 RENDER CURLINFO_PRETRANSFER_TIME.3 RENDER CURLINFO_PRETRANSFER_TIME_T.3 RENDER CURLINFO_POSTTRANSFER_TIME_T.3 RENDER CURLINFO_PRIMARY_IP.3 RENDER CURLINFO_PRIMARY_PORT.3 RENDER CURLINFO_PRIVATE.3 RENDER CURLINFO_PROTOCOL.3 RENDER CURLINFO_PROXY_ERROR.3 RENDER CURLINFO_PROXY_SSL_VERIFYRESULT.3 RENDER CURLINFO_QUEUE_TIME_T.3 RENDER CURLINFO_PROXYAUTH_AVAIL.3 RENDER CURLINFO_REDIRECT_COUNT.3 RENDER CURLINFO_REDIRECT_TIME.3 RENDER CURLINFO_REDIRECT_TIME_T.3 RENDER CURLINFO_REDIRECT_URL.3 RENDER CURLINFO_REFERER.3 RENDER CURLINFO_REQUEST_SIZE.3 RENDER CURLINFO_RESPONSE_CODE.3 RENDER CURLINFO_RETRY_AFTER.3 RENDER CURLINFO_RTSP_CLIENT_CSEQ.3 RENDER CURLINFO_RTSP_SERVER_CSEQ.3 RENDER CURLINFO_RTSP_CSEQ_RECV.3 RENDER CURLINFO_RTSP_SESSION_ID.3 RENDER CURLINFO_SCHEME.3 RENDER CURLINFO_SIZE_DOWNLOAD.3 RENDER CURLINFO_SIZE_DOWNLOAD_T.3 RENDER CURLINFO_SIZE_UPLOAD.3 RENDER CURLINFO_SIZE_UPLOAD_T.3 RENDER CURLINFO_SPEED_DOWNLOAD.3 RENDER CURLINFO_SPEED_DOWNLOAD_T.3 RENDER CURLINFO_SPEED_UPLOAD.3 RENDER CURLINFO_SPEED_UPLOAD_T.3 RENDER CURLINFO_SSL_ENGINES.3 RENDER CURLINFO_SSL_VERIFYRESULT.3 RENDER CURLINFO_STARTTRANSFER_TIME_T.3 RENDER CURLINFO_TLS_SESSION.3 RENDER CURLINFO_STARTTRANSFER_TIME.3 RENDER CURLINFO_TLS_SSL_PTR.3 RENDER CURLINFO_TOTAL_TIME.3 RENDER CURLINFO_TOTAL_TIME_T.3 RENDER CURLINFO_USED_PROXY.3 RENDER CURLINFO_XFER_ID.3 RENDER CURLMOPT_CHUNK_LENGTH_PENALTY_SIZE.3 RENDER CURLMOPT_CONTENT_LENGTH_PENALTY_SIZE.3 RENDER CURLMOPT_MAX_CONCURRENT_STREAMS.3 RENDER CURLMOPT_MAX_HOST_CONNECTIONS.3 RENDER CURLMOPT_MAX_PIPELINE_LENGTH.3 RENDER CURLMOPT_MAX_TOTAL_CONNECTIONS.3 RENDER CURLMOPT_MAXCONNECTS.3 RENDER CURLMOPT_PIPELINING.3 RENDER CURLMOPT_PIPELINING_SERVER_BL.3 RENDER CURLMOPT_PIPELINING_SITE_BL.3 RENDER CURLMOPT_PUSHDATA.3 RENDER CURLMOPT_PUSHFUNCTION.3 RENDER CURLMOPT_SOCKETDATA.3 RENDER CURLMOPT_SOCKETFUNCTION.3 RENDER CURLMOPT_TIMERDATA.3 RENDER CURLMOPT_TIMERFUNCTION.3 RENDER CURLOPT_ABSTRACT_UNIX_SOCKET.3 RENDER CURLOPT_ACCEPTTIMEOUT_MS.3 RENDER CURLOPT_ACCEPT_ENCODING.3 RENDER CURLOPT_ADDRESS_SCOPE.3 RENDER CURLOPT_ALTSVC.3 RENDER CURLOPT_ALTSVC_CTRL.3 RENDER CURLOPT_APPEND.3 RENDER CURLOPT_AUTOREFERER.3 RENDER CURLOPT_AWS_SIGV4.3 RENDER CURLOPT_BUFFERSIZE.3 RENDER CURLOPT_CAINFO.3 RENDER CURLOPT_CAPATH.3 RENDER CURLOPT_CAINFO_BLOB.3 RENDER CURLOPT_CA_CACHE_TIMEOUT.3 RENDER CURLOPT_CERTINFO.3 RENDER CURLOPT_CHUNK_DATA.3 RENDER CURLOPT_CHUNK_BGN_FUNCTION.3 RENDER CURLOPT_CHUNK_END_FUNCTION.3 RENDER CURLOPT_CLOSESOCKETDATA.3 RENDER CURLOPT_CLOSESOCKETFUNCTION.3 RENDER CURLOPT_CONNECT_ONLY.3 RENDER CURLOPT_CONNECT_TO.3 RENDER CURLOPT_CONNECTTIMEOUT.3 RENDER CURLOPT_CONNECTTIMEOUT_MS.3 RENDER CURLOPT_CONV_FROM_NETWORK_FUNCTION.3 RENDER CURLOPT_CONV_FROM_UTF8_FUNCTION.3 RENDER CURLOPT_CONV_TO_NETWORK_FUNCTION.3 RENDER CURLOPT_COOKIE.3 RENDER CURLOPT_COOKIEFILE.3 RENDER CURLOPT_COOKIEJAR.3 RENDER CURLOPT_COOKIELIST.3 RENDER CURLOPT_COOKIESESSION.3 RENDER CURLOPT_COPYPOSTFIELDS.3 RENDER CURLOPT_CRLF.3 RENDER CURLOPT_CRLFILE.3 RENDER CURLOPT_CURLU.3 RENDER CURLOPT_CUSTOMREQUEST.3 RENDER CURLOPT_DEBUGDATA.3 RENDER CURLOPT_DEBUGFUNCTION.3 RENDER CURLOPT_DEFAULT_PROTOCOL.3 RENDER CURLOPT_DIRLISTONLY.3 RENDER CURLOPT_DISALLOW_USERNAME_IN_URL.3 RENDER CURLOPT_DNS_CACHE_TIMEOUT.3 RENDER CURLOPT_DNS_INTERFACE.3 RENDER CURLOPT_DNS_LOCAL_IP4.3 RENDER CURLOPT_DNS_LOCAL_IP6.3 RENDER CURLOPT_DNS_SERVERS.3 RENDER CURLOPT_DNS_SHUFFLE_ADDRESSES.3 RENDER CURLOPT_DNS_USE_GLOBAL_CACHE.3 RENDER CURLOPT_DOH_SSL_VERIFYHOST.3 RENDER CURLOPT_DOH_SSL_VERIFYPEER.3 RENDER CURLOPT_DOH_SSL_VERIFYSTATUS.3 RENDER CURLOPT_DOH_URL.3 RENDER CURLOPT_ECH.3 RENDER CURLOPT_EGDSOCKET.3 RENDER CURLOPT_ERRORBUFFER.3 RENDER CURLOPT_EXPECT_100_TIMEOUT_MS.3 RENDER CURLOPT_FAILONERROR.3 RENDER CURLOPT_FILETIME.3 RENDER CURLOPT_FNMATCH_DATA.3 RENDER CURLOPT_FNMATCH_FUNCTION.3 RENDER CURLOPT_FOLLOWLOCATION.3 RENDER CURLOPT_FORBID_REUSE.3 RENDER CURLOPT_FRESH_CONNECT.3 RENDER CURLOPT_FTP_ACCOUNT.3 RENDER CURLOPT_FTP_ALTERNATIVE_TO_USER.3 RENDER CURLOPT_FTP_CREATE_MISSING_DIRS.3 RENDER CURLOPT_FTP_FILEMETHOD.3 RENDER CURLOPT_FTP_SKIP_PASV_IP.3 RENDER CURLOPT_FTP_SSL_CCC.3 RENDER CURLOPT_FTP_USE_EPRT.3 RENDER CURLOPT_FTP_USE_EPSV.3 RENDER CURLOPT_FTP_USE_PRET.3 RENDER CURLOPT_FTPPORT.3 RENDER CURLOPT_FTPSSLAUTH.3 RENDER CURLOPT_GSSAPI_DELEGATION.3 RENDER CURLOPT_HAPPY_EYEBALLS_TIMEOUT_MS.3 RENDER CURLOPT_HAPROXYPROTOCOL.3 RENDER CURLOPT_HAPROXY_CLIENT_IP.3 RENDER CURLOPT_HEADER.3 RENDER CURLOPT_HEADERDATA.3 RENDER CURLOPT_HEADERFUNCTION.3 RENDER CURLOPT_HEADEROPT.3 RENDER CURLOPT_HSTS.3 RENDER CURLOPT_HSTS_CTRL.3 RENDER CURLOPT_HSTSREADDATA.3 RENDER CURLOPT_HSTSREADFUNCTION.3 RENDER CURLOPT_HSTSWRITEDATA.3 RENDER CURLOPT_HSTSWRITEFUNCTION.3 RENDER CURLOPT_HTTP09_ALLOWED.3 RENDER CURLOPT_HTTP200ALIASES.3 RENDER CURLOPT_HTTP_CONTENT_DECODING.3 RENDER CURLOPT_HTTP_TRANSFER_DECODING.3 RENDER CURLOPT_HTTP_VERSION.3 RENDER CURLOPT_HTTPAUTH.3 RENDER CURLOPT_HTTPGET.3 RENDER CURLOPT_HTTPHEADER.3 RENDER CURLOPT_HTTPPOST.3 RENDER CURLOPT_HTTPPROXYTUNNEL.3 RENDER CURLOPT_IGNORE_CONTENT_LENGTH.3 RENDER CURLOPT_INFILESIZE.3 RENDER CURLOPT_INFILESIZE_LARGE.3 RENDER CURLOPT_INTERFACE.3 RENDER CURLOPT_INTERLEAVEDATA.3 RENDER CURLOPT_INTERLEAVEFUNCTION.3 RENDER CURLOPT_IOCTLDATA.3 RENDER CURLOPT_IOCTLFUNCTION.3 RENDER CURLOPT_IPRESOLVE.3 RENDER CURLOPT_ISSUERCERT.3 RENDER CURLOPT_ISSUERCERT_BLOB.3 RENDER CURLOPT_KEEP_SENDING_ON_ERROR.3 RENDER CURLOPT_KEYPASSWD.3 RENDER CURLOPT_KRBLEVEL.3 RENDER CURLOPT_LOCALPORT.3 RENDER CURLOPT_LOCALPORTRANGE.3 RENDER CURLOPT_LOGIN_OPTIONS.3 RENDER CURLOPT_LOW_SPEED_LIMIT.3 RENDER CURLOPT_LOW_SPEED_TIME.3 RENDER CURLOPT_MAIL_AUTH.3 RENDER CURLOPT_MAIL_FROM.3 RENDER CURLOPT_MAIL_RCPT.3 RENDER CURLOPT_MAIL_RCPT_ALLOWFAILS.3 RENDER CURLOPT_MAX_RECV_SPEED_LARGE.3 RENDER CURLOPT_MAX_SEND_SPEED_LARGE.3 RENDER CURLOPT_MAXAGE_CONN.3 RENDER CURLOPT_MAXCONNECTS.3 RENDER CURLOPT_MAXFILESIZE_LARGE.3 RENDER CURLOPT_MAXLIFETIME_CONN.3 RENDER CURLOPT_MAXFILESIZE.3 RENDER CURLOPT_MAXREDIRS.3 RENDER CURLOPT_MIME_OPTIONS.3 RENDER CURLOPT_MIMEPOST.3 RENDER CURLOPT_NETRC.3 RENDER CURLOPT_NETRC_FILE.3 RENDER CURLOPT_NEW_FILE_PERMS.3 RENDER CURLOPT_NEW_DIRECTORY_PERMS.3 RENDER CURLOPT_NOBODY.3 RENDER CURLOPT_NOPROGRESS.3 RENDER CURLOPT_NOSIGNAL.3 RENDER CURLOPT_NOPROXY.3 RENDER CURLOPT_OPENSOCKETDATA.3 RENDER CURLOPT_OPENSOCKETFUNCTION.3 RENDER CURLOPT_PASSWORD.3 RENDER CURLOPT_PATH_AS_IS.3 RENDER CURLOPT_PINNEDPUBLICKEY.3 RENDER CURLOPT_PIPEWAIT.3 RENDER CURLOPT_PORT.3 RENDER CURLOPT_POST.3 RENDER CURLOPT_POSTFIELDS.3 RENDER CURLOPT_POSTFIELDSIZE.3 RENDER CURLOPT_POSTFIELDSIZE_LARGE.3 RENDER CURLOPT_POSTQUOTE.3 RENDER CURLOPT_POSTREDIR.3 RENDER CURLOPT_PRE_PROXY.3 RENDER CURLOPT_PREQUOTE.3 RENDER CURLOPT_PREREQDATA.3 RENDER CURLOPT_PREREQFUNCTION.3 RENDER CURLOPT_PRIVATE.3 RENDER CURLOPT_PROGRESSDATA.3 RENDER CURLOPT_PROGRESSFUNCTION.3 RENDER CURLOPT_PROTOCOLS_STR.3 RENDER CURLOPT_PROTOCOLS.3 RENDER CURLOPT_PROXY_CAINFO.3 RENDER CURLOPT_PROXY_CAINFO_BLOB.3 RENDER CURLOPT_PROXY.3 RENDER CURLOPT_PROXY_CAPATH.3 RENDER CURLOPT_PROXY_CRLFILE.3 RENDER CURLOPT_PROXY_ISSUERCERT.3 RENDER CURLOPT_PROXY_ISSUERCERT_BLOB.3 RENDER CURLOPT_PROXY_KEYPASSWD.3 RENDER CURLOPT_PROXY_PINNEDPUBLICKEY.3 RENDER CURLOPT_PROXY_SERVICE_NAME.3 RENDER CURLOPT_PROXY_SSL_CIPHER_LIST.3 RENDER CURLOPT_PROXY_SSL_OPTIONS.3 RENDER CURLOPT_PROXY_SSL_VERIFYHOST.3 RENDER CURLOPT_PROXY_SSLCERT.3 RENDER CURLOPT_PROXY_SSL_VERIFYPEER.3 RENDER CURLOPT_PROXY_SSLCERT_BLOB.3 RENDER CURLOPT_PROXY_SSLCERTTYPE.3 RENDER CURLOPT_PROXY_SSLKEY.3 RENDER CURLOPT_PROXY_SSLKEY_BLOB.3 RENDER CURLOPT_PROXY_SSLKEYTYPE.3 RENDER CURLOPT_PROXY_SSLVERSION.3 RENDER CURLOPT_PROXY_TLSAUTH_PASSWORD.3 RENDER CURLOPT_PROXY_TLSAUTH_TYPE.3 RENDER CURLOPT_PROXY_TLS13_CIPHERS.3 RENDER CURLOPT_PROXY_TLSAUTH_USERNAME.3 RENDER CURLOPT_PROXY_TRANSFER_MODE.3 RENDER CURLOPT_PROXYAUTH.3 RENDER CURLOPT_PROXYHEADER.3 RENDER CURLOPT_PROXYPASSWORD.3 RENDER CURLOPT_PROXYPORT.3 RENDER CURLOPT_PROXYTYPE.3 RENDER CURLOPT_PROXYUSERNAME.3 RENDER CURLOPT_PROXYUSERPWD.3 RENDER CURLOPT_PUT.3 RENDER CURLOPT_QUICK_EXIT.3 RENDER CURLOPT_QUOTE.3 RENDER CURLOPT_RANDOM_FILE.3 RENDER CURLOPT_RANGE.3 RENDER CURLOPT_READDATA.3 RENDER CURLOPT_READFUNCTION.3 RENDER CURLOPT_REDIR_PROTOCOLS.3 RENDER CURLOPT_REDIR_PROTOCOLS_STR.3 RENDER CURLOPT_REFERER.3 RENDER CURLOPT_REQUEST_TARGET.3 RENDER CURLOPT_RESOLVE.3 RENDER CURLOPT_RESOLVER_START_DATA.3 RENDER CURLOPT_RESOLVER_START_FUNCTION.3 RENDER CURLOPT_RESUME_FROM.3 RENDER CURLOPT_RESUME_FROM_LARGE.3 RENDER CURLOPT_RTSP_CLIENT_CSEQ.3 RENDER CURLOPT_RTSP_REQUEST.3 RENDER CURLOPT_RTSP_SERVER_CSEQ.3 RENDER CURLOPT_RTSP_STREAM_URI.3 RENDER CURLOPT_RTSP_TRANSPORT.3 RENDER CURLOPT_SASL_AUTHZID.3 RENDER CURLOPT_RTSP_SESSION_ID.3 RENDER CURLOPT_SASL_IR.3 RENDER CURLOPT_SEEKDATA.3 RENDER CURLOPT_SEEKFUNCTION.3 RENDER CURLOPT_SERVER_RESPONSE_TIMEOUT.3 RENDER CURLOPT_SERVER_RESPONSE_TIMEOUT_MS.3 RENDER CURLOPT_SERVICE_NAME.3 RENDER CURLOPT_SHARE.3 RENDER CURLOPT_SOCKOPTDATA.3 RENDER CURLOPT_SOCKOPTFUNCTION.3 RENDER CURLOPT_SOCKS5_AUTH.3 RENDER CURLOPT_SOCKS5_GSSAPI_SERVICE.3 RENDER CURLOPT_SOCKS5_GSSAPI_NEC.3 RENDER CURLOPT_SSH_AUTH_TYPES.3 RENDER CURLOPT_SSH_COMPRESSION.3 RENDER CURLOPT_SSH_HOSTKEYDATA.3 RENDER CURLOPT_SSH_HOSTKEYFUNCTION.3 RENDER CURLOPT_SSH_HOST_PUBLIC_KEY_MD5.3 RENDER CURLOPT_SSH_HOST_PUBLIC_KEY_SHA256.3 RENDER CURLOPT_SSH_KEYDATA.3 RENDER CURLOPT_SSH_KEYFUNCTION.3 RENDER CURLOPT_SSH_KNOWNHOSTS.3 RENDER CURLOPT_SSH_PRIVATE_KEYFILE.3 RENDER CURLOPT_SSH_PUBLIC_KEYFILE.3 RENDER CURLOPT_SSL_CIPHER_LIST.3 RENDER CURLOPT_SSL_CTX_DATA.3 RENDER CURLOPT_SSL_CTX_FUNCTION.3 RENDER CURLOPT_SSL_EC_CURVES.3 RENDER CURLOPT_SSL_ENABLE_ALPN.3 RENDER CURLOPT_SSL_ENABLE_NPN.3 RENDER CURLOPT_SSL_FALSESTART.3 RENDER CURLOPT_SSL_OPTIONS.3 RENDER CURLOPT_SSL_SESSIONID_CACHE.3 RENDER CURLOPT_SSL_VERIFYHOST.3 RENDER CURLOPT_SSL_VERIFYPEER.3 RENDER CURLOPT_SSL_VERIFYSTATUS.3 RENDER CURLOPT_SSLCERT.3 RENDER CURLOPT_SSLCERT_BLOB.3 RENDER CURLOPT_SSLCERTTYPE.3 RENDER CURLOPT_SSLENGINE.3 RENDER CURLOPT_SSLENGINE_DEFAULT.3 RENDER CURLOPT_SSLKEY.3 RENDER CURLOPT_SSLKEY_BLOB.3 RENDER CURLOPT_SSLKEYTYPE.3 RENDER CURLOPT_SSLVERSION.3 RENDER CURLOPT_STDERR.3 RENDER CURLOPT_STREAM_DEPENDS.3 RENDER CURLOPT_STREAM_DEPENDS_E.3 RENDER CURLOPT_STREAM_WEIGHT.3 RENDER CURLOPT_SUPPRESS_CONNECT_HEADERS.3 RENDER CURLOPT_TCP_FASTOPEN.3 RENDER CURLOPT_TCP_KEEPALIVE.3 RENDER CURLOPT_TCP_KEEPIDLE.3 RENDER CURLOPT_TCP_KEEPINTVL.3 RENDER CURLOPT_TCP_KEEPCNT.3 RENDER CURLOPT_TCP_NODELAY.3 RENDER CURLOPT_TELNETOPTIONS.3 RENDER CURLOPT_TFTP_BLKSIZE.3 RENDER CURLOPT_TFTP_NO_OPTIONS.3 RENDER CURLOPT_TIMECONDITION.3 RENDER CURLOPT_TIMEOUT.3 RENDER CURLOPT_TIMEVALUE.3 RENDER CURLOPT_TIMEOUT_MS.3 RENDER CURLOPT_TIMEVALUE_LARGE.3 RENDER CURLOPT_TLS13_CIPHERS.3 RENDER CURLOPT_TLSAUTH_PASSWORD.3 RENDER CURLOPT_TLSAUTH_TYPE.3 RENDER CURLOPT_TLSAUTH_USERNAME.3 RENDER CURLOPT_TRAILERDATA.3 RENDER CURLOPT_TRAILERFUNCTION.3 RENDER CURLOPT_TRANSFER_ENCODING.3 RENDER CURLOPT_TRANSFERTEXT.3 RENDER CURLOPT_UNIX_SOCKET_PATH.3 RENDER CURLOPT_UNRESTRICTED_AUTH.3 RENDER CURLOPT_UPKEEP_INTERVAL_MS.3 RENDER CURLOPT_UPLOAD.3 RENDER CURLOPT_UPLOAD_BUFFERSIZE.3 RENDER CURLOPT_URL.3 RENDER CURLOPT_USE_SSL.3 RENDER CURLOPT_USERAGENT.3 RENDER CURLOPT_USERNAME.3 RENDER CURLOPT_USERPWD.3 RENDER CURLOPT_VERBOSE.3 RENDER CURLOPT_WILDCARDMATCH.3 RENDER CURLOPT_WRITEDATA.3 RENDER CURLOPT_WRITEFUNCTION.3 RENDER CURLOPT_WS_OPTIONS.3 RENDER CURLOPT_XFERINFODATA.3 RENDER CURLOPT_XFERINFOFUNCTION.3 RENDER CURLOPT_XOAUTH2_BEARER.3 RENDER CURLSHOPT_LOCKFUNC.3 RENDER CURLSHOPT_SHARE.3 RENDER CURLSHOPT_UNLOCKFUNC.3 RENDER CURLSHOPT_UNSHARE.3 RENDER CURLSHOPT_USERDATA.3 make[3]: Leaving directory '/startdir/src/build-curl/docs/libcurl/opts' make[3]: Entering directory '/startdir/src/build-curl/docs/libcurl' RENDER curl_easy_cleanup.3 RENDER curl_easy_duphandle.3 RENDER curl_easy_escape.3 RENDER curl_easy_getinfo.3 RENDER curl_easy_init.3 RENDER curl_easy_header.3 RENDER curl_easy_nextheader.3 RENDER curl_easy_option_by_id.3 RENDER curl_easy_option_by_name.3 RENDER curl_easy_option_next.3 RENDER curl_easy_pause.3 RENDER curl_easy_perform.3 RENDER curl_easy_recv.3 RENDER curl_easy_reset.3 RENDER curl_easy_send.3 RENDER curl_easy_setopt.3 RENDER curl_easy_strerror.3 RENDER curl_easy_unescape.3 RENDER curl_easy_upkeep.3 RENDER curl_escape.3 RENDER curl_formadd.3 RENDER curl_formfree.3 RENDER curl_formget.3 RENDER curl_free.3 RENDER curl_getdate.3 RENDER curl_getenv.3 RENDER curl_global_cleanup.3 RENDER curl_global_init.3 RENDER curl_global_init_mem.3 RENDER curl_global_trace.3 RENDER curl_global_sslset.3 RENDER curl_mime_addpart.3 RENDER curl_mime_data.3 RENDER curl_mime_data_cb.3 RENDER curl_mime_encoder.3 RENDER curl_mime_filedata.3 RENDER curl_mime_filename.3 RENDER curl_mime_free.3 RENDER curl_mime_headers.3 RENDER curl_mime_init.3 RENDER curl_mime_name.3 RENDER curl_mime_type.3 RENDER curl_mime_subparts.3 RENDER curl_mprintf.3 RENDER curl_multi_add_handle.3 RENDER curl_multi_assign.3 RENDER curl_multi_cleanup.3 RENDER curl_multi_fdset.3 RENDER curl_multi_get_handles.3 RENDER curl_multi_info_read.3 RENDER curl_multi_init.3 RENDER curl_multi_perform.3 RENDER curl_multi_poll.3 RENDER curl_multi_remove_handle.3 RENDER curl_multi_setopt.3 RENDER curl_multi_socket.3 RENDER curl_multi_socket_action.3 RENDER curl_multi_socket_all.3 RENDER curl_multi_strerror.3 RENDER curl_multi_timeout.3 RENDER curl_multi_wakeup.3 RENDER curl_multi_wait.3 RENDER curl_multi_waitfds.3 RENDER curl_pushheader_bynum.3 RENDER curl_pushheader_byname.3 RENDER curl_share_cleanup.3 RENDER curl_share_init.3 RENDER curl_share_setopt.3 RENDER curl_share_strerror.3 RENDER curl_slist_append.3 RENDER curl_slist_free_all.3 RENDER curl_strequal.3 RENDER curl_strnequal.3 RENDER curl_unescape.3 RENDER curl_url.3 RENDER curl_url_cleanup.3 RENDER curl_url_dup.3 RENDER curl_url_get.3 RENDER curl_url_set.3 RENDER curl_url_strerror.3 RENDER curl_version.3 RENDER curl_version_info.3 RENDER curl_ws_meta.3 RENDER curl_ws_recv.3 RENDER curl_ws_send.3 RENDER libcurl-easy.3 RENDER libcurl-env.3 RENDER libcurl-env-dbg.3 RENDER libcurl-errors.3 RENDER libcurl-multi.3 RENDER libcurl-security.3 RENDER libcurl-share.3 RENDER libcurl-symbols.md RENDER libcurl-thread.3 RENDER libcurl-tutorial.3 RENDER libcurl-url.3 RENDER libcurl-ws.3 RENDER libcurl.3 RENDER libcurl-symbols.3 make[3]: Leaving directory '/startdir/src/build-curl/docs/libcurl' make[2]: Leaving directory '/startdir/src/build-curl/docs/libcurl' make[1]: Leaving directory '/startdir/src/build-curl/docs' Making all in src make[1]: Entering directory '/startdir/src/build-curl/src' CC slist_wc.o CC terminal.o CC tool_binmode.o CC tool_bname.o CC tool_cb_prg.o CC tool_cb_hdr.o CC tool_cb_dbg.o CC tool_cb_rea.o CC tool_cb_see.o CC tool_cb_soc.o CC tool_cb_wrt.o CC tool_cfgable.o CC tool_dirhie.o CC tool_doswin.o CC tool_easysrc.o CC tool_filetime.o CC tool_findfile.o CC tool_formparse.o CC tool_getparam.o CC tool_getpass.o CC tool_help.o CC tool_helpers.o echo '#include "tool_hugehelp.h"' >> tool_hugehelp.c CC tool_ipfs.o CC tool_listhelp.o CC tool_libinfo.o CC tool_main.o CC tool_msgs.o CC tool_operate.o CC tool_operhlp.o CC tool_paramhlp.o CC tool_parsecfg.o CC tool_progress.o CC tool_setopt.o CC tool_sleep.o CC tool_strdup.o CC tool_stderr.o CC tool_urlglob.o CC tool_util.o CC tool_vms.o CC tool_writeout.o CC tool_writeout_json.o CC tool_xattr.o echo 'extern const void *curl_ca_embed; const void *curl_ca_embed;' > tool_ca_embed.c CC var.o CC tool_hugehelp.o CC tool_ca_embed.o CC ../lib/base64.o CC ../lib/curl_multibyte.o CC ../lib/dynbuf.o CC ../lib/nonblock.o CC ../lib/strtoofft.o CC ../lib/timediff.o CC ../lib/version_win32.o CC ../lib/warnless.o CCLD curl make[1]: Leaving directory '/startdir/src/build-curl/src' Making all in scripts make[1]: Entering directory '/startdir/src/build-curl/scripts' if test -z "/usr/bin/perl"; then echo "No perl: can't install completion script"; else \ /usr/bin/perl /startdir/src/curl/scripts/completion.pl --curl ../src/curl --shell zsh > _curl ; fi if test -z "/usr/bin/perl"; then echo "No perl: can't install completion script"; else \ /usr/bin/perl /startdir/src/curl/scripts/completion.pl --curl ../src/curl --shell fish > curl.fish ; fi make[1]: Leaving directory '/startdir/src/build-curl/scripts' make[1]: Entering directory '/startdir/src/build-curl' make[1]: Nothing to be done for 'all-am'. make[1]: Leaving directory '/startdir/src/build-curl' configure: WARNING: unrecognized options: --with-random checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports nested variables... yes checking whether to enable debug build options... no checking whether to enable compiler optimizer... (assumed) yes checking whether to enable strict compiler warnings... no checking whether to enable compiler warnings as errors... no checking whether to enable curl debug memory tracking... no checking whether to enable hiding of library internal symbols... yes checking whether to enable c-ares for DNS lookups... no checking whether to disable dependency on -lrt... (assumed no) checking whether to enable HTTPSRR support... no checking whether to enable ECH support... no checking for path separator... : checking for sed... /usr/bin/sed checking for grep... /usr/bin/grep checking that grep -E works... yes checking for ar... /usr/bin/ar checking for a BSD-compatible install... /usr/bin/install -c checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking how to run the C preprocessor... gcc -E checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for stdatomic.h... yes checking if _Atomic is available... yes checking for a sed that does not truncate output... (cached) /usr/bin/sed checking for code coverage support... no checking whether sleep supports fractional seconds... yes checking filesystem timestamp resolution... 0.01 checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports the include directive... yes (GNU style) checking xargs -n works... yes checking dependency style of gcc... gcc3 checking curl version... 8.10.1 checking for httpd... no checking for apache2... no checking for apachectl... no checking for apxs... no configure: httpd/apache2 not in PATH, http tests disabled configure: apxs not in PATH, http tests disabled checking for nghttpx... no checking for caddy... /usr/bin/caddy checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking for egrep -e... /usr/bin/grep -E checking if OS is AIX (to define _ALL_SOURCE)... no checking if _THREAD_SAFE is already defined... no checking if _THREAD_SAFE is actually needed... no checking if _THREAD_SAFE is onwards defined... no checking if _REENTRANT is already defined... no checking if _REENTRANT is actually needed... no checking if _REENTRANT is onwards defined... no checking for gcc option to enable large file support... none needed checking how to print strings... printf checking for a sed that does not truncate output... (cached) /usr/bin/sed checking for grep that handles long lines and -e... (cached) /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking whether to build shared libraries with -version-info... yes checking whether to build shared libraries with -no-undefined... no checking whether to build shared libraries with -mimpure-text... no checking whether to build shared libraries with PIC... yes checking whether to build static libraries with PIC... yes checking whether to build shared libraries only... no checking whether to build static libraries only... no checking for windres... no checking if cpp -P is needed... yes checking if cpp -P works... yes checking if compiler is DEC/Compaq/HP C... no checking if compiler is HP-UX C... no checking if compiler is IBM C... no checking if compiler is Intel C... no checking if compiler is clang... no checking if compiler is GNU C... yes checking compiler version... gcc '1402' (raw: '14.2.1') checking if compiler is SunPro C... no checking if compiler is Tiny C... no checking whether build target is a native Windows one... no checking if compiler accepts some basic options... yes configure: compiler options added: -Werror-implicit-function-declaration checking if compiler optimizer assumed setting might be used... no checking if compiler accepts strict warning options... yes configure: compiler options added: -Wno-system-headers checking if compiler halts on compilation errors... yes checking if compiler halts on negative sized arrays... yes checking if compiler halts on function prototype mismatch... yes checking if compiler supports hiding library internal symbols... yes checking whether build target supports Win32 file API... no checking whether build target supports Win32 crypto API... no checking for good-to-use Darwin CFLAGS... no checking whether to support http... yes checking whether to support ftp... yes checking whether to support file... yes checking whether to support ldap... no checking whether to support ldaps... no checking whether to support rtsp... yes checking whether to support proxies... yes checking whether to support dict... yes checking whether to support telnet... yes checking whether to support tftp... yes checking whether to support pop3... yes checking whether to support imap... yes checking whether to support smb... yes checking whether to support smtp... yes checking whether to support gopher... yes checking whether to support mqtt... no checking whether to provide built-in manual... no checking whether to build documentation... yes checking whether to enable generation of C code... yes checking whether to use libgcc... no checking if X/Open network library is required... no checking for gethostbyname... yes checking whether build target is a native Windows one... (cached) no checking for proto/bsdsocket.h... no checking for connect in libraries... yes checking for sys/types.h... (cached) yes checking for sys/time.h... yes checking for monotonic clock_gettime... yes checking for clock_gettime in libraries... no additional lib required checking if monotonic clock_gettime works... yes checking for sys/types.h... (cached) yes checking for sys/time.h... (cached) yes checking for raw monotonic clock_gettime... yes checking for pkg-config... /usr/bin/pkg-config checking for zlib options with pkg-config... found checking for zlib.h... yes configure: found both libz and libz.h header checking for BrotliDecoderDecompress in -lbrotlidec... yes checking for brotli/decode.h... yes checking for ZSTD_createDStream in -lzstd... yes checking for zstd.h... yes checking whether to enable IPv6... yes checking if struct sockaddr_in6 has sin6_scope_id member... yes checking if argv can be written to... yes checking if GSS-API support is requested... yes checking for pkg-config... (cached) /usr/bin/pkg-config checking for mit-krb5-gssapi options with pkg-config... found checking for gss.h... no checking for gssapi/gssapi.h... yes checking for gssapi/gssapi_generic.h... yes checking for gssapi/gssapi_krb5.h... yes checking if GSS-API headers declare GSS_C_NT_HOSTBASED_SERVICE... yes checking for pkg-config... (cached) /usr/bin/pkg-config checking for mit-krb5-gssapi options with pkg-config... found checking if we can link against GSS-API library... yes checking whether to enable Windows native SSL/TLS... no checking whether to enable Secure Transport... no checking whether to enable Amiga native SSL/TLS (AmiSSL v5)... no checking for pkg-config... (cached) /usr/bin/pkg-config checking for openssl options with pkg-config... found configure: pkg-config: SSL_LIBS: "-lssl -lcrypto" configure: pkg-config: SSL_LDFLAGS: "" configure: pkg-config: SSL_CPPFLAGS: "" checking for HMAC_Update in -lcrypto... yes checking for SSL_connect in -lssl... yes checking for openssl/x509.h... yes checking for openssl/rsa.h... yes checking for openssl/crypto.h... yes checking for openssl/pem.h... yes checking for openssl/ssl.h... yes checking for openssl/err.h... yes checking for BoringSSL... no checking for AWS-LC... no checking for LibreSSL... no checking for OpenSSL >= v3... yes checking for SSL_set_quic_use_legacy_codepoint... no configure: OpenSSL version does not speak QUIC API checking for SRP support in OpenSSL... yes checking for QUIC support and OpenSSL >= 3.3... yes configure: built with one SSL backend checking default CA cert bundle/path... /etc/ssl/certs/ca-certificates.crt checking whether to use built-in CA store of SSL library... no checking CA cert bundle path to embed... no checking for pkg-config... (cached) /usr/bin/pkg-config checking for libpsl options with pkg-config... found checking for psl_builtin in -lpsl... yes checking for libpsl.h... yes checking for library containing gsasl_init... no configure: WARNING: libgsasl was not found checking for pkg-config... (cached) /usr/bin/pkg-config checking for libssh2 options with pkg-config... found checking for libssh2_session_block_directions in -lssh2... yes checking for libssh2.h... yes checking for RTMP_Init in -lrtmp... no checking whether versioned symbols are wanted... no checking whether to build with libidn2... (assumed) yes checking for pkg-config... (cached) /usr/bin/pkg-config checking for libidn2 options with pkg-config... found configure: pkg-config: IDN_LIBS: "-lidn2" configure: pkg-config: IDN_LDFLAGS: "" configure: pkg-config: IDN_CPPFLAGS: "" configure: pkg-config: IDN_DIR: "" checking if idn2_lookup_ul can be linked... yes checking for idn2.h... yes checking for pkg-config... (cached) /usr/bin/pkg-config checking for libnghttp2 options with pkg-config... found configure: -l is -lnghttp2 configure: -I is configure: -L is checking for nghttp2_session_get_stream_local_window_size in -lnghttp2... yes checking for nghttp2/nghttp2.h... yes configure: Added to CURL_LIBRARY_PATH checking for pkg-config... (cached) /usr/bin/pkg-config checking for libnghttp3 options with pkg-config... found configure: -l is -lnghttp3 configure: -I is configure: -L is checking for nghttp3_conn_client_new_versioned in -lnghttp3... yes checking for nghttp3/nghttp3.h... yes configure: Added to CURL_LIBRARY_PATH configure: HTTP3 support is experimental checking for sys/types.h... (cached) yes checking for sys/time.h... (cached) yes checking for sys/select.h... yes checking for sys/socket.h... yes checking for sys/ioctl.h... yes checking for unistd.h... (cached) yes checking for stdlib.h... (cached) yes checking for arpa/inet.h... yes checking for net/if.h... yes checking for netinet/in.h... yes checking for netinet/in6.h... no checking for sys/un.h... yes checking for linux/tcp.h... yes checking for netinet/tcp.h... yes checking for netinet/udp.h... yes checking for netdb.h... yes checking for sys/sockio.h... no checking for sys/stat.h... (cached) yes checking for sys/param.h... yes checking for termios.h... yes checking for termio.h... yes checking for fcntl.h... yes checking for io.h... no checking for pwd.h... yes checking for utime.h... yes checking for sys/utime.h... no checking for sys/poll.h... yes checking for poll.h... yes checking for socket.h... no checking for sys/resource.h... yes checking for libgen.h... yes checking for locale.h... yes checking for stdbool.h... yes checking for sys/filio.h... no checking for sys/wait.h... yes checking for sys/eventfd.h... yes checking for setjmp.h... yes checking for an ANSI C-conforming const... yes checking for size_t... yes checking for sys/types.h... (cached) yes checking for sys/time.h... (cached) yes checking for sys/socket.h... (cached) yes checking for struct timeval... yes checking run-time libs availability... fine checking size of size_t... 8 checking size of long... 8 checking size of int... 4 checking size of time_t... 8 checking size of off_t... 8 checking size of curl_off_t... 8 checking size of curl_socket_t... 4 checking for long long... yes checking for ssize_t... yes checking for bool... yes checking for sa_family_t... yes checking for suseconds_t... yes checking if time_t is unsigned... no checking for in_addr_t... yes checking for struct sockaddr_storage... yes checking for sys/select.h... (cached) yes checking for sys/socket.h... (cached) yes checking for select... yes checking for sys/types.h... (cached) yes checking for sys/socket.h... (cached) yes checking for recv... yes checking for sys/types.h... (cached) yes checking for sys/socket.h... (cached) yes checking for send... yes checking for sys/types.h... (cached) yes checking for sys/socket.h... (cached) yes checking for MSG_NOSIGNAL... yes checking for sys/types.h... (cached) yes checking for unistd.h... (cached) yes checking if alarm can be linked... yes checking if alarm is prototyped... yes checking if alarm is compilable... yes checking if alarm usage allowed... yes checking if alarm might be used... yes checking for sys/types.h... (cached) yes checking for strings.h... (cached) yes checking for sys/types.h... (cached) yes checking for libgen.h... (cached) yes checking if basename can be linked... yes checking if basename is prototyped... yes checking if basename is compilable... yes checking if basename usage allowed... yes checking if basename might be used... yes checking for sys/types.h... (cached) yes checking for socket.h... (cached) no checking if closesocket can be linked... no checking if closesocket might be used... no checking for sys/types.h... (cached) yes checking for sys/socket.h... (cached) yes checking if CloseSocket can be linked... no checking if CloseSocket might be used... no checking for sys/types.h... (cached) yes checking for unistd.h... (cached) yes checking for fcntl.h... (cached) yes checking if fcntl can be linked... yes checking if fcntl is prototyped... yes checking if fcntl is compilable... yes checking if fcntl usage allowed... yes checking if fcntl might be used... yes checking if fcntl O_NONBLOCK is compilable... yes checking if fcntl O_NONBLOCK usage allowed... yes checking if fcntl O_NONBLOCK might be used... yes checking whether build target is a native Windows one... (cached) no checking for sys/types.h... (cached) yes checking for netdb.h... (cached) yes checking if freeaddrinfo can be linked... yes checking if freeaddrinfo is prototyped... yes checking if freeaddrinfo is compilable... yes checking if freeaddrinfo usage allowed... yes checking if freeaddrinfo might be used... yes checking for sys/types.h... (cached) yes checking for sys/xattr.h... yes checking if fsetxattr can be linked... yes checking if fsetxattr is prototyped... yes checking if fsetxattr takes 5 args.... yes checking if fsetxattr is compilable... yes checking if fsetxattr usage allowed... yes checking if fsetxattr might be used... yes checking if ftruncate can be linked... yes checking if ftruncate is prototyped... yes checking if ftruncate is compilable... yes checking if ftruncate usage allowed... yes checking if ftruncate might be used... yes checking for sys/types.h... (cached) yes checking if getaddrinfo can be linked... yes checking if getaddrinfo is prototyped... yes checking if getaddrinfo is compilable... yes checking if getaddrinfo seems to work... yes checking if getaddrinfo usage allowed... yes checking if getaddrinfo might be used... yes checking if getaddrinfo is threadsafe... yes checking if gethostbyname can be linked... yes checking if gethostbyname is prototyped... yes checking if gethostbyname is compilable... yes checking if gethostbyname usage allowed... yes checking if gethostbyname might be used... yes checking if gethostbyname_r can be linked... yes checking if gethostbyname_r is prototyped... yes checking if gethostbyname_r takes 3 args.... no checking if gethostbyname_r takes 5 args.... no checking if gethostbyname_r takes 6 args.... yes checking if gethostbyname_r is compilable... yes checking if gethostbyname_r usage allowed... yes checking if gethostbyname_r might be used... yes checking if gethostname can be linked... yes checking if gethostname is prototyped... yes checking if gethostname is compilable... yes checking for gethostname arg 2 data type... size_t checking if gethostname usage allowed... yes checking if gethostname might be used... yes checking if getpeername can be linked... yes checking if getpeername is prototyped... yes checking if getpeername is compilable... yes checking if getpeername usage allowed... yes checking if getpeername might be used... yes checking if getsockname can be linked... yes checking if getsockname is prototyped... yes checking if getsockname is compilable... yes checking if getsockname usage allowed... yes checking if getsockname might be used... yes checking for net/if.h... (cached) yes checking if if_nametoindex can be linked... yes checking if if_nametoindex is prototyped... yes checking if if_nametoindex is compilable... yes checking if if_nametoindex usage allowed... yes checking if if_nametoindex might be used... yes checking for sys/types.h... (cached) yes checking for sys/socket.h... (cached) yes checking for netinet/in.h... (cached) yes checking for ifaddrs.h... yes checking if getifaddrs can be linked... yes checking if getifaddrs is prototyped... yes checking if getifaddrs is compilable... yes checking if getifaddrs seems to work... yes checking if getifaddrs usage allowed... yes checking if getifaddrs might be used... yes checking for sys/types.h... (cached) yes checking for sys/time.h... (cached) yes checking if gmtime_r can be linked... yes checking if gmtime_r is prototyped... yes checking if gmtime_r is compilable... yes checking if gmtime_r seems to work... yes checking if gmtime_r usage allowed... yes checking if gmtime_r might be used... yes checking for sys/types.h... (cached) yes checking for sys/socket.h... (cached) yes checking for netinet/in.h... (cached) yes checking for arpa/inet.h... (cached) yes checking if inet_ntop can be linked... yes checking if inet_ntop is prototyped... yes checking if inet_ntop is compilable... yes checking if inet_ntop seems to work... yes checking if inet_ntop usage allowed... yes checking if inet_ntop might be used... yes checking if inet_pton can be linked... yes checking if inet_pton is prototyped... yes checking if inet_pton is compilable... yes checking if inet_pton seems to work... yes checking if inet_pton usage allowed... yes checking if inet_pton might be used... yes checking for sys/types.h... (cached) yes checking for unistd.h... (cached) yes checking for sys/socket.h... (cached) yes checking for sys/ioctl.h... (cached) yes checking for stropts.h... no checking if ioctl can be linked... yes checking if ioctl is prototyped... yes checking if ioctl is compilable... yes checking if ioctl usage allowed... yes checking if ioctl might be used... yes checking if ioctl FIONBIO is compilable... yes checking if ioctl FIONBIO usage allowed... yes checking if ioctl FIONBIO might be used... yes checking if ioctl SIOCGIFADDR is compilable... yes checking if ioctl SIOCGIFADDR usage allowed... yes checking if ioctl SIOCGIFADDR might be used... yes checking if ioctlsocket can be linked... no checking if ioctlsocket might be used... no checking if IoctlSocket can be linked... no checking if IoctlSocket might be used... no checking if memrchr can be linked... yes checking if memrchr is prototyped... no checking if memrchr might be used... no checking for sys/types.h... (cached) yes checking for poll.h... (cached) yes checking for sys/poll.h... (cached) yes checking if poll can be linked... yes checking if poll is prototyped... yes checking if poll is compilable... yes checking if poll seems to work... yes checking if poll usage allowed... yes checking if poll might be used... yes checking for sys/types.h... (cached) yes checking if sigaction can be linked... yes checking if sigaction is prototyped... yes checking if sigaction is compilable... yes checking if sigaction usage allowed... yes checking if sigaction might be used... yes checking if siginterrupt can be linked... yes checking if siginterrupt is prototyped... yes checking if siginterrupt is compilable... yes checking if siginterrupt usage allowed... yes checking if siginterrupt might be used... yes checking if signal can be linked... yes checking if signal is prototyped... yes checking if signal is compilable... yes checking if signal usage allowed... yes checking if signal might be used... yes checking for sys/types.h... (cached) yes checking if sigsetjmp can be linked... no checking if sigsetjmp seems a macro... yes checking if sigsetjmp is compilable... yes checking if sigsetjmp usage allowed... yes checking if sigsetjmp might be used... yes checking if socket can be linked... yes checking if socket is prototyped... yes checking if socket is compilable... yes checking if socket usage allowed... yes checking if socket might be used... yes checking if socketpair can be linked... yes checking if socketpair is prototyped... yes checking if socketpair is compilable... yes checking if socketpair usage allowed... yes checking if socketpair might be used... yes checking if strcasecmp can be linked... yes checking if strcasecmp is prototyped... yes checking if strcasecmp is compilable... yes checking if strcasecmp usage allowed... yes checking if strcasecmp might be used... yes checking if strcmpi can be linked... no checking if strcmpi might be used... no checking if strdup can be linked... yes checking if strdup is prototyped... yes checking if strdup is compilable... yes checking if strdup usage allowed... yes checking if strdup might be used... yes checking if strerror_r can be linked... yes checking if strerror_r is prototyped... yes checking if strerror_r is compilable... yes checking if strerror_r is glibc like... no checking if strerror_r is POSIX like... yes checking if strerror_r seems to work... yes checking if strerror_r usage allowed... yes checking if strerror_r might be used... yes checking if stricmp can be linked... no checking if stricmp might be used... no checking if strtok_r can be linked... yes checking if strtok_r is prototyped... yes checking if strtok_r is compilable... yes checking if strtok_r usage allowed... yes checking if strtok_r might be used... yes checking if strtoll can be linked... yes checking if strtoll is prototyped... yes checking if strtoll is compilable... yes checking if strtoll usage allowed... yes checking if strtoll might be used... yes checking for gcc options needed to detect all undeclared functions... none needed checking whether getpwuid_r is declared... yes checking for _fseeki64... no checking for arc4random... yes checking for eventfd... yes checking for fnmatch... yes checking for geteuid... yes checking for getpass_r... no checking for getppid... yes checking for getpwuid... yes checking for getpwuid_r... yes checking for getrlimit... yes checking for gettimeofday... yes checking for if_nametoindex... yes checking for mach_absolute_time... no checking for pipe... yes checking for sched_yield... yes checking for sendmsg... yes checking for setlocale... yes checking for setmode... no checking for setrlimit... yes checking for snprintf... yes checking for utime... yes checking for utimes... yes checking for fseeko... yes checking whether fseeko is declared... yes checking how to set a socket into non-blocking mode... fcntl O_NONBLOCK checking for perl... /usr/bin/perl checking whether to enable the threaded resolver... yes checking whether to link macOS CoreFoundation, CoreServices, and SystemConfiguration frameworks... no checking whether to use POSIX threads for threaded resolver... auto checking for pthread.h... yes checking for pthread_create... yes checking for dirent.h... yes checking for opendir... yes checking convert -I options to -isystem... yes checking whether to enable verbose strings... yes checking whether to enable SSPI support (Windows native builds only)... no checking whether to enable basic authentication method... yes checking whether to enable bearer authentication method... yes checking whether to enable digest authentication method... yes checking whether to enable kerberos authentication method... yes checking whether to enable negotiate authentication method... yes checking whether to enable aws sig methods... yes checking whether to support NTLM... yes checking whether to enable TLS-SRP authentication... yes checking whether to enable Unix domain sockets... auto checking for struct sockaddr_un.sun_path... yes checking whether to support cookies... yes checking whether to support socketpair... yes checking whether to support HTTP authentication... yes checking whether to support DoH... yes checking whether to support the MIME API... yes checking whether to support binding connections locally... yes checking whether to support the form API... yes checking whether to support date parsing... yes checking whether to support netrc parsing... yes checking whether to support progress-meter... yes checking whether to support the SHA-512/256 hash algorithm... yes checking whether to support DNS shuffling... yes checking whether to support curl_easy_option*... yes checking whether to support alt-svc... yes checking whether to support headers-api... yes checking whether to support HSTS... yes checking for SSL_set0_wbio... yes checking whether to support WebSockets... no checking whether hiding of library internal symbols will actually happen... yes checking if this build supports HTTPS-proxy... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating docs/Makefile config.status: creating docs/examples/Makefile config.status: creating docs/libcurl/Makefile config.status: creating docs/libcurl/opts/Makefile config.status: creating docs/cmdline-opts/Makefile config.status: creating include/Makefile config.status: creating include/curl/Makefile config.status: creating src/Makefile config.status: creating lib/Makefile config.status: creating scripts/Makefile config.status: creating lib/libcurl.vers config.status: creating tests/Makefile config.status: creating tests/config config.status: creating tests/certs/Makefile config.status: creating tests/certs/scripts/Makefile config.status: creating tests/data/Makefile config.status: creating tests/server/Makefile config.status: creating tests/libtest/Makefile config.status: creating tests/unit/Makefile config.status: creating tests/http/config.ini config.status: creating tests/http/Makefile config.status: creating tests/http/clients/Makefile config.status: creating packages/Makefile config.status: creating packages/vms/Makefile config.status: creating curl-config config.status: creating libcurl.pc config.status: creating lib/curl_config.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --with-random configure: Configured to build curl/libcurl: Host setup: x86_64-pc-linux-gnu Install prefix: /usr Compiler: gcc CFLAGS: -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/curl -flto=auto -falign-functions=32 -Werror-implicit-function-declaration -Wno-system-headers CFLAGS extras: CPPFLAGS: LDFLAGS: -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -flto=auto -falign-functions=32 LIBS: -lnghttp3 -lnghttp2 -lidn2 -lssh2 -lssh2 -lssl -lcrypto -lpsl -lssl -lcrypto -lssl -lcrypto -lgssapi_krb5 -lzstd -lbrotlidec -lz curl version: 8.10.1 SSL: enabled (OpenSSL v3+) SSH: enabled (libssh2) zlib: enabled brotli: enabled (libbrotlidec) zstd: enabled (libzstd) GSS-API: enabled (MIT Kerberos/Heimdal) GSASL: no (libgsasl not found) TLS-SRP: enabled resolver: POSIX threaded IPv6: enabled Unix sockets: enabled IDN: enabled (libidn2) Build docs: enabled (--disable-docs) Build libcurl: Shared=yes, Static=yes Built-in manual: no (--enable-manual) --libcurl option: enabled (--disable-libcurl-option) Verbose errors: enabled (--disable-verbose) Code coverage: disabled SSPI: no (--enable-sspi) ca cert bundle: /etc/ssl/certs/ca-certificates.crt ca cert path: no ca fallback: no LDAP: no (--enable-ldap / --with-ldap-lib / --with-lber-lib) LDAPS: no (--enable-ldaps) RTSP: enabled RTMP: no (--with-librtmp) PSL: enabled Alt-svc: enabled (--disable-alt-svc) Headers API: enabled (--disable-headers-api) HSTS: enabled (--disable-hsts) HTTP1: enabled (internal) HTTP2: enabled (nghttp2) HTTP3: enabled (openssl + nghttp3) ECH: no (--enable-ech) WebSockets: no (--enable-websockets) Protocols: dict file ftp ftps gopher gophers http https imap imaps ipfs ipns mqtt pop3 pop3s rtsp scp sftp smb smbs smtp smtps telnet tftp Features: alt-svc AsynchDNS brotli GSS-API HSTS HTTP2 HTTP3 HTTPS-proxy IDN IPv6 Kerberos Largefile libz NTLM PSL SPNEGO SSL threadsafe TLS-SRP UnixSockets zstd configure: WARNING: HTTP3 is enabled but marked EXPERIMENTAL. Use with caution! make: Entering directory '/startdir/src/build-curl-compat/lib' make all-am make[1]: Entering directory '/startdir/src/build-curl-compat/lib' CC libcurl_la-altsvc.lo CC libcurl_la-amigaos.lo CC libcurl_la-asyn-ares.lo CC libcurl_la-base64.lo CC libcurl_la-asyn-thread.lo CC libcurl_la-bufq.lo CC libcurl_la-bufref.lo CC libcurl_la-c-hyper.lo CC libcurl_la-cf-h1-proxy.lo CC libcurl_la-cf-h2-proxy.lo CC libcurl_la-cf-haproxy.lo CC libcurl_la-cf-https-connect.lo CC libcurl_la-cf-socket.lo CC libcurl_la-cfilters.lo CC libcurl_la-conncache.lo CC libcurl_la-connect.lo CC libcurl_la-content_encoding.lo CC libcurl_la-cookie.lo CC libcurl_la-curl_addrinfo.lo CC libcurl_la-curl_des.lo CC libcurl_la-curl_endian.lo CC libcurl_la-curl_fnmatch.lo CC libcurl_la-curl_get_line.lo CC libcurl_la-curl_gethostname.lo CC libcurl_la-curl_gssapi.lo CC libcurl_la-curl_memrchr.lo CC libcurl_la-curl_multibyte.lo CC libcurl_la-curl_ntlm_core.lo CC libcurl_la-curl_path.lo CC libcurl_la-curl_range.lo CC libcurl_la-curl_rtmp.lo CC libcurl_la-curl_sasl.lo CC libcurl_la-curl_sha512_256.lo CC libcurl_la-curl_sspi.lo CC libcurl_la-curl_threads.lo CC libcurl_la-curl_trc.lo CC libcurl_la-cw-out.lo CC libcurl_la-dict.lo CC libcurl_la-dllmain.lo CC libcurl_la-doh.lo CC libcurl_la-dynbuf.lo CC libcurl_la-dynhds.lo CC libcurl_la-easy.lo CC libcurl_la-easygetopt.lo CC libcurl_la-easyoptions.lo CC libcurl_la-escape.lo CC libcurl_la-file.lo CC libcurl_la-fileinfo.lo CC libcurl_la-fopen.lo CC libcurl_la-formdata.lo CC libcurl_la-ftp.lo CC libcurl_la-ftplistparser.lo CC libcurl_la-getenv.lo CC libcurl_la-getinfo.lo CC libcurl_la-gopher.lo CC libcurl_la-hash.lo CC libcurl_la-headers.lo CC libcurl_la-hmac.lo CC libcurl_la-hostasyn.lo CC libcurl_la-hostip.lo CC libcurl_la-hostip4.lo CC libcurl_la-hostip6.lo CC libcurl_la-hostsyn.lo CC libcurl_la-hsts.lo CC libcurl_la-http.lo CC libcurl_la-http1.lo CC libcurl_la-http2.lo CC libcurl_la-http_aws_sigv4.lo CC libcurl_la-http_chunks.lo CC libcurl_la-http_digest.lo CC libcurl_la-http_negotiate.lo CC libcurl_la-http_ntlm.lo CC libcurl_la-http_proxy.lo CC libcurl_la-idn.lo CC libcurl_la-if2ip.lo CC libcurl_la-imap.lo CC libcurl_la-inet_ntop.lo CC libcurl_la-inet_pton.lo CC libcurl_la-krb5.lo CC libcurl_la-ldap.lo CC libcurl_la-llist.lo CC libcurl_la-macos.lo CC libcurl_la-md4.lo CC libcurl_la-md5.lo CC libcurl_la-memdebug.lo CC libcurl_la-mime.lo CC libcurl_la-mprintf.lo CC libcurl_la-mqtt.lo CC libcurl_la-multi.lo CC libcurl_la-netrc.lo CC libcurl_la-nonblock.lo CC libcurl_la-noproxy.lo CC libcurl_la-openldap.lo CC libcurl_la-parsedate.lo CC libcurl_la-pingpong.lo CC libcurl_la-pop3.lo CC libcurl_la-progress.lo CC libcurl_la-psl.lo CC libcurl_la-rand.lo CC libcurl_la-rename.lo CC libcurl_la-request.lo CC libcurl_la-rtsp.lo CC libcurl_la-sendf.lo CC libcurl_la-select.lo CC libcurl_la-setopt.lo CC libcurl_la-sha256.lo CC libcurl_la-share.lo CC libcurl_la-slist.lo CC libcurl_la-smb.lo CC libcurl_la-smtp.lo CC libcurl_la-socketpair.lo CC libcurl_la-socks.lo CC libcurl_la-socks_gssapi.lo CC libcurl_la-speedcheck.lo CC libcurl_la-socks_sspi.lo CC libcurl_la-splay.lo CC libcurl_la-strcase.lo CC libcurl_la-strdup.lo CC libcurl_la-strerror.lo CC libcurl_la-strtok.lo CC libcurl_la-strtoofft.lo CC libcurl_la-system_win32.lo CC libcurl_la-telnet.lo CC libcurl_la-tftp.lo CC libcurl_la-timediff.lo CC libcurl_la-timeval.lo CC libcurl_la-transfer.lo CC libcurl_la-url.lo CC libcurl_la-urlapi.lo CC libcurl_la-version.lo CC libcurl_la-version_win32.lo CC libcurl_la-warnless.lo CC libcurl_la-ws.lo CC vauth/libcurl_la-cleartext.lo CC vauth/libcurl_la-cram.lo CC vauth/libcurl_la-digest.lo CC vauth/libcurl_la-digest_sspi.lo CC vauth/libcurl_la-gsasl.lo CC vauth/libcurl_la-krb5_gssapi.lo CC vauth/libcurl_la-krb5_sspi.lo CC vauth/libcurl_la-ntlm.lo CC vauth/libcurl_la-ntlm_sspi.lo CC vauth/libcurl_la-oauth2.lo CC vauth/libcurl_la-spnego_gssapi.lo CC vauth/libcurl_la-spnego_sspi.lo CC vauth/libcurl_la-vauth.lo CC vtls/libcurl_la-cipher_suite.lo CC vtls/libcurl_la-gtls.lo CC vtls/libcurl_la-bearssl.lo CC vtls/libcurl_la-hostcheck.lo CC vtls/libcurl_la-keylog.lo CC vtls/libcurl_la-mbedtls.lo CC vtls/libcurl_la-mbedtls_threadlock.lo CC vtls/libcurl_la-openssl.lo CC vtls/libcurl_la-rustls.lo CC vtls/libcurl_la-schannel.lo CC vtls/libcurl_la-schannel_verify.lo CC vtls/libcurl_la-sectransp.lo CC vtls/libcurl_la-vtls.lo CC vtls/libcurl_la-wolfssl.lo CC vtls/libcurl_la-x509asn1.lo CC vquic/libcurl_la-curl_msh3.lo CC vquic/libcurl_la-curl_ngtcp2.lo CC vquic/libcurl_la-curl_osslq.lo CC vquic/libcurl_la-curl_quiche.lo CC vquic/libcurl_la-vquic.lo CC vquic/libcurl_la-vquic-tls.lo CC vssh/libcurl_la-libssh.lo CC vssh/libcurl_la-libssh2.lo CC vssh/libcurl_la-wolfssh.lo CCLD libcurl.la /usr/bin/nm: .libs/libcurl_la-amigaos.o: no symbols /usr/bin/nm: .libs/libcurl_la-asyn-ares.o: no symbols /usr/bin/nm: .libs/libcurl_la-c-hyper.o: no symbols /usr/bin/nm: .libs/libcurl_la-curl_des.o: no symbols /usr/bin/nm: .libs/libcurl_la-curl_multibyte.o: no symbols /usr/bin/nm: .libs/libcurl_la-curl_rtmp.o: no symbols /usr/bin/nm: .libs/libcurl_la-curl_sspi.o: no symbols /usr/bin/nm: .libs/libcurl_la-dllmain.o: no symbols /usr/bin/nm: .libs/libcurl_la-hostip4.o: no symbols /usr/bin/nm: .libs/libcurl_la-hostsyn.o: no symbols /usr/bin/nm: .libs/libcurl_la-inet_ntop.o: no symbols /usr/bin/nm: .libs/libcurl_la-inet_pton.o: no symbols /usr/bin/nm: .libs/libcurl_la-ldap.o: no symbols /usr/bin/nm: .libs/libcurl_la-macos.o: no symbols /usr/bin/nm: .libs/libcurl_la-memdebug.o: no symbols /usr/bin/nm: .libs/libcurl_la-openldap.o: no symbols /usr/bin/nm: .libs/libcurl_la-socks_sspi.o: no symbols /usr/bin/nm: .libs/libcurl_la-strtok.o: no symbols /usr/bin/nm: .libs/libcurl_la-system_win32.o: no symbols /usr/bin/nm: .libs/libcurl_la-version_win32.o: no symbols /usr/bin/nm: vauth/.libs/libcurl_la-digest_sspi.o: no symbols /usr/bin/nm: vauth/.libs/libcurl_la-gsasl.o: no symbols /usr/bin/nm: vauth/.libs/libcurl_la-krb5_sspi.o: no symbols /usr/bin/nm: vauth/.libs/libcurl_la-ntlm_sspi.o: no symbols /usr/bin/nm: vauth/.libs/libcurl_la-spnego_sspi.o: no symbols /usr/bin/nm: vtls/.libs/libcurl_la-bearssl.o: no symbols /usr/bin/nm: vtls/.libs/libcurl_la-cipher_suite.o: no symbols /usr/bin/nm: vtls/.libs/libcurl_la-gtls.o: no symbols /usr/bin/nm: vtls/.libs/libcurl_la-mbedtls.o: no symbols /usr/bin/nm: vtls/.libs/libcurl_la-mbedtls_threadlock.o: no symbols /usr/bin/nm: vtls/.libs/libcurl_la-rustls.o: no symbols /usr/bin/nm: vtls/.libs/libcurl_la-schannel.o: no symbols /usr/bin/nm: vtls/.libs/libcurl_la-schannel_verify.o: no symbols /usr/bin/nm: vtls/.libs/libcurl_la-sectransp.o: no symbols /usr/bin/nm: vtls/.libs/libcurl_la-wolfssl.o: no symbols /usr/bin/nm: vtls/.libs/libcurl_la-x509asn1.o: no symbols /usr/bin/nm: vquic/.libs/libcurl_la-curl_msh3.o: no symbols /usr/bin/nm: vquic/.libs/libcurl_la-curl_ngtcp2.o: no symbols /usr/bin/nm: vquic/.libs/libcurl_la-curl_quiche.o: no symbols /usr/bin/nm: vssh/.libs/libcurl_la-libssh.o: no symbols /usr/bin/nm: vssh/.libs/libcurl_la-wolfssh.o: no symbols make[1]: Leaving directory '/startdir/src/build-curl-compat/lib' make: Leaving directory '/startdir/src/build-curl-compat/lib' configure: WARNING: unrecognized options: --with-random checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports nested variables... yes checking whether to enable debug build options... no checking whether to enable compiler optimizer... (assumed) yes checking whether to enable strict compiler warnings... no checking whether to enable compiler warnings as errors... no checking whether to enable curl debug memory tracking... no checking whether to enable hiding of library internal symbols... yes checking whether to enable c-ares for DNS lookups... no checking whether to disable dependency on -lrt... (assumed no) checking whether to enable HTTPSRR support... no checking whether to enable ECH support... no checking for path separator... : checking for sed... /usr/bin/sed checking for grep... /usr/bin/grep checking that grep -E works... yes checking for ar... /usr/bin/ar checking for a BSD-compatible install... /usr/bin/install -c checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking how to run the C preprocessor... gcc -E checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for stdatomic.h... yes checking if _Atomic is available... yes checking for a sed that does not truncate output... (cached) /usr/bin/sed checking for code coverage support... no checking whether sleep supports fractional seconds... yes checking filesystem timestamp resolution... 0.01 checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports the include directive... yes (GNU style) checking xargs -n works... yes checking dependency style of gcc... gcc3 checking curl version... 8.10.1 checking for httpd... no checking for apache2... no checking for apachectl... no checking for apxs... no configure: httpd/apache2 not in PATH, http tests disabled configure: apxs not in PATH, http tests disabled checking for nghttpx... no checking for caddy... /usr/bin/caddy checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking for egrep -e... /usr/bin/grep -E checking if OS is AIX (to define _ALL_SOURCE)... no checking if _THREAD_SAFE is already defined... no checking if _THREAD_SAFE is actually needed... no checking if _THREAD_SAFE is onwards defined... no checking if _REENTRANT is already defined... no checking if _REENTRANT is actually needed... no checking if _REENTRANT is onwards defined... no checking for gcc option to enable large file support... none needed checking how to print strings... printf checking for a sed that does not truncate output... (cached) /usr/bin/sed checking for grep that handles long lines and -e... (cached) /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking whether to build shared libraries with -version-info... yes checking whether to build shared libraries with -no-undefined... no checking whether to build shared libraries with -mimpure-text... no checking whether to build shared libraries with PIC... yes checking whether to build static libraries with PIC... yes checking whether to build shared libraries only... no checking whether to build static libraries only... no checking for windres... no checking if cpp -P is needed... yes checking if cpp -P works... yes checking if compiler is DEC/Compaq/HP C... no checking if compiler is HP-UX C... no checking if compiler is IBM C... no checking if compiler is Intel C... no checking if compiler is clang... no checking if compiler is GNU C... yes checking compiler version... gcc '1402' (raw: '14.2.1') checking if compiler is SunPro C... no checking if compiler is Tiny C... no checking whether build target is a native Windows one... no checking if compiler accepts some basic options... yes configure: compiler options added: -Werror-implicit-function-declaration checking if compiler optimizer assumed setting might be used... no checking if compiler accepts strict warning options... yes configure: compiler options added: -Wno-system-headers checking if compiler halts on compilation errors... yes checking if compiler halts on negative sized arrays... yes checking if compiler halts on function prototype mismatch... yes checking if compiler supports hiding library internal symbols... yes checking whether build target supports Win32 file API... no checking whether build target supports Win32 crypto API... no checking for good-to-use Darwin CFLAGS... no checking whether to support http... yes checking whether to support ftp... yes checking whether to support file... yes checking whether to support ldap... no checking whether to support ldaps... no checking whether to support rtsp... yes checking whether to support proxies... yes checking whether to support dict... yes checking whether to support telnet... yes checking whether to support tftp... yes checking whether to support pop3... yes checking whether to support imap... yes checking whether to support smb... yes checking whether to support smtp... yes checking whether to support gopher... yes checking whether to support mqtt... no checking whether to provide built-in manual... no checking whether to build documentation... yes checking whether to enable generation of C code... yes checking whether to use libgcc... no checking if X/Open network library is required... no checking for gethostbyname... yes checking whether build target is a native Windows one... (cached) no checking for proto/bsdsocket.h... no checking for connect in libraries... yes checking for sys/types.h... (cached) yes checking for sys/time.h... yes checking for monotonic clock_gettime... yes checking for clock_gettime in libraries... no additional lib required checking if monotonic clock_gettime works... yes checking for sys/types.h... (cached) yes checking for sys/time.h... (cached) yes checking for raw monotonic clock_gettime... yes checking for pkg-config... /usr/bin/pkg-config checking for zlib options with pkg-config... found checking for zlib.h... yes configure: found both libz and libz.h header checking for BrotliDecoderDecompress in -lbrotlidec... yes checking for brotli/decode.h... yes checking for ZSTD_createDStream in -lzstd... yes checking for zstd.h... yes checking whether to enable IPv6... yes checking if struct sockaddr_in6 has sin6_scope_id member... yes checking if argv can be written to... yes checking if GSS-API support is requested... yes checking for pkg-config... (cached) /usr/bin/pkg-config checking for mit-krb5-gssapi options with pkg-config... found checking for gss.h... no checking for gssapi/gssapi.h... yes checking for gssapi/gssapi_generic.h... yes checking for gssapi/gssapi_krb5.h... yes checking if GSS-API headers declare GSS_C_NT_HOSTBASED_SERVICE... yes checking for pkg-config... (cached) /usr/bin/pkg-config checking for mit-krb5-gssapi options with pkg-config... found checking if we can link against GSS-API library... yes checking whether to enable Windows native SSL/TLS... no checking whether to enable Secure Transport... no checking whether to enable Amiga native SSL/TLS (AmiSSL v5)... no checking for pkg-config... (cached) /usr/bin/pkg-config checking for gnutls options with pkg-config... found checking for gnutls_x509_crt_get_dn2 in -lgnutls... yes configure: detected GnuTLS version 3.8.7 checking for nettle_MD5Init in -lgnutls... no checking for nettle_MD5Init in -lnettle... yes checking for gnutls_srp_verifier in -lgnutls... yes configure: built with one SSL backend checking default CA cert bundle/path... /etc/ssl/certs/ca-certificates.crt checking whether to use built-in CA store of SSL library... no checking CA cert bundle path to embed... no checking for pkg-config... (cached) /usr/bin/pkg-config checking for libpsl options with pkg-config... found checking for psl_builtin in -lpsl... yes checking for libpsl.h... yes checking for library containing gsasl_init... no configure: WARNING: libgsasl was not found checking for pkg-config... (cached) /usr/bin/pkg-config checking for libssh2 options with pkg-config... found checking for libssh2_session_block_directions in -lssh2... yes checking for libssh2.h... yes checking for RTMP_Init in -lrtmp... no checking whether versioned symbols are wanted... no checking whether to build with libidn2... (assumed) yes checking for pkg-config... (cached) /usr/bin/pkg-config checking for libidn2 options with pkg-config... found configure: pkg-config: IDN_LIBS: "-lidn2" configure: pkg-config: IDN_LDFLAGS: "" configure: pkg-config: IDN_CPPFLAGS: "" configure: pkg-config: IDN_DIR: "" checking if idn2_lookup_ul can be linked... yes checking for idn2.h... yes checking for pkg-config... (cached) /usr/bin/pkg-config checking for libnghttp2 options with pkg-config... found configure: -l is -lnghttp2 configure: -I is configure: -L is checking for nghttp2_session_get_stream_local_window_size in -lnghttp2... yes checking for nghttp2/nghttp2.h... yes configure: Added to CURL_LIBRARY_PATH checking for sys/types.h... (cached) yes checking for sys/time.h... (cached) yes checking for sys/select.h... yes checking for sys/socket.h... yes checking for sys/ioctl.h... yes checking for unistd.h... (cached) yes checking for stdlib.h... (cached) yes checking for arpa/inet.h... yes checking for net/if.h... yes checking for netinet/in.h... yes checking for netinet/in6.h... no checking for sys/un.h... yes checking for linux/tcp.h... yes checking for netinet/tcp.h... yes checking for netinet/udp.h... yes checking for netdb.h... yes checking for sys/sockio.h... no checking for sys/stat.h... (cached) yes checking for sys/param.h... yes checking for termios.h... yes checking for termio.h... yes checking for fcntl.h... yes checking for io.h... no checking for pwd.h... yes checking for utime.h... yes checking for sys/utime.h... no checking for sys/poll.h... yes checking for poll.h... yes checking for socket.h... no checking for sys/resource.h... yes checking for libgen.h... yes checking for locale.h... yes checking for stdbool.h... yes checking for sys/filio.h... no checking for sys/wait.h... yes checking for sys/eventfd.h... yes checking for setjmp.h... yes checking for an ANSI C-conforming const... yes checking for size_t... yes checking for sys/types.h... (cached) yes checking for sys/time.h... (cached) yes checking for sys/socket.h... (cached) yes checking for struct timeval... yes checking run-time libs availability... fine checking size of size_t... 8 checking size of long... 8 checking size of int... 4 checking size of time_t... 8 checking size of off_t... 8 checking size of curl_off_t... 8 checking size of curl_socket_t... 4 checking for long long... yes checking for ssize_t... yes checking for bool... yes checking for sa_family_t... yes checking for suseconds_t... yes checking if time_t is unsigned... no checking for in_addr_t... yes checking for struct sockaddr_storage... yes checking for sys/select.h... (cached) yes checking for sys/socket.h... (cached) yes checking for select... yes checking for sys/types.h... (cached) yes checking for sys/socket.h... (cached) yes checking for recv... yes checking for sys/types.h... (cached) yes checking for sys/socket.h... (cached) yes checking for send... yes checking for sys/types.h... (cached) yes checking for sys/socket.h... (cached) yes checking for MSG_NOSIGNAL... yes checking for sys/types.h... (cached) yes checking for unistd.h... (cached) yes checking if alarm can be linked... yes checking if alarm is prototyped... yes checking if alarm is compilable... yes checking if alarm usage allowed... yes checking if alarm might be used... yes checking for sys/types.h... (cached) yes checking for strings.h... (cached) yes checking for sys/types.h... (cached) yes checking for libgen.h... (cached) yes checking if basename can be linked... yes checking if basename is prototyped... yes checking if basename is compilable... yes checking if basename usage allowed... yes checking if basename might be used... yes checking for sys/types.h... (cached) yes checking for socket.h... (cached) no checking if closesocket can be linked... no checking if closesocket might be used... no checking for sys/types.h... (cached) yes checking for sys/socket.h... (cached) yes checking if CloseSocket can be linked... no checking if CloseSocket might be used... no checking for sys/types.h... (cached) yes checking for unistd.h... (cached) yes checking for fcntl.h... (cached) yes checking if fcntl can be linked... yes checking if fcntl is prototyped... yes checking if fcntl is compilable... yes checking if fcntl usage allowed... yes checking if fcntl might be used... yes checking if fcntl O_NONBLOCK is compilable... yes checking if fcntl O_NONBLOCK usage allowed... yes checking if fcntl O_NONBLOCK might be used... yes checking whether build target is a native Windows one... (cached) no checking for sys/types.h... (cached) yes checking for netdb.h... (cached) yes checking if freeaddrinfo can be linked... yes checking if freeaddrinfo is prototyped... yes checking if freeaddrinfo is compilable... yes checking if freeaddrinfo usage allowed... yes checking if freeaddrinfo might be used... yes checking for sys/types.h... (cached) yes checking for sys/xattr.h... yes checking if fsetxattr can be linked... yes checking if fsetxattr is prototyped... yes checking if fsetxattr takes 5 args.... yes checking if fsetxattr is compilable... yes checking if fsetxattr usage allowed... yes checking if fsetxattr might be used... yes checking if ftruncate can be linked... yes checking if ftruncate is prototyped... yes checking if ftruncate is compilable... yes checking if ftruncate usage allowed... yes checking if ftruncate might be used... yes checking for sys/types.h... (cached) yes checking if getaddrinfo can be linked... yes checking if getaddrinfo is prototyped... yes checking if getaddrinfo is compilable... yes checking if getaddrinfo seems to work... yes checking if getaddrinfo usage allowed... yes checking if getaddrinfo might be used... yes checking if getaddrinfo is threadsafe... yes checking if gethostbyname can be linked... yes checking if gethostbyname is prototyped... yes checking if gethostbyname is compilable... yes checking if gethostbyname usage allowed... yes checking if gethostbyname might be used... yes checking if gethostbyname_r can be linked... yes checking if gethostbyname_r is prototyped... yes checking if gethostbyname_r takes 3 args.... no checking if gethostbyname_r takes 5 args.... no checking if gethostbyname_r takes 6 args.... yes checking if gethostbyname_r is compilable... yes checking if gethostbyname_r usage allowed... yes checking if gethostbyname_r might be used... yes checking if gethostname can be linked... yes checking if gethostname is prototyped... yes checking if gethostname is compilable... yes checking for gethostname arg 2 data type... size_t checking if gethostname usage allowed... yes checking if gethostname might be used... yes checking if getpeername can be linked... yes checking if getpeername is prototyped... yes checking if getpeername is compilable... yes checking if getpeername usage allowed... yes checking if getpeername might be used... yes checking if getsockname can be linked... yes checking if getsockname is prototyped... yes checking if getsockname is compilable... yes checking if getsockname usage allowed... yes checking if getsockname might be used... yes checking for net/if.h... (cached) yes checking if if_nametoindex can be linked... yes checking if if_nametoindex is prototyped... yes checking if if_nametoindex is compilable... yes checking if if_nametoindex usage allowed... yes checking if if_nametoindex might be used... yes checking for sys/types.h... (cached) yes checking for sys/socket.h... (cached) yes checking for netinet/in.h... (cached) yes checking for ifaddrs.h... yes checking if getifaddrs can be linked... yes checking if getifaddrs is prototyped... yes checking if getifaddrs is compilable... yes checking if getifaddrs seems to work... yes checking if getifaddrs usage allowed... yes checking if getifaddrs might be used... yes checking for sys/types.h... (cached) yes checking for sys/time.h... (cached) yes checking if gmtime_r can be linked... yes checking if gmtime_r is prototyped... yes checking if gmtime_r is compilable... yes checking if gmtime_r seems to work... yes checking if gmtime_r usage allowed... yes checking if gmtime_r might be used... yes checking for sys/types.h... (cached) yes checking for sys/socket.h... (cached) yes checking for netinet/in.h... (cached) yes checking for arpa/inet.h... (cached) yes checking if inet_ntop can be linked... yes checking if inet_ntop is prototyped... yes checking if inet_ntop is compilable... yes checking if inet_ntop seems to work... yes checking if inet_ntop usage allowed... yes checking if inet_ntop might be used... yes checking if inet_pton can be linked... yes checking if inet_pton is prototyped... yes checking if inet_pton is compilable... yes checking if inet_pton seems to work... yes checking if inet_pton usage allowed... yes checking if inet_pton might be used... yes checking for sys/types.h... (cached) yes checking for unistd.h... (cached) yes checking for sys/socket.h... (cached) yes checking for sys/ioctl.h... (cached) yes checking for stropts.h... no checking if ioctl can be linked... yes checking if ioctl is prototyped... yes checking if ioctl is compilable... yes checking if ioctl usage allowed... yes checking if ioctl might be used... yes checking if ioctl FIONBIO is compilable... yes checking if ioctl FIONBIO usage allowed... yes checking if ioctl FIONBIO might be used... yes checking if ioctl SIOCGIFADDR is compilable... yes checking if ioctl SIOCGIFADDR usage allowed... yes checking if ioctl SIOCGIFADDR might be used... yes checking if ioctlsocket can be linked... no checking if ioctlsocket might be used... no checking if IoctlSocket can be linked... no checking if IoctlSocket might be used... no checking if memrchr can be linked... yes checking if memrchr is prototyped... no checking if memrchr might be used... no checking for sys/types.h... (cached) yes checking for poll.h... (cached) yes checking for sys/poll.h... (cached) yes checking if poll can be linked... yes checking if poll is prototyped... yes checking if poll is compilable... yes checking if poll seems to work... yes checking if poll usage allowed... yes checking if poll might be used... yes checking for sys/types.h... (cached) yes checking if sigaction can be linked... yes checking if sigaction is prototyped... yes checking if sigaction is compilable... yes checking if sigaction usage allowed... yes checking if sigaction might be used... yes checking if siginterrupt can be linked... yes checking if siginterrupt is prototyped... yes checking if siginterrupt is compilable... yes checking if siginterrupt usage allowed... yes checking if siginterrupt might be used... yes checking if signal can be linked... yes checking if signal is prototyped... yes checking if signal is compilable... yes checking if signal usage allowed... yes checking if signal might be used... yes checking for sys/types.h... (cached) yes checking if sigsetjmp can be linked... no checking if sigsetjmp seems a macro... yes checking if sigsetjmp is compilable... yes checking if sigsetjmp usage allowed... yes checking if sigsetjmp might be used... yes checking if socket can be linked... yes checking if socket is prototyped... yes checking if socket is compilable... yes checking if socket usage allowed... yes checking if socket might be used... yes checking if socketpair can be linked... yes checking if socketpair is prototyped... yes checking if socketpair is compilable... yes checking if socketpair usage allowed... yes checking if socketpair might be used... yes checking if strcasecmp can be linked... yes checking if strcasecmp is prototyped... yes checking if strcasecmp is compilable... yes checking if strcasecmp usage allowed... yes checking if strcasecmp might be used... yes checking if strcmpi can be linked... no checking if strcmpi might be used... no checking if strdup can be linked... yes checking if strdup is prototyped... yes checking if strdup is compilable... yes checking if strdup usage allowed... yes checking if strdup might be used... yes checking if strerror_r can be linked... yes checking if strerror_r is prototyped... yes checking if strerror_r is compilable... yes checking if strerror_r is glibc like... no checking if strerror_r is POSIX like... yes checking if strerror_r seems to work... yes checking if strerror_r usage allowed... yes checking if strerror_r might be used... yes checking if stricmp can be linked... no checking if stricmp might be used... no checking if strtok_r can be linked... yes checking if strtok_r is prototyped... yes checking if strtok_r is compilable... yes checking if strtok_r usage allowed... yes checking if strtok_r might be used... yes checking if strtoll can be linked... yes checking if strtoll is prototyped... yes checking if strtoll is compilable... yes checking if strtoll usage allowed... yes checking if strtoll might be used... yes checking for gcc options needed to detect all undeclared functions... none needed checking whether getpwuid_r is declared... yes checking for _fseeki64... no checking for arc4random... yes checking for eventfd... yes checking for fnmatch... yes checking for geteuid... yes checking for getpass_r... no checking for getppid... yes checking for getpwuid... yes checking for getpwuid_r... yes checking for getrlimit... yes checking for gettimeofday... yes checking for if_nametoindex... yes checking for mach_absolute_time... no checking for pipe... yes checking for sched_yield... yes checking for sendmsg... yes checking for setlocale... yes checking for setmode... no checking for setrlimit... yes checking for snprintf... yes checking for utime... yes checking for utimes... yes checking for fseeko... yes checking whether fseeko is declared... yes checking how to set a socket into non-blocking mode... fcntl O_NONBLOCK checking for perl... /usr/bin/perl checking whether to enable the threaded resolver... yes checking whether to link macOS CoreFoundation, CoreServices, and SystemConfiguration frameworks... no checking whether to use POSIX threads for threaded resolver... auto checking for pthread.h... yes checking for pthread_create... yes checking for dirent.h... yes checking for opendir... yes checking convert -I options to -isystem... yes checking whether to enable verbose strings... yes checking whether to enable SSPI support (Windows native builds only)... no checking whether to enable basic authentication method... yes checking whether to enable bearer authentication method... yes checking whether to enable digest authentication method... yes checking whether to enable kerberos authentication method... yes checking whether to enable negotiate authentication method... yes checking whether to enable aws sig methods... yes checking whether to support NTLM... yes checking whether to enable TLS-SRP authentication... yes checking whether to enable Unix domain sockets... auto checking for struct sockaddr_un.sun_path... yes checking whether to support cookies... yes checking whether to support socketpair... yes checking whether to support HTTP authentication... yes checking whether to support DoH... yes checking whether to support the MIME API... yes checking whether to support binding connections locally... yes checking whether to support the form API... yes checking whether to support date parsing... yes checking whether to support netrc parsing... yes checking whether to support progress-meter... yes checking whether to support the SHA-512/256 hash algorithm... yes checking whether to support DNS shuffling... yes checking whether to support curl_easy_option*... yes checking whether to support alt-svc... yes checking whether to support headers-api... yes checking whether to support HSTS... yes checking whether to support WebSockets... no checking whether hiding of library internal symbols will actually happen... yes checking if this build supports HTTPS-proxy... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating docs/Makefile config.status: creating docs/examples/Makefile config.status: creating docs/libcurl/Makefile config.status: creating docs/libcurl/opts/Makefile config.status: creating docs/cmdline-opts/Makefile config.status: creating include/Makefile config.status: creating include/curl/Makefile config.status: creating src/Makefile config.status: creating lib/Makefile config.status: creating scripts/Makefile config.status: creating lib/libcurl.vers config.status: creating tests/Makefile config.status: creating tests/config config.status: creating tests/certs/Makefile config.status: creating tests/certs/scripts/Makefile config.status: creating tests/data/Makefile config.status: creating tests/server/Makefile config.status: creating tests/libtest/Makefile config.status: creating tests/unit/Makefile config.status: creating tests/http/config.ini config.status: creating tests/http/Makefile config.status: creating tests/http/clients/Makefile config.status: creating packages/Makefile config.status: creating packages/vms/Makefile config.status: creating curl-config config.status: creating libcurl.pc config.status: creating lib/curl_config.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --with-random configure: Configured to build curl/libcurl: Host setup: x86_64-pc-linux-gnu Install prefix: /usr Compiler: gcc CFLAGS: -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/curl -flto=auto -falign-functions=32 -Werror-implicit-function-declaration -Wno-system-headers CFLAGS extras: CPPFLAGS: -isystem /usr/include/p11-kit-1 LDFLAGS: -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -flto=auto -falign-functions=32 LIBS: -lnghttp2 -lidn2 -lssh2 -lssh2 -lssl -lcrypto -lpsl -lnettle -lgnutls -lgssapi_krb5 -lzstd -lbrotlidec -lz curl version: 8.10.1 SSL: enabled (GnuTLS) SSH: enabled (libssh2) zlib: enabled brotli: enabled (libbrotlidec) zstd: enabled (libzstd) GSS-API: enabled (MIT Kerberos/Heimdal) GSASL: no (libgsasl not found) TLS-SRP: enabled resolver: POSIX threaded IPv6: enabled Unix sockets: enabled IDN: enabled (libidn2) Build docs: enabled (--disable-docs) Build libcurl: Shared=yes, Static=yes Built-in manual: no (--enable-manual) --libcurl option: enabled (--disable-libcurl-option) Verbose errors: enabled (--disable-verbose) Code coverage: disabled SSPI: no (--enable-sspi) ca cert bundle: /etc/ssl/certs/ca-certificates.crt ca cert path: no ca fallback: no LDAP: no (--enable-ldap / --with-ldap-lib / --with-lber-lib) LDAPS: no (--enable-ldaps) RTSP: enabled RTMP: no (--with-librtmp) PSL: enabled Alt-svc: enabled (--disable-alt-svc) Headers API: enabled (--disable-headers-api) HSTS: enabled (--disable-hsts) HTTP1: enabled (internal) HTTP2: enabled (nghttp2) HTTP3: no (--with-ngtcp2 --with-nghttp3, --with-quiche, --with-openssl-quic, --with-msh3) ECH: no (--enable-ech) WebSockets: no (--enable-websockets) Protocols: dict file ftp ftps gopher gophers http https imap imaps ipfs ipns mqtt pop3 pop3s rtsp scp sftp smb smbs smtp smtps telnet tftp Features: alt-svc AsynchDNS brotli GSS-API HSTS HTTP2 HTTPS-proxy IDN IPv6 Kerberos Largefile libz NTLM PSL SPNEGO SSL threadsafe TLS-SRP UnixSockets zstd make: Entering directory '/startdir/src/build-curl-gnutls/lib' make all-am make[1]: Entering directory '/startdir/src/build-curl-gnutls/lib' CC libcurl_la-altsvc.lo CC libcurl_la-amigaos.lo CC libcurl_la-asyn-ares.lo CC libcurl_la-asyn-thread.lo CC libcurl_la-base64.lo CC libcurl_la-bufq.lo CC libcurl_la-bufref.lo CC libcurl_la-c-hyper.lo CC libcurl_la-cf-h1-proxy.lo CC libcurl_la-cf-h2-proxy.lo CC libcurl_la-cf-haproxy.lo CC libcurl_la-cf-https-connect.lo CC libcurl_la-cf-socket.lo CC libcurl_la-cfilters.lo CC libcurl_la-conncache.lo CC libcurl_la-connect.lo CC libcurl_la-content_encoding.lo CC libcurl_la-cookie.lo CC libcurl_la-curl_addrinfo.lo CC libcurl_la-curl_des.lo CC libcurl_la-curl_endian.lo CC libcurl_la-curl_fnmatch.lo CC libcurl_la-curl_get_line.lo CC libcurl_la-curl_gethostname.lo CC libcurl_la-curl_gssapi.lo CC libcurl_la-curl_memrchr.lo CC libcurl_la-curl_multibyte.lo CC libcurl_la-curl_ntlm_core.lo CC libcurl_la-curl_path.lo CC libcurl_la-curl_range.lo CC libcurl_la-curl_rtmp.lo CC libcurl_la-curl_sasl.lo CC libcurl_la-curl_sha512_256.lo CC libcurl_la-curl_sspi.lo CC libcurl_la-curl_threads.lo CC libcurl_la-curl_trc.lo CC libcurl_la-cw-out.lo CC libcurl_la-dict.lo CC libcurl_la-dllmain.lo CC libcurl_la-doh.lo CC libcurl_la-dynbuf.lo CC libcurl_la-dynhds.lo CC libcurl_la-easy.lo CC libcurl_la-easygetopt.lo CC libcurl_la-easyoptions.lo CC libcurl_la-escape.lo CC libcurl_la-file.lo CC libcurl_la-fileinfo.lo CC libcurl_la-fopen.lo CC libcurl_la-formdata.lo CC libcurl_la-ftp.lo CC libcurl_la-ftplistparser.lo CC libcurl_la-getenv.lo CC libcurl_la-getinfo.lo CC libcurl_la-gopher.lo CC libcurl_la-hash.lo CC libcurl_la-hmac.lo CC libcurl_la-headers.lo CC libcurl_la-hostasyn.lo CC libcurl_la-hostip.lo CC libcurl_la-hostip4.lo CC libcurl_la-hostip6.lo CC libcurl_la-hostsyn.lo CC libcurl_la-hsts.lo CC libcurl_la-http.lo CC libcurl_la-http1.lo CC libcurl_la-http2.lo CC libcurl_la-http_aws_sigv4.lo CC libcurl_la-http_chunks.lo CC libcurl_la-http_digest.lo CC libcurl_la-http_negotiate.lo CC libcurl_la-http_ntlm.lo CC libcurl_la-http_proxy.lo CC libcurl_la-idn.lo CC libcurl_la-if2ip.lo CC libcurl_la-imap.lo CC libcurl_la-inet_ntop.lo CC libcurl_la-inet_pton.lo CC libcurl_la-krb5.lo CC libcurl_la-ldap.lo CC libcurl_la-llist.lo CC libcurl_la-macos.lo CC libcurl_la-md4.lo CC libcurl_la-md5.lo CC libcurl_la-memdebug.lo CC libcurl_la-mime.lo CC libcurl_la-mprintf.lo CC libcurl_la-mqtt.lo CC libcurl_la-multi.lo CC libcurl_la-netrc.lo CC libcurl_la-nonblock.lo CC libcurl_la-noproxy.lo CC libcurl_la-openldap.lo CC libcurl_la-parsedate.lo CC libcurl_la-pingpong.lo CC libcurl_la-pop3.lo CC libcurl_la-progress.lo CC libcurl_la-psl.lo CC libcurl_la-rand.lo CC libcurl_la-rename.lo CC libcurl_la-request.lo CC libcurl_la-rtsp.lo CC libcurl_la-select.lo CC libcurl_la-sendf.lo CC libcurl_la-setopt.lo CC libcurl_la-sha256.lo CC libcurl_la-share.lo CC libcurl_la-slist.lo CC libcurl_la-smb.lo CC libcurl_la-smtp.lo CC libcurl_la-socketpair.lo CC libcurl_la-socks.lo CC libcurl_la-socks_gssapi.lo CC libcurl_la-socks_sspi.lo CC libcurl_la-speedcheck.lo CC libcurl_la-splay.lo CC libcurl_la-strcase.lo CC libcurl_la-strdup.lo CC libcurl_la-strerror.lo CC libcurl_la-strtok.lo CC libcurl_la-strtoofft.lo CC libcurl_la-system_win32.lo CC libcurl_la-telnet.lo CC libcurl_la-tftp.lo CC libcurl_la-timediff.lo CC libcurl_la-timeval.lo CC libcurl_la-transfer.lo CC libcurl_la-url.lo CC libcurl_la-urlapi.lo CC libcurl_la-version.lo CC libcurl_la-version_win32.lo CC libcurl_la-warnless.lo CC libcurl_la-ws.lo CC vauth/libcurl_la-cleartext.lo CC vauth/libcurl_la-cram.lo CC vauth/libcurl_la-digest.lo CC vauth/libcurl_la-digest_sspi.lo CC vauth/libcurl_la-gsasl.lo CC vauth/libcurl_la-krb5_gssapi.lo CC vauth/libcurl_la-krb5_sspi.lo CC vauth/libcurl_la-ntlm.lo CC vauth/libcurl_la-ntlm_sspi.lo CC vauth/libcurl_la-oauth2.lo CC vauth/libcurl_la-spnego_gssapi.lo CC vauth/libcurl_la-spnego_sspi.lo CC vauth/libcurl_la-vauth.lo CC vtls/libcurl_la-bearssl.lo CC vtls/libcurl_la-cipher_suite.lo CC vtls/libcurl_la-gtls.lo CC vtls/libcurl_la-hostcheck.lo CC vtls/libcurl_la-mbedtls.lo CC vtls/libcurl_la-keylog.lo CC vtls/libcurl_la-mbedtls_threadlock.lo CC vtls/libcurl_la-openssl.lo CC vtls/libcurl_la-rustls.lo CC vtls/libcurl_la-schannel.lo CC vtls/libcurl_la-schannel_verify.lo CC vtls/libcurl_la-sectransp.lo CC vtls/libcurl_la-vtls.lo CC vtls/libcurl_la-wolfssl.lo CC vtls/libcurl_la-x509asn1.lo CC vquic/libcurl_la-curl_msh3.lo CC vquic/libcurl_la-curl_ngtcp2.lo CC vquic/libcurl_la-curl_osslq.lo CC vquic/libcurl_la-curl_quiche.lo CC vquic/libcurl_la-vquic.lo CC vquic/libcurl_la-vquic-tls.lo CC vssh/libcurl_la-libssh.lo CC vssh/libcurl_la-libssh2.lo CC vssh/libcurl_la-wolfssh.lo CCLD libcurl.la /usr/bin/nm: .libs/libcurl_la-amigaos.o: no symbols /usr/bin/nm: .libs/libcurl_la-asyn-ares.o: no symbols /usr/bin/nm: .libs/libcurl_la-c-hyper.o: no symbols /usr/bin/nm: .libs/libcurl_la-curl_multibyte.o: no symbols /usr/bin/nm: .libs/libcurl_la-curl_rtmp.o: no symbols /usr/bin/nm: .libs/libcurl_la-curl_sspi.o: no symbols /usr/bin/nm: .libs/libcurl_la-dllmain.o: no symbols /usr/bin/nm: .libs/libcurl_la-hostip4.o: no symbols /usr/bin/nm: .libs/libcurl_la-hostsyn.o: no symbols /usr/bin/nm: .libs/libcurl_la-inet_ntop.o: no symbols /usr/bin/nm: .libs/libcurl_la-inet_pton.o: no symbols /usr/bin/nm: .libs/libcurl_la-ldap.o: no symbols /usr/bin/nm: .libs/libcurl_la-macos.o: no symbols /usr/bin/nm: .libs/libcurl_la-memdebug.o: no symbols /usr/bin/nm: .libs/libcurl_la-openldap.o: no symbols /usr/bin/nm: .libs/libcurl_la-socks_sspi.o: no symbols /usr/bin/nm: .libs/libcurl_la-strtok.o: no symbols /usr/bin/nm: .libs/libcurl_la-system_win32.o: no symbols /usr/bin/nm: .libs/libcurl_la-version_win32.o: no symbols /usr/bin/nm: vauth/.libs/libcurl_la-digest_sspi.o: no symbols /usr/bin/nm: vauth/.libs/libcurl_la-gsasl.o: no symbols /usr/bin/nm: vauth/.libs/libcurl_la-krb5_sspi.o: no symbols /usr/bin/nm: vauth/.libs/libcurl_la-ntlm_sspi.o: no symbols /usr/bin/nm: vauth/.libs/libcurl_la-spnego_sspi.o: no symbols /usr/bin/nm: vtls/.libs/libcurl_la-bearssl.o: no symbols /usr/bin/nm: vtls/.libs/libcurl_la-cipher_suite.o: no symbols /usr/bin/nm: vtls/.libs/libcurl_la-hostcheck.o: no symbols /usr/bin/nm: vtls/.libs/libcurl_la-mbedtls.o: no symbols /usr/bin/nm: vtls/.libs/libcurl_la-mbedtls_threadlock.o: no symbols /usr/bin/nm: vtls/.libs/libcurl_la-openssl.o: no symbols /usr/bin/nm: vtls/.libs/libcurl_la-rustls.o: no symbols /usr/bin/nm: vtls/.libs/libcurl_la-schannel.o: no symbols /usr/bin/nm: vtls/.libs/libcurl_la-schannel_verify.o: no symbols /usr/bin/nm: vtls/.libs/libcurl_la-sectransp.o: no symbols /usr/bin/nm: vtls/.libs/libcurl_la-wolfssl.o: no symbols /usr/bin/nm: vquic/.libs/libcurl_la-curl_msh3.o: no symbols /usr/bin/nm: vquic/.libs/libcurl_la-curl_ngtcp2.o: no symbols /usr/bin/nm: vquic/.libs/libcurl_la-curl_osslq.o: no symbols /usr/bin/nm: vquic/.libs/libcurl_la-curl_quiche.o: no symbols /usr/bin/nm: vquic/.libs/libcurl_la-vquic-tls.o: no symbols /usr/bin/nm: vssh/.libs/libcurl_la-libssh.o: no symbols /usr/bin/nm: vssh/.libs/libcurl_la-wolfssh.o: no symbols make[1]: Leaving directory '/startdir/src/build-curl-gnutls/lib' make: Leaving directory '/startdir/src/build-curl-gnutls/lib' ==> Starting check()... make[1]: Entering directory '/startdir/src/build-curl/tests' Making all in certs make[2]: Entering directory '/startdir/src/build-curl/tests/certs' Making all in scripts make[3]: Entering directory '/startdir/src/build-curl/tests/certs/scripts' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/startdir/src/build-curl/tests/certs/scripts' make[3]: Entering directory '/startdir/src/build-curl/tests/certs' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/startdir/src/build-curl/tests/certs' make[2]: Leaving directory '/startdir/src/build-curl/tests/certs' Making all in data make[2]: Entering directory '/startdir/src/build-curl/tests/data' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/startdir/src/build-curl/tests/data' Making all in server make[2]: Entering directory '/startdir/src/build-curl/tests/server' CC ../../lib/getpart-mprintf.o CC ../../lib/getpart-warnless.o CC ../../lib/getpart-nonblock.o CC ../../lib/getpart-strtoofft.o CC ../../lib/getpart-timediff.o CC ../../lib/getpart-dynbuf.o CC ../../lib/getpart-strdup.o CC ../../lib/getpart-strcase.o CC ../../lib/getpart-curl_multibyte.o CC getpart-getpart.o CC ../../lib/getpart-base64.o CC ../../lib/getpart-memdebug.o CC getpart-testpart.o CC ../../lib/resolve-mprintf.o CC ../../lib/resolve-nonblock.o CC ../../lib/resolve-strtoofft.o CC ../../lib/resolve-warnless.o CC ../../lib/resolve-timediff.o CC ../../lib/resolve-dynbuf.o CC ../../lib/resolve-strdup.o CC ../../lib/resolve-strcase.o CC ../../lib/resolve-curl_multibyte.o CC resolve-getpart.o CC ../../lib/resolve-base64.o CC ../../lib/resolve-memdebug.o CC resolve-util.o CC resolve-resolve.o CC ../../lib/rtspd-mprintf.o CC ../../lib/rtspd-nonblock.o CC ../../lib/rtspd-strtoofft.o CC ../../lib/rtspd-warnless.o CC ../../lib/rtspd-timediff.o CC ../../lib/rtspd-dynbuf.o CC ../../lib/rtspd-strdup.o CC ../../lib/rtspd-strcase.o CC ../../lib/rtspd-curl_multibyte.o CC rtspd-getpart.o CC ../../lib/rtspd-base64.o CC ../../lib/rtspd-memdebug.o CC rtspd-util.o CC rtspd-rtspd.o CC ../../lib/sockfilt-mprintf.o CC ../../lib/sockfilt-nonblock.o CC ../../lib/sockfilt-strtoofft.o CC ../../lib/sockfilt-warnless.o CC ../../lib/sockfilt-timediff.o CC ../../lib/sockfilt-dynbuf.o CC ../../lib/sockfilt-strdup.o CC ../../lib/sockfilt-strcase.o CC ../../lib/sockfilt-curl_multibyte.o CC sockfilt-getpart.o CC ../../lib/sockfilt-base64.o CC ../../lib/sockfilt-memdebug.o CC sockfilt-util.o CC sockfilt-sockfilt.o CC ../../lib/sockfilt-inet_pton.o CC ../../lib/sws-mprintf.o CC ../../lib/sws-nonblock.o CC ../../lib/sws-strtoofft.o CC ../../lib/sws-warnless.o CC ../../lib/sws-timediff.o CC ../../lib/sws-dynbuf.o CC ../../lib/sws-strdup.o CC ../../lib/sws-strcase.o CC ../../lib/sws-curl_multibyte.o CC sws-getpart.o CC ../../lib/sws-base64.o CC sws-util.o CC ../../lib/sws-memdebug.o CC sws-sws.o CC ../../lib/sws-inet_pton.o CC ../../lib/tftpd-mprintf.o CC ../../lib/tftpd-nonblock.o CC ../../lib/tftpd-strtoofft.o CC ../../lib/tftpd-warnless.o CC ../../lib/tftpd-timediff.o CC ../../lib/tftpd-dynbuf.o CC ../../lib/tftpd-strdup.o CC ../../lib/tftpd-strcase.o CC ../../lib/tftpd-curl_multibyte.o CC tftpd-getpart.o CC ../../lib/tftpd-base64.o CC ../../lib/tftpd-memdebug.o CC tftpd-util.o CC ../../lib/socksd-mprintf.o CC tftpd-tftpd.o CC ../../lib/socksd-nonblock.o CC ../../lib/socksd-strtoofft.o CC ../../lib/socksd-warnless.o CC ../../lib/socksd-timediff.o CC ../../lib/socksd-dynbuf.o CC ../../lib/socksd-strdup.o CC ../../lib/socksd-strcase.o CC ../../lib/socksd-curl_multibyte.o CC socksd-getpart.o CC ../../lib/socksd-base64.o CC ../../lib/socksd-memdebug.o CC socksd-util.o CC socksd-socksd.o CC ../../lib/socksd-inet_pton.o CC disabled-disabled.o CC ../../lib/mqttd-mprintf.o CC ../../lib/mqttd-nonblock.o CC ../../lib/mqttd-strtoofft.o CC ../../lib/mqttd-warnless.o CC ../../lib/mqttd-timediff.o CC ../../lib/mqttd-dynbuf.o CC ../../lib/mqttd-strdup.o CC ../../lib/mqttd-strcase.o CC ../../lib/mqttd-curl_multibyte.o CC mqttd-getpart.o CC ../../lib/mqttd-base64.o CC ../../lib/mqttd-memdebug.o CC mqttd-util.o CC mqttd-mqttd.o CC ../../lib/mqttd-inet_pton.o CCLD getpart CCLD resolve CCLD rtspd CCLD sockfilt CCLD sws CCLD tftpd CCLD socksd CCLD disabled CCLD mqttd make[2]: Leaving directory '/startdir/src/build-curl/tests/server' Making all in libtest make[2]: Entering directory '/startdir/src/build-curl/tests/libtest' CC libauthretry.o CC first.o CC libntlmconnect.o CC testutil.o CC libprereq.o CC lib500.o CC testtrace.o CC lib501.o CC lib503.o CC lib502.o CC lib504.o CC lib505.o CC lib506.o CC lib507.o CC lib508.o CC lib509.o CC lib510.o CC lib511.o CC lib512.o CC lib513.o CC lib514.o CC lib515.o CC lib516.o CC lib517.o CC lib518.o CC lib519.o CC lib520.o CC lib521.o CC lib523.o CC lib524.o CC lib525.o CC lib526-lib526.o CC ../../lib/lib526-timediff.o CC lib526-first.o CC lib526-testutil.o CC ../../lib/lib526-warnless.o CC lib527-lib526.o CC lib527-first.o CC ../../lib/lib527-timediff.o CC lib527-testutil.o CC ../../lib/lib527-warnless.o CC lib529-lib525.o CC ../../lib/lib529-timediff.o CC lib529-first.o CC lib529-testutil.o CC ../../lib/lib529-warnless.o CC ../../lib/lib529-curl_multibyte.o CC lib530.o CC lib532-lib526.o CC ../../lib/lib532-timediff.o CC lib532-first.o CC lib532-testutil.o CC ../../lib/lib532-warnless.o CC lib533.o CC lib536.o CC lib537.o CC lib539.o CC lib540.o CC lib541.o CC lib542.o CC lib543.o CC lib544.o CC lib545-lib544.o CC ../../lib/lib545-timediff.o CC lib545-first.o CC lib547.o CC lib548-lib547.o CC ../../lib/lib548-timediff.o CC lib548-first.o CC lib549.o CC lib552.o CC lib553.o CC lib554.o CC lib555.o CC lib556.o CC lib557.o CC lib558.o CC lib559.o CC lib560.o CC lib562.o CC lib564.o CC lib565-lib510.o CC ../../lib/lib565-timediff.o CC lib565-first.o CC lib566.o CC lib567.o CC lib569.o CC lib568.o CC lib570.o CC lib571.o CC lib572.o CC lib573.o CC lib574.o CC lib575.o CC lib576.o CC lib578.o CC lib579.o CC lib582.o CC lib583.o CC lib584-lib589.o CC ../../lib/lib584-timediff.o CC lib584-first.o CC lib585-lib500.o CC ../../lib/lib585-timediff.o CC lib585-first.o CC lib585-testutil.o CC lib585-testtrace.o CC ../../lib/lib585-curl_multibyte.o CC lib586.o CC lib587-lib554.o CC ../../lib/lib587-timediff.o CC lib587-first.o CC lib589.o CC lib590.o CC lib591.o CC lib597.o CC lib598.o CC lib599.o CC lib643.o CC lib645-lib643.o CC ../../lib/lib645-timediff.o CC lib645-first.o CC lib650.o CC lib651.o CC lib652.o CC lib653.o CC lib654.o CC lib655.o CC lib658.o CC lib659.o CC lib661.o CC lib666.o CC lib667.o CC lib668.o CC lib670-lib670.o CC ../../lib/lib670-timediff.o CC lib670-first.o CC lib670-testutil.o CC ../../lib/lib670-warnless.o CC lib671-lib670.o CC ../../lib/lib671-timediff.o CC lib671-first.o CC ../../lib/lib671-warnless.o CC lib671-testutil.o CC lib672-lib670.o CC ../../lib/lib672-timediff.o CC lib672-first.o CC lib672-testutil.o CC ../../lib/lib672-warnless.o CC lib670.o CC lib674.o CC lib676.o CC lib677.o CC lib678.o CC lib1156.o CC lib1301.o CC lib1485.o CC lib1500.o CC lib1501.o CC lib1502-lib1502.o CC ../../lib/lib1502-timediff.o CC lib1502-first.o CC lib1502-testutil.o CC ../../lib/lib1502-warnless.o CC lib1503-lib1502.o CC ../../lib/lib1503-timediff.o CC lib1503-first.o CC lib1503-testutil.o CC ../../lib/lib1503-warnless.o CC ../../lib/lib1504-timediff.o CC lib1504-lib1502.o CC lib1504-first.o CC lib1504-testutil.o CC ../../lib/lib1504-warnless.o CC lib1505-lib1502.o CC ../../lib/lib1505-timediff.o CC lib1505-first.o CC lib1505-testutil.o CC ../../lib/lib1505-warnless.o CC lib1506.o CC lib1507.o CC lib1508.o CC lib1509.o CC lib1510.o CC lib1511.o CC lib1512.o CC lib1513.o CC lib1514.o CC lib1515.o CC lib1517.o CC lib1518.o CC lib1520.o /usr/bin/perl /startdir/src/curl/tests/libtest/mk-lib1521.pl < /startdir/src/curl/include/curl/curl.h > lib1521.c CC ../../lib/lib1521-timediff.o CC lib1521-first.o CC lib1522.o CC lib1523.o CC lib1525.o CC lib1526.o CC lib1527.o CC lib1528.o CC lib1529.o CC lib1530.o CC lib1531.o CC lib1532.o CC lib1533.o CC lib1534.o CC lib1535.o CC lib1536.o CC lib1537.o CC lib1538.o CC lib1539-lib1514.o CC ../../lib/lib1539-timediff.o CC lib1539-first.o CC lib1539-testutil.o CC ../../lib/lib1539-warnless.o CC lib1540.o CC lib1541.o CC lib1542.o CC lib1543-lib1518.o CC ../../lib/lib1543-timediff.o CC lib1543-first.o CC lib1545-lib1545.o CC ../../lib/lib1545-timediff.o CC lib1545-first.o CC lib1550.o CC lib1551.o CC lib1552.o CC lib1553.o CC lib1554.o CC lib1555.o CC lib1556.o CC lib1557.o CC lib1558.o CC lib1559.o CC lib1560.o CC lib1564.o CC lib1565.o CC lib1567.o CC lib1568.o CC lib1569.o CC lib1591.o CC lib1592.o CC lib1594.o CC lib1593.o CC lib1596-lib1594.o CC ../../lib/lib1596-timediff.o CC lib1596-first.o CC lib1596-testutil.o CC ../../lib/lib1596-warnless.o CC lib1597.o CC lib1598.o CC lib1662.o CC lib1900.o CC lib1901.o CC lib1903.o CC lib1905.o CC lib1906.o CC lib1907.o CC lib1908.o CC lib1910.o CC lib1911.o CC lib1912.o CC lib1915.o CC lib1913.o CC lib1916.o CC lib1917-lib1916.o CC ../../lib/lib1917-timediff.o CC lib1917-first.o CC ../../lib/lib1917-warnless.o CC lib1918.o CC lib1919.o CC lib1933.o CC lib1934.o CC lib1935.o CC lib1936.o CC lib1937.o CC lib1938.o CC lib1939.o CC lib1940.o CC lib1945.o CC lib1946-lib1940.o CC ../../lib/lib1946-timediff.o CC lib1946-first.o CC lib1947.o CC lib1948.o CC lib1955.o CC lib1956.o CC lib1957.o CC lib1958.o CC lib1959.o CC lib1960.o CC lib1964.o CC lib1970.o CC lib1971.o CC lib1972.o CC lib1973.o CC lib1974.o CC lib1975.o CC lib2301.o CC lib2302.o CC lib2304.o CC lib2305.o CC lib2306.o CC lib2308.o CC lib2402.o CC lib2404.o CC lib2405.o CC lib2502.o CC lib3010.o CC lib3025.o CC lib3026.o CC lib3027.o CC lib3100.o CC lib3101.o CC lib3102.o CC lib3103.o CC lib3207.o CC ../../lib/curl_threads.o CC libstubgss_la-stub_gssapi.lo CCLD libauthretry CCLD libntlmconnect CCLD libprereq CCLD lib500 CCLD lib501 CCLD lib502 CCLD lib503 CCLD lib504 CCLD lib505 CCLD lib506 CCLD lib507 CCLD lib508 CCLD lib509 CCLD lib510 CCLD lib511 CCLD lib512 CCLD lib513 CCLD lib514 CCLD lib515 CCLD lib516 CCLD lib517 CCLD lib518 CCLD lib519 CCLD lib520 CCLD lib521 CCLD lib523 CCLD lib524 CCLD lib525 CCLD lib526 CCLD lib527 CCLD lib529 CCLD lib530 CCLD lib532 CCLD lib533 CCLD lib536 CCLD lib537 CCLD lib539 CCLD lib540 CCLD lib541 CCLD lib542 CCLD lib543 CCLD lib544 CCLD lib545 CCLD lib547 CCLD lib548 CCLD lib549 CCLD lib552 CCLD lib553 CCLD lib554 CCLD lib555 CCLD lib556 CCLD lib557 CCLD lib558 CCLD lib559 CCLD lib560 CCLD lib562 CCLD lib564 CCLD lib565 CCLD lib566 CCLD lib567 CCLD lib568 CCLD lib569 CCLD lib570 CCLD lib571 CCLD lib572 CCLD lib573 CCLD lib574 CCLD lib575 CCLD lib576 CCLD lib578 CCLD lib579 CCLD lib582 CCLD lib583 CCLD lib584 CCLD lib585 CCLD lib586 CCLD lib587 CCLD lib589 CCLD lib590 CCLD lib591 CCLD lib597 CCLD lib598 CCLD lib599 CCLD lib645 CCLD lib643 CCLD lib650 CCLD lib651 CCLD lib652 CCLD lib653 CCLD lib654 CCLD lib655 CCLD lib658 CCLD lib659 CCLD lib661 CCLD lib666 CCLD lib667 CCLD lib668 CCLD lib670 CCLD lib671 CCLD lib672 CCLD lib673 CCLD lib674 CCLD lib676 CCLD lib677 CCLD lib678 CCLD lib1156 CCLD lib1301 CCLD lib1485 CCLD lib1500 CCLD lib1501 CCLD lib1502 CCLD lib1503 CCLD lib1504 CCLD lib1505 CCLD lib1506 CCLD lib1507 CCLD lib1508 CCLD lib1509 CCLD lib1510 CCLD lib1511 CCLD lib1512 CCLD lib1513 CCLD lib1514 CCLD lib1515 CCLD lib1517 CCLD lib1518 CCLD lib1520 CC lib1521-lib1521.o CCLD lib1522 CCLD lib1523 CCLD lib1525 CCLD lib1526 CCLD lib1527 CCLD lib1528 CCLD lib1529 CCLD lib1530 CCLD lib1531 CCLD lib1532 CCLD lib1533 CCLD lib1534 CCLD lib1535 CCLD lib1536 CCLD lib1537 CCLD lib1538 CCLD lib1539 CCLD lib1540 CCLD lib1541 CCLD lib1542 CCLD lib1543 CCLD lib1545 CCLD lib1550 CCLD lib1552 CCLD lib1551 CCLD lib1553 CCLD lib1554 CCLD lib1555 CCLD lib1556 CCLD lib1557 CCLD lib1558 CCLD lib1559 CCLD lib1560 CCLD lib1564 CCLD lib1565 CCLD lib1567 CCLD lib1568 CCLD lib1569 CCLD lib1591 CCLD lib1592 CCLD lib1593 CCLD lib1594 CCLD lib1596 CCLD lib1597 CCLD lib1598 CCLD lib1662 CCLD lib1900 CCLD lib1901 CCLD lib1903 CCLD lib1905 CCLD lib1906 CCLD lib1907 CCLD lib1908 CCLD lib1910 CCLD lib1911 CCLD lib1912 CCLD lib1913 CCLD lib1915 CCLD lib1916 CCLD lib1917 CCLD lib1918 CCLD lib1919 CCLD lib1933 CCLD lib1934 CCLD lib1935 CCLD lib1936 CCLD lib1937 CCLD lib1938 CCLD lib1939 CCLD lib1940 CCLD lib1945 CCLD lib1946 CCLD lib1947 CCLD lib1948 CCLD lib1955 CCLD lib1956 CCLD lib1957 CCLD lib1958 CCLD lib1959 CCLD lib1960 CCLD lib1964 CCLD lib1970 CCLD lib1971 CCLD lib1972 CCLD lib1973 CCLD lib1974 CCLD lib1975 CCLD lib2301 CCLD lib2302 CCLD lib2304 CCLD lib2305 CCLD lib2306 CCLD lib2308 CCLD lib2402 CCLD lib2404 CCLD lib2405 CCLD lib2502 CCLD lib3010 CCLD lib3025 CCLD lib3026 CCLD lib3027 CCLD lib3100 CCLD lib3101 CCLD lib3102 CCLD lib3103 CCLD lib3207 CCLD libstubgss.la CCLD lib1521 make[2]: Leaving directory '/startdir/src/build-curl/tests/libtest' Making all in http make[2]: Entering directory '/startdir/src/build-curl/tests/http' Making all in clients make[3]: Entering directory '/startdir/src/build-curl/tests/http/clients' CC hx-download.o CC hx-upload.o CC h2-pausing.o CC h2-serverpush.o CC h2-upgrade-extreme.o CC tls-session-reuse.o CC ws-data.o CC upload-pausing.o CC ws-pingpong.o CCLD ws-data CCLD ws-pingpong CCLD h2-serverpush CCLD h2-upgrade-extreme CCLD tls-session-reuse CCLD h2-pausing CCLD hx-download CCLD upload-pausing CCLD hx-upload make[3]: Leaving directory '/startdir/src/build-curl/tests/http/clients' make[3]: Entering directory '/startdir/src/build-curl/tests/http' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/startdir/src/build-curl/tests/http' make[2]: Leaving directory '/startdir/src/build-curl/tests/http' make[2]: Entering directory '/startdir/src/build-curl/tests' /startdir/src/curl/scripts/cd2nroff /startdir/src/curl/tests/runtests.md >runtests.1 /startdir/src/curl/scripts/cd2nroff /startdir/src/curl/tests/testcurl.md >testcurl.1 make[2]: Leaving directory '/startdir/src/build-curl/tests' srcdir=/startdir/src/curl/tests /usr/bin/perl -I/startdir/src/curl/tests /startdir/src/curl/tests/runtests.pl -a -p ~flaky ~timing-dependent -v -a -k -p -j12 !433 Using curl: ../src/curl CMD (256): valgrind >/dev/null 2>&1 CMD (0): valgrind --help 2>&1 | grep -- --tool > /dev/null 2>&1 CMD (0): ../src/curl --version 1>log/curlverout.log 2>log/curlvererr.log ********* System characteristics ******** * curl 8.10.1 (x86_64-pc-linux-gnu) * libcurl/8.10.1 OpenSSL/3.3.2 zlib/1.3.1 brotli/1.1.0 zstd/1.5.6 libidn2/2.3.7 libpsl/0.21.5 libssh2/1.11.0 nghttp2/1.63.0 nghttp3/1.5.0 * Features: alt-svc AsynchDNS brotli GSS-API HSTS HTTP2 HTTP3 HTTPS-proxy IDN IPv6 Kerberos Largefile libz NTLM PSL SPNEGO SSL threadsafe TLS-SRP UnixSockets zstd * Disabled: * Host: * System: Linux arch-nspawn-677079 6.6.47-1.1-lts #1 SMP PREEMPT_DYNAMIC Mon, 19 Aug 2024 18:48:43 +0000 x86_64 GNU/Linux * OS: linux * Perl: v5.40.0 (/usr/bin/perl) * Jobs: 12 * Env: Valgrind * Seed: 256096 * buildinfo.configure.tool: configure * buildinfo.configure.args: '--prefix=/usr' '--mandir=/usr/share/man' '--disable-ldap' '--disable-ldaps' '--disable-manual' '--enable-ipv6' '--enable-threaded-resolver' '--with-gssapi' '--with-libssh2' '--with-random=/dev/urandom' '--with-ca-bundle=/etc/ssl/certs/ca-certificates.crt' '--enable-versioned-symbols' '--with-fish-functions-dir=/usr/share/fish/vendor_completions.d/' '--with-openssl' '--with-openssl-quic' '--with-zsh-functions-dir=/usr/share/zsh/site-functions/' 'CFLAGS=-march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/curl -flto=auto -falign-functions=32' 'LDFLAGS=-Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -flto=auto -falign-functions=32' * buildinfo.host: x86_64-pc-linux-gnu * buildinfo.host.os: linux-gnu * buildinfo.host.cpu: x86_64 * buildinfo.host.vendor: pc * buildinfo.target: x86_64-pc-linux-gnu * buildinfo.target.os: linux-gnu * buildinfo.target.cpu: x86_64 * buildinfo.target.vendor: pc * buildinfo.target.flags: UNIX GCC * buildinfo.compiler: GNU_C * buildinfo.compiler.version: 1402 * Servers: HTTP-IPv6 HTTP-unix FTP-IPv6 ***************************************** DISABLED: test 323 DISABLED: test 594 DISABLED: test 836 DISABLED: test 882 DISABLED: test 938 DISABLED: test 1182 DISABLED: test 1184 DISABLED: test 1209 DISABLED: test 1211 DISABLED: test 1307 DISABLED: test 1316 DISABLED: test 1510 DISABLED: test 1512 DISABLED: test 1801 DISABLED: test 2086 DISABLED: test 2043 test 0096 SKIPPED: curl lacks TrackMemory support test 0159 SKIPPED: curl lacks Debug support test 0356 SKIPPED: curl lacks Debug support test 0358 SKIPPED: curl lacks Debug support test 0375 SKIPPED: curl has proxy support test 0445 SKIPPED: curl lacks ldap support test 0506 SKIPPED: curl has threaded-resolver support test 0558 SKIPPED: curl lacks TrackMemory support Warning: test573 result is ignored due to flaky Warning: test587 result is ignored due to flaky test 0959 SKIPPED: curl has IDN support test 0960 SKIPPED: curl has IDN support test 0961 SKIPPED: curl has IDN support test 1026 SKIPPED: curl lacks manual support Warning: test1086 result is ignored due to flaky Warning: test1086 result is ignored due to timing-dependent Warning: test1112 result is ignored due to timing-dependent Warning: test1113 result is ignored due to flaky Warning: test1162 result is ignored due to flaky Warning: test1163 result is ignored due to flaky test 1179 SKIPPED: curl lacks manual support Warning: test1208 result is ignored due to flaky Warning: test1208 result is ignored due to timing-dependent test 1300 SKIPPED: curl lacks unittest support test 1302 SKIPPED: curl lacks unittest support test 1303 SKIPPED: curl lacks unittest support test 1454 SKIPPED: curl has IPv6 support test 1461 SKIPPED: curl lacks manual support test 1560 SKIPPED: curl lacks ldap support Warning: test1592 result is ignored due to flaky Warning: test1592 result is ignored due to timing-dependent test 1703 SKIPPED: curl lacks Unicode support Warning: test2032 result is ignored due to flaky Warning: test2032 result is ignored due to timing-dependent test 2033 SKIPPED: curl lacks Schannel support test 2070 SKIPPED: curl lacks Schannel support test 2079 SKIPPED: curl lacks Schannel support test 2500 SKIPPED: curl lacks nghttpx-h3 support test 2503 SKIPPED: curl lacks nghttpx-h3 support Runner 74380 starting Runner 74381 starting Runner 74379 starting Runner 74377 starting Runner 74382 starting Runner 74383 starting Runner 74375 starting Runner 74374 starting Runner 74372 starting Runner 74373 starting Runner 74378 starting Runner 74376 starting CMD (0): ../src/curl --max-time 13 --output log/4/http_verify.out --silent --verbose --globoff "http://127.0.0.1:38169/verifiedserver" 2>log/4/http_verify.log CMD (0): ../src/curl --max-time 13 --output log/9/http_verify.out --silent --verbose --globoff "http://127.0.0.1:44711/verifiedserver" 2>log/9/http_verify.log CMD (0): ../src/curl --max-time 13 --output log/5/http_verify.out --silent --verbose --globoff "http://127.0.0.1:34573/verifiedserver" 2>log/5/http_verify.log CMD (0): ../src/curl --max-time 13 --output log/8/http_verify.out --silent --verbose --globoff "http://127.0.0.1:34633/verifiedserver" 2>log/8/http_verify.log CMD (0): ../src/curl --max-time 13 --output log/11/http_verify.out --silent --verbose --globoff "http://127.0.0.1:40605/verifiedserver" 2>log/11/http_verify.log CMD (0): ../src/curl --max-time 13 --output log/12/http_verify.out --silent --verbose --globoff "http://127.0.0.1:45817/verifiedserver" 2>log/12/http_verify.log CMD (0): ../src/curl --max-time 13 --output log/6/http_verify.out --silent --verbose --globoff "http://127.0.0.1:37903/verifiedserver" 2>log/6/http_verify.log CMD (0): ../src/curl --max-time 13 --output log/1/http_verify.out --silent --verbose --globoff "http://127.0.0.1:34725/verifiedserver" 2>log/1/http_verify.log CMD (0): ../src/curl --max-time 13 --output log/10/http_verify.out --silent --verbose --globoff "http://127.0.0.1:44369/verifiedserver" 2>log/10/http_verify.log CMD (0): ../src/curl --max-time 13 --output log/3/http_verify.out --silent --verbose --globoff "http://127.0.0.1:46763/verifiedserver" 2>log/3/http_verify.log CMD (0): ../src/curl --max-time 13 --output log/7/http_verify.out --silent --verbose --globoff "http://127.0.0.1:37805/verifiedserver" 2>log/7/http_verify.log CMD (0): ../src/curl --max-time 13 --output log/2/http_verify.out --silent --verbose --globoff "http://127.0.0.1:44297/verifiedserver" 2>log/2/http_verify.log CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind7 ../src/curl -q --output log/6/curl7.out --include --trace-ascii log/6/trace7 --trace-config all --trace-time http://127.0.0.1:37903/we/want/7 -b none -D log/6/heads7.txt > log/6/stdout7 2> log/6/stderr7 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind4 ../src/curl -q --output log/9/curl4.out --include --trace-ascii log/9/trace4 --trace-config all --trace-time -H "extra-header: here" -H "Accept: replaced" -H "X-Custom-Header;" -H "X-Test: foo; " -H "X-Test:" -H "X-Test2: foo;" -H "X-Test3: " -H "X-Test4; " -H "X-Test5;ignored" http://127.0.0.1:44711/4 http://127.0.0.1:44711/4 > log/9/stdout4 2> log/9/stderr4 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind11 ../src/curl -q --output log/2/curl11.out --include --trace-ascii log/2/trace11 --trace-config all --trace-time http://127.0.0.1:44297/want/11 -L > log/2/stdout11 2> log/2/stderr11 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --keepalive 30 --pidfile "log/6/server/http_server.pid" --logfile "log/6/http_server.log" --logdir "log/6" --portfile log/6/server/http_server.port --config log/6/server.cmd --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/6/http_verify.out --silent --verbose --globoff "http://127.0.0.1:37903/verifiedserver" 2>log/6/http_verify.log RUN: HTTP server is on PID 74387 port 37903 * pid http => 74387 74387 test 0007...[HTTP with cookie parser and header recording] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind7 ../src/curl -q --output log/6/curl7.out --include --trace-ascii log/6/trace7 --trace-config all --trace-time http://127.0.0.1:37903/we/want/7 -b none -D log/6/heads7.txt > log/6/stdout7 2> log/6/stderr7 7: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 7 === Start of file http_server.log 01:52:50.238768 Running HTTP IPv4 version on port 37903 01:52:50.238826 Wrote pid 74387 to log/6/server/http_server.pid 01:52:50.238844 Wrote port 37903 to log/6/server/http_server.port 01:52:51.254693 ====> Client connect 01:52:51.254708 accept_connection 3 returned 4 01:52:51.254720 accept_connection 3 returned 0 01:52:51.254730 Read 93 bytes 01:52:51.254737 Process 93 bytes request 01:52:51.254751 Got request: GET /verifiedserver HTTP/1.1 01:52:51.254758 Are-we-friendly question received 01:52:51.254776 Wrote request (93 bytes) input to log/6/server.input 01:52:51.254793 Identifying ourselves as friends 01:52:51.254852 Response sent (56 bytes) and written to log/6/server.response 01:52:51.254908 special request received, no persistency 01:52:51.254915 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 7 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind7 ==74598== ==74598== Process terminating with default action of signal 4 (SIGILL) ==74598== Illegal opcode at address 0x10B06D ==74598== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==74598== by 0x10B06D: main (tool_main.c:232) === End of file valgrind7 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --keepalive 30 --pidfile "log/9/server/http_server.pid" --logfile "log/9/http_server.log" --logdir "log/9" --portfile log/9/server/http_server.port --config log/9/server.cmd --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/9/http_verify.out --silent --verbose --globoff "http://127.0.0.1:44711/verifiedserver" 2>log/9/http_verify.log RUN: HTTP server is on PID 74384 port 44711 * pid http => 74384 74384 test 0004...[Replaced internal and added custom HTTP headers] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind4 ../src/curl -q --output log/9/curl4.out --include --trace-ascii log/9/trace4 --trace-config all --trace-time -H "extra-header: here" -H "Accept: replaced" -H "X-Custom-Header;" -H "X-Test: foo; " -H "X-Test:" -H "X-Test2: foo;" -H "X-Test3: " -H "X-Test4; " -H "X-Test5;ignored" http://127.0.0.1:44711/4 http://127.0.0.1:44711/4 > log/9/stdout4 2> log/9/stderr4 4: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 4 === Start of file http_server.log 01:52:50.249359 Running HTTP IPv4 version on port 44711 01:52:50.249418 Wrote pid 74384 to log/9/server/http_server.pid 01:52:50.249438 Wrote port 44711 to log/9/server/http_server.port 01:52:51.254720 ====> Client connect 01:52:51.254737 accept_connection 3 returned 4 01:52:51.254749 accept_connection 3 returned 0 01:52:51.254760 Read 93 bytes 01:52:51.254768 Process 93 bytes request 01:52:51.254784 Got request: GET /verifiedserver HTTP/1.1 01:52:51.254791 Are-we-friendly question received 01:52:51.254812 Wrote request (93 bytes) input to log/9/server.input 01:52:51.254828 Identifying ourselves as friends 01:52:51.254892 Response sent (56 bytes) and written to log/9/server.response 01:52:51.254902 special request received, no persistency 01:52:51.254909 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 4 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind4 ==74581== ==74581== Process terminating with default action of signal 4 (SIGILL) ==74581== Illegal opcode at address 0x10B06D ==74581== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==74581== by 0x10B06D: main (tool_main.c:232) === End of file valgrind4 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --keepalive 30 --pidfile "log/2/server/http_server.pid" --logfile "log/2/http_server.log" --logdir "log/2" --portfile log/2/server/http_server.port --config log/2/server.cmd --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/2/http_verify.out --silent --verbose --globoff "http://127.0.0.1:44297/verifiedserver" 2>log/2/http_verify.log RUN: HTTP server is on PID 74392 port 44297 * pid http => 74392 74392 test 0011...[simple HTTP Location: following] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind11 ../src/curl -q --output log/2/curl11.out --include --trace-ascii log/2/trace11 --trace-config all --trace-time http://127.0.0.1:44297/want/11 -L > log/2/stdout11 2> log/2/stderr11 11: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 11 === Start of file http_server.log 01:52:50.236692 Running HTTP IPv4 version on port 44297 01:52:50.236975 Wrote pid 74392 to log/2/server/http_server.pid 01:52:50.236996 Wrote port 44297 to log/2/server/http_server.port 01:52:51.268026 ====> Client connect 01:52:51.268044 accept_connection 3 returned 4 01:52:51.268056 accept_connection 3 returned 0 01:52:51.268066 Read 93 bytes 01:52:51.268076 Process 93 bytes request 01:52:51.268091 Got request: GET /verifiedserver HTTP/1.1 01:52:51.268097 Are-we-friendly question received 01:52:51.268114 Wrote request (93 bytes) input to log/2/server.input 01:52:51.268131 Identifying ourselves as friends 01:52:51.268203 Response sent (56 bytes) and written to log/2/server.response 01:52:51.268212 special request received, no persistency 01:52:51.268218 ====> Client disconnect 0 === EnCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind2 ../src/curl -q --output log/11/curl2.out --include --trace-ascii log/11/trace2 --trace-config all --trace-time -u fake:user http://127.0.0.1:40605/2 > log/11/stdout2 2> log/11/stderr2 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind13 ../src/curl -q --output log/6/curl13.out --include --trace-ascii log/6/trace13 --trace-config all --trace-time http://127.0.0.1:37903/want/13 -X DELETE > log/6/stdout13 2> log/6/stderr13 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind14 ../src/curl -q --output log/9/curl14.out --include --trace-ascii log/9/trace14 --trace-config all --trace-time http://127.0.0.1:44711/want/14 -i --head > log/9/stdout14 2> log/9/stderr14 d of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 11 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind11 ==74686== ==74686== Process terminating with default action of signal 4 (SIGILL) ==74686== Illegal opcode at address 0x10B06D ==74686== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==74686== by 0x10B06D: main (tool_main.c:232) === End of file valgrind11 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --keepalive 30 --pidfile "log/11/server/http_server.pid" --logfile "log/11/http_server.log" --logdir "log/11" --portfile log/11/server/http_server.port --config log/11/server.cmd --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/11/http_verify.out --silent --verbose --globoff "http://127.0.0.1:40605/verifiedserver" 2>log/11/http_verify.log RUN: HTTP server is on PID 74386 port 40605 * pid http => 74386 74386 test 0002...[HTTP GET with user and password] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind2 ../src/curl -q --output log/11/curl2.out --include --trace-ascii log/11/trace2 --trace-config all --trace-time -u fake:user http://127.0.0.1:40605/2 > log/11/stdout2 2> log/11/stderr2 2: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 2 === Start of file http_server.log 01:52:50.246824 Running HTTP IPv4 version on port 40605 01:52:50.246883 Wrote pid 74386 to log/11/server/http_server.pid 01:52:50.246901 Wrote port 40605 to log/11/server/http_server.port 01:52:51.254975 ====> Client connect 01:52:51.254989 accept_connection 3 returned 4 01:52:51.255000 accept_connection 3 returned 0 01:52:51.255573 Read 93 bytes 01:52:51.255586 Process 93 bytes request 01:52:51.255598 Got request: GET /verifiedserver HTTP/1.1 01:52:51.255605 Are-we-friendly question received 01:52:51.255626 Wrote request (93 bytes) input to log/11/server.input 01:52:51.255641 Identifying ourselves as friends 01:52:51.255695 Response sent (56 bytes) and written to log/11/server.response 01:52:51.255702 special request received, no persistency 01:52:51.255709 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 2 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind2 ==74596== ==74596== Process terminating with default action of signal 4 (SIGILL) ==74596== Illegal opcode at address 0x10B06D ==74596== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==74596== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2 test 0013...[HTTP custom request 'DELETE'] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind13 ../src/curl -q --output log/6/curl13.out --include --trace-ascii log/6/trace13 --trace-config all --trace-time http://127.0.0.1:37903/want/13 -X DELETE > log/6/stdout13 2> log/6/stderr13 13: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 13 === Start of file http_server.log 01:52:52.876592 ====> Client connect 01:52:52.876620 accept_connection 3 returned 4 01:52:52.876631 accept_connection 3 returned 0 01:52:52.876640 Read 93 bytes 01:52:52.876648 Process 93 bytes request 01:52:52.876659 Got request: GET /verifiedserver HTTP/1.1 01:52:52.876665 Are-we-friendly question received 01:52:52.876730 Wrote request (93 bytes) input to log/6/server.input 01:52:52.876742 Identifying ourselves as friends 01:52:52.876793 Response sent (56 bytes) and written to log/6/server.response 01:52:52.876800 special request received, no persistency 01:52:52.876807 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 13 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind13 ==75241== ==75241== Process terminating with default action of signal 4 (SIGILL) ==75241== Illegal opcode at address 0x10B06D ==75241== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==75241== by 0x10B06D: main (tool_main.c:232) === End of file valgrind13 test 0014...[HTTP HEAD with Connection: close] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind14 ../src/curl -q --output log/9/curl14.out --include --trace-ascii log/9/trace14 --trace-config all --trace-time http://127.0.0.1:44711/want/14 -i --head > log/9/stdout14 2> log/9/stderr14 14: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 14 === Start of file http_server.log 01:52:52.894630 ====> Client connect 01:52:52.894653 accept_connection 3 returned 4 01:52:52.894662 accept_connection 3 returned 0 01:52:52.894671 Read 93 bytes 01:52:52.894677 Process 93 bytes request 01:52:52.894685 Got request: GET /verifiedserver HTTP/1.1 01:52:52.894691 Are-we-friendly question received 01:52:52.894704 Wrote request (93 bytes) input to log/9/server.input 01:52:52.894714 Identifying ourselves as friends 01:52:52.894756 Response sent (56 bytes) and written to log/9/server.response 01:52:52.894762 special request received, no persistency 01:52:52.894767 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 14 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK CoCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind12 ../src/curl -q --output log/1/curl12.out --include --trace-ascii log/1/trace12 --trace-config all --trace-time http://127.0.0.1:34725/want/12 -r 100-200 > log/1/stdout12 2> log/1/stderr12 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind3 ../src/curl -q --output log/10/curl3.out --include --trace-ascii log/10/trace3 --trace-config all --trace-time -d "fooo=mooo&pooo=clue&doo=%20%20%20++++" -u "fake:-user" http://127.0.0.1:44369/3 > log/10/stdout3 2> log/10/stderr3 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind5 ../src/curl -q --output log/8/curl5.out --include --trace-ascii log/8/trace5 --trace-config all --trace-time http://127.0.0.1:34633/we/want/that/page/5#5 -x 127.0.0.1:34633 > log/8/stdout5 2> log/8/stderr5 ntent-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind14 ==75281== ==75281== Process terminating with default action of signal 4 (SIGILL) ==75281== Illegal opcode at address 0x10B06D ==75281== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==75281== by 0x10B06D: main (tool_main.c:232) === End of file valgrind14 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --keepalive 30 --pidfile "log/1/server/http_server.pid" --logfile "log/1/http_server.log" --logdir "log/1" --portfile log/1/server/http_server.port --config log/1/server.cmd --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/1/http_verify.out --silent --verbose --globoff "http://127.0.0.1:34725/verifiedserver" 2>log/1/http_verify.log RUN: HTTP server is on PID 74393 port 34725 * pid http => 74393 74393 test 0012...[HTTP range support] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind12 ../src/curl -q --output log/1/curl12.out --include --trace-ascii log/1/trace12 --trace-config all --trace-time http://127.0.0.1:34725/want/12 -r 100-200 > log/1/stdout12 2> log/1/stderr12 12: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 12 === Start of file http_server.log 01:52:50.235880 Running HTTP IPv4 version on port 34725 01:52:50.235978 Wrote pid 74393 to log/1/server/http_server.pid 01:52:50.236005 Wrote port 34725 to log/1/server/http_server.port 01:52:51.254046 ====> Client connect 01:52:51.254063 accept_connection 3 returned 4 01:52:51.254074 accept_connection 3 returned 0 01:52:51.254085 Read 93 bytes 01:52:51.254096 Process 93 bytes request 01:52:51.254111 Got request: GET /verifiedserver HTTP/1.1 01:52:51.254118 Are-we-friendly question received 01:52:51.254139 Wrote request (93 bytes) input to log/1/server.input 01:52:51.254157 Identifying ourselves as friends 01:52:51.254224 Response sent (56 bytes) and written to log/1/server.response 01:52:51.254234 special request received, no persistency 01:52:51.254241 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 12 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind12 ==74603== ==74603== Process terminating with default action of signal 4 (SIGILL) ==74603== Illegal opcode at address 0x10B06D ==74603== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==74603== by 0x10B06D: main (tool_main.c:232) === End of file valgrind12 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --keepalive 30 --pidfile "log/10/server/http_server.pid" --logfile "log/10/http_server.log" --logdir "log/10" --portfile log/10/server/http_server.port --config log/10/server.cmd --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/10/http_verify.out --silent --verbose --globoff "http://127.0.0.1:44369/verifiedserver" 2>log/10/http_verify.log RUN: HTTP server is on PID 74385 port 44369 * pid http => 74385 74385 test 0003...[HTTP POST with auth and contents but with content-length set to 0] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind3 ../src/curl -q --output log/10/curl3.out --include --trace-ascii log/10/trace3 --trace-config all --trace-time -d "fooo=mooo&pooo=clue&doo=%20%20%20++++" -u "fake:-user" http://127.0.0.1:44369/3 > log/10/stdout3 2> log/10/stderr3 3: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 3 === Start of file http_server.log 01:52:50.245464 Running HTTP IPv4 version on port 44369 01:52:50.245520 Wrote pid 74385 to log/10/server/http_server.pid 01:52:50.245538 Wrote port 44369 to log/10/server/http_server.port 01:52:51.259812 ====> Client connect 01:52:51.259830 accept_connection 3 returned 4 01:52:51.259842 accept_connection 3 returned 0 01:52:51.259853 Read 93 bytes 01:52:51.259860 Process 93 bytes request 01:52:51.259876 Got request: GET /verifiedserver HTTP/1.1 01:52:51.259882 Are-we-friendly question received 01:52:51.259901 Wrote request (93 bytes) input to log/10/server.input 01:52:51.259917 Identifying ourselves as friends 01:52:51.259984 Response sent (56 bytes) and written to log/10/server.response 01:52:51.259993 special request received, no persistency 01:52:51.260000 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44369... * Connected to 127.0.0.1 (127.0.0.1) port 44369 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44369 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74385 === End of file http_verify.out === Start of file server.cmd Testnum 3 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74385 === End of file server.response === Start of file valgrind3 ==74609== ==74609== Process terminating with default action of signal 4 (SIGILL) ==74609== Illegal opcode at address 0x10B06D ==74609== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==74609== by 0x10B06D: main (tool_main.c:232) === End of file valgrind3 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --keepalive 30 --pidfile "log/8/server/http_server.pid" --logfile "log/8/http_server.log" --logdir "log/8" --portfile log/8/server/http_server.port --config log/8/server.cmd --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/8/http_verify.out --silent --verbose --globoff "http://127.0.0.1:34633/verifiedserver" 2>log/8/http_verify.log RUN: HTTP server is on PID 74390 port 34633 * pid http => 74390 74390 test 0005...[HTTP over proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind5 ../src/curl -q --output log/8/curl5.out --include --trace-ascii log/8/trace5 --trace-config all --trace-time http://127.0.0.1:34633/we/want/that/page/5#5 -x 127.0.0.1:34633 > log/8/stdout5 2> log/8/stderr5 5: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 5 === Start of file http_server.log 01:52:50.241147 Running HTTP IPv4 version on port 34633 01:52:50.241221 Wrote pid 74390 to log/8/server/http_server.pid 01:52:50.241246 Wrote port 34633 to log/8/server/http_server.port 01:52:51.251870 ====> Client connect 01:52:51.251889 accept_connection 3 returned 4 01:52:51.251901 accept_connection 3 returned 0 01:52:51.251913 Read 93 bytes 01:52:51.251921 Process 93 bytes request 01:52:51.251940 Got request: GET /verifiedserver HTTP/1.1 01:52:51.251948 Are-we-friendly question received 01:52:51.251976 Wrote request (93 bytes) input to log/8/server.CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind10 ../src/curl -q --output log/3/curl10.out --include --trace-ascii log/3/trace10 --trace-config all --trace-time http://127.0.0.1:46763/we/want/10 -T log/3/test10.txt > log/3/stdout10 2> log/3/stderr10 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind15 ../src/curl -q --include --trace-ascii log/2/trace15 --trace-config all --trace-time http://127.0.0.1:44297/want/15 --write-out "%{url_effective} %{http_code} %{size_download}\n" > log/2/stdout15 2> log/2/stderr15 input 01:52:51.251993 Identifying ourselves as friends 01:52:51.252061 Response sent (56 bytes) and written to log/8/server.response 01:52:51.252071 special request received, no persistency 01:52:51.252078 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 5 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind5 ==74582== ==74582== Process terminating with default action of signal 4 (SIGILL) ==74582== Illegal opcode at address 0x10B06D ==74582== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==74582== by 0x10B06D: main (tool_main.c:232) === End of file valgrind5 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --keepalive 30 --pidfile "log/3/server/http_server.pid" --logfile "log/3/http_server.log" --logdir "log/3" --portfile log/3/server/http_server.port --config log/3/server.cmd --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/3/http_verify.out --silent --verbose --globoff "http://127.0.0.1:46763/verifiedserver" 2>log/3/http_verify.log RUN: HTTP server is on PID 74391 port 46763 * pid http => 74391 74391 test 0010...[simple HTTP PUT from file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind10 ../src/curl -q --output log/3/curl10.out --include --trace-ascii log/3/trace10 --trace-config all --trace-time http://127.0.0.1:46763/we/want/10 -T log/3/test10.txt > log/3/stdout10 2> log/3/stderr10 10: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 10 === Start of file http_server.log 01:52:50.242401 Running HTTP IPv4 version on port 46763 01:52:50.242477 Wrote pid 74391 to log/3/server/http_server.pid 01:52:50.242504 Wrote port 46763 to log/3/server/http_server.port 01:52:51.264587 ====> Client connect 01:52:51.264609 accept_connection 3 returned 4 01:52:51.264621 accept_connection 3 returned 0 01:52:51.264634 Read 93 bytes 01:52:51.264642 Process 93 bytes request 01:52:51.264660 Got request: GET /verifiedserver HTTP/1.1 01:52:51.264668 Are-we-friendly question received 01:52:51.264688 Wrote request (93 bytes) input to log/3/server.input 01:52:51.264705 Identifying ourselves as friends 01:52:51.264771 Response sent (56 bytes) and written to log/3/server.response 01:52:51.264781 special request received, no persistency 01:52:51.264789 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 10 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file test10.txt Weird file to upload for testing the PUT feature === End of file test10.txt === Start of file valgrind10 ==74653== ==74653== Process terminating with default action of signal 4 (SIGILL) ==74653== Illegal opcode at address 0x10B06D ==74653== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==74653== by 0x10B06D: main (tool_main.c:232) === End of file valgrind10 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind16 ../src/curl -q --output log/11/curl16.out --include --trace-ascii log/11/trace16 --trace-config all --trace-time -U fake@user:loooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooong -x 127.0.0.1:40605 http://we.want.that.site.com/16 > log/11/stdout16 2> log/11/stderr16 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind18 ../src/curl -q --include --trace-ascii log/9/trace18 --trace-config all --trace-time "127.0.0.1:44711/{18,180002,180003}" > log/9/stdout18 2> log/9/stderr18 test 0015...[--write-out test] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind15 ../src/curl -q --include --trace-ascii log/2/trace15 --trace-config all --trace-time http://127.0.0.1:44297/want/15 --write-out "%{url_effective} %{http_code} %{size_download}\n" > log/2/stdout15 2> log/2/stderr15 15: stdout FAILED: --- log/2/check-expected 2024-09-19 01:52:53.685011863 +0200 +++ log/2/check-generated 2024-09-19 01:52:53.685011863 +0200 @@ -1,8 +0,0 @@ -HTTP/1.1 200 OK[CR][LF] -Fake: yes[CR][LF] -Fake: yes[CR][LF] -Fake: yes[CR][LF] -Content-Length: 26[CR][LF] -[CR][LF] -Repeated nonsense-headers[LF] -http://127.0.0.1:44297/want/15 200 26[LF] == Contents of files in the log/2/ dir after test 15 === Start of file check-expected HTTP/1.1 200 OK[CR][LF] Fake: yes[CR][LF] Fake: yes[CR][LF] Fake: yes[CR][LF] Content-Length: 26[CR][LF] [CR][LF] Repeated nonsense-headers[LF] http://127.0.0.1:44297/want/15 200 26[LF] === End of file check-expected === Start of file http_server.log 01:52:53.318357 ====> Client connect 01:52:53.318387 accept_connection 3 returned 4 01:52:53.318398 accept_connection 3 returned 0 01:52:53.318407 Read 93 bytes 01:52:53.318413 Process 93 bytes request 01:52:53.318423 Got request: GET /verifiedserver HTTP/1.1 01:52:53.318428 Are-we-friendly question received 01:52:53.318441 Wrote request (93 bytes) input to log/2/server.input 01:52:53.318451 Identifying ourselves as friends 01:52:53.318496 Response sent (56 bytes) and written to log/2/server.response 01:52:53.318502 special request received, no persistency 01:52:53.318507 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 15 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind15 ==75372== ==75372== Process terminating with default action of signal 4 (SIGILL) ==75372== Illegal opcode at address 0x10B06D ==75372== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==75372== by 0x10B06D: main (tool_main.c:232) === End of file valgrind15 test 0016...[HTTP with proxy authorization] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind16 ../src/curl -q --output log/11/curl16.out --include --trace-ascii log/11/trace16 --trace-config all --trace-time -U fake@user:loooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooong -x 127.0.0.1:40605 http://we.want.that.site.com/16 > log/11/stdout16 2> log/11/stderr16 16: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 16 === Start of file http_server.log 01:52:53.340520 ====> Client connect 01:52:53.340551 accept_connection 3 returned 4 01:52:53.340563 accept_connection 3 returned 0 01:52:53.340573 Read 93 bytes 01:52:53.340580 Process 93 bytes request 01:52:53.340591 Got request: GET /verifiedserver HTTP/1.1 01:52:53.340598 Are-we-friendly question received 01:52:53.340615 Wrote request (93 bytes) input to log/11/server.input 01:52:53.340627 Identifying ourselves as friends 01:52:53.340680 Response sent (56 bytes) and written to log/11/server.response 01:52:53.340687 special request received, no persistency 01:52:53.340693 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 16 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind16 ==75434== ==75434== Process terminating with default action of signal 4 (SIGILL) ==75434== Illegal opcode at address 0x10B06D ==75434== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==75434== by 0x10B06D: main (tool_main.c:232) === End of file valgrind16 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind17 ../src/curl -q --output log/6/curl17.out --include --trace-ascii log/6/trace17 --trace-config all --trace-time -K - 127.0.0.1:37903/that.site.com/17 log/6/stdout17 2> log/6/stderr17 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind19 ../src/curl -q --output log/1/curl19.out --include --trace-ascii log/1/trace19 --trace-config all --trace-time --trace-config all 127.0.0.1:47 > log/1/stdout19 2> log/1/stderr19 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind6 ../src/curl -q --output log/7/curl6.out --include --trace-ascii log/7/trace6 --trace-config all --trace-time http://127.0.0.1:37805/we/want/that/page/6 -b "name=contents;name2=content2" -b name3=content3 > log/7/stdout6 2> log/7/stderr6 test 0018...[multiple requests using {} in URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind18 ../src/curl -q --include --trace-ascii log/9/trace18 --trace-config all --trace-time "127.0.0.1:44711/{18,180002,180003}" > log/9/stdout18 2> log/9/stderr18 18: stdout FAILED: --- log/9/check-expected 2024-09-19 01:52:53.771679852 +0200 +++ log/9/check-generated 2024-09-19 01:52:53.771679852 +0200 @@ -1,15 +0,0 @@ -HTTP/1.1 200 OK[CR][LF] -Funny-head: yesyes[CR][LF] -Content-Length: 4[CR][LF] -[CR][LF] -moo[LF] -HTTP/1.1 200 OK[CR][LF] -Funny-head: yesyes[CR][LF] -Content-Length: 4[CR][LF] -[CR][LF] -foo[LF] -HTTP/1.1 200 OK[CR][LF] -Funny-head: yesyes[CR][LF] -Content-Length: 4[CR][LF] -[CR][LF] -hoo[LF] == Contents of files in the log/9/ dir after test 18 === Start of file check-expected HTTP/1.1 200 OK[CR][LF] Funny-head: yesyes[CR][LF] Content-Length: 4[CR][LF] [CR][LF] moo[LF] HTTP/1.1 200 OK[CR][LF] Funny-head: yesyes[CR][LF] Content-Length: 4[CR][LF] [CR][LF] foo[LF] HTTP/1.1 200 OK[CR][LF] Funny-head: yesyes[CR][LF] Content-Length: 4[CR][LF] [CR][LF] hoo[LF] === End of file check-expected === Start of file http_server.log 01:52:53.356728 ====> Client connect 01:52:53.356759 accept_connection 3 returned 4 01:52:53.356772 accept_connection 3 returned 0 01:52:53.356784 Read 93 bytes 01:52:53.356793 Process 93 bytes request 01:52:53.356804 Got request: GET /verifiedserver HTTP/1.1 01:52:53.356812 Are-we-friendly question received 01:52:53.356830 Wrote request (93 bytes) input to log/9/server.input 01:52:53.356843 Identifying ourselves as friends 01:52:53.356904 Response sent (56 bytes) and written to log/9/server.response 01:52:53.356913 special request received, no persistency 01:52:53.356921 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 18 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind18 ==75490== ==75490== Process terminating with default action of signal 4 (SIGILL) ==75490== Illegal opcode at address 0x10B06D ==75490== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==75490== by 0x10B06D: main (tool_main.c:232) === End of file valgrind18 test 0017...[HTTP with config file on stdin] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind17 ../src/curl -q --output log/6/curl17.out --include --trace-ascii log/6/trace17 --trace-config all --trace-time -K - 127.0.0.1:37903/that.site.com/17 log/6/stdout17 2> log/6/stderr17 17: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 17 === Start of file http_server.log 01:52:53.350698 ====> Client connect 01:52:53.350730 accept_connection 3 returned 4 01:52:53.350743 accept_connection 3 returned 0 01:52:53.350754 Read 93 bytes 01:52:53.350762 Process 93 bytes request 01:52:53.350772 Got request: GET /verifiedserver HTTP/1.1 01:52:53.350779 Are-we-friendly question received 01:52:53.350796 Wrote request (93 bytes) input to log/6/server.input 01:52:53.350809 Identifying ourselves as friends 01:52:53.350871 Response sent (56 bytes) and written to log/6/server.response 01:52:53.350880 special request received, no persistency 01:52:53.350887 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 17 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file stdin-for-17 # # Use a silly request without '--': request MOOO # # Set the user-agent using a short-option: -A "agent007 license to drill\t" # # long option *with* '--': --max-time 180 === End of file stdin-for-17 === Start of file valgrind17 ==75478== ==75478== Process terminating with default action of signal 4 (SIGILL) ==75478== Illegal opcode at address 0x10B06D ==75478== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==75478== by 0x10B06D: main (tool_main.c:232) === End of file valgrind17 * starts no server test 0019...[attempt connect to non-listening socket] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind19 ../src/curl -q --output log/1/curl19.out --include --trace-ascii log/1/trace19 --trace-config all --trace-time --trace-config all 127.0.0.1:47 > log/1/stdout19 2> log/1/stderr19 curl returned 132, when expecting 7 19: exit FAILED == Contents of files in the log/1/ dir after test 19 === Start of file server.cmd Testnum 19 === End of file server.cmd === Start of file valgrind19 ==75607== ==75607== Process terminating with default action of signal 4 (SIGILL) ==75607== Illegal opcode at address 0x10B06D ==75607== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==75607== by 0x10B06D: main (tool_main.c:232) === End of file valgrind19 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --keepalive 30 --pidfile "log/7/server/http_server.pid" --logfile "log/7/http_server.log" --logdir "log/7" --portfile log/7/server/http_server.port --config log/7/server.cmd --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/7/http_verify.out --silent --verbose --globoff "http://127.0.0.1:37805/verifiedserver" 2>log/7/http_verify.log RUN: HTTP server is on PID 74394 port 37805 * pid http => 74394 74394 test 0006...[HTTP with simple cookie send] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind6 ../src/curl -q --output log/7/curl6.out --include --trace-ascii log/7/trace6 --trace-config all --trace-time http://127.0.0.1:37805/we/want/that/page/6 -b "name=contents;name2=content2" -b name3=content3 > log/7/stdout6 2> log/7/stderr6 6: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 6 === Start of file http_server.log 01:52:50.242413 Running HTTP IPv4 version on port 37805 01:52:50.242489 Wrote pid 74394 to log/7/server/http_server.pid 01:52:50.242520 Wrote port 37805 to log/7/server/http_server.port 01:52:51.269251 ====> Client connect 01:52:51.269267 accept_connection 3 returned 4 01:52:51.269278 accept_connection 3 returned 0 01:52:51.269288 Read 93 bytes 01:52:51.269296 Process 93 bytes request 01:52:51.269310 Got request: GET /verifiedserver HTTP/1.1 01:52:51.269317 Are-we-friendly question received 01:52:51.269336 Wrote request (93 bytes) input to log/7/server.input 01:52:51.269353 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind20 ../src/curl -q --output log/10/curl20.out --include --trace-ascii log/10/trace20 --trace-config all --trace-time --ipv4 non-existing-host.haxx.se. > log/10/stdout20 2> log/10/stderr20 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind8 ../src/curl -q --output log/5/curl8.out --include --trace-ascii log/5/trace8 --trace-config all --trace-time http://127.0.0.1:34573/we/want/8 -b log/5/heads8.txt > log/5/stdout8 2> log/5/stderr8 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind23 ../src/curl -q --output log/2/curl23.out --include --trace-ascii log/2/trace23 --trace-config all --trace-time htfp://127.0.0.1:44297/none.htfml > log/2/stdout23 2> log/2/stderr23 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind21 ../src/curl -q --output log/8/curl21.out --include --trace-ascii log/8/trace21 --trace-config all --trace-time -I -d FOOO -F moo=moo localhost > log/8/stdout21 2> log/8/stderr21 Identifying ourselves as friends 01:52:51.269409 Response sent (56 bytes) and written to log/7/server.response 01:52:51.269417 special request received, no persistency 01:52:51.269424 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [1 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 6 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind6 ==74668== ==74668== Process terminating with default action of signal 4 (SIGILL) ==74668== Illegal opcode at address 0x10B06D ==74668== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==74668== by 0x10B06D: main (tool_main.c:232) === End of file valgrind6 * starts no server test 0020...[attempt connect to non-existing host name] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind20 ../src/curl -q --output log/10/curl20.out --include --trace-ascii log/10/trace20 --trace-config all --trace-time --ipv4 non-existing-host.haxx.se. > log/10/stdout20 2> log/10/stderr20 curl returned 132, when expecting 6 20: exit FAILED == Contents of files in the log/10/ dir after test 20 === Start of file server.cmd Testnum 20 === End of file server.cmd === Start of file valgrind20 ==75655== ==75655== Process terminating with default action of signal 4 (SIGILL) ==75655== Illegal opcode at address 0x10B06D ==75655== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==75655== by 0x10B06D: main (tool_main.c:232) === End of file valgrind20 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --keepalive 30 --pidfile "log/5/server/http_server.pid" --logfile "log/5/http_server.log" --logdir "log/5" --portfile log/5/server/http_server.port --config log/5/server.cmd --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/5/http_verify.out --silent --verbose --globoff "http://127.0.0.1:34573/verifiedserver" 2>log/5/http_verify.log RUN: HTTP server is on PID 74395 port 34573 * pid http => 74395 74395 prechecked /usr/bin/perl -e 'if ("127.0.0.1" !~ /\.0\.0\.1$/) {print "Test only works for HOSTIPs ending with .0.0.1"; exit(1)}' test 0008...[HTTP with cookie parsing from header file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind8 ../src/curl -q --output log/5/curl8.out --include --trace-ascii log/5/trace8 --trace-config all --trace-time http://127.0.0.1:34573/we/want/8 -b log/5/heads8.txt > log/5/stdout8 2> log/5/stderr8 8: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 8 === Start of file heads8.txt HTTP/1.1 200 OK Date: Tue, 09 Nov 2010 14:49:00 GMT Server: test-server/fake Content-Type: text/html Funny-head: yesyes Set-Cookie: foobar=name; domain=127.0.0.1; path=/; Set-Cookie: mismatch=this; domain=127.0.0.1; path="/silly/"; Set-Cookie: partmatch=present; domain=.0.0.1; path=/w; Set-Cookie: duplicate=test; domain=.0.0.1; domain=.0.0.1; path=/donkey; Set-Cookie: cookie=yes; path=/we; Set-Cookie: cookie=perhaps; path=/we/want; Set-Cookie: name with space=is weird but; path=/we/want; Set-Cookie: trailingspace = removed; path=/we/want; Set-Cookie: nocookie=yes; path=/WE; Set-Cookie: blexp=yesyes; domain=127.0.0.1; domain=127.0.0.1; expiry=totally bad; Set-Cookie: partialip=nono; domain=.0.0.1; Set-Cookie: cookie1=-junk Set-Cookie: cookie2=-junk Set-Cookie: cookie3=-junk Set-Cookie: cookie4=-junk Set-Cookie: cookie5=-junk Set-Cookie: cookie6=-junk Set-Cookie: cookie7=-junk Set-Cookie: cookie8=-junk Set-Cookie: cookie9=junk-- Set-Cookie: cookie11= -junk Set-Cookie: cookie12= -junk Set-Cookie: cookie14=-junk Set-Cookie: cookie15=-junk Set-Cookie: cookie16=-junk Set-Cookie: cookie17=-junk Set-Cookie: cookie18=-junk Set-Cookie: cookie19=-junk Set-Cookie: cookie20=-junk Set-Cookie: cookie21=-junk Set-Cookie: cookie22=-junk Set-Cookie: cookie23=-junk Set-Cookie: cookie24=-junk Set-Cookie: cookie25=-junk Set-Cookie: cookie26= -junk Set-Cookie: cookie27=-junk Set-Cookie: cookie28=-junk Set-Cookie: cookie29=-junk Set-Cookie: cookie30=-junk Set-Cookie: cookie31=-junk Set-Cookie: cookie31=-junk === End of file heads8.txt === Start of file http_server.log 01:52:50.237149 Running HTTP IPv4 version on port 34573 01:52:50.237218 Wrote pid 74395 to log/5/server/http_server.pid 01:52:50.237240 Wrote port 34573 to log/5/server/http_server.port 01:52:51.253014 ====> Client connect 01:52:51.253030 accept_connection 3 returned 4 01:52:51.253041 accept_connection 3 returned 0 01:52:51.253053 Read 93 bytes 01:52:51.253061 Process 93 bytes request 01:52:51.253077 Got request: GET /verifiedserver HTTP/1.1 01:52:51.253084 Are-we-friendly question received 01:52:51.253111 Wrote request (93 bytes) input to log/5/server.input 01:52:51.253130 Identifying ourselves as friends 01:52:51.253197 Response sent (56 bytes) and written to log/5/server.response 01:52:51.253208 special request received, no persistency 01:52:51.253215 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 8 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind8 ==74619== ==74619== Process terminating with default action of signal 4 (SIGILL) ==74619== Illegal opcode at address 0x10B06D ==74619== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==74619== by 0x10B06D: main (tool_main.c:232) === End of file valgrind8 test 0023...[unsupported protocol:// URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind23 ../src/curl -q --output log/2/curl23.out --include --trace-ascii log/2/trace23 --trace-config all --trace-time htfp://127.0.0.1:44297/none.htfml > log/2/stdout23 2> log/2/stderr23 curl returned 132, when expecting 1 23: exit FAILED == Contents of files in the log/2/ dir after test 23 === Start of file http_server.log 01:52:53.935983 ====> Client connect 01:52:53.936011 accept_connection 3 returned 4 01:52:53.936021 accept_connection 3 returned 0 01:52:53.936030 Read 93 bytes 01:52:53.936037 Process 93 bytes request 01:52:53.936048 Got request: GET /verifiedserver HTTP/1.1 01:52:53.936053 Are-we-friendly question received 01:52:53.936067 Wrote request (93 bytes) input to log/2/server.input 01:52:53.936077 Identifying ourselves as friends 01:52:53.936129 Response sent (56 bytes) and written to log/2/server.response 01:52:53.936135 special request received, no persistency 01:52:53.936141 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind22 ../src/curl -q --output log/3/curl22.out --include --trace-ascii log/3/trace22 --trace-config all --trace-time 127.0.0.1:46763/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/22 > log/3/stdout22 2> log/3/stderr22 :44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 23 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind23 ==75832== ==75832== Process terminating with default action of signal 4 (SIGILL) ==75832== Illegal opcode at address 0x10B06D ==75832== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==75832== by 0x10B06D: main (tool_main.c:232) === End of file valgrind23 test 0021...[use curl with multiple request methods] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind21 ../src/curl -q --output log/8/curl21.out --include --trace-ascii log/8/trace21 --trace-config all --trace-time -I -d FOOO -F moo=moo localhost > log/8/stdout21 2> log/8/stderr21 curl returned 132, when expecting 2 21: exit FAILED == Contents of files in the log/8/ dir after test 21 === Start of file http_server.log 01:52:53.870264 ====> Client connect 01:52:53.870297 accept_connection 3 returned 4 01:52:53.870309 accept_connection 3 returned 0 01:52:53.870319 Read 93 bytes 01:52:53.870327 Process 93 bytes request 01:52:53.870338 Got request: GET /verifiedserver HTTP/1.1 01:52:53.870345 Are-we-friendly question received 01:52:53.870362 Wrote request (93 bytes) input to log/8/server.input 01:52:53.870374 Identifying ourselves as friends 01:52:53.870428 Response sent (56 bytes) and written to log/8/server.response 01:52:53.870436 special request received, no persistency 01:52:53.870442 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 21 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind21 ==75721== ==75721== Process terminating with default action of signal 4 (SIGILL) ==75721== Illegal opcode at address 0x10B06D ==75721== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==75721== by 0x10B06D: main (tool_main.c:232) === End of file valgrind21 test 0022...[get HTTP with URL > 10000 bytes] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind22 ../src/curl -q --output log/3/curl22.out --include --trace-ascii log/3/trace22 --trace-config all --trace-time 127.0.0.1:46763/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind24 ../src/curl -q --output log/11/curl24.out --include --trace-ascii log/11/trace24 --trace-config all --trace-time http://127.0.0.1:40605/24 --fail --silent --show-error > log/11/stdout24 2> log/11/stderr24 aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/22 > log/3/stdout22 2> log/3/stderr22 22: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 22 === Start of file http_server.log 01:52:53.911166 ====> Client connect 01:52:53.911196 accept_connection 3 returned 4 01:52:53.911208 accept_connection 3 returned 0 01:52:53.911219 Read 93 bytes 01:52:53.911228 Process 93 bytes request 01:52:53.911240 Got request: GET /verifiedserver HTTP/1.1 01:52:53.911249 Are-we-friendly question received 01:52:53.911270 Wrote request (93 bytes) input to log/3/server.input 01:52:53.911283 Identifying ourselves as friends 01:52:53.911344 Response sent (56 bytes) and written to log/3/server.response 01:52:53.911354 special request received, no persistency 01:52:53.911361 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 22 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file valgrind22 ==75795== ==75795== Process terminating with default action of signal 4 (SIGILL) ==75795== Illegal opcode at address 0x10B06D ==75795== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==75795== by 0x10B06D: main (tool_main.c:232) === End of file valgrind22 test 0024...[HTTP GET fail silently on HTTP error return] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind24 ../src/curl -q --output log/11/curl24.out --include --trace-ascii log/11/trace24 --trace-config all --trace-time http://127.0.0.1:40605/24 --fail --silent --show-error > log/11/stdout24 2> log/11/stderr24 24: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 24 === Start of file http_server.log 01:52:53.941653 ====> Client connect 01:52:53.941683 accept_connection 3 returned 4 01:52:53.941695 accept_connection 3 returned 0 01:52:53.941706 Read 93 bytes 01:52:53.941714 Process 93 bytes request 01:52:53.941726 Got request: GET /verifiedserver HTTP/1.1 01:52:53.941733 Are-we-friendly question received 01:52:53.941751 WrCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1 ../src/curl -q --output log/12/curl1.out --include --trace-ascii log/12/trace1 --trace-config all --trace-time http://127.0.0.1:45817/1 > log/12/stdout1 2> log/12/stderr1 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind9 ../src/curl -q --output log/4/curl9.out --include --trace-ascii log/4/trace9 --trace-config all --trace-time http://127.0.0.1:38169/we/want/9 -F name=daniel -F tool=curl -F file=@log/4/test9.txt > log/4/stdout9 2> log/4/stderr9 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind25 ../src/curl -q --output log/9/curl25.out --include --trace-ascii log/9/trace25 --trace-config all --trace-time http://127.0.0.1:44711/want/25 -L --max-redirs 5 > log/9/stdout25 2> log/9/stderr25 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind26 ../src/curl -q --output log/6/curl26.out --include --trace-ascii log/6/trace26 --trace-config all --trace-time http://127.0.0.1:37903/want/26 -o - -o - > log/6/stdout26 2> log/6/stderr26 ote request (93 bytes) input to log/11/server.input 01:52:53.941763 Identifying ourselves as friends 01:52:53.941817 Response sent (56 bytes) and written to log/11/server.response 01:52:53.941825 special request received, no persistency 01:52:53.941832 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 24 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind24 ==75839== ==75839== Process terminating with default action of signal 4 (SIGILL) ==75839== Illegal opcode at address 0x10B06D ==75839== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==75839== by 0x10B06D: main (tool_main.c:232) === End of file valgrind24 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --keepalive 30 --pidfile "log/12/server/http_server.pid" --logfile "log/12/http_server.log" --logdir "log/12" --portfile log/12/server/http_server.port --config log/12/server.cmd --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/12/http_verify.out --silent --verbose --globoff "http://127.0.0.1:45817/verifiedserver" 2>log/12/http_verify.log RUN: HTTP server is on PID 74388 port 45817 * pid http => 74388 74388 test 0001...[HTTP GET] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1 ../src/curl -q --output log/12/curl1.out --include --trace-ascii log/12/trace1 --trace-config all --trace-time http://127.0.0.1:45817/1 > log/12/stdout1 2> log/12/stderr1 1: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 1 === Start of file http_server.log 01:52:50.248798 Running HTTP IPv4 version on port 45817 01:52:50.248850 Wrote pid 74388 to log/12/server/http_server.pid 01:52:50.248868 Wrote port 45817 to log/12/server/http_server.port 01:52:51.252143 ====> Client connect 01:52:51.252158 accept_connection 3 returned 4 01:52:51.252170 accept_connection 3 returned 0 01:52:51.252181 Read 93 bytes 01:52:51.252189 Process 93 bytes request 01:52:51.252205 Got request: GET /verifiedserver HTTP/1.1 01:52:51.253621 Are-we-friendly question received 01:52:51.253650 Wrote request (93 bytes) input to log/12/server.input 01:52:51.253669 Identifying ourselves as friends 01:52:51.253740 Response sent (56 bytes) and written to log/12/server.response 01:52:51.253749 special request received, no persistency 01:52:51.253757 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 1 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind1 ==74589== ==74589== Process terminating with default action of signal 4 (SIGILL) ==74589== Illegal opcode at address 0x10B06D ==74589== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==74589== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --keepalive 30 --pidfile "log/4/server/http_server.pid" --logfile "log/4/http_server.log" --logdir "log/4" --portfile log/4/server/http_server.port --config log/4/server.cmd --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/4/http_verify.out --silent --verbose --globoff "http://127.0.0.1:38169/verifiedserver" 2>log/4/http_verify.log RUN: HTTP server is on PID 74389 port 38169 * pid http => 74389 74389 test 0009...[HTTP RFC1867-type formposting] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind9 ../src/curl -q --output log/4/curl9.out --include --trace-ascii log/4/trace9 --trace-config all --trace-time http://127.0.0.1:38169/we/want/9 -F name=daniel -F tool=curl -F file=@log/4/test9.txt > log/4/stdout9 2> log/4/stderr9 9: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 9 === Start of file http_server.log 01:52:50.251959 Running HTTP IPv4 version on port 38169 01:52:50.252021 Wrote pid 74389 to log/4/server/http_server.pid 01:52:50.252039 Wrote port 38169 to log/4/server/http_server.port 01:52:51.248039 ====> Client connect 01:52:51.248060 accept_connection 3 returned 4 01:52:51.248073 accept_connection 3 returned 0 01:52:51.248086 Read 93 bytes 01:52:51.248094 Process 93 bytes request 01:52:51.248113 Got request: GET /verifiedserver HTTP/1.1 01:52:51.248121 Are-we-friendly question received 01:52:51.248143 Wrote request (93 bytes) input to log/4/server.input 01:52:51.248166 Identifying ourselves as friends 01:52:51.248234 Response sent (56 bytes) and written to log/4/server.response 01:52:51.248243 special request received, no persistency 01:52:51.248251 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 9 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file test9.txt foo- This is a moo- bar === End of file test9.txt === Start of file valgrind9 ==74585== ==74585== Process terminating with default action of signal 4 (SIGILL) ==74585== Illegal opcode at address 0x10B06D ==74585== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==74585== by 0x10B06D: main (tool_main.c:232) === End of file valgrind9 test 0025...[looping HTTP Location: following with --max-redirs] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind25 ../src/curl -q --output log/9/curl25.out --include --trace-ascii log/9/trace25 --trace-config all --trace-time http://127.0.0.1:44711/want/25 -L --max-redirs 5 > log/9/stdout25 2> log/9/stderr25 25: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 25 === Start of file http_server.log 01:52:54.033047 ====> Client connect 01:52:54.033123 accept_connection 3 returned 4 01:52:54.033138 accept_connection 3 returned 0 01:52:5CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind27 ../src/curl -q --output log/1/curl27.out --include --trace-ascii log/1/trace27 --trace-config all --trace-time "http://127.0.0.1:34725/want/{27,27,27}" -b none > log/1/stdout27 2> log/1/stderr27 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind28 ../src/curl -q --output log/7/curl28.out --include --trace-ascii log/7/trace28 --trace-config all --trace-time http://127.0.0.1:37805/want/28 -L > log/7/stdout28 2> log/7/stderr28 4.033159 Read 93 bytes 01:52:54.033169 Process 93 bytes request 01:52:54.033180 Got request: GET /verifiedserver HTTP/1.1 01:52:54.033188 Are-we-friendly question received 01:52:54.033210 Wrote request (93 bytes) input to log/9/server.input 01:52:54.033224 Identifying ourselves as friends 01:52:54.033291 Response sent (56 bytes) and written to log/9/server.response 01:52:54.033300 special request received, no persistency 01:52:54.033308 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 25 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind25 ==75979== ==75979== Process terminating with default action of signal 4 (SIGILL) ==75979== Illegal opcode at address 0x10B06D ==75979== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==75979== by 0x10B06D: main (tool_main.c:232) === End of file valgrind25 test 0026...[specify more -o than URLs] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind26 ../src/curl -q --output log/6/curl26.out --include --trace-ascii log/6/trace26 --trace-config all --trace-time http://127.0.0.1:37903/want/26 -o - -o - > log/6/stdout26 2> log/6/stderr26 26: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 26 === Start of file http_server.log 01:52:54.078481 ====> Client connect 01:52:54.078515 accept_connection 3 returned 4 01:52:54.078528 accept_connection 3 returned 0 01:52:54.078540 Read 93 bytes 01:52:54.078548 Process 93 bytes request 01:52:54.078560 Got request: GET /verifiedserver HTTP/1.1 01:52:54.078567 Are-we-friendly question received 01:52:54.078586 Wrote request (93 bytes) input to log/6/server.input 01:52:54.078600 Identifying ourselves as friends 01:52:54.078660 Response sent (56 bytes) and written to log/6/server.response 01:52:54.078670 special request received, no persistency 01:52:54.078677 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 26 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind26 ==76022== ==76022== Process terminating with default action of signal 4 (SIGILL) ==76022== Illegal opcode at address 0x10B06D ==76022== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==76022== by 0x10B06D: main (tool_main.c:232) === End of file valgrind26 test 0027...[Get same cookie page several times] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind27 ../src/curl -q --output log/1/curl27.out --include --trace-ascii log/1/trace27 --trace-config all --trace-time "http://127.0.0.1:34725/want/{27,27,27}" -b none > log/1/stdout27 2> log/1/stderr27 27: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 27 === Start of file http_server.log 01:52:54.289591 ====> Client connect 01:52:54.289625 accept_connection 3 returned 4 01:52:54.289637 accept_connection 3 returned 0 01:52:54.289649 Read 93 bytes 01:52:54.289657 Process 93 bytes request 01:52:54.289670 Got request: GET /verifiedserver HTTP/1.1 01:52:54.289678 Are-we-friendly question received 01:52:54.289695 Wrote request (93 bytes) input to log/1/server.input 01:52:54.289707 Identifying ourselves as friends 01:52:54.289781 Response sent (56 bytes) and written to log/1/server.response 01:52:54.289791 special request received, no persistency 01:52:54.289798 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 27 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind27 ==76157== ==76157== Process terminating with default action of signal 4 (SIGILL) ==76157== Illegal opcode at address 0x10B06D ==76157== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==76157== by 0x10B06D: main (tool_main.c:232) === End of file valgrind27 test 0028...[HTTP Location: following with extra spaces in header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind28 ../src/curl -q --output log/7/curl28.out --include --trace-ascii log/7/trace28 --trace-config all --trace-time http://127.0.0.1:37805/want/28 -L > log/7/stdout28 2> log/7/stderr28 28: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 28 === Start of file http_server.log 01:52:54.297484 ====> Client connect 01:52:54.297514 accept_connection 3 returned 4 01:52:54.297525 accept_connection 3 returned 0 01:52:54.297536 Read 93 bytes 01:52:54.297543 Process 93 bytes request 01:52:54.297554 Got request: GET /verifiedserver HTTP/1.1 01:52:54.297561 Are-we-friendly question received 01:52:54.297579 Wrote request (93 bytes) input to log/7/server.input 01:52:54.297591 Identifying ourselves as friends 01:52:54.297645 Response sent (56 bytes) and written to log/7/server.response 01:52:54.297653 special request received, no persistency 01:52:54.297660 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 28 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind28 ==76175== ==76175== Process terminating with default action of signal 4 (SIGILL) ==76175== Illegal opcode at address 0x10B06D ==7CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind29 ../src/curl -q --output log/10/curl29.out --include --trace-ascii log/10/trace29 --trace-config all --trace-time http://127.0.0.1:44369/want/29 -m 2 > log/10/stdout29 2> log/10/stderr29 RUN: Process with pid 74385 signalled to die CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind30 ../src/curl -q --output log/5/curl30.out --include --trace-ascii log/5/trace30 --trace-config all --trace-time http://127.0.0.1:34573/want/30 > log/5/stdout30 2> log/5/stderr30 RUN: Process with pid 74385 gracefully died CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind32 ../src/curl -q --output log/8/curl32.out --include --trace-ascii log/8/trace32 --trace-config all --trace-time -d "foo=moo&moo=poo" http://127.0.0.1:34633/32 -G > log/8/stdout32 2> log/8/stderr32 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind31 ../src/curl -q --output log/2/curl31.out --include --trace-ascii log/2/trace31 --trace-config all --trace-time http://test31.curl:44297/we/want/31 -b none -c log/2/jar31.txt --resolve test31.curl:44297:127.0.0.1 > log/2/stdout31 2> log/2/stderr31 6175== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==76175== by 0x10B06D: main (tool_main.c:232) === End of file valgrind28 test 0030...[HTTP with no data in server reply] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind30 ../src/curl -q --output log/5/curl30.out --include --trace-ascii log/5/trace30 --trace-config all --trace-time http://127.0.0.1:34573/want/30 > log/5/stdout30 2> log/5/stderr30 30: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 30 === Start of file http_server.log 01:52:54.322705 ====> Client connect 01:52:54.322734 accept_connection 3 returned 4 01:52:54.322746 accept_connection 3 returned 0 01:52:54.322756 Read 93 bytes 01:52:54.322764 Process 93 bytes request 01:52:54.322774 Got request: GET /verifiedserver HTTP/1.1 01:52:54.322781 Are-we-friendly question received 01:52:54.322798 Wrote request (93 bytes) input to log/5/server.input 01:52:54.322812 Identifying ourselves as friends 01:52:54.322866 Response sent (56 bytes) and written to log/5/server.response 01:52:54.322873 special request received, no persistency 01:52:54.322880 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 30 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind30 ==76182== ==76182== Process terminating with default action of signal 4 (SIGILL) ==76182== Illegal opcode at address 0x10B06D ==76182== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==76182== by 0x10B06D: main (tool_main.c:232) === End of file valgrind30 test 0029...[HTTP with 2 secs timeout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind29 ../src/curl -q --output log/10/curl29.out --include --trace-ascii log/10/trace29 --trace-config all --trace-time http://127.0.0.1:44369/want/29 -m 2 > log/10/stdout29 2> log/10/stderr29 29: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 29 === Start of file http_server.log 01:52:54.321851 ====> Client connect 01:52:54.321883 accept_connection 3 returned 4 01:52:54.321899 accept_connection 3 returned 0 01:52:54.321911 Read 93 bytes 01:52:54.321919 Process 93 bytes request 01:52:54.321931 Got request: GET /verifiedserver HTTP/1.1 01:52:54.321938 Are-we-friendly question received 01:52:54.321955 Wrote request (93 bytes) input to log/10/server.input 01:52:54.321968 Identifying ourselves as friends 01:52:54.322030 Response sent (56 bytes) and written to log/10/server.response 01:52:54.322038 special request received, no persistency 01:52:54.322044 ====> Client disconnect 0 01:52:55.084387 exit_signal_handler: 15 01:52:55.084434 signalled to die 01:52:55.084475 ========> IPv4 sws (port 44369 pid: 74385) exits with signal (15) 01:52:55.084485 ========> sws quits === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44369... * Connected to 127.0.0.1 (127.0.0.1) port 44369 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44369 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74385 === End of file http_verify.out === Start of file server.cmd Testnum 29 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74385 === End of file server.response === Start of file valgrind29 ==76190== ==76190== Process terminating with default action of signal 4 (SIGILL) ==76190== Illegal opcode at address 0x10B06D ==76190== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==76190== by 0x10B06D: main (tool_main.c:232) === End of file valgrind29 test 0032...[HTTP with -d and -G] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind32 ../src/curl -q --output log/8/curl32.out --include --trace-ascii log/8/trace32 --trace-config all --trace-time -d "foo=moo&moo=poo" http://127.0.0.1:34633/32 -G > log/8/stdout32 2> log/8/stderr32 32: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 32 === Start of file http_server.log 01:52:54.702602 ====> Client connect 01:52:54.702636 accept_connection 3 returned 4 01:52:54.702649 accept_connection 3 returned 0 01:52:54.702662 Read 93 bytes 01:52:54.702676 Process 93 bytes request 01:52:54.702690 Got request: GET /verifiedserver HTTP/1.1 01:52:54.702700 Are-we-friendly question received 01:52:54.702720 Wrote request (93 bytes) input to log/8/server.input 01:52:54.702733 Identifying ourselves as friends 01:52:54.702797 Response sent (56 bytes) and written to log/8/server.response 01:52:54.702807 special request received, no persistency 01:52:54.702814 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 32 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind32 ==76427== ==76427== Process terminating with default action of signal 4 (SIGILL) ==76427== Illegal opcode at address 0x10B06D ==76427== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==76427== by 0x10B06D: main (tool_main.c:232) === End of file valgrind32 setenv TZ = GMT prechecked /usr/bin/perl -e "print 'Test requires default test server host' if ( '127.0.0.1' ne '127.0.0.1' );" test 0031...[HTTP with weirdly formatted cookies and cookiejar storage] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind31 ../src/curl -q --output log/2/curl31.out --include --trace-ascii log/2/trace31 --trace-config all --trace-time http://test31.curl:44297/we/want/31 -b none -c log/2/jar31.txt --resolve test31.curl:44297:127.0.0.1 > log/2/stdout31 2> log/2/stderr31 31: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 31 === Start of file http_server.log 01:52:54.689643 ====> Client connect 01:52:54.689674 accept_connection 3 returned 4 01:52:54.689687 accept_connection 3 returned 0 01:52:54.690009 Read 93 bytes 01:52:54.690029 Process 93 bCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind33 ../src/curl -q --output log/3/curl33.out --include --trace-ascii log/3/trace33 --trace-config all --trace-time http://127.0.0.1:46763/33 -Tlog/3/test33.txt -C 50 > log/3/stdout33 2> log/3/stderr33 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind34 ../src/curl -q --output log/11/curl34.out --include --trace-ascii log/11/trace34 --trace-config all --trace-time http://127.0.0.1:40605/34 > log/11/stdout34 2> log/11/stderr34 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind35 ../src/curl -q --output log/12/curl35.out --include --trace-ascii log/12/trace35 --trace-config all --trace-time http://127.0.0.1:45817/we/want/35 --data-binary @log/12/test35.txt > log/12/stdout35 2> log/12/stderr35 ytes request 01:52:54.690042 Got request: GET /verifiedserver HTTP/1.1 01:52:54.690050 Are-we-friendly question received 01:52:54.690072 Wrote request (93 bytes) input to log/2/server.input 01:52:54.690088 Identifying ourselves as friends 01:52:54.690145 Response sent (56 bytes) and written to log/2/server.response 01:52:54.690153 special request received, no persistency 01:52:54.690160 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 31 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind31 ==76434== ==76434== Process terminating with default action of signal 4 (SIGILL) ==76434== Illegal opcode at address 0x10B06D ==76434== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==76434== by 0x10B06D: main (tool_main.c:232) === End of file valgrind31 test 0033...[HTTP PUT with resume] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind33 ../src/curl -q --output log/3/curl33.out --include --trace-ascii log/3/trace33 --trace-config all --trace-time http://127.0.0.1:46763/33 -Tlog/3/test33.txt -C 50 > log/3/stdout33 2> log/3/stderr33 33: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 33 === Start of file http_server.log 01:52:54.706684 ====> Client connect 01:52:54.706718 accept_connection 3 returned 4 01:52:54.706732 accept_connection 3 returned 0 01:52:54.706742 Read 93 bytes 01:52:54.706751 Process 93 bytes request 01:52:54.706761 Got request: GET /verifiedserver HTTP/1.1 01:52:54.706768 Are-we-friendly question received 01:52:54.706785 Wrote request (93 bytes) input to log/3/server.input 01:52:54.706798 Identifying ourselves as friends 01:52:54.706855 Response sent (56 bytes) and written to log/3/server.response 01:52:54.706862 special request received, no persistency 01:52:54.706870 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 33 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file test33.txt 012345678 012345678 012345678 012345678 012345678 012345678 012345678 012345678 012345678 012345678 === End of file test33.txt === Start of file valgrind33 ==76429== ==76429== Process terminating with default action of signal 4 (SIGILL) ==76429== Illegal opcode at address 0x10B06D ==76429== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==76429== by 0x10B06D: main (tool_main.c:232) === End of file valgrind33 test 0034...[HTTP GET with chunked Transfer-Encoding] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind34 ../src/curl -q --output log/11/curl34.out --include --trace-ascii log/11/trace34 --trace-config all --trace-time http://127.0.0.1:40605/34 > log/11/stdout34 2> log/11/stderr34 34: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 34 === Start of file http_server.log 01:52:54.718694 ====> Client connect 01:52:54.718720 accept_connection 3 returned 4 01:52:54.718732 accept_connection 3 returned 0 01:52:54.718743 Read 93 bytes 01:52:54.718751 Process 93 bytes request 01:52:54.718763 Got request: GET /verifiedserver HTTP/1.1 01:52:54.718770 Are-we-friendly question received 01:52:54.718787 Wrote request (93 bytes) input to log/11/server.input 01:52:54.718798 Identifying ourselves as friends 01:52:54.718856 Response sent (56 bytes) and written to log/11/server.response 01:52:54.718864 special request received, no persistency 01:52:54.718872 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 34 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind34 ==76477== ==76477== Process terminating with default action of signal 4 (SIGILL) ==76477== Illegal opcode at address 0x10B06D ==76477== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==76477== by 0x10B06D: main (tool_main.c:232) === End of file valgrind34 test 0035...[HTTP POST binary data with embedded NUL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind35 ../src/curl -q --output log/12/curl35.out --include --trace-ascii log/12/trace35 --trace-config all --trace-time http://127.0.0.1:45817/we/want/35 --data-binary @log/12/test35.txt > log/12/stdout35 2> log/12/stderr35 35: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 35 === Start of file http_server.log 01:52:54.740846 ====> Client connect 01:52:54.740879 accept_connection 3 returned 4 01:52:54.740892 accept_connection 3 returned 0 01:52:54.740905 Read 93 bytes 01:52:54.740914 Process 93 bytes request 01:52:54.740926 Got request: GET /verifiedserver HTTP/1.1 01:52:54.740934 Are-we-friendly question received 01:52:54.740955 Wrote request (93 bytes) input to log/12/server.input 01:52:54.740970 Identifying ourselves as friends 01:52:54.741034 Response sent (56 bytes) and written to log/12/server.response 01:52:54.741043 special request received, no persistency 01:52:54.741051 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 35 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file test35.CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind36 ../src/curl -q --output log/4/curl36.out --include --trace-ascii log/4/trace36 --trace-config all --trace-time http://127.0.0.1:38169/36 > log/4/stdout36 2> log/4/stderr36 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind38 ../src/curl -q --include --trace-ascii log/6/trace38 --trace-config all --trace-time http://127.0.0.1:37903/want/38 -C - --no-include -o log/6/fewl38.txt > log/6/stdout38 2> log/6/stderr38 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind37 ../src/curl -q --output log/9/curl37.out --include --trace-ascii log/9/trace37 --trace-config all --trace-time http://127.0.0.1:44711/37 > log/9/stdout37 2> log/9/stderr37 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind41 ../src/curl -q --output log/5/curl41.out --include --trace-ascii log/5/trace41 --trace-config all --trace-time http://127.0.0.1:34573/want/41 -F moo=@boo > log/5/stdout41 2> log/5/stderr41 txt This is binary data with an embedded NUL byte === End of file test35.txt === Start of file valgrind35 ==76514== ==76514== Process terminating with default action of signal 4 (SIGILL) ==76514== Illegal opcode at address 0x10B06D ==76514== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==76514== by 0x10B06D: main (tool_main.c:232) === End of file valgrind35 test 0036...[HTTP GET with bad chunked Transfer-Encoding] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind36 ../src/curl -q --output log/4/curl36.out --include --trace-ascii log/4/trace36 --trace-config all --trace-time http://127.0.0.1:38169/36 > log/4/stdout36 2> log/4/stderr36 36: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 36 === Start of file http_server.log 01:52:54.756539 ====> Client connect 01:52:54.756573 accept_connection 3 returned 4 01:52:54.756586 accept_connection 3 returned 0 01:52:54.756598 Read 93 bytes 01:52:54.756606 Process 93 bytes request 01:52:54.756619 Got request: GET /verifiedserver HTTP/1.1 01:52:54.756626 Are-we-friendly question received 01:52:54.756647 Wrote request (93 bytes) input to log/4/server.input 01:52:54.756661 Identifying ourselves as friends 01:52:54.756728 Response sent (56 bytes) and written to log/4/server.response 01:52:54.756743 special request received, no persistency 01:52:54.756750 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 36 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind36 ==76582== ==76582== Process terminating with default action of signal 4 (SIGILL) ==76582== Illegal opcode at address 0x10B06D ==76582== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==76582== by 0x10B06D: main (tool_main.c:232) === End of file valgrind36 test 0038...[HTTP resume request without server supporting it] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind38 ../src/curl -q --include --trace-ascii log/6/trace38 --trace-config all --trace-time http://127.0.0.1:37903/want/38 -C - --no-include -o log/6/fewl38.txt > log/6/stdout38 2> log/6/stderr38 38: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 38 === Start of file fewl38.txt This text is here to simulate a partly downloaded file to resume download on. === End of file fewl38.txt === Start of file http_server.log 01:52:54.793659 ====> Client connect 01:52:54.793686 accept_connection 3 returned 4 01:52:54.793699 accept_connection 3 returned 0 01:52:54.793710 Read 93 bytes 01:52:54.793718 Process 93 bytes request 01:52:54.793728 Got request: GET /verifiedserver HTTP/1.1 01:52:54.793736 Are-we-friendly question received 01:52:54.793753 Wrote request (93 bytes) input to log/6/server.input 01:52:54.793766 Identifying ourselves as friends 01:52:54.793824 Response sent (56 bytes) and written to log/6/server.response 01:52:54.793832 special request received, no persistency 01:52:54.793839 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 38 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind38 ==76754== ==76754== Process terminating with default action of signal 4 (SIGILL) ==76754== Illegal opcode at address 0x10B06D ==76754== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==76754== by 0x10B06D: main (tool_main.c:232) === End of file valgrind38 test 0037...[HTTP GET with nothing returned from server] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind37 ../src/curl -q --output log/9/curl37.out --include --trace-ascii log/9/trace37 --trace-config all --trace-time http://127.0.0.1:44711/37 > log/9/stdout37 2> log/9/stderr37 37: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 37 === Start of file http_server.log 01:52:54.784090 ====> Client connect 01:52:54.784122 accept_connection 3 returned 4 01:52:54.784135 accept_connection 3 returned 0 01:52:54.784147 Read 93 bytes 01:52:54.784156 Process 93 bytes request 01:52:54.784169 Got request: GET /verifiedserver HTTP/1.1 01:52:54.784177 Are-we-friendly question received 01:52:54.784197 Wrote request (93 bytes) input to log/9/server.input 01:52:54.784212 Identifying ourselves as friends 01:52:54.784272 Response sent (56 bytes) and written to log/9/server.response 01:52:54.784282 special request received, no persistency 01:52:54.784289 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 37 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind37 ==76707== ==76707== Process terminating with default action of signal 4 (SIGILL) ==76707== Illegal opcode at address 0x10B06D ==76707== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==76707== by 0x10B06D: main (tool_main.c:232) === End of file valgrind37 test 0041...[HTTP formpost with missing file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind41 ../src/curl -q --output log/5/curl41.out --include --trace-ascii log/5/trace41 --trace-config all --trace-time http://127.0.0.1:34573/want/41 -F moo=@boo > log/5/stdout41 2> log/5/stderr41 curl returned 132, when expecting 26 41: exit FAILED == Contents of files in the log/5/ dir after test 41 === Start of file http_server.log 01:52:55.141506 ====> Client connect 01:52:55.141535 accept_connection 3 returned 4 01:52:55.141547 accept_connection 3 returned 0 01:52:55.141558 Read 93 bytes 01:52:55.141567 Process 93 bytes request 01:52:55.141578 Got request: GET /verifiedserver HTTP/1.1 01:52:55.CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind40 ../src/curl -q --output log/7/curl40.out --include --trace-ascii log/7/trace40 --trace-config all --trace-time http://127.0.0.1:37805/we/are/all/twits/40 -L > log/7/stdout40 2> log/7/stderr40 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind39 ../src/curl -q --output log/1/curl39.out --include --trace-ascii log/1/trace39 --trace-config all --trace-time http://127.0.0.1:34725/we/want/39 -F name=daniel -F tool=curl --form-string "str1=@literal" --form-string "str2= log/1/stdout39 2> log/1/stderr39 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind43 ../src/curl -q --output log/8/curl43.out --include --trace-ascii log/8/trace43 --trace-config all --trace-time http://127.0.0.1:34633/want/43 -L -x 127.0.0.1:34633 > log/8/stdout43 2> log/8/stderr43 141585 Are-we-friendly question received 01:52:55.141602 Wrote request (93 bytes) input to log/5/server.input 01:52:55.141615 Identifying ourselves as friends 01:52:55.141671 Response sent (56 bytes) and written to log/5/server.response 01:52:55.141679 special request received, no persistency 01:52:55.141685 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 41 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind41 ==76949== ==76949== Process terminating with default action of signal 4 (SIGILL) ==76949== Illegal opcode at address 0x10B06D ==76949== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==76949== by 0x10B06D: main (tool_main.c:232) === End of file valgrind41 test 0039...[HTTP RFC1867-type formposting with filename= and type=] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind39 ../src/curl -q --output log/1/curl39.out --include --trace-ascii log/1/trace39 --trace-config all --trace-time http://127.0.0.1:34725/we/want/39 -F name=daniel -F tool=curl --form-string "str1=@literal" --form-string "str2= log/1/stdout39 2> log/1/stderr39 39: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 39 === Start of file http_server.log 01:52:55.059316 ====> Client connect 01:52:55.059352 accept_connection 3 returned 4 01:52:55.059365 accept_connection 3 returned 0 01:52:55.059377 Read 93 bytes 01:52:55.059385 Process 93 bytes request 01:52:55.059398 Got request: GET /verifiedserver HTTP/1.1 01:52:55.059405 Are-we-friendly question received 01:52:55.059424 Wrote request (93 bytes) input to log/1/server.input 01:52:55.059437 Identifying ourselves as friends 01:52:55.059510 Response sent (56 bytes) and written to log/1/server.response 01:52:55.059519 special request received, no persistency 01:52:55.059526 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 39 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file test39.txt foo bar This is a bar foo bar foo === End of file test39.txt === Start of file valgrind39 ==76896== ==76896== Process terminating with default action of signal 4 (SIGILL) ==76896== Illegal opcode at address 0x10B06D ==76896== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==76896== by 0x10B06D: main (tool_main.c:232) === End of file valgrind39 test 0040...[HTTP redirect with whitespace after ? (and conversion)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind40 ../src/curl -q --output log/7/curl40.out --include --trace-ascii log/7/trace40 --trace-config all --trace-time http://127.0.0.1:37805/we/are/all/twits/40 -L > log/7/stdout40 2> log/7/stderr40 40: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 40 === Start of file http_server.log 01:52:55.124736 ====> Client connect 01:52:55.124771 accept_connection 3 returned 4 01:52:55.124784 accept_connection 3 returned 0 01:52:55.124796 Read 93 bytes 01:52:55.124803 Process 93 bytes request 01:52:55.124815 Got request: GET /verifiedserver HTTP/1.1 01:52:55.124823 Are-we-friendly question received 01:52:55.124840 Wrote request (93 bytes) input to log/7/server.input 01:52:55.124852 Identifying ourselves as friends 01:52:55.124915 Response sent (56 bytes) and written to log/7/server.response 01:52:55.124923 special request received, no persistency 01:52:55.124930 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 40 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind40 ==76959== ==76959== Process terminating with default action of signal 4 (SIGILL) ==76959== Illegal opcode at address 0x10B06D ==76959== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==76959== by 0x10B06D: main (tool_main.c:232) === End of file valgrind40 test 0043...[HTTP Location: following over HTTP proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind43 ../src/curl -q --output log/8/curl43.out --include --trace-ascii log/8/trace43 --trace-config all --trace-time http://127.0.0.1:34633/want/43 -L -x 127.0.0.1:34633 > log/8/stdout43 2> log/8/stderr43 43: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 43 === Start of file http_server.log 01:52:55.391996 ====> Client connect 01:52:55.392027 accept_connection 3 returned 4 01:52:55.392039 accept_connection 3 returned 0 01:52:55.392050 Read 93 bytes 01:52:55.392058 Process 93 bytes request 01:52:55.392070 Got request: GET /verifiedserver HTTP/1.1 01:52:55.392077 Are-we-friendly question received 01:52:55.392095 Wrote request (93 bytes) input to log/8/server.input 01:52:55.392108 Identifying ourselves as friends 01:52:55.392164 Response sent (56 bytes) and written to log/8/server.response 01:52:55.392173 special request received, no persistency 01:52:55.392180 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.oCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind47 ../src/curl -q --output log/12/curl47.out --include --trace-ascii log/12/trace47 --trace-config all --trace-time http://127.0.0.1:45817/47 -0 > log/12/stdout47 2> log/12/stderr47 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind45 ../src/curl -q --output log/3/curl45.out --include --trace-ascii log/3/trace45 --trace-config all --trace-time 127.0.0.1:46763/want/45 -L > log/3/stdout45 2> log/3/stderr45 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind44 ../src/curl -q --output log/2/curl44.out --include --trace-ascii log/2/trace44 --trace-config all --trace-time http://127.0.0.1:44297/we/want/44 -F name=daniel -F tool=curl -F file=@log/2/test44.txt -H "Expect:" > log/2/stdout44 2> log/2/stderr44 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind46 ../src/curl -q --output log/11/curl46.out --include --trace-ascii log/11/trace46 --trace-config all --trace-time domain..tld:40605/want/46 --resolve domain..tld:40605:127.0.0.1 -c log/11/jar46 -b log/11/injar46 > log/11/stdout46 2> log/11/stderr46 ut === Start of file server.cmd Testnum 43 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind43 ==77095== ==77095== Process terminating with default action of signal 4 (SIGILL) ==77095== Illegal opcode at address 0x10B06D ==77095== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==77095== by 0x10B06D: main (tool_main.c:232) === End of file valgrind43 test 0047...[simple HTTP 1.0 GET] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind47 ../src/curl -q --output log/12/curl47.out --include --trace-ascii log/12/trace47 --trace-config all --trace-time http://127.0.0.1:45817/47 -0 > log/12/stdout47 2> log/12/stderr47 47: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 47 === Start of file http_server.log 01:52:55.493611 ====> Client connect 01:52:55.493641 accept_connection 3 returned 4 01:52:55.493654 accept_connection 3 returned 0 01:52:55.493666 Read 93 bytes 01:52:55.493675 Process 93 bytes request 01:52:55.493687 Got request: GET /verifiedserver HTTP/1.1 01:52:55.493695 Are-we-friendly question received 01:52:55.493714 Wrote request (93 bytes) input to log/12/server.input 01:52:55.493728 Identifying ourselves as friends 01:52:55.493790 Response sent (56 bytes) and written to log/12/server.response 01:52:55.493799 special request received, no persistency 01:52:55.493807 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 47 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind47 ==77262== ==77262== Process terminating with default action of signal 4 (SIGILL) ==77262== Illegal opcode at address 0x10B06D ==77262== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==77262== by 0x10B06D: main (tool_main.c:232) === End of file valgrind47 test 0045...[simple HTTP Location: without protocol in initial URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind45 ../src/curl -q --output log/3/curl45.out --include --trace-ascii log/3/trace45 --trace-config all --trace-time 127.0.0.1:46763/want/45 -L > log/3/stdout45 2> log/3/stderr45 45: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 45 === Start of file http_server.log 01:52:55.465339 ====> Client connect 01:52:55.465373 accept_connection 3 returned 4 01:52:55.465386 accept_connection 3 returned 0 01:52:55.465398 Read 93 bytes 01:52:55.465407 Process 93 bytes request 01:52:55.465420 Got request: GET /verifiedserver HTTP/1.1 01:52:55.465428 Are-we-friendly question received 01:52:55.465447 Wrote request (93 bytes) input to log/3/server.input 01:52:55.465461 Identifying ourselves as friends 01:52:55.465647 Response sent (56 bytes) and written to log/3/server.response 01:52:55.465661 special request received, no persistency 01:52:55.465669 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 45 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file valgrind45 ==77217== ==77217== Process terminating with default action of signal 4 (SIGILL) ==77217== Illegal opcode at address 0x10B06D ==77217== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==77217== by 0x10B06D: main (tool_main.c:232) === End of file valgrind45 test 0044...[HTTP RFC1867-type formposting without Expect: header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind44 ../src/curl -q --output log/2/curl44.out --include --trace-ascii log/2/trace44 --trace-config all --trace-time http://127.0.0.1:44297/we/want/44 -F name=daniel -F tool=curl -F file=@log/2/test44.txt -H "Expect:" > log/2/stdout44 2> log/2/stderr44 44: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 44 === Start of file http_server.log 01:52:55.444181 ====> Client connect 01:52:55.444213 accept_connection 3 returned 4 01:52:55.444226 accept_connection 3 returned 0 01:52:55.444237 Read 93 bytes 01:52:55.444244 Process 93 bytes request 01:52:55.444256 Got request: GET /verifiedserver HTTP/1.1 01:52:55.444263 Are-we-friendly question received 01:52:55.444281 Wrote request (93 bytes) input to log/2/server.input 01:52:55.444293 Identifying ourselves as friends 01:52:55.444355 Response sent (56 bytes) and written to log/2/server.response 01:52:55.444364 special request received, no persistency 01:52:55.444371 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 44 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file test44.txt foo- This is a moo- bar === End of file test44.txt === Start of file valgrind44 ==77178== ==77178== Process terminating with default action of signal 4 (SIGILL) ==77178== Illegal opcode at address 0x10B06D ==77178== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==77178== by 0x10B06D: main (tool_main.c:232) === End of file valgrind44 setenv TZ = GMT test 0046...[HTTP with bad domain name, get cookies and store in cookie jar] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind46 ../src/curl -q --output log/11/curl46.out --include --trace-ascii log/11/trace46 --trace-config all --trace-time domain..tld:40605/want/46 --resolve domain..tld:40605:127.0.0.1 -c log/11/jar46 -b log/11/injar46 > log/11/stdout46 2> log/11/stderr46 46: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 46 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind48 ../src/curl -q --output log/4/curl48.out --include --trace-ascii log/4/trace48 --trace-config all --trace-time -d "foo=moo&moo=poo" http://127.0.0.1:38169/48 -G -I http://127.0.0.1:38169/48 > log/4/stdout48 2> log/4/stderr48 CMD (0): ../src/curl --max-time 13 --output log/10/http_verify.out --silent --verbose --globoff "http://127.0.0.1:38571/verifiedserver" 2>log/10/http_verify.log CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind49 ../src/curl -q --output log/6/curl49.out --include --trace-ascii log/6/trace49 --trace-config all --trace-time http://127.0.0.1:37903/we/are/all/twits/49 -L > log/6/stdout49 2> log/6/stderr49 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind50 ../src/curl -q --output log/9/curl50.out --include --trace-ascii log/9/trace50 --trace-config all --trace-time http://127.0.0.1:44711/we/are/all/twits/50 -L > log/9/stdout50 2> log/9/stderr50 === Start of file http_server.log 01:52:55.485896 ====> Client connect 01:52:55.485926 accept_connection 3 returned 4 01:52:55.485941 accept_connection 3 returned 0 01:52:55.485952 Read 93 bytes 01:52:55.485960 Process 93 bytes request 01:52:55.485971 Got request: GET /verifiedserver HTTP/1.1 01:52:55.485978 Are-we-friendly question received 01:52:55.485997 Wrote request (93 bytes) input to log/11/server.input 01:52:55.486011 Identifying ourselves as friends 01:52:55.486066 Response sent (56 bytes) and written to log/11/server.response 01:52:55.486074 special request received, no persistency 01:52:55.486081 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file injar46 # Netscape HTTP Cookie File # https://curl.se/docs/http-cookies.html # This is generated by libcurl! Do not edit. www.fake.come FALSE / FALSE 22147483647 cookiecliente si www.loser.com FALSE / FALSE 22139150993 UID 99 domain..tld FALSE / FALSE 22139150993 mooo indeed #HttpOnly_domain..tld FALSE /want FALSE 22139150993 mooo2 indeed2 domain..tld FALSE /want FALSE 0 empty === End of file injar46 === Start of file server.cmd Testnum 46 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind46 ==77261== ==77261== Process terminating with default action of signal 4 (SIGILL) ==77261== Illegal opcode at address 0x10B06D ==77261== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==77261== by 0x10B06D: main (tool_main.c:232) === End of file valgrind46 test 0048...[HTTP with -d and -G and -I] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind48 ../src/curl -q --output log/4/curl48.out --include --trace-ascii log/4/trace48 --trace-config all --trace-time -d "foo=moo&moo=poo" http://127.0.0.1:38169/48 -G -I http://127.0.0.1:38169/48 > log/4/stdout48 2> log/4/stderr48 48: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 48 === Start of file http_server.log 01:52:55.514224 ====> Client connect 01:52:55.514255 accept_connection 3 returned 4 01:52:55.514267 accept_connection 3 returned 0 01:52:55.514279 Read 93 bytes 01:52:55.514286 Process 93 bytes request 01:52:55.514299 Got request: GET /verifiedserver HTTP/1.1 01:52:55.514307 Are-we-friendly question received 01:52:55.514326 Wrote request (93 bytes) input to log/4/server.input 01:52:55.514338 Identifying ourselves as friends 01:52:55.514406 Response sent (56 bytes) and written to log/4/server.response 01:52:55.514416 special request received, no persistency 01:52:55.514423 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd connection-monitor Testnum 48 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind48 ==77341== ==77341== Process terminating with default action of signal 4 (SIGILL) ==77341== Illegal opcode at address 0x10B06D ==77341== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==77341== by 0x10B06D: main (tool_main.c:232) === End of file valgrind48 test 0049...[HTTP follow redirect with ../] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind49 ../src/curl -q --output log/6/curl49.out --include --trace-ascii log/6/trace49 --trace-config all --trace-time http://127.0.0.1:37903/we/are/all/twits/49 -L > log/6/stdout49 2> log/6/stderr49 49: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 49 === Start of file http_server.log 01:52:55.754893 ====> Client connect 01:52:55.754925 accept_connection 3 returned 4 01:52:55.754937 accept_connection 3 returned 0 01:52:55.755009 Read 93 bytes 01:52:55.755018 Process 93 bytes request 01:52:55.755031 Got request: GET /verifiedserver HTTP/1.1 01:52:55.755038 Are-we-friendly question received 01:52:55.755060 Wrote request (93 bytes) input to log/6/server.input 01:52:55.755073 Identifying ourselves as friends 01:52:55.755128 Response sent (56 bytes) and written to log/6/server.response 01:52:55.755137 special request received, no persistency 01:52:55.755144 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 49 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind49 ==77507== ==77507== Process terminating with default action of signal 4 (SIGILL) ==77507== Illegal opcode at address 0x10B06D ==77507== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==77507== by 0x10B06D: main (tool_main.c:232) === End of file valgrind49 test 0050...[HTTP follow redirect with ../../] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind50 ../src/curl -q --output log/9/curl50.out --include --trace-ascii log/9/trace50 --trace-config all --trace-time http://127.0.0.1:44711/we/are/all/twits/50 -L > log/9/stdout50 2> log/9/stderr50 50: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 50 === Start of file http_server.log 01:52:55.760756 ====> Client connect 01:52:55.760786 accept_connection 3 returned 4 01:52:55.760799 accept_connection 3 returned 0 01:52:55.760811 Read 93 bytes 01:52:55.760820 Process 93 bytes request 01:52:55.760830 Got request: GET /verifiedserver HTTP/1.1 01:52:55.760838 Are-we-friendly question received 01:52:55.760856 Wrote request (93 bytes) input to log/9/server.input 01:52:55.760869 Identifying ourselves as friends 01:52:55.760933 Response sent (56 bytes) and written to log/9/server.response 01:52:55.760943 special request received, no persistency 01:52:55.760950 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 >CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind51 ../src/curl -q --output log/5/curl51.out --include --trace-ascii log/5/trace51 --trace-config all --trace-time http://127.0.0.1:34573/we/are/all/twits/51 -L > log/5/stdout51 2> log/5/stderr51 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind52 ../src/curl -q --output log/1/curl52.out --include --trace-ascii log/1/trace52 --trace-config all --trace-time http://127.0.0.1:34725/we/are/all/twits/52 -L > log/1/stdout52 2> log/1/stderr52 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind53 ../src/curl -q --output log/7/curl53.out --include --trace-ascii log/7/trace53 --trace-config all --trace-time 127.0.0.1:37805/want/53 -b log/7/injar53 -j > log/7/stdout53 2> log/7/stderr53 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind54 ../src/curl -q --output log/8/curl54.out --include --trace-ascii log/8/trace54 --trace-config all --trace-time http://127.0.0.1:34633/want/54 -L > log/8/stdout54 2> log/8/stderr54 User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 50 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind50 ==77519== ==77519== Process terminating with default action of signal 4 (SIGILL) ==77519== Illegal opcode at address 0x10B06D ==77519== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==77519== by 0x10B06D: main (tool_main.c:232) === End of file valgrind50 test 0051...[HTTP follow redirect with excessive ../] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind51 ../src/curl -q --output log/5/curl51.out --include --trace-ascii log/5/trace51 --trace-config all --trace-time http://127.0.0.1:34573/we/are/all/twits/51 -L > log/5/stdout51 2> log/5/stderr51 51: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 51 === Start of file http_server.log 01:52:55.889076 ====> Client connect 01:52:55.889111 accept_connection 3 returned 4 01:52:55.889124 accept_connection 3 returned 0 01:52:55.889137 Read 93 bytes 01:52:55.889145 Process 93 bytes request 01:52:55.889158 Got request: GET /verifiedserver HTTP/1.1 01:52:55.889165 Are-we-friendly question received 01:52:55.889185 Wrote request (93 bytes) input to log/5/server.input 01:52:55.889199 Identifying ourselves as friends 01:52:55.889272 Response sent (56 bytes) and written to log/5/server.response 01:52:55.889282 special request received, no persistency 01:52:55.889290 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 51 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind51 ==77648== ==77648== Process terminating with default action of signal 4 (SIGILL) ==77648== Illegal opcode at address 0x10B06D ==77648== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==77648== by 0x10B06D: main (tool_main.c:232) === End of file valgrind51 test 0052...[HTTP follow redirect with ./-prefix] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind52 ../src/curl -q --output log/1/curl52.out --include --trace-ascii log/1/trace52 --trace-config all --trace-time http://127.0.0.1:34725/we/are/all/twits/52 -L > log/1/stdout52 2> log/1/stderr52 52: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 52 === Start of file http_server.log 01:52:55.909561 ====> Client connect 01:52:55.909595 accept_connection 3 returned 4 01:52:55.909608 accept_connection 3 returned 0 01:52:55.909620 Read 93 bytes 01:52:55.909628 Process 93 bytes request 01:52:55.909642 Got request: GET /verifiedserver HTTP/1.1 01:52:55.909649 Are-we-friendly question received 01:52:55.909668 Wrote request (93 bytes) input to log/1/server.input 01:52:55.909681 Identifying ourselves as friends 01:52:55.909739 Response sent (56 bytes) and written to log/1/server.response 01:52:55.909748 special request received, no persistency 01:52:55.909755 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 52 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind52 ==77653== ==77653== Process terminating with default action of signal 4 (SIGILL) ==77653== Illegal opcode at address 0x10B06D ==77653== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==77653== by 0x10B06D: main (tool_main.c:232) === End of file valgrind52 test 0053...[HTTP, junk session cookies] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind53 ../src/curl -q --output log/7/curl53.out --include --trace-ascii log/7/trace53 --trace-config all --trace-time 127.0.0.1:37805/want/53 -b log/7/injar53 -j > log/7/stdout53 2> log/7/stderr53 53: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 53 === Start of file http_server.log 01:52:55.910705 ====> Client connect 01:52:55.910806 accept_connection 3 returned 4 01:52:55.910820 accept_connection 3 returned 0 01:52:55.910831 Read 93 bytes 01:52:55.910839 Process 93 bytes request 01:52:55.910848 Got request: GET /verifiedserver HTTP/1.1 01:52:55.910855 Are-we-friendly question received 01:52:55.910872 Wrote request (93 bytes) input to log/7/server.input 01:52:55.910885 Identifying ourselves as friends 01:52:55.910939 Response sent (56 bytes) and written to log/7/server.response 01:52:55.910947 special request received, no persistency 01:52:55.910954 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file injar53 127.0.0.1 FALSE / FALSE 22139150993 mooo indeed 127.0.0.1 FALSE / FALSE 0 moo1 indeed 127.0.0.1 FALSE / FALSE 1 moo2 indeed === End of file injar53 === Start of file server.cmd Testnum 53 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind53 ==77658== ==77658== Process terminating with default action of signal 4 (SIGILL) ==77658== Illegal opcode at address 0x10B06D ==77658== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==77658== by 0x10B06D: main (tool_main.c:232) === End of file valgrind53 test 0054...[HTTP with blank Location:] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind54 ../src/curl -q --output log/8/curl54.out --include --trace-ascii log/8/trace54 --trace-config all --trace-time http://127.0.0.1:34633/want/54 -L > log/CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind55 ../src/curl -q --output log/12/curl55.out --include --trace-ascii log/12/trace55 --trace-config all --trace-time http://127.0.0.1:45817/55 -L > log/12/stdout55 2> log/12/stderr55 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind56 ../src/curl -q --output log/3/curl56.out --include --trace-ascii log/3/trace56 --trace-config all --trace-time -K - 127.0.0.1:46763/that.site.com/56 log/3/stdout56 2> log/3/stderr56 8/stdout54 2> log/8/stderr54 54: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 54 === Start of file http_server.log 01:52:56.065591 ====> Client connect 01:52:56.065617 accept_connection 3 returned 4 01:52:56.065627 accept_connection 3 returned 0 01:52:56.065639 Read 93 bytes 01:52:56.065647 Process 93 bytes request 01:52:56.065660 Got request: GET /verifiedserver HTTP/1.1 01:52:56.065667 Are-we-friendly question received 01:52:56.065686 Wrote request (93 bytes) input to log/8/server.input 01:52:56.065698 Identifying ourselves as friends 01:52:56.065745 Response sent (56 bytes) and written to log/8/server.response 01:52:56.065752 special request received, no persistency 01:52:56.065757 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 54 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind54 ==77813== ==77813== Process terminating with default action of signal 4 (SIGILL) ==77813== Illegal opcode at address 0x10B06D ==77813== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==77813== by 0x10B06D: main (tool_main.c:232) === End of file valgrind54 test 0055...[HTTP follow redirect with single slash in path] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind55 ../src/curl -q --output log/12/curl55.out --include --trace-ascii log/12/trace55 --trace-config all --trace-time http://127.0.0.1:45817/55 -L > log/12/stdout55 2> log/12/stderr55 55: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 55 === Start of file http_server.log 01:52:56.138215 ====> Client connect 01:52:56.138237 accept_connection 3 returned 4 01:52:56.138248 accept_connection 3 returned 0 01:52:56.138257 Read 93 bytes 01:52:56.138264 Process 93 bytes request 01:52:56.138272 Got request: GET /verifiedserver HTTP/1.1 01:52:56.138278 Are-we-friendly question received 01:52:56.138292 Wrote request (93 bytes) input to log/12/server.input 01:52:56.138302 Identifying ourselves as friends 01:52:56.138346 Response sent (56 bytes) and written to log/12/server.response 01:52:56.138353 special request received, no persistency 01:52:56.138358 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 55 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind55 ==77909== ==77909== Process terminating with default action of signal 4 (SIGILL) ==77909== Illegal opcode at address 0x10B06D ==77909== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==77909== by 0x10B06D: main (tool_main.c:232) === End of file valgrind55 test 0056...[HTTP POST with *HUGE* request and chunked transfer-encoding] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind56 ../src/curl -q --output log/3/curl56.out --include --trace-ascii log/3/trace56 --trace-config all --trace-time -K - 127.0.0.1:46763/that.site.com/56 log/3/stdout56 2> log/3/stderr56 56: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 56 === Start of file http_server.log 01:52:56.135565 ====> Client connect 01:52:56.135597 accept_connection 3 returned 4 01:52:56.135609 accept_connection 3 returned 0 01:52:56.135621 Read 93 bytes 01:52:56.135629 Process 93 bytes request 01:52:56.135640 Got request: GET /verifiedserver HTTP/1.1 01:52:56.135648 Are-we-friendly question received 01:52:56.135666 Wrote request (93 bytes) input to log/3/server.input 01:52:56.135679 Identifying ourselves as friends 01:52:56.135739 Response sent (56 bytes) and written to log/3/server.response 01:52:56.135748 special request received, no persistency 01:52:56.135755 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 56 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file stdin-for-56 # data "we post this" # # enforce chunky post header "Transfer-Encoding: chunked" # # Set the user-agent using a short-option: -A "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind57 ../src/curl -q --include --trace-ascii log/2/trace57 --trace-config all --trace-time -w "%{content_type}\n" http://127.0.0.1:44297/57 -o log/2/out57 > log/2/stdout57 2> log/2/stderr57 aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" # === End of file stdin-for-56 === Start of file valgrind56 ==77918== ==77918== Process terminating with default action of signal 4 (SIGILL) ==77918== Illegal opcode at address 0x10B06D ==77918== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==77918== by 0x10B06D: main (tool_main.c:232) === End of file valgrind56 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind58 ../src/curl -q --output log/11/curl58.out --include --trace-ascii log/11/trace58 --trace-config all --trace-time http://127.0.0.1:40605/we/want/ -T log/11/58te[]st.txt -g > log/11/stdout58 2> log/11/stderr58 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind42 ../src/curl -q --output log/10/curl42.out --include --trace-ascii log/10/trace42 --trace-config all --trace-time http://127.0.0.1:38571/we/are/all/twits/42 -L > log/10/stdout42 2> log/10/stderr42 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind59 ../src/curl -q --output log/4/curl59.out --include --trace-ascii log/4/trace59 --trace-config all --trace-time "http://127.0.0.1:38169?mooo/59" > log/4/stdout59 2> log/4/stderr59 test 0057...[HTTP content-type with spaces in] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind57 ../src/curl -q --include --trace-ascii log/2/trace57 --trace-config all --trace-time -w "%{content_type}\n" http://127.0.0.1:44297/57 -o log/2/out57 > log/2/stdout57 2> log/2/stderr57 57: stdout FAILED: --- log/2/check-expected 2024-09-19 01:52:56.661723969 +0200 +++ log/2/check-generated 2024-09-19 01:52:56.661723969 +0200 @@ -1 +0,0 @@ -text/html; charset=ISO-8859-4[CR][LF] == Contents of files in the log/2/ dir after test 57 === Start of file check-expected text/html; charset=ISO-8859-4[CR][LF] === End of file check-expected === Start of file http_server.log 01:52:56.143149 ====> Client connect 01:52:56.143179 accept_connection 3 returned 4 01:52:56.143192 accept_connection 3 returned 0 01:52:56.144300 Read 93 bytes 01:52:56.144314 Process 93 bytes request 01:52:56.144326 Got request: GET /verifiedserver HTTP/1.1 01:52:56.144333 Are-we-friendly question received 01:52:56.144354 Wrote request (93 bytes) input to log/2/server.input 01:52:56.144368 Identifying ourselves as friends 01:52:56.144427 Response sent (56 bytes) and written to log/2/server.response 01:52:56.144435 special request received, no persistency 01:52:56.144442 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 57 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind57 ==77911== ==77911== Process terminating with default action of signal 4 (SIGILL) ==77911== Illegal opcode at address 0x10B06D ==77911== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==77911== by 0x10B06D: main (tool_main.c:232) === End of file valgrind57 test 0058...[HTTP PUT from file with weird letters] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind58 ../src/curl -q --output log/11/curl58.out --include --trace-ascii log/11/trace58 --trace-config all --trace-time http://127.0.0.1:40605/we/want/ -T log/11/58te[]st.txt -g > log/11/stdout58 2> log/11/stderr58 58: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 58 === Start of file 58te[]st.txt a few bytes === End of file 58te[]st.txt === Start of file http_server.log 01:52:56.191943 ====> Client connect 01:52:56.191977 accept_connection 3 returned 4 01:52:56.191990 accept_connection 3 returned 0 01:52:56.192002 Read 93 bytes 01:52:56.192010 Process 93 bytes request 01:52:56.192023 Got request: GET /verifiedserver HTTP/1.1 01:52:56.192030 Are-we-friendly question received 01:52:56.192048 Wrote request (93 bytes) input to log/11/server.input 01:52:56.192062 Identifying ourselves as friends 01:52:56.192119 Response sent (56 bytes) and written to log/11/server.response 01:52:56.192128 special request received, no persistency 01:52:56.192135 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 58 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind58 ==78076== ==78076== Process terminating with default action of signal 4 (SIGILL) ==78076== Illegal opcode at address 0x10B06D ==78076== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==78076== by 0x10B06D: main (tool_main.c:232) === End of file valgrind58 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --keepalive 30 --pidfile "log/10/server/http_server.pid" --logfile "log/10/http_server.log" --logdir "log/10" --portfile log/10/server/http_server.port --config log/10/server.cmd --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/10/http_verify.out --silent --verbose --globoff "http://127.0.0.1:38571/verifiedserver" 2>log/10/http_verify.log RUN: HTTP server is on PID 77017 port 38571 * pid http => 77017 77017 test 0042...[HTTP redirect with whitespace in path (and conversion)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind42 ../src/curl -q --output log/10/curl42.out --include --trace-ascii log/10/trace42 --trace-config all --trace-time http://127.0.0.1:38571/we/are/all/twits/42 -L > log/10/stdout42 2> log/10/stderr42 42: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 42 === Start of file http_server.log 01:52:55.260191 Running HTTP IPv4 version on port 38571 01:52:55.260266 Wrote pid 77017 to log/10/server/http_server.pid 01:52:55.260287 Wrote port 38571 to log/10/server/http_server.port 01:52:56.322780 ====> Client connect 01:52:56.322798 accept_connection 3 returned 4 01:52:56.322812 accept_connection 3 returned 0 01:52:56.322823 Read 93 bytes 01:52:56.322831 Process 93 bytes request 01:52:56.322848 Got request: GET /verifiedserver HTTP/1.1 01:52:56.322855 Are-we-friendly question received 01:52:56.322877 Wrote request (93 bytes) input to log/10/server.input 01:52:56.322895 Identifying ourselves as friends 01:52:56.322966 Response sent (56 bytes) and written to log/10/server.response 01:52:56.322975 special request received, no persistency 01:52:56.322983 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 42 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind42 ==78132== ==78132== Process terminating with default action of signal 4 (SIGILL) ==78132== Illegal opcode at address 0x10B06D ==78132== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==78132== by 0x10B06D: main (tool_main.c:232) === End of file valgrind42 test 0059...[HTTP URL with slash but with "parameter"] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind59 ../src/curl -q --output log/4/curl59.out --include --trace-ascii log/4/trace59 --trace-conCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind61 ../src/curl -q --output log/9/curl61.out --include --trace-ascii log/9/trace61 --trace-config all --trace-time http://127.0.0.1:44711/we/want/61 -c log/9/jar61.txt -H "Host: www.host.foo.com" > log/9/stdout61 2> log/9/stderr61 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind60 ../src/curl -q --output log/6/curl60.out --include --trace-ascii log/6/trace60 --trace-config all --trace-time http://127.0.0.1:37903/bzz/60 -T - -H "Content-Length: 1" log/6/stdout60 2> log/6/stderr60 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind64 ../src/curl -q --output log/7/curl64.out --include --trace-ascii log/7/trace64 --trace-config all --trace-time http://127.0.0.1:37805/64 -u testuser:testpass --digest > log/7/stdout64 2> log/7/stderr64 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind62 ../src/curl -q --output log/5/curl62.out --include --trace-ascii log/5/trace62 --trace-config all --trace-time http://127.0.0.1:34573/we/want/62 http://127.0.0.1:34573/we/want/62?hoge=fuga -b log/5/jar62.txt -H "Host: www.host.foo.com" > log/5/stdout62 2> log/5/stderr62 fig all --trace-time "http://127.0.0.1:38169?mooo/59" > log/4/stdout59 2> log/4/stderr59 59: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 59 === Start of file http_server.log 01:52:56.319817 ====> Client connect 01:52:56.319851 accept_connection 3 returned 4 01:52:56.319865 accept_connection 3 returned 0 01:52:56.319877 Read 93 bytes 01:52:56.319886 Process 93 bytes request 01:52:56.319899 Got request: GET /verifiedserver HTTP/1.1 01:52:56.319906 Are-we-friendly question received 01:52:56.319927 Wrote request (93 bytes) input to log/4/server.input 01:52:56.319941 Identifying ourselves as friends 01:52:56.320009 Response sent (56 bytes) and written to log/4/server.response 01:52:56.320020 special request received, no persistency 01:52:56.320027 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 59 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind59 ==78134== ==78134== Process terminating with default action of signal 4 (SIGILL) ==78134== Illegal opcode at address 0x10B06D ==78134== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==78134== by 0x10B06D: main (tool_main.c:232) === End of file valgrind59 setenv TZ = GMT test 0061...[HTTP with various cookies and custom Host:] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind61 ../src/curl -q --output log/9/curl61.out --include --trace-ascii log/9/trace61 --trace-config all --trace-time http://127.0.0.1:44711/we/want/61 -c log/9/jar61.txt -H "Host: www.host.foo.com" > log/9/stdout61 2> log/9/stderr61 61: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 61 === Start of file http_server.log 01:52:56.525798 ====> Client connect 01:52:56.525832 accept_connection 3 returned 4 01:52:56.525845 accept_connection 3 returned 0 01:52:56.525857 Read 93 bytes 01:52:56.525865 Process 93 bytes request 01:52:56.525877 Got request: GET /verifiedserver HTTP/1.1 01:52:56.525885 Are-we-friendly question received 01:52:56.525903 Wrote request (93 bytes) input to log/9/server.input 01:52:56.525917 Identifying ourselves as friends 01:52:56.525978 Response sent (56 bytes) and written to log/9/server.response 01:52:56.525988 special request received, no persistency 01:52:56.525995 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 61 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind61 ==78300== ==78300== Process terminating with default action of signal 4 (SIGILL) ==78300== Illegal opcode at address 0x10B06D ==78300== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==78300== by 0x10B06D: main (tool_main.c:232) === End of file valgrind61 test 0060...[HTTP PUT from stdin with wrong content-length] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind60 ../src/curl -q --output log/6/curl60.out --include --trace-ascii log/6/trace60 --trace-config all --trace-time http://127.0.0.1:37903/bzz/60 -T - -H "Content-Length: 1" log/6/stdout60 2> log/6/stderr60 60: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 60 === Start of file http_server.log 01:52:56.513711 ====> Client connect 01:52:56.513744 accept_connection 3 returned 4 01:52:56.513756 accept_connection 3 returned 0 01:52:56.513767 Read 93 bytes 01:52:56.513779 Process 93 bytes request 01:52:56.513791 Got request: GET /verifiedserver HTTP/1.1 01:52:56.513799 Are-we-friendly question received 01:52:56.513817 Wrote request (93 bytes) input to log/6/server.input 01:52:56.513829 Identifying ourselves as friends 01:52:56.513886 Response sent (56 bytes) and written to log/6/server.response 01:52:56.513894 special request received, no persistency 01:52:56.513901 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 60 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file stdin-for-60 more than one byte === End of file stdin-for-60 === Start of file valgrind60 ==78282== ==78282== Process terminating with default action of signal 4 (SIGILL) ==78282== Illegal opcode at address 0x10B06D ==78282== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==78282== by 0x10B06D: main (tool_main.c:232) === End of file valgrind60 test 0062...[HTTP, send cookies when using custom Host:] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind62 ../src/curl -q --output log/5/curl62.out --include --trace-ascii log/5/trace62 --trace-config all --trace-time http://127.0.0.1:34573/we/want/62 http://127.0.0.1:34573/we/want/62?hoge=fuga -b log/5/jar62.txt -H "Host: www.host.foo.com" > log/5/stdout62 2> log/5/stderr62 62: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 62 === Start of file http_server.log 01:52:56.672363 ====> Client connect 01:52:56.672395 accept_connection 3 returned 4 01:52:56.672407 accept_connection 3 returned 0 01:52:56.679160 Read 93 bytes 01:52:56.679180 Process 93 bytes request 01:52:56.679194 Got request: GET /verifiedserver HTTP/1.1 01:52:56.679202 Are-we-friendly question received 01:52:56.679223 Wrote request (93 bytes) input to log/5/server.input 01:52:56.679239 Identifying ourselves as friends 01:52:56.679294 Response sent (56 bytes) and written to log/5/server.response 01:52:56.679303 special request received, no persistency 01:52:56.679310 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * uCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind65 ../src/curl -q --output log/8/curl65.out --include --trace-ascii log/8/trace65 --trace-config all --trace-time http://127.0.0.1:34633/65 -u testuser:test2pass --digest > log/8/stdout65 2> log/8/stderr65 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind63 ../src/curl -q --output log/1/curl63.out --include --trace-ascii log/1/trace63 --trace-config all --trace-time http://we.want.that.site.com/63 > log/1/stdout63 2> log/1/stderr63 sing HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file jar62.txt # Netscape HTTP Cookie File # https://curl.se/docs/http-cookies.html # This file was generated by libcurl! Edit at your own risk. #HttpOnly_.foo.com TRUE /we/want/ FALSE 22147483647 test yes .host.foo.com TRUE /we/want/ FALSE 22147483647 test2 yes .fake.host.foo.com TRUE /we/want/ FALSE 22147483647 test4 yes .foo.com TRUE /moo TRUE 0 test3 maybe === End of file jar62.txt === Start of file server.cmd Testnum 62 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind62 ==78428== ==78428== Process terminating with default action of signal 4 (SIGILL) ==78428== Illegal opcode at address 0x10B06D ==78428== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==78428== by 0x10B06D: main (tool_main.c:232) === End of file valgrind62 test 0064...[HTTP with Digest authorization] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind64 ../src/curl -q --output log/7/curl64.out --include --trace-ascii log/7/trace64 --trace-config all --trace-time http://127.0.0.1:37805/64 -u testuser:testpass --digest > log/7/stdout64 2> log/7/stderr64 64: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 64 === Start of file http_server.log 01:52:56.725268 ====> Client connect 01:52:56.725301 accept_connection 3 returned 4 01:52:56.725314 accept_connection 3 returned 0 01:52:56.725327 Read 93 bytes 01:52:56.725335 Process 93 bytes request 01:52:56.725348 Got request: GET /verifiedserver HTTP/1.1 01:52:56.725356 Are-we-friendly question received 01:52:56.725375 Wrote request (93 bytes) input to log/7/server.input 01:52:56.725388 Identifying ourselves as friends 01:52:56.725458 Response sent (56 bytes) and written to log/7/server.response 01:52:56.725468 special request received, no persistency 01:52:56.725476 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 64 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind64 ==78456== ==78456== Process terminating with default action of signal 4 (SIGILL) ==78456== Illegal opcode at address 0x10B06D ==78456== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==78456== by 0x10B06D: main (tool_main.c:232) === End of file valgrind64 test 0065...[HTTP with Digest authorization with bad password] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind65 ../src/curl -q --output log/8/curl65.out --include --trace-ascii log/8/trace65 --trace-config all --trace-time http://127.0.0.1:34633/65 -u testuser:test2pass --digest > log/8/stdout65 2> log/8/stderr65 65: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 65 === Start of file http_server.log 01:52:56.768251 ====> Client connect 01:52:56.768288 accept_connection 3 returned 4 01:52:56.768302 accept_connection 3 returned 0 01:52:56.768315 Read 93 bytes 01:52:56.768324 Process 93 bytes request 01:52:56.768337 Got request: GET /verifiedserver HTTP/1.1 01:52:56.768345 Are-we-friendly question received 01:52:56.768364 Wrote request (93 bytes) input to log/8/server.input 01:52:56.768378 Identifying ourselves as friends 01:52:56.768451 Response sent (56 bytes) and written to log/8/server.response 01:52:56.768461 special request received, no persistency 01:52:56.768469 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 65 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind65 ==78555== ==78555== Process terminating with default action of signal 4 (SIGILL) ==78555== Illegal opcode at address 0x10B06D ==78555== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==78555== by 0x10B06D: main (tool_main.c:232) === End of file valgrind65 setenv http_proxy = http://fake:user@127.0.0.1:34725/ test 0063...[HTTP with proxy authorization set in environment] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind63 ../src/curl -q --output log/1/curl63.out --include --trace-ascii log/1/trace63 --trace-config all --trace-time http://we.want.that.site.com/63 > log/1/stdout63 2> log/1/stderr63 63: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 63 === Start of file http_server.log 01:52:56.714353 ====> Client connect 01:52:56.714386 accept_connection 3 returned 4 01:52:56.714400 accept_connection 3 returned 0 01:52:56.714413 Read 93 bytes 01:52:56.714422 Process 93 bytes request 01:52:56.714435 Got request: GET /verifiedserver HTTP/1.1 01:52:56.714443 Are-we-friendly question received 01:52:56.714463 Wrote request (93 bytes) input to log/1/server.input 01:52:56.714477 Identifying ourselves as friends 01:52:56.714547 Response sent (56 bytes) and written to log/1/server.response 01:52:56.714557 special request received, no persistency 01:52:56.714565 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 63 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind63 ==78434== ==78434== Process terminating with default action of signal 4 (SIGILL) ==78434== Illegal opcode at address 0x10B06D ==78434== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==78434== by 0x10B06D: main (tool_main.c:232) === End of CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind66 ../src/curl -q --output log/12/curl66.out --include --trace-ascii log/12/trace66 --trace-config all --trace-time http://127.0.0.1:45817/66 --http0.9 > log/12/stdout66 2> log/12/stderr66 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind68 ../src/curl -q --output log/2/curl68.out --include --trace-ascii log/2/trace68 --trace-config all --trace-time http://127.0.0.1:44297/68 -u testuser:testpass --ntlm > log/2/stdout68 2> log/2/stderr68 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind67 ../src/curl -q --output log/3/curl67.out --include --trace-ascii log/3/trace67 --trace-config all --trace-time http://127.0.0.1:46763/67 -u testuser:testpass --ntlm > log/3/stdout67 2> log/3/stderr67 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind70 ../src/curl -q --output log/10/curl70.out --include --trace-ascii log/10/trace70 --trace-config all --trace-time http://127.0.0.1:38571/70 -u testuser:testpass --anyauth > log/10/stdout70 2> log/10/stderr70 file valgrind63 test 0066...[HTTP GET without headers in the response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind66 ../src/curl -q --output log/12/curl66.out --include --trace-ascii log/12/trace66 --trace-config all --trace-time http://127.0.0.1:45817/66 --http0.9 > log/12/stdout66 2> log/12/stderr66 66: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 66 === Start of file http_server.log 01:52:56.921525 ====> Client connect 01:52:56.921560 accept_connection 3 returned 4 01:52:56.921573 accept_connection 3 returned 0 01:52:56.921586 Read 93 bytes 01:52:56.921595 Process 93 bytes request 01:52:56.921608 Got request: GET /verifiedserver HTTP/1.1 01:52:56.921616 Are-we-friendly question received 01:52:56.921635 Wrote request (93 bytes) input to log/12/server.input 01:52:56.921649 Identifying ourselves as friends 01:52:56.921710 Response sent (56 bytes) and written to log/12/server.response 01:52:56.921719 special request received, no persistency 01:52:56.921727 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 66 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind66 ==78675== ==78675== Process terminating with default action of signal 4 (SIGILL) ==78675== Illegal opcode at address 0x10B06D ==78675== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==78675== by 0x10B06D: main (tool_main.c:232) === End of file valgrind66 test 0068...[HTTP with NTLM authorization and wrong password] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind68 ../src/curl -q --output log/2/curl68.out --include --trace-ascii log/2/trace68 --trace-config all --trace-time http://127.0.0.1:44297/68 -u testuser:testpass --ntlm > log/2/stdout68 2> log/2/stderr68 68: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 68 === Start of file http_server.log 01:52:56.989815 ====> Client connect 01:52:56.989848 accept_connection 3 returned 4 01:52:56.989861 accept_connection 3 returned 0 01:52:56.989874 Read 93 bytes 01:52:56.989883 Process 93 bytes request 01:52:56.989895 Got request: GET /verifiedserver HTTP/1.1 01:52:56.989902 Are-we-friendly question received 01:52:56.989920 Wrote request (93 bytes) input to log/2/server.input 01:52:56.989932 Identifying ourselves as friends 01:52:56.989998 Response sent (56 bytes) and written to log/2/server.response 01:52:56.990006 special request received, no persistency 01:52:56.990013 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 68 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind68 ==78739== ==78739== Process terminating with default action of signal 4 (SIGILL) ==78739== Illegal opcode at address 0x10B06D ==78739== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==78739== by 0x10B06D: main (tool_main.c:232) === End of file valgrind68 test 0067...[HTTP with NTLM authorization] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind67 ../src/curl -q --output log/3/curl67.out --include --trace-ascii log/3/trace67 --trace-config all --trace-time http://127.0.0.1:46763/67 -u testuser:testpass --ntlm > log/3/stdout67 2> log/3/stderr67 67: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 67 === Start of file http_server.log 01:52:56.963843 ====> Client connect 01:52:56.963879 accept_connection 3 returned 4 01:52:56.963894 accept_connection 3 returned 0 01:52:56.963907 Read 93 bytes 01:52:56.963917 Process 93 bytes request 01:52:56.963931 Got request: GET /verifiedserver HTTP/1.1 01:52:56.963939 Are-we-friendly question received 01:52:56.963958 Wrote request (93 bytes) input to log/3/server.input 01:52:56.963972 Identifying ourselves as friends 01:52:56.964036 Response sent (56 bytes) and written to log/3/server.response 01:52:56.964046 special request received, no persistency 01:52:56.964054 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 67 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file valgrind67 ==78731== ==78731== Process terminating with default action of signal 4 (SIGILL) ==78731== Illegal opcode at address 0x10B06D ==78731== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==78731== by 0x10B06D: main (tool_main.c:232) === End of file valgrind67 test 0070...[HTTP with Digest *OR* NTLM authorization] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind70 ../src/curl -q --output log/10/curl70.out --include --trace-ascii log/10/trace70 --trace-config all --trace-time http://127.0.0.1:38571/70 -u testuser:testpass --anyauth > log/10/stdout70 2> log/10/stderr70 70: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 70 === Start of file http_server.log 01:52:57.244224 ====> Client connect 01:52:57.244257 accept_connection 3 returned 4 01:52:57.244269 accept_connection 3 returned 0 01:52:57.244281 Read 93 bytes 01:52:57.244289 Process 93 bytes request 01:52:57.244301 Got request: GET /verifiedserver HTTP/1.1 01:52:57.244308 Are-we-friendly question received 01:52:57.244325 Wrote request (93 bytes) input to log/10/server.input 01:52:57.244339 Identifying ourselves as friends 01:52:57.244400 Response sent (56 bytes) and written to log/10/server.response 01:52:57.244409 special request received, no persistency 01:52:57.244415 ====> Client disconnect 0 === End of fCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind71 ../src/curl -q --output log/4/curl71.out --include --trace-ascii log/4/trace71 --trace-config all --trace-time http://127.0.0.1:38169/we/want/71 -K - log/4/stdout71 2> log/4/stderr71 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind69 ../src/curl -q --output log/11/curl69.out --include --trace-ascii log/11/trace69 --trace-config all --trace-time http://127.0.0.1:40605/69 -u testuser:testpass --anyauth > log/11/stdout69 2> log/11/stderr69 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind72 ../src/curl -q --output log/9/curl72.out --include --trace-ascii log/9/trace72 --trace-config all --trace-time http://127.0.0.1:44711/72 -u testuser:testpass --anyauth > log/9/stdout72 2> log/9/stderr72 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind73 ../src/curl -q --output log/6/curl73.out --include --trace-ascii log/6/trace73 --trace-config all --trace-time http://127.0.0.1:37903/we/want/73 -c log/6/jar73.txt -H "Host: host.NOT_DISCLOSED.se" > log/6/stdout73 2> log/6/stderr73 ile http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 70 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind70 ==78891== ==78891== Process terminating with default action of signal 4 (SIGILL) ==78891== Illegal opcode at address 0x10B06D ==78891== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==78891== by 0x10B06D: main (tool_main.c:232) === End of file valgrind70 test 0071...[HTTP and -F upload in config file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind71 ../src/curl -q --output log/4/curl71.out --include --trace-ascii log/4/trace71 --trace-config all --trace-time http://127.0.0.1:38169/we/want/71 -K - log/4/stdout71 2> log/4/stderr71 71: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 71 === Start of file http_server.log 01:52:57.352395 ====> Client connect 01:52:57.352432 accept_connection 3 returned 4 01:52:57.352445 accept_connection 3 returned 0 01:52:57.352459 Read 93 bytes 01:52:57.352468 Process 93 bytes request 01:52:57.352482 Got request: GET /verifiedserver HTTP/1.1 01:52:57.352489 Are-we-friendly question received 01:52:57.352508 Wrote request (93 bytes) input to log/4/server.input 01:52:57.352523 Identifying ourselves as friends 01:52:57.352591 Response sent (56 bytes) and written to log/4/server.response 01:52:57.352600 special request received, no persistency 01:52:57.352608 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 71 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file stdin-for-71 -F name=daniel -F tool=curl -F file=@log/4/test71.txt user-agent = "" === End of file stdin-for-71 === Start of file test71.txt foo- This is a moo- bar === End of file test71.txt === Start of file valgrind71 ==78925== ==78925== Process terminating with default action of signal 4 (SIGILL) ==78925== Illegal opcode at address 0x10B06D ==78925== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==78925== by 0x10B06D: main (tool_main.c:232) === End of file valgrind71 test 0069...[HTTP with NTLM, Basic or Wild-and-crazy authorization] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind69 ../src/curl -q --output log/11/curl69.out --include --trace-ascii log/11/trace69 --trace-config all --trace-time http://127.0.0.1:40605/69 -u testuser:testpass --anyauth > log/11/stdout69 2> log/11/stderr69 69: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 69 === Start of file http_server.log 01:52:57.209817 ====> Client connect 01:52:57.209858 accept_connection 3 returned 4 01:52:57.209872 accept_connection 3 returned 0 01:52:57.209885 Read 93 bytes 01:52:57.209894 Process 93 bytes request 01:52:57.209907 Got request: GET /verifiedserver HTTP/1.1 01:52:57.209915 Are-we-friendly question received 01:52:57.209936 Wrote request (93 bytes) input to log/11/server.input 01:52:57.209952 Identifying ourselves as friends 01:52:57.210030 Response sent (56 bytes) and written to log/11/server.response 01:52:57.210043 special request received, no persistency 01:52:57.210050 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 69 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind69 ==78856== ==78856== Process terminating with default action of signal 4 (SIGILL) ==78856== Illegal opcode at address 0x10B06D ==78856== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==78856== by 0x10B06D: main (tool_main.c:232) === End of file valgrind69 test 0072...[HTTP with Digest *OR* Basic authorization] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind72 ../src/curl -q --output log/9/curl72.out --include --trace-ascii log/9/trace72 --trace-config all --trace-time http://127.0.0.1:44711/72 -u testuser:testpass --anyauth > log/9/stdout72 2> log/9/stderr72 72: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 72 === Start of file http_server.log 01:52:57.711867 ====> Client connect 01:52:57.711902 accept_connection 3 returned 4 01:52:57.711915 accept_connection 3 returned 0 01:52:57.711928 Read 93 bytes 01:52:57.711937 Process 93 bytes request 01:52:57.711950 Got request: GET /verifiedserver HTTP/1.1 01:52:57.711958 Are-we-friendly question received 01:52:57.711978 Wrote request (93 bytes) input to log/9/server.input 01:52:57.711992 Identifying ourselves as friends 01:52:57.712058 Response sent (56 bytes) and written to log/9/server.response 01:52:57.712067 special request received, no persistency 01:52:57.712075 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 72 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind72 ==79067== ==79067== Process terminating with default action of signal 4 (SIGILL) ==79067== Illegal opcode at address 0x10B06D ==79067== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==79067== by 0x10B06D: main (tool_main.c:232) === End of file valgrind72 test 0073...[HTTP, receive cookies when using custom HCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind75 ../src/curl -q --include --trace-ascii log/7/trace75 --trace-config all --trace-time "http://a-site-never-accessed.example.org/[2-1]" -o "log/7/weee#1.dump" --stderr - > log/7/stdout75 2> log/7/stderr75 ost:, domain using only two dots] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind73 ../src/curl -q --output log/6/curl73.out --include --trace-ascii log/6/trace73 --trace-config all --trace-time http://127.0.0.1:37903/we/want/73 -c log/6/jar73.txt -H "Host: host.NOT_DISCLOSED.se" > log/6/stdout73 2> log/6/stderr73 73: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 73 === Start of file http_server.log 01:52:57.738964 ====> Client connect 01:52:57.738999 accept_connection 3 returned 4 01:52:57.739014 accept_connection 3 returned 0 01:52:57.739027 Read 93 bytes 01:52:57.739036 Process 93 bytes request 01:52:57.739048 Got request: GET /verifiedserver HTTP/1.1 01:52:57.739055 Are-we-friendly question received 01:52:57.739077 Wrote request (93 bytes) input to log/6/server.input 01:52:57.739093 Identifying ourselves as friends 01:52:57.739161 Response sent (56 bytes) and written to log/6/server.response 01:52:57.739172 special request received, no persistency 01:52:57.739181 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 73 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind73 ==79076== ==79076== Process terminating with default action of signal 4 (SIGILL) ==79076== Illegal opcode at address 0x10B06D ==79076== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==79076== by 0x10B06D: main (tool_main.c:232) === End of file valgrind73 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind78 ../src/curl -q --output log/1/curl78.out --include --trace-ascii log/1/trace78 --trace-config all --trace-time http://127.0.0.1:34725/78 -z "dec 12 11:00:00 1999 GMT" > log/1/stdout78 2> log/1/stderr78 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind74 ../src/curl -q --include --trace-ascii log/5/trace74 --trace-config all --trace-time "http://127.0.0.1:34573/{74,740001}" -o "log/5/dumpit#1.dump" > log/5/stdout74 2> log/5/stderr74 CMD (0): ../src/curl --max-time 13 --output log/2/http2_verify.out --silent --verbose --globoff "http://127.0.0.1:41533/verifiedserver" 2>log/2/http2_verify.log CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind81 ../src/curl -q --output log/3/curl81.out --include --trace-ascii log/3/trace81 --trace-config all --trace-time http://127.0.0.1:46763/81 --proxy-user testuser:testpass -x http://127.0.0.1:46763 --proxy-ntlm > log/3/stdout81 2> log/3/stderr81 * starts no server test 0075...[HTTP, urlglob retrieval with bad range] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind75 ../src/curl -q --include --trace-ascii log/7/trace75 --trace-config all --trace-time "http://a-site-never-accessed.example.org/[2-1]" -o "log/7/weee#1.dump" --stderr - > log/7/stdout75 2> log/7/stderr75 75: stdout FAILED: --- log/7/check-expected 2024-09-19 01:52:59.235096592 +0200 +++ log/7/check-generated 2024-09-19 01:52:59.235096592 +0200 @@ -1,3 +0,0 @@ -curl: (3) bad range in URL position 47:[CR][LF] -http://a-site-never-accessed.example.org/[2-1][CR][LF] - ^[CR][LF] == Contents of files in the log/7/ dir after test 75 === Start of file check-expected curl: (3) bad range in URL position 47:[CR][LF] http://a-site-never-accessed.example.org/[2-1][CR][LF] ^[CR][LF] === End of file check-expected === Start of file server.cmd Testnum 75 === End of file server.cmd === Start of file valgrind75 ==79177== ==79177== Process terminating with default action of signal 4 (SIGILL) ==79177== Illegal opcode at address 0x10B06D ==79177== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==79177== by 0x10B06D: main (tool_main.c:232) === End of file valgrind75 test 0078...[HTTP with -z "newer date"] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind78 ../src/curl -q --output log/1/curl78.out --include --trace-ascii log/1/trace78 --trace-config all --trace-time http://127.0.0.1:34725/78 -z "dec 12 11:00:00 1999 GMT" > log/1/stdout78 2> log/1/stderr78 78: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 78 === Start of file http_server.log 01:52:58.185008 ====> Client connect 01:52:58.185041 accept_connection 3 returned 4 01:52:58.185054 accept_connection 3 returned 0 01:52:58.185068 Read 93 bytes 01:52:58.185077 Process 93 bytes request 01:52:58.185088 Got request: GET /verifiedserver HTTP/1.1 01:52:58.185096 Are-we-friendly question received 01:52:58.185116 Wrote request (93 bytes) input to log/1/server.input 01:52:58.185131 Identifying ourselves as friends 01:52:58.185196 Response sent (56 bytes) and written to log/1/server.response 01:52:58.185206 special request received, no persistency 01:52:58.185213 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 78 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind78 ==79254== ==79254== Process terminating with default action of signal 4 (SIGILL) ==79254== Illegal opcode at address 0x10B06D ==79254== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==79254== by 0x10B06D: main (tool_main.c:232) === End of file valgrind78 test 0074...[HTTP, urlglob {}-retrieval and -o #[num] usage] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind74 ../src/curl -q --include --trace-ascii log/5/trace74 --trace-config all --trace-time "http://127.0.0.1:34573/{74,740001}" -o "log/5/dumpit#1.dump" > log/5/stdout74 2> log/5/stderr74 74: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 74 === Start of file http_server.log 01:52:58.195671 ====> Client connect 01:52:58.195711 accept_connection 3 returned 4 01:52:58.195726 accept_connection 3 returned 0 01:52:58.195741 Read 93 bytes 01:52:58.195750 Process 93 bytes request 01:52:58.195763 Got request: GET /verifiedserver HTTP/1.1 01:52:58.195771 Are-we-friendly question received 01:52:58.195793 Wrote request (93 bytes) input to log/5/server.input 01:52:58.195809 Identifying ourselves as friends 01:52:58.195916 Response sent (56 bytes) and written to log/5/server.response 01:52:58.195928 special request received, no persistency 01:52:58.195936 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 74 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind74 ==79277== ==79277== Process terminating with default action of signal 4 (SIGILL) ==79277== Illegal opcode at address 0x10B06D ==79277== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==79277== by 0x10B06D: main (tool_main.c:232) === End of file valgrind74 test 0081...[HTTP with proxy using NTLM authorization] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind81 ../src/curl -q --output log/3/curl81.out --include --trace-ascii log/3/trace81 --trace-config all --trace-time http://127.0.0.1:46763/81 --proxy-user testuser:testpass -x http://127.0.0.1:46763 --proxy-ntlm > log/3/stdout81 2> log/3/stderr81 81: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 81 === Start of file http_server.log 01:52:58.466513 ====> Client connect 01:52:58.466563 accept_connection 3 returned 4 01:52:58.466577 accept_connection 3 returned 0 01:52:58.466593 Read 93 bytes 01:52:58.466601 Process 93 bytes request 01:52:58.466615 Got request: GET /verifiedserver HTTP/1.1 01:52:58.466623 Are-we-friendly question received 01:52:58.466642 Wrote request (93 bytes) input to log/3/server.input 01:52:58.466657 Identifying ourselves as friends 01:52:58.466751 Response sent (56 bytes) and written to log/3/server.response 01:52:58.466761 special request received, no persistency 01:52:58.466769 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 81 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file valgrind81 ==79502== ==79502== Process terminating with default action of signal 4 (SIGILL) ==79502== Illegal opcode at address 0x10B06D CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind79 ../src/curl -q --output log/12/curl79.out --include --trace-ascii log/12/trace79 --trace-config all --trace-time ftp://127.0.0.1:45817/we/want/that/page/79 -x 127.0.0.1:45817 > log/12/stdout79 2> log/12/stderr79 CMD (0): ../src/curl --max-time 13 --output log/4/http2_verify.out --silent --verbose --globoff "http://127.0.0.1:41855/verifiedserver" 2>log/4/http2_verify.log CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind77 ../src/curl -q --output log/8/curl77.out --include --trace-ascii log/8/trace77 --trace-config all --trace-time http://127.0.0.1:34633/77 -z "dec 12 12:00:00 1999 GMT" > log/8/stdout77 2> log/8/stderr77 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind85 ../src/curl -q --output log/9/curl85.out --include --trace-ascii log/9/trace85 --trace-config all --trace-time http://127.0.0.1:44711/we/want/that/page/85 -x 127.0.0.1:44711 --user iam:myself --proxy-user testing:this > log/9/stdout85 2> log/9/stderr85 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind82 ../src/curl -q --output log/10/curl82.out --include --trace-ascii log/10/trace82 --trace-config all --trace-time http://127.0.0.1:38571/82 --proxy-user testuser:testpass -x http://127.0.0.1:38571 > log/10/stdout82 2> log/10/stderr82 ==79502== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==79502== by 0x10B06D: main (tool_main.c:232) === End of file valgrind81 test 0079...[FTP over HTTP proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind79 ../src/curl -q --output log/12/curl79.out --include --trace-ascii log/12/trace79 --trace-config all --trace-time ftp://127.0.0.1:45817/we/want/that/page/79 -x 127.0.0.1:45817 > log/12/stdout79 2> log/12/stderr79 79: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 79 === Start of file http_server.log 01:52:58.253444 ====> Client connect 01:52:58.253484 accept_connection 3 returned 4 01:52:58.253499 accept_connection 3 returned 0 01:52:58.253512 Read 93 bytes 01:52:58.253521 Process 93 bytes request 01:52:58.253534 Got request: GET /verifiedserver HTTP/1.1 01:52:58.253542 Are-we-friendly question received 01:52:58.253562 Wrote request (93 bytes) input to log/12/server.input 01:52:58.253576 Identifying ourselves as friends 01:52:58.253659 Response sent (56 bytes) and written to log/12/server.response 01:52:58.253670 special request received, no persistency 01:52:58.253677 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 79 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind79 ==79315== ==79315== Process terminating with default action of signal 4 (SIGILL) ==79315== Illegal opcode at address 0x10B06D ==79315== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==79315== by 0x10B06D: main (tool_main.c:232) === End of file valgrind79 test 0077...[HTTP with -z "older date"] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind77 ../src/curl -q --output log/8/curl77.out --include --trace-ascii log/8/trace77 --trace-config all --trace-time http://127.0.0.1:34633/77 -z "dec 12 12:00:00 1999 GMT" > log/8/stdout77 2> log/8/stderr77 77: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 77 === Start of file http_server.log 01:52:58.181545 ====> Client connect 01:52:58.181581 accept_connection 3 returned 4 01:52:58.181596 accept_connection 3 returned 0 01:52:58.181610 Read 93 bytes 01:52:58.181617 Process 93 bytes request 01:52:58.181630 Got request: GET /verifiedserver HTTP/1.1 01:52:58.181637 Are-we-friendly question received 01:52:58.181657 Wrote request (93 bytes) input to log/8/server.input 01:52:58.181671 Identifying ourselves as friends 01:52:58.181738 Response sent (56 bytes) and written to log/8/server.response 01:52:58.181750 special request received, no persistency 01:52:58.181758 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 77 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind77 ==79253== ==79253== Process terminating with default action of signal 4 (SIGILL) ==79253== Illegal opcode at address 0x10B06D ==79253== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==79253== by 0x10B06D: main (tool_main.c:232) === End of file valgrind77 test 0085...[HTTP over proxy with site and proxy authentication] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind85 ../src/curl -q --output log/9/curl85.out --include --trace-ascii log/9/trace85 --trace-config all --trace-time http://127.0.0.1:44711/we/want/that/page/85 -x 127.0.0.1:44711 --user iam:myself --proxy-user testing:this > log/9/stdout85 2> log/9/stderr85 85: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 85 === Start of file http_server.log 01:52:58.914118 ====> Client connect 01:52:58.914157 accept_connection 3 returned 4 01:52:58.914170 accept_connection 3 returned 0 01:52:58.914185 Read 93 bytes 01:52:58.914194 Process 93 bytes request 01:52:58.914207 Got request: GET /verifiedserver HTTP/1.1 01:52:58.914215 Are-we-friendly question received 01:52:58.914239 Wrote request (93 bytes) input to log/9/server.input 01:52:58.914252 Identifying ourselves as friends 01:52:58.914461 Response sent (56 bytes) and written to log/9/server.response 01:52:58.914475 special request received, no persistency 01:52:58.914483 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 85 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind85 ==79678== ==79678== Process terminating with default action of signal 4 (SIGILL) ==79678== Illegal opcode at address 0x10B06D ==79678== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==79678== by 0x10B06D: main (tool_main.c:232) === End of file valgrind85 test 0082...[HTTP with proxy requiring NTLM, but we send Basic] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind82 ../src/curl -q --output log/10/curl82.out --include --trace-ascii log/10/trace82 --trace-config all --trace-time http://127.0.0.1:38571/82 --proxy-user testuser:testpass -x http://127.0.0.1:38571 > log/10/stdout82 2> log/10/stderr82 82: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 82 === Start of file http_server.log 01:52:58.686349 ====> Client connect 01:52:58.686384 accept_connection 3 returned 4 01:52:58.686398 accept_connection 3 returned 0 01:52:58.686410 Read 93 bytes 01:52:58.686418 Process 93 bytes request 01:52:58.686584 Got request: GET /verifiedserver HTTP/1.1 01:52:58.686595 Are-we-friendly question received 01:52:58.686618 Wrote request (93 bytes) input to log/10/server.input 01:52:58.686633 ICMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind84 ../src/curl -q --output log/11/curl84.out --include --trace-ascii log/11/trace84 --trace-config all --trace-time http://127.0.0.1:40605/we/want/that/page/84 -x 127.0.0.1:40605 --user iam:myself > log/11/stdout84 2> log/11/stderr84 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind87 ../src/curl -q --include --trace-ascii log/7/trace87 --trace-config all --trace-time "http://127.0.0.1:37805/[870001-870002]" -o "log/7/dumpit87-#2.dump" > log/7/stdout87 2> log/7/stderr87 dentifying ourselves as friends 01:52:58.686703 Response sent (56 bytes) and written to log/10/server.response 01:52:58.686714 special request received, no persistency 01:52:58.686722 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 82 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind82 ==79552== ==79552== Process terminating with default action of signal 4 (SIGILL) ==79552== Illegal opcode at address 0x10B06D ==79552== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==79552== by 0x10B06D: main (tool_main.c:232) === End of file valgrind82 test 0084...[HTTP over proxy with site authentication] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind84 ../src/curl -q --output log/11/curl84.out --include --trace-ascii log/11/trace84 --trace-config all --trace-time http://127.0.0.1:40605/we/want/that/page/84 -x 127.0.0.1:40605 --user iam:myself > log/11/stdout84 2> log/11/stderr84 84: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 84 === Start of file http_server.log 01:52:58.902526 ====> Client connect 01:52:58.902562 accept_connection 3 returned 4 01:52:58.902575 accept_connection 3 returned 0 01:52:58.902655 Read 93 bytes 01:52:58.902667 Process 93 bytes request 01:52:58.902681 Got request: GET /verifiedserver HTTP/1.1 01:52:58.902688 Are-we-friendly question received 01:52:58.902710 Wrote request (93 bytes) input to log/11/server.input 01:52:58.902725 Identifying ourselves as friends 01:52:58.902789 Response sent (56 bytes) and written to log/11/server.response 01:52:58.902798 special request received, no persistency 01:52:58.902806 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 84 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind84 ==79664== ==79664== Process terminating with default action of signal 4 (SIGILL) ==79664== Illegal opcode at address 0x10B06D ==79664== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==79664== by 0x10B06D: main (tool_main.c:232) === End of file valgrind84 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind88 ../src/curl -q --output log/1/curl88.out --include --trace-ascii log/1/trace88 --trace-config all --trace-time http://127.0.0.1:34725/88 -T log/1/put88 -u testuser:testpass --digest > log/1/stdout88 2> log/1/stderr88 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind91 ../src/curl -q --output log/12/curl91.out --include --trace-ascii log/12/trace91 --trace-config all --trace-time http://127.0.0.1:45817/91 --anyauth -u mydomain\\myself:secret > log/12/stdout91 2> log/12/stderr91 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind86 ../src/curl -q --include --trace-ascii log/6/trace86 --trace-config all --trace-time "http://127.0.0.1:37903/[860001-860003]" -o "log/6/dumpit#1.dump" > log/6/stdout86 2> log/6/stderr86 test 0087...[urlglob with out of range -o #[num] usage] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind87 ../src/curl -q --include --trace-ascii log/7/trace87 --trace-config all --trace-time "http://127.0.0.1:37805/[870001-870002]" -o "log/7/dumpit87-#2.dump" > log/7/stdout87 2> log/7/stderr87 87: output (log/7/dumpit87-#2.dump) FAILED: --- log/7/check-expected 2024-09-19 01:53:00.581783821 +0200 +++ log/7/check-generated 2024-09-19 01:53:00.581783821 +0200 @@ -1,5 +0,0 @@ -HTTP/1.1 200 OK[CR][LF] -Funny-head: yesyes[CR][LF] -Content-Length: 16[CR][LF] -[CR][LF] -two is nice too[LF] == Contents of files in the log/7/ dir after test 87 === Start of file check-expected HTTP/1.1 200 OK[CR][LF] Funny-head: yesyes[CR][LF] Content-Length: 16[CR][LF] [CR][LF] two is nice too[LF] === End of file check-expected === Start of file http_server.log 01:52:59.549118 ====> Client connect 01:52:59.549326 accept_connection 3 returned 4 01:52:59.549341 accept_connection 3 returned 0 01:52:59.549356 Read 93 bytes 01:52:59.549365 Process 93 bytes request 01:52:59.549378 Got request: GET /verifiedserver HTTP/1.1 01:52:59.549386 Are-we-friendly question received 01:52:59.549407 Wrote request (93 bytes) input to log/7/server.input 01:52:59.549421 Identifying ourselves as friends 01:52:59.549531 Response sent (56 bytes) and written to log/7/server.response 01:52:59.549542 special request received, no persistency 01:52:59.549550 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 87 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind87 ==79882== ==79882== Process terminating with default action of signal 4 (SIGILL) ==79882== Illegal opcode at address 0x10B06D ==79882== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==79882== by 0x10B06D: main (tool_main.c:232) === End of file valgrind87 test 0088...[HTTP PUT with Digest authorization] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind88 ../src/curl -q --output log/1/curl88.out --include --trace-ascii log/1/trace88 --trace-config all --trace-time http://127.0.0.1:34725/88 -T log/1/put88 -u testuser:testpass --digest > log/1/stdout88 2> log/1/stderr88 88: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 88 === Start of file http_server.log 01:52:59.605727 ====> Client connect 01:52:59.605764 accept_connection 3 returned 4 01:52:59.605777 accept_connection 3 returned 0 01:52:59.605790 Read 93 bytes 01:52:59.605799 Process 93 bytes request 01:52:59.605813 Got request: GET /verifiedserver HTTP/1.1 01:52:59.605821 Are-we-friendly question received 01:52:59.605841 Wrote request (93 bytes) input to log/1/server.input 01:52:59.605855 Identifying ourselves as friends 01:52:59.605927 Response sent (56 bytes) and written to log/1/server.response 01:52:59.605937 special request received, no persistency 01:52:59.605945 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file put88 This is data we upload with PUT a second line line three four is the number of lines === End of file put88 === Start of file server.cmd auth_required Testnum 88 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind88 ==79938== ==79938== Process terminating with default action of signal 4 (SIGILL) ==79938== Illegal opcode at address 0x10B06D ==79938== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==79938== by 0x10B06D: main (tool_main.c:232) === End of file valgrind88 test 0091...[HTTP with NTLM/Negotiate/Basic, anyauth and user with domain, with size 0] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind91 ../src/curl -q --output log/12/curl91.out --include --trace-ascii log/12/trace91 --trace-config all --trace-time http://127.0.0.1:45817/91 --anyauth -u mydomain\\myself:secret > log/12/stdout91 2> log/12/stderr91 91: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 91 === Start of file http_server.log 01:52:59.916600 ====> Client connect 01:52:59.916634 accept_connection 3 returned 4 01:52:59.916648 accept_connection 3 returned 0 01:52:59.916661 Read 93 bytes 01:52:59.916670 Process 93 bytes request 01:52:59.916682 Got request: GET /verifiedserver HTTP/1.1 01:52:59.916691 Are-we-friendly question received 01:52:59.916714 Wrote request (93 bytes) input to log/12/server.input 01:52:59.916728 Identifying ourselves as friends 01:52:59.916790 Response sent (56 bytes) and written to log/12/server.response 01:52:59.916800 special request received, no persistency 01:52:59.916808 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 91 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind91 ==80163== ==80163== Process terminating with default action of signal 4 (SIGILL) ==80163== Illegal opcode at address 0x10B06D ==80163== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==80163== by 0x10B06D: main (tool_main.c:232) === End of file valgrind91 test 0086...[HTTP, urlglob []-retrieval and -o #[num] usage] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind86 ../src/curl -q --include --trace-ascii log/6/trace86 --trace-config all --trace-time "http://127.0.0.1:37903/[860001-860003]" -o "log/6/dumpit#1.dump" > log/6/stdout86 2> log/6/stderr86 86: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 86 === Start of file http_server.log 01:52:59.399310 ====> Client connect 01:52:59.399345 accept_connection 3 returned 4 01:52:59.399359 accept_coCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind80 ../src/curl -q --output log/2/curl80.out --include --trace-ascii log/2/trace80 --trace-config all --trace-time http://test.80:44297/we/want/that/page/80 -p --proxy1.0 127.0.0.1:41533 --user iam:myself --proxy-user youare:yourself -A "" > log/2/stdout80 2> log/2/stderr80 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind89 ../src/curl -q --output log/5/curl89.out --include --trace-ascii log/5/trace89 --trace-config all --trace-time http://127.0.0.1:34573/89 -u testuser:testpass --ntlm -L > log/5/stdout89 2> log/5/stderr89 nnection 3 returned 0 01:52:59.399373 Read 93 bytes 01:52:59.399382 Process 93 bytes request 01:52:59.399395 Got request: GET /verifiedserver HTTP/1.1 01:52:59.399402 Are-we-friendly question received 01:52:59.399423 Wrote request (93 bytes) input to log/6/server.input 01:52:59.399436 Identifying ourselves as friends 01:52:59.399498 Response sent (56 bytes) and written to log/6/server.response 01:52:59.399508 special request received, no persistency 01:52:59.399515 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 86 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind86 ==79790== ==79790== Process terminating with default action of signal 4 (SIGILL) ==79790== Illegal opcode at address 0x10B06D ==79790== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==79790== by 0x10B06D: main (tool_main.c:232) === End of file valgrind86 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --connect 127.0.0.1 --keepalive 30 --pidfile "log/2/server/http2_server.pid" --logfile "log/2/http2_server.log" --logdir "log/2" --portfile log/2/server/http2_server.port --config log/2/server.cmd --id 2 --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/2/http2_verify.out --silent --verbose --globoff "http://127.0.0.1:41533/verifiedserver" 2>log/2/http2_verify.log RUN: HTTP2 server is on PID 79472 port 41533 * pid http-proxy => 79472 79472 test 0080...[HTTP 1.0 CONNECT with proxytunnel and proxy+host Basic authentication] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind80 ../src/curl -q --output log/2/curl80.out --include --trace-ascii log/2/trace80 --trace-config all --trace-time http://test.80:44297/we/want/that/page/80 -p --proxy1.0 127.0.0.1:41533 --user iam:myself --proxy-user youare:yourself -A "" > log/2/stdout80 2> log/2/stderr80 80: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 80 === Start of file http2_server.log 01:52:58.480741 Run as proxy, CONNECT to host 127.0.0.1 01:52:58.481111 Running HTTP IPv4 version on port 41533 01:52:58.481153 Wrote pid 79472 to log/2/server/http2_server.pid 01:52:58.481177 Wrote port 41533 to log/2/server/http2_server.port 01:52:59.534484 ====> Client connect 01:52:59.534507 accept_connection 3 returned 4 01:52:59.534522 accept_connection 3 returned 0 01:52:59.534534 Read 93 bytes 01:52:59.534541 Process 93 bytes request 01:52:59.534559 Got request: GET /verifiedserver HTTP/1.1 01:52:59.534566 Are-we-friendly question received 01:52:59.534587 Wrote request (93 bytes) input to log/2/proxy.input 01:52:59.534605 Identifying ourselves as friends 01:52:59.534678 Response sent (56 bytes) and written to log/2/proxy.response 01:52:59.534687 special request received, no persistency 01:52:59.534694 ====> Client disconnect 0 === End of file http2_server.log === Start of file http2_verify.log * Trying 127.0.0.1:41533... * Connected to 127.0.0.1 (127.0.0.1) port 41533 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:41533 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http2_verify.log === Start of file http2_verify.out WE ROOLZ: 79472 === End of file http2_verify.out === Start of file http_server.log 01:52:58.418653 ====> Client connect 01:52:58.418683 accept_connection 3 returned 4 01:52:58.418696 accept_connection 3 returned 0 01:52:58.418709 Read 93 bytes 01:52:58.418718 Process 93 bytes request 01:52:58.418731 Got request: GET /verifiedserver HTTP/1.1 01:52:58.418738 Are-we-friendly question received 01:52:58.418758 Wrote request (93 bytes) input to log/2/server.input 01:52:58.418773 Identifying ourselves as friends 01:52:58.418841 Response sent (56 bytes) and written to log/2/server.response 01:52:58.418853 special request received, no persistency 01:52:58.418861 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file proxy.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 79472 === End of file proxy.response === Start of file server.cmd Testnum 80 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind80 ==79879== ==79879== Process terminating with default action of signal 4 (SIGILL) ==79879== Illegal opcode at address 0x10B06D ==79879== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==79879== by 0x10B06D: main (tool_main.c:232) === End of file valgrind80 test 0089...[HTTP with NTLM and follow-location] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind89 ../src/curl -q --output log/5/curl89.out --include --trace-ascii log/5/trace89 --trace-config all --trace-time http://127.0.0.1:34573/89 -u testuser:testpass --ntlm -L > log/5/stdout89 2> log/5/stderr89 89: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 89 === Start of file http_server.log 01:52:59.561095 ====> Client connect 01:52:59.561129 accept_connection 3 returned 4 01:52:59.561144 accept_connection 3 returned 0 01:52:59.561158 Read 93 bytes 01:52:59.561167 Process 93 bytes request 01:52:59.561184 Got request: GET /verifiedserver HTTP/1.1 01:52:59.561191 Are-we-friendly question received 01:52:59.561212 Wrote request (93 bytes) input to log/5/server.input 01:52:59.561229 Identifying ourselves as friends 01:52:59.561290 Response sent (56 bytes) and written to log/5/server.response 01:52:59.561298 special request received, no persistency 01:52:59.561304 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 89 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind89 ==79913== ==79913== Process terminating with default action of signal 4 (SIGILL) ==79913== Illegal opcode at address 0x10B06D ==79CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind90 ../src/curl -q --output log/3/curl90.out --include --trace-ascii log/3/trace90 --trace-config all --trace-time http://127.0.0.1:46763/90 -u testuser:testpass --anyauth -L > log/3/stdout90 2> log/3/stderr90 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind92 ../src/curl -q --output log/8/curl92.out --include --trace-ascii log/8/trace92 --trace-config all --trace-time http://127.0.0.1:34633/want/92 -C 87 > log/8/stdout92 2> log/8/stderr92 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind94 ../src/curl -q --output log/10/curl94.out --include --trace-ascii log/10/trace94 --trace-config all --trace-time https://test.anything.really.com:94 --proxy1.0 127.0.0.1:38571 > log/10/stdout94 2> log/10/stderr94 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind93 ../src/curl -q --output log/9/curl93.out --include --trace-ascii log/9/trace93 --trace-config all --trace-time http://127.0.0.1:44711/93 -x 127.0.0.1:44711 > log/9/stdout93 2> log/9/stderr93 913== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==79913== by 0x10B06D: main (tool_main.c:232) === End of file valgrind89 test 0090...[HTTP with NTLM via --anyauth, and then follow-location with NTLM again] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind90 ../src/curl -q --output log/3/curl90.out --include --trace-ascii log/3/trace90 --trace-config all --trace-time http://127.0.0.1:46763/90 -u testuser:testpass --anyauth -L > log/3/stdout90 2> log/3/stderr90 90: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 90 === Start of file http_server.log 01:52:59.872496 ====> Client connect 01:52:59.872530 accept_connection 3 returned 4 01:52:59.872543 accept_connection 3 returned 0 01:52:59.872869 Read 93 bytes 01:52:59.872886 Process 93 bytes request 01:52:59.872899 Got request: GET /verifiedserver HTTP/1.1 01:52:59.872907 Are-we-friendly question received 01:52:59.872930 Wrote request (93 bytes) input to log/3/server.input 01:52:59.872946 Identifying ourselves as friends 01:52:59.873009 Response sent (56 bytes) and written to log/3/server.response 01:52:59.873018 special request received, no persistency 01:52:59.873026 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 90 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file valgrind90 ==80146== ==80146== Process terminating with default action of signal 4 (SIGILL) ==80146== Illegal opcode at address 0x10B06D ==80146== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==80146== by 0x10B06D: main (tool_main.c:232) === End of file valgrind90 test 0092...[HTTP resume transfer with the whole file already downloaded] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind92 ../src/curl -q --output log/8/curl92.out --include --trace-ascii log/8/trace92 --trace-config all --trace-time http://127.0.0.1:34633/want/92 -C 87 > log/8/stdout92 2> log/8/stderr92 92: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 92 === Start of file http_server.log 01:53:00.033153 ====> Client connect 01:53:00.033188 accept_connection 3 returned 4 01:53:00.033201 accept_connection 3 returned 0 01:53:00.033213 Read 93 bytes 01:53:00.033221 Process 93 bytes request 01:53:00.033231 Got request: GET /verifiedserver HTTP/1.1 01:53:00.033238 Are-we-friendly question received 01:53:00.033255 Wrote request (93 bytes) input to log/8/server.input 01:53:00.033267 Identifying ourselves as friends 01:53:00.033328 Response sent (56 bytes) and written to log/8/server.response 01:53:00.033337 special request received, no persistency 01:53:00.033344 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 92 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind92 ==80226== ==80226== Process terminating with default action of signal 4 (SIGILL) ==80226== Illegal opcode at address 0x10B06D ==80226== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==80226== by 0x10B06D: main (tool_main.c:232) === End of file valgrind92 test 0094...[HTTPS GET with failed proxy auth (CONNECT 1.0)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind94 ../src/curl -q --output log/10/curl94.out --include --trace-ascii log/10/trace94 --trace-config all --trace-time https://test.anything.really.com:94 --proxy1.0 127.0.0.1:38571 > log/10/stdout94 2> log/10/stderr94 94: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 94 === Start of file http_server.log 01:53:00.419411 ====> Client connect 01:53:00.419448 accept_connection 3 returned 4 01:53:00.419462 accept_connection 3 returned 0 01:53:00.419475 Read 93 bytes 01:53:00.419483 Process 93 bytes request 01:53:00.419497 Got request: GET /verifiedserver HTTP/1.1 01:53:00.419505 Are-we-friendly question received 01:53:00.419525 Wrote request (93 bytes) input to log/10/server.input 01:53:00.419539 Identifying ourselves as friends 01:53:00.419607 Response sent (56 bytes) and written to log/10/server.response 01:53:00.419617 special request received, no persistency 01:53:00.419625 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 94 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind94 ==80426== ==80426== Process terminating with default action of signal 4 (SIGILL) ==80426== Illegal opcode at address 0x10B06D ==80426== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==80426== by 0x10B06D: main (tool_main.c:232) === End of file valgrind94 test 0093...[HTTP GET with failed proxy auth] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind93 ../src/curl -q --output log/9/curl93.out --include --trace-ascii log/9/trace93 --trace-config all --trace-time http://127.0.0.1:44711/93 -x 127.0.0.1:44711 > log/9/stdout93 2> log/9/stderr93 93: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 93 === Start of file http_server.log 01:53:00.303164 ====> Client connect 01:53:00.303204 accept_connection 3 returned 4 01:53:00.303218 accept_connection 3 returned 0 01:53:00.303232 Read 93 bytes 01:53:00.303241 Process 93 bytes request 01:53:00.303254 Got request: GET /verifiedserver HTTP/1.1 01:53:00.303261 Are-we-friendly question received 01:53:00.303282 Wrote request (93 bytes) input to log/9/server.input 01:53:00.303297 Identifying ourselves as friends 01:53:00.303373 RespCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind83 ../src/curl -q --output log/4/curl83.out --include --trace-ascii log/4/trace83 --trace-config all --trace-time http://test.83:38169/we/want/that/page/83 -p -x 127.0.0.1:41855 --user 'iam:my:;self' > log/4/stdout83 2> log/4/stderr83 CMD (0): ../src/curl --max-time 13 --output log/11/http2_verify.out --silent --verbose --globoff "http://127.0.0.1:37281/verifiedserver" 2>log/11/http2_verify.log CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind97 ../src/curl -q --output log/7/curl97.out --include --trace-ascii log/7/trace97 --trace-config all --trace-time -d "hejsanallabarn" -H "Content-Type: silly/type" http://127.0.0.1:37805/97 > log/7/stdout97 2> log/7/stderr97 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind98 ../src/curl -q --output log/1/curl98.out --include --trace-ascii log/1/trace98 --trace-config all --trace-time -T - -H "Transfer-Encoding:" -H "Content-Length: 14" http://127.0.0.1:34725/98 log/1/stdout98 2> log/1/stderr98 onse sent (56 bytes) and written to log/9/server.response 01:53:00.303386 special request received, no persistency 01:53:00.303394 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 93 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind93 ==80380== ==80380== Process terminating with default action of signal 4 (SIGILL) ==80380== Illegal opcode at address 0x10B06D ==80380== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==80380== by 0x10B06D: main (tool_main.c:232) === End of file valgrind93 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --connect 127.0.0.1 --keepalive 30 --pidfile "log/4/server/http2_server.pid" --logfile "log/4/http2_server.log" --logdir "log/4" --portfile log/4/server/http2_server.port --config log/4/server.cmd --id 2 --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/4/http2_verify.out --silent --verbose --globoff "http://127.0.0.1:41855/verifiedserver" 2>log/4/http2_verify.log RUN: HTTP2 server is on PID 79598 port 41855 * pid http-proxy => 79598 79598 test 0083...[HTTP over proxy-tunnel with site authentication] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind83 ../src/curl -q --output log/4/curl83.out --include --trace-ascii log/4/trace83 --trace-config all --trace-time http://test.83:38169/we/want/that/page/83 -p -x 127.0.0.1:41855 --user 'iam:my:;self' > log/4/stdout83 2> log/4/stderr83 83: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 83 === Start of file http2_server.log 01:52:58.845262 Run as proxy, CONNECT to host 127.0.0.1 01:52:58.845376 Running HTTP IPv4 version on port 41855 01:52:58.845407 Wrote pid 79598 to log/4/server/http2_server.pid 01:52:58.845430 Wrote port 41855 to log/4/server/http2_server.port 01:52:59.909838 ====> Client connect 01:52:59.910015 accept_connection 3 returned 4 01:52:59.910034 accept_connection 3 returned 0 01:52:59.910047 Read 93 bytes 01:52:59.910056 Process 93 bytes request 01:52:59.910075 Got request: GET /verifiedserver HTTP/1.1 01:52:59.910083 Are-we-friendly question received 01:52:59.910106 Wrote request (93 bytes) input to log/4/proxy.input 01:52:59.910125 Identifying ourselves as friends 01:52:59.910201 Response sent (56 bytes) and written to log/4/proxy.response 01:52:59.910211 special request received, no persistency 01:52:59.910218 ====> Client disconnect 0 === End of file http2_server.log === Start of file http2_verify.log * Trying 127.0.0.1:41855... * Connected to 127.0.0.1 (127.0.0.1) port 41855 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:41855 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http2_verify.log === Start of file http2_verify.out WE ROOLZ: 79598 === End of file http2_verify.out === Start of file http_server.log 01:52:58.812465 ====> Client connect 01:52:58.812500 accept_connection 3 returned 4 01:52:58.812512 accept_connection 3 returned 0 01:52:58.812523 Read 93 bytes 01:52:58.812531 Process 93 bytes request 01:52:58.812543 Got request: GET /verifiedserver HTTP/1.1 01:52:58.812550 Are-we-friendly question received 01:52:58.812569 Wrote request (93 bytes) input to log/4/server.input 01:52:58.812582 Identifying ourselves as friends 01:52:58.812644 Response sent (56 bytes) and written to log/4/server.response 01:52:58.812653 special request received, no persistency 01:52:58.812660 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file proxy.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 79598 === End of file proxy.response === Start of file server.cmd Testnum 83 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind83 ==80164== ==80164== Process terminating with default action of signal 4 (SIGILL) ==80164== Illegal opcode at address 0x10B06D ==80164== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==80164== by 0x10B06D: main (tool_main.c:232) === End of file valgrind83 test 0097...[HTTP POST with custom content-type] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind97 ../src/curl -q --output log/7/curl97.out --include --trace-ascii log/7/trace97 --trace-config all --trace-time -d "hejsanallabarn" -H "Content-Type: silly/type" http://127.0.0.1:37805/97 > log/7/stdout97 2> log/7/stderr97 97: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 97 === Start of file http_server.log 01:53:00.876184 ====> Client connect 01:53:00.876216 accept_connection 3 returned 4 01:53:00.876229 accept_connection 3 returned 0 01:53:00.876436 Read 93 bytes 01:53:00.876450 Process 93 bytes request 01:53:00.876463 Got request: GET /verifiedserver HTTP/1.1 01:53:00.876470 Are-we-friendly question received 01:53:00.876489 Wrote request (93 bytes) input to log/7/server.input 01:53:00.876502 Identifying ourselves as friends 01:53:00.876557 Response sent (56 bytes) and written to log/7/server.response 01:53:00.876565 special request received, no persistency 01:53:00.876572 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 97 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind97 ==80531== ==80531== Process terminating with default action of signal 4 (SIGILL) ==80531== Illegal opcode at address 0x10B06D ==80531== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==80531== by 0x10B06D: main (tool_main.c:232) === End of file valgrind97 test 0098...[HTTP PUT from stdin with set size, disabling chunked transfer-encoding] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --logCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind99 ../src/curl -q --output log/12/curl99.out --include --trace-ascii log/12/trace99 --trace-config all --trace-time http://127.0.0.1:45817/99 -C 9999999999 > log/12/stdout99 2> log/12/stderr99 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind95 ../src/curl -q --output log/11/curl95.out --include --trace-ascii log/11/trace95 --trace-config all --trace-time http://test.95:40605/we/want/that/page/95 -p -x 127.0.0.1:37281 -d "datatopost=ohthatsfunyesyes" > log/11/stdout95 2> log/11/stderr95 -file=log/1/valgrind98 ../src/curl -q --output log/1/curl98.out --include --trace-ascii log/1/trace98 --trace-config all --trace-time -T - -H "Transfer-Encoding:" -H "Content-Length: 14" http://127.0.0.1:34725/98 log/1/stdout98 2> log/1/stderr98 98: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 98 === Start of file http_server.log 01:53:01.065736 ====> Client connect 01:53:01.065768 accept_connection 3 returned 4 01:53:01.065781 accept_connection 3 returned 0 01:53:01.065793 Read 93 bytes 01:53:01.065802 Process 93 bytes request 01:53:01.065814 Got request: GET /verifiedserver HTTP/1.1 01:53:01.065822 Are-we-friendly question received 01:53:01.065841 Wrote request (93 bytes) input to log/1/server.input 01:53:01.065854 Identifying ourselves as friends 01:53:01.065914 Response sent (56 bytes) and written to log/1/server.response 01:53:01.065924 special request received, no persistency 01:53:01.065935 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 98 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file stdin-for-98 data on stdin === End of file stdin-for-98 === Start of file valgrind98 ==80609== ==80609== Process terminating with default action of signal 4 (SIGILL) ==80609== Illegal opcode at address 0x10B06D ==80609== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==80609== by 0x10B06D: main (tool_main.c:232) === End of file valgrind98 test 0099...[HTTP GET with large-file resume point and failed resume] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind99 ../src/curl -q --output log/12/curl99.out --include --trace-ascii log/12/trace99 --trace-config all --trace-time http://127.0.0.1:45817/99 -C 9999999999 > log/12/stdout99 2> log/12/stderr99 99: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 99 === Start of file http_server.log 01:53:01.129817 ====> Client connect 01:53:01.129850 accept_connection 3 returned 4 01:53:01.129863 accept_connection 3 returned 0 01:53:01.129874 Read 93 bytes 01:53:01.129882 Process 93 bytes request 01:53:01.129895 Got request: GET /verifiedserver HTTP/1.1 01:53:01.129902 Are-we-friendly question received 01:53:01.129919 Wrote request (93 bytes) input to log/12/server.input 01:53:01.129933 Identifying ourselves as friends 01:53:01.129997 Response sent (56 bytes) and written to log/12/server.response 01:53:01.130005 special request received, no persistency 01:53:01.130013 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 99 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind99 ==80632== ==80632== Process terminating with default action of signal 4 (SIGILL) ==80632== Illegal opcode at address 0x10B06D ==80632== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==80632== by 0x10B06D: main (tool_main.c:232) === End of file valgrind99 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --connect 127.0.0.1 --keepalive 30 --pidfile "log/11/server/http2_server.pid" --logfile "log/11/http2_server.log" --logdir "log/11" --portfile log/11/server/http2_server.port --config log/11/server.cmd --id 2 --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/11/http2_verify.out --silent --verbose --globoff "http://127.0.0.1:37281/verifiedserver" 2>log/11/http2_verify.log RUN: HTTP2 server is on PID 80510 port 37281 * pid http-proxy => 80510 80510 test 0095...[HTTP over proxytunnel using POST] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind95 ../src/curl -q --output log/11/curl95.out --include --trace-ascii log/11/trace95 --trace-config all --trace-time http://test.95:40605/we/want/that/page/95 -p -x 127.0.0.1:37281 -d "datatopost=ohthatsfunyesyes" > log/11/stdout95 2> log/11/stderr95 95: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 95 === Start of file http2_server.log 01:53:00.687982 Run as proxy, CONNECT to host 127.0.0.1 01:53:00.688115 Running HTTP IPv4 version on port 37281 01:53:00.688149 Wrote pid 80510 to log/11/server/http2_server.pid 01:53:00.688177 Wrote port 37281 to log/11/server/http2_server.port 01:53:01.713151 ====> Client connect 01:53:01.713385 accept_connection 3 returned 4 01:53:01.713405 accept_connection 3 returned 0 01:53:01.713417 Read 93 bytes 01:53:01.713425 Process 93 bytes request 01:53:01.713447 Got request: GET /verifiedserver HTTP/1.1 01:53:01.713454 Are-we-friendly question received 01:53:01.713479 Wrote request (93 bytes) input to log/11/proxy.input 01:53:01.713499 Identifying ourselves as friends 01:53:01.713678 Response sent (56 bytes) and written to log/11/proxy.response 01:53:01.713691 special request received, no persistency 01:53:01.713698 ====> Client disconnect 0 === End of file http2_server.log === Start of file http2_verify.log * Trying 127.0.0.1:37281... * Connected to 127.0.0.1 (127.0.0.1) port 37281 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37281 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http2_verify.log === Start of file http2_verify.out WE ROOLZ: 80510 === End of file http2_verify.out === Start of file http_server.log 01:53:00.611394 ====> Client connect 01:53:00.611429 accept_connection 3 returned 4 01:53:00.611443 accept_connection 3 returned 0 01:53:00.611455 Read 93 bytes 01:53:00.611464 Process 93 bytes request 01:53:00.611477 Got request: GET /verifiedserver HTTP/1.1 01:53:00.611485 Are-we-friendly question received 01:53:00.611504 Wrote request (93 bytes) input to log/11/server.input 01:53:00.611518 Identifying ourselves as friends 01:53:00.611582 Response sent (56 bytes) and written to log/11/server.response 01:53:00.611591 special request received, no persistency 01:53:00.611598 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind100 ../src/curl -q --output log/6/curl100.out --include --trace-ascii log/6/trace100 --trace-config all --trace-time ftp://127.0.0.1:35047/test-100/ > log/6/stdout100 2> log/6/stderr100 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind102 ../src/curl -q --output log/5/curl102.out --include --trace-ascii log/5/trace102 --trace-config all --trace-time ftp://127.0.0.1:44291/102 > log/5/stdout102 2> log/5/stderr102 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file proxy.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 80510 === End of file proxy.response === Start of file server.cmd Testnum 95 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind95 ==80744== ==80744== Process terminating with default action of signal 4 (SIGILL) ==80744== Illegal opcode at address 0x10B06D ==80744== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==80744== by 0x10B06D: main (tool_main.c:232) === End of file valgrind95 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/6/server/ftp_server.pid" --logfile "log/6/ftp_server.log" --logdir "log/6" --portfile "log/6/server/ftp_server.port" --srcdir "/startdir/src/curl/tests" --proto ftp --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 35047 (log/6/server/ftp_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://127.0.0.1:35047/verifiedserver" 2>log/6/ftp_verify.log RUN: Verifying our test ftp server took 0 seconds RUN: FTP server is PID 80575 port 35047 * pid ftp => 80575 80575 test 0100...[FTP dir list PASV] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind100 ../src/curl -q --output log/6/curl100.out --include --trace-ascii log/6/trace100 --trace-config all --trace-time ftp://127.0.0.1:35047/test-100/ > log/6/stdout100 2> log/6/stderr100 100: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 100 === Start of file ftp_server.log 01:53:00.917466 FTP server listens on port IPv4/35047 01:53:00.917559 logged pid 80575 in log/6/server/ftp_server.pid 01:53:00.917581 Awaiting input 01:53:01.887690 ====> Client connect 01:53:01.887861 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:01.888150 < "USER anonymous" 01:53:01.888183 > "331 We are happy you popped in![CR][LF]" 01:53:01.888336 < "PASS ftp@example.com" 01:53:01.888358 > "230 Welcome you silly person[CR][LF]" 01:53:01.888505 < "PWD" 01:53:01.888533 > "257 "/" is current directory[CR][LF]" 01:53:01.888673 < "EPSV" 01:53:01.888695 ====> Passive DATA channel requested by client 01:53:01.888704 DATA sockfilt for passive data channel starting... 01:53:01.893985 DATA sockfilt for passive data channel started (pid 80810) 01:53:01.894109 DATA sockfilt for passive data channel listens on port 41161 01:53:01.894154 > "229 Entering Passive Mode (|||41161|)[LF]" 01:53:01.894170 Client has been notified that DATA conn will be accepted on port 41161 01:53:01.899298 Client connects to port 41161 01:53:01.899351 ====> Client established passive DATA connection on port 41161 01:53:01.900195 < "TYPE I" 01:53:01.900245 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:01.902733 < "SIZE verifiedserver" 01:53:01.902792 > "213 17[CR][LF]" 01:53:01.902948 < "RETR verifiedserver" 01:53:01.902977 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:01.903064 =====> Closing passive DATA connection... 01:53:01.903078 Server disconnects passive DATA connection 01:53:01.903242 Server disconnected passive DATA connection 01:53:01.903272 DATA sockfilt for passive data channel quits (pid 80810) 01:53:01.903792 DATA sockfilt for passive data channel quit (pid 80810) 01:53:01.903816 =====> Closed passive DATA connection 01:53:01.903844 > "226 File transfer complete[CR][LF]" 01:53:01.946352 < "QUIT" 01:53:01.946410 > "221 bye bye baby[CR][LF]" 01:53:01.947294 MAIN sockfilt said DISC 01:53:01.947327 ====> Client disconnected 01:53:01.947381 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:00.127539 Running IPv4 version 01:53:00.127631 Listening on port 35047 01:53:00.127663 Wrote pid 80615 to log/6/server/ftp_sockctrl.pid 01:53:00.127688 Wrote port 35047 to log/6/server/ftp_server.port 01:53:00.128107 Received PING (on stdin) 01:53:01.098339 ====> Client connect 01:53:01.098609 Received DATA (on stdin) 01:53:01.098621 > 160 bytes data, server => client 01:53:01.098631 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:01.098640 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:01.098649 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:01.098738 < 16 bytes data, client => server 01:53:01.098750 'USER anonymous\r\n' 01:53:01.098925 Received DATA (on stdin) 01:53:01.098935 > 33 bytes data, server => client 01:53:01.098944 '331 We are happy you popped in!\r\n' 01:53:01.098999 < 22 bytes data, client => server 01:53:01.099010 'PASS ftp@example.com\r\n' 01:53:01.099099 Received DATA (on stdin) 01:53:01.099110 > 30 bytes data, server => client 01:53:01.099119 '230 Welcome you silly person\r\n' 01:53:01.099172 < 5 bytes data, client => server 01:53:01.099182 'PWD\r\n' 01:53:01.099271 Received DATA (on stdin) 01:53:01.099280 > 30 bytes data, server => client 01:53:01.099288 '257 "/" is current directory\r\n' 01:53:01.099345 < 6 bytes data, client => server 01:53:01.099355 'EPSV\r\n' 01:53:01.105278 Received DATA (on stdin) 01:53:01.105302 > 38 bytes data, server => client 01:53:01.105312 '229 Entering Passive Mode (|||41161|)\n' 01:53:01.110427 < 8 bytes data, client => server 01:53:01.110450 'TYPE I\r\n' 01:53:01.111163 Received DATA (on stdin) 01:53:01.111182 > 33 bytes data, server => client 01:53:01.111193 '200 I modify TYPE as you wanted\r\n' 01:53:01.113214 < 21 bytes data, client => server 01:53:01.113359 'SIZE verifiedserver\r\n' 01:53:01.113537 Received DATA (on stdin) 01:53:01.113547 > 8 bytes data, server => client 01:53:01.113556 '213 17\r\n' 01:53:01.113619 < 21 bytes data, client => server 01:53:01.113627 'RETR verifiedserver\r\n' 01:53:01.113916 Received DATA (on stdin) 01:53:01.113927 > 29 bytes data, server => client 01:53:01.113935 '150 Binary junk (17 bytes).\r\n' 01:53:01.114587 Received DATA (on stdin) 01:53:01.114598 > 28 bytes data, server => client 01:53:01.114607 '226 File transfer complete\r\n' 01:53:01.156886 < 6 bytes data, client => server 01:53:01.156925 'QUIT\r\n' 01:53:01.157156 Received DATA (on stdin) 01:53:01.157168 > 18 bytes data, server => client 01:53:01.157177 '221 bye bye baby\r\n' 01:53:01.157980 ====> Client disconnect 01:53:01.158128 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:01.103914 Running IPv4 version 01:53:01.103990 Listening on port 41161 01:53:01.104020 Wrote pid 80810 to log/6/server/ftp_sockdata.pid 01:53:01.104662 Received PING (on stdin) 01:53:01.104760 Received PORT (on stdin) 01:53:01.109975 ====> Client connect 01:53:01.113821 Received DATA (on stdin) 01:53:01.113837 > 17 bytes data, server => client 01:53:01.113846 'WE ROOLZ: 80575\r\n' 01:53:01.113879 Received DISC (on stdin) 01:53:01.113890 ====> Client forcibly disconnected 01:53:01.114093 Received QUIT (on stdin) 01:53:01.114107 quits 01:53:01.114157 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 100 === End of file server.cmd === Start of file valgrind100 ==80816== ==80816== Process terminating with default action of signal 4 (SIGILL) ==80816== Illegal opcode at address 0x10B06D ==80816== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==80816== by 0x10B06D: main (tool_main.c:232) === End of file valgrind100 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/5/server/ftp_server.pid" --logfile "log/5/ftp_server.log" --logdir "log/5" --portfile "log/5/server/ftp_server.port"CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind101 ../src/curl -q --output log/2/curl101.out --include --trace-ascii log/2/trace101 --trace-config all --trace-time ftp://127.0.0.1:37511/ -P 127.0.0.1 > log/2/stdout101 2> log/2/stderr101 --srcdir "/startdir/src/curl/tests" --proto ftp --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 44291 (log/5/server/ftp_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://127.0.0.1:44291/verifiedserver" 2>log/5/ftp_verify.log RUN: Verifying our test ftp server took 0 seconds RUN: FTP server is PID 80690 port 44291 * pid ftp => 80690 80690 test 0102...[FTP RETR PASV] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind102 ../src/curl -q --output log/5/curl102.out --include --trace-ascii log/5/trace102 --trace-config all --trace-time ftp://127.0.0.1:44291/102 > log/5/stdout102 2> log/5/stderr102 102: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 102 === Start of file ftp_server.log 01:53:01.141642 FTP server listens on port IPv4/44291 01:53:01.141735 logged pid 80690 in log/5/server/ftp_server.pid 01:53:01.141773 Awaiting input 01:53:02.114739 ====> Client connect 01:53:02.114902 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:02.115380 < "USER anonymous" 01:53:02.115419 > "331 We are happy you popped in![CR][LF]" 01:53:02.115575 < "PASS ftp@example.com" 01:53:02.115600 > "230 Welcome you silly person[CR][LF]" 01:53:02.115786 < "PWD" 01:53:02.115818 > "257 "/" is current directory[CR][LF]" 01:53:02.116485 < "EPSV" 01:53:02.116514 ====> Passive DATA channel requested by client 01:53:02.116526 DATA sockfilt for passive data channel starting... 01:53:02.123127 DATA sockfilt for passive data channel started (pid 80899) 01:53:02.123264 DATA sockfilt for passive data channel listens on port 33437 01:53:02.123309 > "229 Entering Passive Mode (|||33437|)[LF]" 01:53:02.123329 Client has been notified that DATA conn will be accepted on port 33437 01:53:02.123658 Client connects to port 33437 01:53:02.123700 ====> Client established passive DATA connection on port 33437 01:53:02.123796 < "TYPE I" 01:53:02.123830 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:02.124005 < "SIZE verifiedserver" 01:53:02.124051 > "213 17[CR][LF]" 01:53:02.124197 < "RETR verifiedserver" 01:53:02.124228 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:02.124310 =====> Closing passive DATA connection... 01:53:02.124324 Server disconnects passive DATA connection 01:53:02.124544 Server disconnected passive DATA connection 01:53:02.124568 DATA sockfilt for passive data channel quits (pid 80899) 01:53:02.124782 DATA sockfilt for passive data channel quit (pid 80899) 01:53:02.124801 =====> Closed passive DATA connection 01:53:02.124830 > "226 File transfer complete[CR][LF]" 01:53:02.172616 < "QUIT" 01:53:02.172692 > "221 bye bye baby[CR][LF]" 01:53:02.173681 MAIN sockfilt said DISC 01:53:02.173716 ====> Client disconnected 01:53:02.173770 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:01.351861 Running IPv4 version 01:53:01.352012 Listening on port 44291 01:53:01.352058 Wrote pid 80713 to log/5/server/ftp_sockctrl.pid 01:53:01.352082 Wrote port 44291 to log/5/server/ftp_server.port 01:53:01.352264 Received PING (on stdin) 01:53:02.325398 ====> Client connect 01:53:02.325650 Received DATA (on stdin) 01:53:02.325663 > 160 bytes data, server => client 01:53:02.325674 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:02.325684 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:02.325692 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:02.325956 < 16 bytes data, client => server 01:53:02.325970 'USER anonymous\r\n' 01:53:02.326161 Received DATA (on stdin) 01:53:02.326171 > 33 bytes data, server => client 01:53:02.326181 '331 We are happy you popped in!\r\n' 01:53:02.326234 < 22 bytes data, client => server 01:53:02.326244 'PASS ftp@example.com\r\n' 01:53:02.326338 Received DATA (on stdin) 01:53:02.326347 > 30 bytes data, server => client 01:53:02.326356 '230 Welcome you silly person\r\n' 01:53:02.326406 < 5 bytes data, client => server 01:53:02.326416 'PWD\r\n' 01:53:02.327056 Received DATA (on stdin) 01:53:02.327071 > 30 bytes data, server => client 01:53:02.327080 '257 "/" is current directory\r\n' 01:53:02.327143 < 6 bytes data, client => server 01:53:02.327153 'EPSV\r\n' 01:53:02.334077 Received DATA (on stdin) 01:53:02.334095 > 38 bytes data, server => client 01:53:02.334105 '229 Entering Passive Mode (|||33437|)\n' 01:53:02.334319 < 8 bytes data, client => server 01:53:02.334334 'TYPE I\r\n' 01:53:02.334573 Received DATA (on stdin) 01:53:02.334585 > 33 bytes data, server => client 01:53:02.334594 '200 I modify TYPE as you wanted\r\n' 01:53:02.334655 < 21 bytes data, client => server 01:53:02.334665 'SIZE verifiedserver\r\n' 01:53:02.334793 Received DATA (on stdin) 01:53:02.334804 > 8 bytes data, server => client 01:53:02.334812 '213 17\r\n' 01:53:02.334862 < 21 bytes data, client => server 01:53:02.334871 'RETR verifiedserver\r\n' 01:53:02.335063 Received DATA (on stdin) 01:53:02.335073 > 29 bytes data, server => client 01:53:02.335082 '150 Binary junk (17 bytes).\r\n' 01:53:02.335571 Received DATA (on stdin) 01:53:02.335583 > 28 bytes data, server => client 01:53:02.335592 '226 File transfer complete\r\n' 01:53:02.379019 < 6 bytes data, client => server 01:53:02.379051 'QUIT\r\n' 01:53:02.383447 Received DATA (on stdin) 01:53:02.383475 > 18 bytes data, server => client 01:53:02.383489 '221 bye bye baby\r\n' 01:53:02.384361 ====> Client disconnect 01:53:02.384510 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:02.329369 Running IPv4 version 01:53:02.329446 Listening on port 33437 01:53:02.329487 Wrote pid 80899 to log/5/server/ftp_sockdata.pid 01:53:02.333780 Received PING (on stdin) 01:53:02.333908 Received PORT (on stdin) 01:53:02.334354 ====> Client connect 01:53:02.335110 Received DATA (on stdin) 01:53:02.335122 > 17 bytes data, server => client 01:53:02.335131 'WE ROOLZ: 80690\r\n' 01:53:02.335157 Received DISC (on stdin) 01:53:02.335168 ====> Client forcibly disconnected 01:53:02.335315 Received QUIT (on stdin) 01:53:02.335325 quits 01:53:02.335370 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY EPSV 500 no such command Testnum 102 === End of file server.cmd === Start of file valgrind102 ==80919== ==80919== Process terminating with default action of signal 4 (SIGILL) ==80919== Illegal opcode at address 0x10B06D ==80919== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==80919== by 0x10B06D: main (tool_main.c:232) === End of file valgrind102 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/2/server/ftp_server.pid" --logfile "log/2/ftp_server.log" --logdir "log/2" --portfile "log/2/server/ftp_server.port" --srcdir "/startdir/src/curl/tests" --proto ftp --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 37511 (log/2/server/ftp_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://127.0.0.1:37511/verifiedserver" 2>log/2/ftp_verify.log RUN: Verifying our test ftp server took 0 seconds RUN: FTP server is PID 80682 port 37511 * pid ftp => 80682 80682 test 0101...[FTP dir list, PORT with specified IP] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind101 ../src/curl -q --output log/2/curl101.out --include --trace-ascii log/2/trace101 --trace-config all --trace-time ftp://127.0.0.1:37511/ -P 127.0.0.1 > log/2/stdout101 2> log/2/stderr101 101: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir aftCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind105 ../src/curl -q --output log/10/curl105.out --include --trace-ascii log/10/trace105 --trace-config all --trace-time ftp://userdude:passfellow@127.0.0.1:42499/105 --use-ascii > log/10/stdout105 2> log/10/stderr105 er test 101 === Start of file ftp_server.log 01:53:01.070855 FTP server listens on port IPv4/37511 01:53:01.070968 logged pid 80682 in log/2/server/ftp_server.pid 01:53:01.070990 Awaiting input 01:53:02.093768 ====> Client connect 01:53:02.093926 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:02.094175 < "USER anonymous" 01:53:02.094206 > "331 We are happy you popped in![CR][LF]" 01:53:02.094334 < "PASS ftp@example.com" 01:53:02.094352 > "230 Welcome you silly person[CR][LF]" 01:53:02.094456 < "PWD" 01:53:02.094479 > "257 "/" is current directory[CR][LF]" 01:53:02.094587 < "EPSV" 01:53:02.094606 ====> Passive DATA channel requested by client 01:53:02.094618 DATA sockfilt for passive data channel starting... 01:53:02.103634 DATA sockfilt for passive data channel started (pid 80881) 01:53:02.103775 DATA sockfilt for passive data channel listens on port 44471 01:53:02.103823 > "229 Entering Passive Mode (|||44471|)[LF]" 01:53:02.103843 Client has been notified that DATA conn will be accepted on port 44471 01:53:02.104150 Client connects to port 44471 01:53:02.104183 ====> Client established passive DATA connection on port 44471 01:53:02.104269 < "TYPE I" 01:53:02.104301 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:02.104456 < "SIZE verifiedserver" 01:53:02.104492 > "213 17[CR][LF]" 01:53:02.104636 < "RETR verifiedserver" 01:53:02.104671 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:02.104748 =====> Closing passive DATA connection... 01:53:02.104762 Server disconnects passive DATA connection 01:53:02.104986 Server disconnected passive DATA connection 01:53:02.105011 DATA sockfilt for passive data channel quits (pid 80881) 01:53:02.105191 DATA sockfilt for passive data channel quit (pid 80881) 01:53:02.105210 =====> Closed passive DATA connection 01:53:02.105237 > "226 File transfer complete[CR][LF]" 01:53:02.152488 < "QUIT" 01:53:02.152540 > "221 bye bye baby[CR][LF]" 01:53:02.153380 MAIN sockfilt said DISC 01:53:02.153407 ====> Client disconnected 01:53:02.153448 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:01.280637 Running IPv4 version 01:53:01.280735 Listening on port 37511 01:53:01.280766 Wrote pid 80700 to log/2/server/ftp_sockctrl.pid 01:53:01.280792 Wrote port 37511 to log/2/server/ftp_server.port 01:53:01.281502 Received PING (on stdin) 01:53:02.304286 ====> Client connect 01:53:02.304673 Received DATA (on stdin) 01:53:02.304685 > 160 bytes data, server => client 01:53:02.304693 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:02.304701 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:02.304707 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:02.304777 < 16 bytes data, client => server 01:53:02.304786 'USER anonymous\r\n' 01:53:02.304944 Received DATA (on stdin) 01:53:02.304953 > 33 bytes data, server => client 01:53:02.304960 '331 We are happy you popped in!\r\n' 01:53:02.305004 < 22 bytes data, client => server 01:53:02.305011 'PASS ftp@example.com\r\n' 01:53:02.305086 Received DATA (on stdin) 01:53:02.305093 > 30 bytes data, server => client 01:53:02.305100 '230 Welcome you silly person\r\n' 01:53:02.305136 < 5 bytes data, client => server 01:53:02.305143 'PWD\r\n' 01:53:02.305212 Received DATA (on stdin) 01:53:02.305219 > 30 bytes data, server => client 01:53:02.305226 '257 "/" is current directory\r\n' 01:53:02.305269 < 6 bytes data, client => server 01:53:02.305276 'EPSV\r\n' 01:53:02.314594 Received DATA (on stdin) 01:53:02.314612 > 38 bytes data, server => client 01:53:02.314622 '229 Entering Passive Mode (|||44471|)\n' 01:53:02.314813 < 8 bytes data, client => server 01:53:02.314828 'TYPE I\r\n' 01:53:02.315042 Received DATA (on stdin) 01:53:02.315053 > 33 bytes data, server => client 01:53:02.315063 '200 I modify TYPE as you wanted\r\n' 01:53:02.315118 < 21 bytes data, client => server 01:53:02.315128 'SIZE verifiedserver\r\n' 01:53:02.315235 Received DATA (on stdin) 01:53:02.315245 > 8 bytes data, server => client 01:53:02.315253 '213 17\r\n' 01:53:02.315302 < 21 bytes data, client => server 01:53:02.315312 'RETR verifiedserver\r\n' 01:53:02.315501 Received DATA (on stdin) 01:53:02.315511 > 29 bytes data, server => client 01:53:02.315520 '150 Binary junk (17 bytes).\r\n' 01:53:02.315977 Received DATA (on stdin) 01:53:02.315989 > 28 bytes data, server => client 01:53:02.315998 '226 File transfer complete\r\n' 01:53:02.362265 < 6 bytes data, client => server 01:53:02.362291 'QUIT\r\n' 01:53:02.363288 Received DATA (on stdin) 01:53:02.363305 > 18 bytes data, server => client 01:53:02.363314 '221 bye bye baby\r\n' 01:53:02.364070 ====> Client disconnect 01:53:02.364184 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:02.314022 Running IPv4 version 01:53:02.314107 Listening on port 44471 01:53:02.314142 Wrote pid 80881 to log/2/server/ftp_sockdata.pid 01:53:02.314317 Received PING (on stdin) 01:53:02.314418 Received PORT (on stdin) 01:53:02.314846 ====> Client connect 01:53:02.315568 Received DATA (on stdin) 01:53:02.315581 > 17 bytes data, server => client 01:53:02.315590 'WE ROOLZ: 80682\r\n' 01:53:02.315617 Received DISC (on stdin) 01:53:02.315627 ====> Client forcibly disconnected 01:53:02.315756 Received QUIT (on stdin) 01:53:02.315766 quits 01:53:02.315804 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 101 === End of file server.cmd === Start of file valgrind101 ==80913== ==80913== Process terminating with default action of signal 4 (SIGILL) ==80913== Illegal opcode at address 0x10B06D ==80913== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==80913== by 0x10B06D: main (tool_main.c:232) === End of file valgrind101 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/10/server/ftp_server.pid" --logfile "log/10/ftp_server.log" --logdir "log/10" --portfile "log/10/server/ftp_server.port" --srcdir "/startdir/src/curl/tests" --proto ftp --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 42499 (log/10/server/ftp_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://127.0.0.1:42499/verifiedserver" 2>log/10/ftp_verify.log RUN: Verifying our test ftp server took 0 seconds RUN: FTP server is PID 80720 port 42499 * pid ftp => 80720 80720 test 0105...[FTP user+password in URL and ASCII transfer] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind105 ../src/curl -q --output log/10/curl105.out --include --trace-ascii log/10/trace105 --trace-config all --trace-time ftp://userdude:passfellow@127.0.0.1:42499/105 --use-ascii > log/10/stdout105 2> log/10/stderr105 105: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 105 === Start of file ftp_server.log 01:53:01.343856 FTP server listens on port IPv4/42499 01:53:01.343942 logged pid 80720 in log/10/server/ftp_server.pid 01:53:01.343967 Awaiting input 01:53:02.359182 ====> Client connect 01:53:02.359358 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:02.361474 < "USER anonymous" 01:53:02.361521 > "331 We are happy you popped in![CR][LF]" 01:53:02.361710 < "PASS ftp@example.com" 01:53:02.361743 > "230 Welcome you silly person[CR][LF]" 01:53:02.362122 < "PWD" 01:53:02.362175 > "257 "/" is current directory[CR][LF]" 01:53:02.362385 < "EPSV" 01:53:02.362417 ====> Passive DATA channel requested by client 01:53:02.362429 DATA sockfilt for passive data channel starting... 01:53:02.366427 DATA sockfilt for passive data chaCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind104 ../src/curl -q --output log/8/curl104.out --include --trace-ascii log/8/trace104 --trace-config all --trace-time ftp://127.0.0.1:34303/a/path/104 --head > log/8/stdout104 2> log/8/stderr104 nnel started (pid 81069) 01:53:02.366541 DATA sockfilt for passive data channel listens on port 44439 01:53:02.366585 > "229 Entering Passive Mode (|||44439|)[LF]" 01:53:02.366603 Client has been notified that DATA conn will be accepted on port 44439 01:53:02.366888 Client connects to port 44439 01:53:02.366920 ====> Client established passive DATA connection on port 44439 01:53:02.366997 < "TYPE I" 01:53:02.367028 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:02.367177 < "SIZE verifiedserver" 01:53:02.367213 > "213 17[CR][LF]" 01:53:02.367354 < "RETR verifiedserver" 01:53:02.367385 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:02.367465 =====> Closing passive DATA connection... 01:53:02.367481 Server disconnects passive DATA connection 01:53:02.367711 Server disconnected passive DATA connection 01:53:02.367742 DATA sockfilt for passive data channel quits (pid 81069) 01:53:02.367920 DATA sockfilt for passive data channel quit (pid 81069) 01:53:02.367943 =====> Closed passive DATA connection 01:53:02.367969 > "226 File transfer complete[CR][LF]" 01:53:02.414807 < "QUIT" 01:53:02.414868 > "221 bye bye baby[CR][LF]" 01:53:02.416079 MAIN sockfilt said DISC 01:53:02.416118 ====> Client disconnected 01:53:02.416181 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:01.554193 Running IPv4 version 01:53:01.554290 Listening on port 42499 01:53:01.554328 Wrote pid 80723 to log/10/server/ftp_sockctrl.pid 01:53:01.554357 Wrote port 42499 to log/10/server/ftp_server.port 01:53:01.554509 Received PING (on stdin) 01:53:02.569792 ====> Client connect 01:53:02.571869 Received DATA (on stdin) 01:53:02.571890 > 160 bytes data, server => client 01:53:02.571901 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:02.571913 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:02.571921 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:02.572026 < 16 bytes data, client => server 01:53:02.572041 'USER anonymous\r\n' 01:53:02.572267 Received DATA (on stdin) 01:53:02.572281 > 33 bytes data, server => client 01:53:02.572289 '331 We are happy you popped in!\r\n' 01:53:02.572351 < 22 bytes data, client => server 01:53:02.572363 'PASS ftp@example.com\r\n' 01:53:02.572486 Received DATA (on stdin) 01:53:02.572497 > 30 bytes data, server => client 01:53:02.572506 '230 Welcome you silly person\r\n' 01:53:02.572562 < 5 bytes data, client => server 01:53:02.572574 'PWD\r\n' 01:53:02.572919 Received DATA (on stdin) 01:53:02.572930 > 30 bytes data, server => client 01:53:02.572947 '257 "/" is current directory\r\n' 01:53:02.573010 < 6 bytes data, client => server 01:53:02.573030 'EPSV\r\n' 01:53:02.577350 Received DATA (on stdin) 01:53:02.577366 > 38 bytes data, server => client 01:53:02.577375 '229 Entering Passive Mode (|||44439|)\n' 01:53:02.577580 < 8 bytes data, client => server 01:53:02.577591 'TYPE I\r\n' 01:53:02.577766 Received DATA (on stdin) 01:53:02.577777 > 33 bytes data, server => client 01:53:02.577785 '200 I modify TYPE as you wanted\r\n' 01:53:02.577838 < 21 bytes data, client => server 01:53:02.577848 'SIZE verifiedserver\r\n' 01:53:02.577952 Received DATA (on stdin) 01:53:02.577961 > 8 bytes data, server => client 01:53:02.577969 '213 17\r\n' 01:53:02.578017 < 21 bytes data, client => server 01:53:02.578026 'RETR verifiedserver\r\n' 01:53:02.578311 Received DATA (on stdin) 01:53:02.578323 > 29 bytes data, server => client 01:53:02.578332 '150 Binary junk (17 bytes).\r\n' 01:53:02.578710 Received DATA (on stdin) 01:53:02.578722 > 28 bytes data, server => client 01:53:02.578730 '226 File transfer complete\r\n' 01:53:02.623629 < 6 bytes data, client => server 01:53:02.625628 'QUIT\r\n' 01:53:02.625646 Received DATA (on stdin) 01:53:02.625655 > 18 bytes data, server => client 01:53:02.625664 '221 bye bye baby\r\n' 01:53:02.626639 ====> Client disconnect 01:53:02.626930 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:02.576989 Running IPv4 version 01:53:02.577070 Listening on port 44439 01:53:02.577099 Wrote pid 81069 to log/10/server/ftp_sockdata.pid 01:53:02.577114 Received PING (on stdin) 01:53:02.577198 Received PORT (on stdin) 01:53:02.577554 ====> Client connect 01:53:02.578222 Received DATA (on stdin) 01:53:02.578234 > 17 bytes data, server => client 01:53:02.578242 'WE ROOLZ: 80720\r\n' 01:53:02.578273 Received DISC (on stdin) 01:53:02.578286 ====> Client forcibly disconnected 01:53:02.578492 Received QUIT (on stdin) 01:53:02.578504 quits 01:53:02.578542 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY EPSV 500 no such command Testnum 105 === End of file server.cmd === Start of file valgrind105 ==81106== ==81106== Process terminating with default action of signal 4 (SIGILL) ==81106== Illegal opcode at address 0x10B06D ==81106== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==81106== by 0x10B06D: main (tool_main.c:232) === End of file valgrind105 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/8/server/ftp_server.pid" --logfile "log/8/ftp_server.log" --logdir "log/8" --portfile "log/8/server/ftp_server.port" --srcdir "/startdir/src/curl/tests" --proto ftp --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 34303 (log/8/server/ftp_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://127.0.0.1:34303/verifiedserver" 2>log/8/ftp_verify.log RUN: Verifying our test ftp server took 0 seconds RUN: FTP server is PID 80719 port 34303 * pid ftp => 80719 80719 test 0104...[FTP --head to get file size only] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind104 ../src/curl -q --output log/8/curl104.out --include --trace-ascii log/8/trace104 --trace-config all --trace-time ftp://127.0.0.1:34303/a/path/104 --head > log/8/stdout104 2> log/8/stderr104 104: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 104 === Start of file ftp_server.log 01:53:01.367784 FTP server listens on port IPv4/34303 01:53:01.367868 logged pid 80719 in log/8/server/ftp_server.pid 01:53:01.367891 Awaiting input 01:53:02.375116 ====> Client connect 01:53:02.375264 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:02.375688 < "USER anonymous" 01:53:02.375750 > "331 We are happy you popped in![CR][LF]" 01:53:02.375953 < "PASS ftp@example.com" 01:53:02.375990 > "230 Welcome you silly person[CR][LF]" 01:53:02.376158 < "PWD" 01:53:02.376193 > "257 "/" is current directory[CR][LF]" 01:53:02.376361 < "EPSV" 01:53:02.376391 ====> Passive DATA channel requested by client 01:53:02.376404 DATA sockfilt for passive data channel starting... 01:53:02.382362 DATA sockfilt for passive data channel started (pid 81083) 01:53:02.382528 DATA sockfilt for passive data channel listens on port 46031 01:53:02.382578 > "229 Entering Passive Mode (|||46031|)[LF]" 01:53:02.382599 Client has been notified that DATA conn will be accepted on port 46031 01:53:02.383562 Client connects to port 46031 01:53:02.383591 ====> Client established passive DATA connection on port 46031 01:53:02.383675 < "TYPE I" 01:53:02.383709 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:02.383876 < "SIZE verifiedserver" 01:53:02.383915 > "213 17[CR][LF]" 01:53:02.384074 < "RETR verifiedserver" 01:53:02.384110 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:02.384193 =====> Closing passive DATA connection... 01:53:02.384209 Server disconnects passive DATA connection 01:53:02.384368 Server disconnected passive DATA connection 01:53:02.384390 DATA sockfilt for passive data channel quits (pid 81083) 01:53:02.384642 DATA sockfilt for passive daCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind103 ../src/curl -q --output log/3/curl103.out --include --trace-ascii log/3/trace103 --trace-config all --trace-time ftp://127.0.0.1:35449/a/path/103 -P - > log/3/stdout103 2> log/3/stderr103 ta channel quit (pid 81083) 01:53:02.384664 =====> Closed passive DATA connection 01:53:02.384691 > "226 File transfer complete[CR][LF]" 01:53:02.429228 < "QUIT" 01:53:02.429287 > "221 bye bye baby[CR][LF]" 01:53:02.435801 MAIN sockfilt said DISC 01:53:02.435847 ====> Client disconnected 01:53:02.435896 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:01.578263 Running IPv4 version 01:53:01.578329 Listening on port 34303 01:53:01.578359 Wrote pid 80724 to log/8/server/ftp_sockctrl.pid 01:53:01.578381 Wrote port 34303 to log/8/server/ftp_server.port 01:53:01.578433 Received PING (on stdin) 01:53:02.585790 ====> Client connect 01:53:02.586023 Received DATA (on stdin) 01:53:02.586040 > 160 bytes data, server => client 01:53:02.586052 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:02.586064 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:02.586072 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:02.586195 < 16 bytes data, client => server 01:53:02.586211 'USER anonymous\r\n' 01:53:02.586500 Received DATA (on stdin) 01:53:02.586516 > 33 bytes data, server => client 01:53:02.586526 '331 We are happy you popped in!\r\n' 01:53:02.586587 < 22 bytes data, client => server 01:53:02.586599 'PASS ftp@example.com\r\n' 01:53:02.586731 Received DATA (on stdin) 01:53:02.586743 > 30 bytes data, server => client 01:53:02.586751 '230 Welcome you silly person\r\n' 01:53:02.586807 < 5 bytes data, client => server 01:53:02.586819 'PWD\r\n' 01:53:02.586934 Received DATA (on stdin) 01:53:02.586946 > 30 bytes data, server => client 01:53:02.586954 '257 "/" is current directory\r\n' 01:53:02.587015 < 6 bytes data, client => server 01:53:02.587026 'EPSV\r\n' 01:53:02.593350 Received DATA (on stdin) 01:53:02.593368 > 38 bytes data, server => client 01:53:02.593377 '229 Entering Passive Mode (|||46031|)\n' 01:53:02.594253 < 8 bytes data, client => server 01:53:02.594267 'TYPE I\r\n' 01:53:02.594450 Received DATA (on stdin) 01:53:02.594463 > 33 bytes data, server => client 01:53:02.594471 '200 I modify TYPE as you wanted\r\n' 01:53:02.594529 < 21 bytes data, client => server 01:53:02.594541 'SIZE verifiedserver\r\n' 01:53:02.594657 Received DATA (on stdin) 01:53:02.594669 > 8 bytes data, server => client 01:53:02.594677 '213 17\r\n' 01:53:02.594730 < 21 bytes data, client => server 01:53:02.594741 'RETR verifiedserver\r\n' 01:53:02.595038 Received DATA (on stdin) 01:53:02.595050 > 29 bytes data, server => client 01:53:02.595059 '150 Binary junk (17 bytes).\r\n' 01:53:02.595429 Received DATA (on stdin) 01:53:02.595439 > 28 bytes data, server => client 01:53:02.595448 '226 File transfer complete\r\n' 01:53:02.639794 < 6 bytes data, client => server 01:53:02.639824 'QUIT\r\n' 01:53:02.643114 Received DATA (on stdin) 01:53:02.643139 > 18 bytes data, server => client 01:53:02.643148 '221 bye bye baby\r\n' 01:53:02.646471 ====> Client disconnect 01:53:02.646642 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:02.591449 Running IPv4 version 01:53:02.591516 Listening on port 46031 01:53:02.591546 Wrote pid 81083 to log/8/server/ftp_sockdata.pid 01:53:02.592270 Received PING (on stdin) 01:53:02.593169 Received PORT (on stdin) 01:53:02.594227 ====> Client connect 01:53:02.594951 Received DATA (on stdin) 01:53:02.594963 > 17 bytes data, server => client 01:53:02.594973 'WE ROOLZ: 80719\r\n' 01:53:02.595002 Received DISC (on stdin) 01:53:02.595014 ====> Client forcibly disconnected 01:53:02.595138 Received QUIT (on stdin) 01:53:02.595148 quits 01:53:02.595184 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 104 === End of file server.cmd === Start of file valgrind104 ==81121== ==81121== Process terminating with default action of signal 4 (SIGILL) ==81121== Illegal opcode at address 0x10B06D ==81121== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==81121== by 0x10B06D: main (tool_main.c:232) === End of file valgrind104 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/3/server/ftp_server.pid" --logfile "log/3/ftp_server.log" --logdir "log/3" --portfile "log/3/server/ftp_server.port" --srcdir "/startdir/src/curl/tests" --proto ftp --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 35449 (log/3/server/ftp_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://127.0.0.1:35449/verifiedserver" 2>log/3/ftp_verify.log RUN: Verifying our test ftp server took 0 seconds RUN: FTP server is PID 80696 port 35449 * pid ftp => 80696 80696 test 0103...[FTP RETR PORT with CWD] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind103 ../src/curl -q --output log/3/curl103.out --include --trace-ascii log/3/trace103 --trace-config all --trace-time ftp://127.0.0.1:35449/a/path/103 -P - > log/3/stdout103 2> log/3/stderr103 103: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 103 === Start of file ftp_server.log 01:53:01.128247 FTP server listens on port IPv4/35449 01:53:01.128324 logged pid 80696 in log/3/server/ftp_server.pid 01:53:01.128346 Awaiting input 01:53:02.142324 ====> Client connect 01:53:02.142517 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:02.143053 < "USER anonymous" 01:53:02.143092 > "331 We are happy you popped in![CR][LF]" 01:53:02.143247 < "PASS ftp@example.com" 01:53:02.143272 > "230 Welcome you silly person[CR][LF]" 01:53:02.143404 < "PWD" 01:53:02.143431 > "257 "/" is current directory[CR][LF]" 01:53:02.143570 < "EPSV" 01:53:02.143593 ====> Passive DATA channel requested by client 01:53:02.143604 DATA sockfilt for passive data channel starting... 01:53:02.145871 DATA sockfilt for passive data channel started (pid 80909) 01:53:02.145975 DATA sockfilt for passive data channel listens on port 35157 01:53:02.146014 > "229 Entering Passive Mode (|||35157|)[LF]" 01:53:02.146033 Client has been notified that DATA conn will be accepted on port 35157 01:53:02.148880 Client connects to port 35157 01:53:02.148994 ====> Client established passive DATA connection on port 35157 01:53:02.149144 < "TYPE I" 01:53:02.149194 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:02.149397 < "SIZE verifiedserver" 01:53:02.149436 > "213 17[CR][LF]" 01:53:02.149596 < "RETR verifiedserver" 01:53:02.149631 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:02.149722 =====> Closing passive DATA connection... 01:53:02.149741 Server disconnects passive DATA connection 01:53:02.152450 Server disconnected passive DATA connection 01:53:02.152480 DATA sockfilt for passive data channel quits (pid 80909) 01:53:02.152697 DATA sockfilt for passive data channel quit (pid 80909) 01:53:02.152715 =====> Closed passive DATA connection 01:53:02.152747 > "226 File transfer complete[CR][LF]" 01:53:02.199487 < "QUIT" 01:53:02.199540 > "221 bye bye baby[CR][LF]" 01:53:02.200433 MAIN sockfilt said DISC 01:53:02.200469 ====> Client disconnected 01:53:02.200520 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:01.338751 Running IPv4 version 01:53:01.338831 Listening on port 35449 01:53:01.338860 Wrote pid 80712 to log/3/server/ftp_sockctrl.pid 01:53:01.338883 Wrote port 35449 to log/3/server/ftp_server.port 01:53:01.338897 Received PING (on stdin) 01:53:02.352853 ====> Client connect 01:53:02.353496 Received DATA (on stdin) 01:53:02.353515 > 160 bytes data, server => client 01:53:02.353527 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:02.353536 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:02.353545 '_ {| |___ \r\n220 \___|\___/|_CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind106 ../src/curl -q --output log/9/curl106.out --include --trace-ascii log/9/trace106 --trace-config all --trace-time "ftp://127.0.0.1:42501//path%20with%20%20spaces//and%20things2/106;type=A" > log/9/stdout106 2> log/9/stderr106 | \_\_____|\r\n' 01:53:02.353629 < 16 bytes data, client => server 01:53:02.353639 'USER anonymous\r\n' 01:53:02.353833 Received DATA (on stdin) 01:53:02.353844 > 33 bytes data, server => client 01:53:02.353853 '331 We are happy you popped in!\r\n' 01:53:02.353906 < 22 bytes data, client => server 01:53:02.353916 'PASS ftp@example.com\r\n' 01:53:02.354009 Received DATA (on stdin) 01:53:02.354019 > 30 bytes data, server => client 01:53:02.354028 '230 Welcome you silly person\r\n' 01:53:02.354074 < 5 bytes data, client => server 01:53:02.354083 'PWD\r\n' 01:53:02.354167 Received DATA (on stdin) 01:53:02.354176 > 30 bytes data, server => client 01:53:02.354185 '257 "/" is current directory\r\n' 01:53:02.354238 < 6 bytes data, client => server 01:53:02.354248 'EPSV\r\n' 01:53:02.356779 Received DATA (on stdin) 01:53:02.356794 > 38 bytes data, server => client 01:53:02.356804 '229 Entering Passive Mode (|||35157|)\n' 01:53:02.357684 < 8 bytes data, client => server 01:53:02.357699 'TYPE I\r\n' 01:53:02.359946 Received DATA (on stdin) 01:53:02.359964 > 33 bytes data, server => client 01:53:02.359974 '200 I modify TYPE as you wanted\r\n' 01:53:02.360047 < 21 bytes data, client => server 01:53:02.360062 'SIZE verifiedserver\r\n' 01:53:02.360178 Received DATA (on stdin) 01:53:02.360190 > 8 bytes data, server => client 01:53:02.360198 '213 17\r\n' 01:53:02.360253 < 21 bytes data, client => server 01:53:02.360266 'RETR verifiedserver\r\n' 01:53:02.360487 Received DATA (on stdin) 01:53:02.360498 > 29 bytes data, server => client 01:53:02.360507 '150 Binary junk (17 bytes).\r\n' 01:53:02.363488 Received DATA (on stdin) 01:53:02.363503 > 28 bytes data, server => client 01:53:02.363513 '226 File transfer complete\r\n' 01:53:02.410040 < 6 bytes data, client => server 01:53:02.410071 'QUIT\r\n' 01:53:02.410285 Received DATA (on stdin) 01:53:02.410297 > 18 bytes data, server => client 01:53:02.410306 '221 bye bye baby\r\n' 01:53:02.411114 ====> Client disconnect 01:53:02.411261 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:02.356305 Running IPv4 version 01:53:02.356369 Listening on port 35157 01:53:02.356404 Wrote pid 80909 to log/3/server/ftp_sockdata.pid 01:53:02.356557 Received PING (on stdin) 01:53:02.356631 Received PORT (on stdin) 01:53:02.357719 ====> Client connect 01:53:02.360386 Received DATA (on stdin) 01:53:02.360406 > 17 bytes data, server => client 01:53:02.360416 'WE ROOLZ: 80696\r\n' 01:53:02.363099 Received DISC (on stdin) 01:53:02.363120 ====> Client forcibly disconnected 01:53:02.363230 Received QUIT (on stdin) 01:53:02.363240 quits 01:53:02.363285 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 103 === End of file server.cmd === Start of file valgrind103 ==80936== ==80936== Process terminating with default action of signal 4 (SIGILL) ==80936== Illegal opcode at address 0x10B06D ==80936== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==80936== by 0x10B06D: main (tool_main.c:232) === End of file valgrind103 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/9/server/ftp_server.pid" --logfile "log/9/ftp_server.log" --logdir "log/9" --portfile "log/9/server/ftp_server.port" --srcdir "/startdir/src/curl/tests" --proto ftp --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 42501 (log/9/server/ftp_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://127.0.0.1:42501/verifiedserver" 2>log/9/ftp_verify.log RUN: Verifying our test ftp server took 0 seconds RUN: FTP server is PID 80722 port 42501 * pid ftp => 80722 80722 test 0106...[FTP GET with type=A style ASCII URL using %20 codes] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind106 ../src/curl -q --output log/9/curl106.out --include --trace-ascii log/9/trace106 --trace-config all --trace-time "ftp://127.0.0.1:42501//path%20with%20%20spaces//and%20things2/106;type=A" > log/9/stdout106 2> log/9/stderr106 106: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 106 === Start of file ftp_server.log 01:53:01.368087 FTP server listens on port IPv4/42501 01:53:01.368167 logged pid 80722 in log/9/server/ftp_server.pid 01:53:01.368191 Awaiting input 01:53:02.370765 ====> Client connect 01:53:02.370915 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:02.371401 < "USER anonymous" 01:53:02.371441 > "331 We are happy you popped in![CR][LF]" 01:53:02.371605 < "PASS ftp@example.com" 01:53:02.371632 > "230 Welcome you silly person[CR][LF]" 01:53:02.372159 < "PWD" 01:53:02.372190 > "257 "/" is current directory[CR][LF]" 01:53:02.372335 < "EPSV" 01:53:02.372361 ====> Passive DATA channel requested by client 01:53:02.372383 DATA sockfilt for passive data channel starting... 01:53:02.380365 DATA sockfilt for passive data channel started (pid 81080) 01:53:02.380638 DATA sockfilt for passive data channel listens on port 46551 01:53:02.380717 > "229 Entering Passive Mode (|||46551|)[LF]" 01:53:02.380740 Client has been notified that DATA conn will be accepted on port 46551 01:53:02.381264 Client connects to port 46551 01:53:02.381295 ====> Client established passive DATA connection on port 46551 01:53:02.381430 < "TYPE I" 01:53:02.381470 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:02.381956 < "SIZE verifiedserver" 01:53:02.382007 > "213 17[CR][LF]" 01:53:02.382195 < "RETR verifiedserver" 01:53:02.382234 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:02.382327 =====> Closing passive DATA connection... 01:53:02.382347 Server disconnects passive DATA connection 01:53:02.382524 Server disconnected passive DATA connection 01:53:02.382553 DATA sockfilt for passive data channel quits (pid 81080) 01:53:02.382738 DATA sockfilt for passive data channel quit (pid 81080) 01:53:02.382757 =====> Closed passive DATA connection 01:53:02.382785 > "226 File transfer complete[CR][LF]" 01:53:02.434836 < "QUIT" 01:53:02.434898 > "221 bye bye baby[CR][LF]" 01:53:02.435540 MAIN sockfilt said DISC 01:53:02.435605 ====> Client disconnected 01:53:02.435668 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:01.578134 Running IPv4 version 01:53:01.578230 Listening on port 42501 01:53:01.578263 Wrote pid 80725 to log/9/server/ftp_sockctrl.pid 01:53:01.578287 Wrote port 42501 to log/9/server/ftp_server.port 01:53:01.578744 Received PING (on stdin) 01:53:02.581435 ====> Client connect 01:53:02.581665 Received DATA (on stdin) 01:53:02.581677 > 160 bytes data, server => client 01:53:02.581688 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:02.581698 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:02.581707 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:02.581978 < 16 bytes data, client => server 01:53:02.581995 'USER anonymous\r\n' 01:53:02.582183 Received DATA (on stdin) 01:53:02.582194 > 33 bytes data, server => client 01:53:02.582204 '331 We are happy you popped in!\r\n' 01:53:02.582257 < 22 bytes data, client => server 01:53:02.582267 'PASS ftp@example.com\r\n' 01:53:02.582372 Received DATA (on stdin) 01:53:02.582382 > 30 bytes data, server => client 01:53:02.582761 '230 Welcome you silly person\r\n' 01:53:02.582815 < 5 bytes data, client => server 01:53:02.582824 'PWD\r\n' 01:53:02.582928 Received DATA (on stdin) 01:53:02.582938 > 30 bytes data, server => client 01:53:02.582947 '257 "/" is current directory\r\n' 01:53:02.583002 < 6 bytes data, client => server 01:53:02.583012 'EPSV\r\n' 01:53:02.591654 Received DATA (on stdin) 01:53:02.591678 > 38 bytes data, server => client 01:53:02.591688 '229 Entering PassiveCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind108 ../src/curl -q --output log/7/curl108.out --include --trace-ascii log/7/trace108 --trace-config all --trace-time ftp://127.0.0.1:35887/CWD/STOR/RETR/108 -T log/7/upload108 -P - > log/7/stdout108 2> log/7/stderr108 Mode (|||46551|)\n' 01:53:02.592055 < 8 bytes data, client => server 01:53:02.592069 'TYPE I\r\n' 01:53:02.592215 Received DATA (on stdin) 01:53:02.592228 > 33 bytes data, server => client 01:53:02.592237 '200 I modify TYPE as you wanted\r\n' 01:53:02.592457 < 21 bytes data, client => server 01:53:02.592596 'SIZE verifiedserver\r\n' 01:53:02.592758 Received DATA (on stdin) 01:53:02.592771 > 8 bytes data, server => client 01:53:02.592780 '213 17\r\n' 01:53:02.592842 < 21 bytes data, client => server 01:53:02.592857 'RETR verifiedserver\r\n' 01:53:02.593106 Received DATA (on stdin) 01:53:02.593123 > 29 bytes data, server => client 01:53:02.593132 '150 Binary junk (17 bytes).\r\n' 01:53:02.596446 Received DATA (on stdin) 01:53:02.596467 > 28 bytes data, server => client 01:53:02.596477 '226 File transfer complete\r\n' 01:53:02.643118 < 6 bytes data, client => server 01:53:02.643143 'QUIT\r\n' 01:53:02.645650 Received DATA (on stdin) 01:53:02.645667 > 18 bytes data, server => client 01:53:02.645676 '221 bye bye baby\r\n' 01:53:02.646222 ====> Client disconnect 01:53:02.646416 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:02.590908 Running IPv4 version 01:53:02.590985 Listening on port 46551 01:53:02.591021 Wrote pid 81080 to log/9/server/ftp_sockdata.pid 01:53:02.591039 Received PING (on stdin) 01:53:02.591155 Received PORT (on stdin) 01:53:02.591958 ====> Client connect 01:53:02.593122 Received DATA (on stdin) 01:53:02.593142 > 17 bytes data, server => client 01:53:02.593152 'WE ROOLZ: 80722\r\n' 01:53:02.593186 Received DISC (on stdin) 01:53:02.593198 ====> Client forcibly disconnected 01:53:02.593302 Received QUIT (on stdin) 01:53:02.593311 quits 01:53:02.593350 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 106 === End of file server.cmd === Start of file valgrind106 ==81130== ==81130== Process terminating with default action of signal 4 (SIGILL) ==81130== Illegal opcode at address 0x10B06D ==81130== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==81130== by 0x10B06D: main (tool_main.c:232) === End of file valgrind106 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/7/server/ftp_server.pid" --logfile "log/7/ftp_server.log" --logdir "log/7" --portfile "log/7/server/ftp_server.port" --srcdir "/startdir/src/curl/tests" --proto ftp --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 35887 (log/7/server/ftp_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://127.0.0.1:35887/verifiedserver" 2>log/7/ftp_verify.log RUN: Verifying our test ftp server took 0 seconds RUN: FTP server is PID 80792 port 35887 * pid ftp => 80792 80792 test 0108...[FTP PORT upload with CWD] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind108 ../src/curl -q --output log/7/curl108.out --include --trace-ascii log/7/trace108 --trace-config all --trace-time ftp://127.0.0.1:35887/CWD/STOR/RETR/108 -T log/7/upload108 -P - > log/7/stdout108 2> log/7/stderr108 108: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 108 === Start of file ftp_server.log 01:53:01.825748 FTP server listens on port IPv4/35887 01:53:01.825844 logged pid 80792 in log/7/server/ftp_server.pid 01:53:01.825870 Awaiting input 01:53:02.846473 ====> Client connect 01:53:02.846631 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:02.846892 < "USER anonymous" 01:53:02.846923 > "331 We are happy you popped in![CR][LF]" 01:53:02.847076 < "PASS ftp@example.com" 01:53:02.847099 > "230 Welcome you silly person[CR][LF]" 01:53:02.847231 < "PWD" 01:53:02.847257 > "257 "/" is current directory[CR][LF]" 01:53:02.847397 < "EPSV" 01:53:02.847420 ====> Passive DATA channel requested by client 01:53:02.847430 DATA sockfilt for passive data channel starting... 01:53:02.853679 DATA sockfilt for passive data channel started (pid 81331) 01:53:02.853790 DATA sockfilt for passive data channel listens on port 45501 01:53:02.853833 > "229 Entering Passive Mode (|||45501|)[LF]" 01:53:02.853851 Client has been notified that DATA conn will be accepted on port 45501 01:53:02.854093 Client connects to port 45501 01:53:02.854121 ====> Client established passive DATA connection on port 45501 01:53:02.854230 < "TYPE I" 01:53:02.854259 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:02.854406 < "SIZE verifiedserver" 01:53:02.854439 > "213 17[CR][LF]" 01:53:02.854647 < "RETR verifiedserver" 01:53:02.854677 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:02.854752 =====> Closing passive DATA connection... 01:53:02.854765 Server disconnects passive DATA connection 01:53:02.854987 Server disconnected passive DATA connection 01:53:02.855014 DATA sockfilt for passive data channel quits (pid 81331) 01:53:02.855196 DATA sockfilt for passive data channel quit (pid 81331) 01:53:02.855217 =====> Closed passive DATA connection 01:53:02.855243 > "226 File transfer complete[CR][LF]" 01:53:02.897587 < "QUIT" 01:53:02.897640 > "221 bye bye baby[CR][LF]" 01:53:02.898490 MAIN sockfilt said DISC 01:53:02.898990 ====> Client disconnected 01:53:02.899065 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:01.036046 Running IPv4 version 01:53:01.036161 Listening on port 35887 01:53:01.036195 Wrote pid 80794 to log/7/server/ftp_sockctrl.pid 01:53:01.036223 Wrote port 35887 to log/7/server/ftp_server.port 01:53:01.036370 Received PING (on stdin) 01:53:02.057131 ====> Client connect 01:53:02.057378 Received DATA (on stdin) 01:53:02.057390 > 160 bytes data, server => client 01:53:02.057400 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:02.057409 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:02.057418 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:02.057489 < 16 bytes data, client => server 01:53:02.057498 'USER anonymous\r\n' 01:53:02.057664 Received DATA (on stdin) 01:53:02.057675 > 33 bytes data, server => client 01:53:02.057684 '331 We are happy you popped in!\r\n' 01:53:02.057735 < 22 bytes data, client => server 01:53:02.057746 'PASS ftp@example.com\r\n' 01:53:02.057837 Received DATA (on stdin) 01:53:02.057846 > 30 bytes data, server => client 01:53:02.057855 '230 Welcome you silly person\r\n' 01:53:02.057901 < 5 bytes data, client => server 01:53:02.057910 'PWD\r\n' 01:53:02.057995 Received DATA (on stdin) 01:53:02.058004 > 30 bytes data, server => client 01:53:02.058012 '257 "/" is current directory\r\n' 01:53:02.058065 < 6 bytes data, client => server 01:53:02.058074 'EPSV\r\n' 01:53:02.064599 Received DATA (on stdin) 01:53:02.064616 > 38 bytes data, server => client 01:53:02.064625 '229 Entering Passive Mode (|||45501|)\n' 01:53:02.064879 < 8 bytes data, client => server 01:53:02.064890 'TYPE I\r\n' 01:53:02.064999 Received DATA (on stdin) 01:53:02.065009 > 33 bytes data, server => client 01:53:02.065017 '200 I modify TYPE as you wanted\r\n' 01:53:02.065070 < 21 bytes data, client => server 01:53:02.065080 'SIZE verifiedserver\r\n' 01:53:02.065177 Received DATA (on stdin) 01:53:02.065188 > 8 bytes data, server => client 01:53:02.065196 '213 17\r\n' 01:53:02.065246 < 21 bytes data, client => server 01:53:02.065272 'RETR verifiedserver\r\n' 01:53:02.065594 Received DATA (on stdin) 01:53:02.065605 > 29 bytes data, server => client 01:53:02.065614 '150 Binary junk (17 bytes).\r\n' 01:53:02.065983 Received DATA (on stdin) 01:53:02.065994 > 28 bytes data, server => client 01:53:02.066002 '226 File transfer complete\r\n' 01:53:02.108134 < 6 bytes data, client => server 01:53:02.108161 'QUIT\r\n' 01:53:02.108387 Received DATA (on stdiCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind110 ../src/curl -q --output log/12/curl110.out --include --trace-ascii log/12/trace110 --trace-config all --trace-time ftp://127.0.0.1:45687/110 -C 20 > log/12/stdout110 2> log/12/stderr110 n) 01:53:02.108399 > 18 bytes data, server => client 01:53:02.108408 '221 bye bye baby\r\n' 01:53:02.109166 ====> Client disconnect 01:53:02.109812 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:02.064118 Running IPv4 version 01:53:02.064196 Listening on port 45501 01:53:02.064227 Wrote pid 81331 to log/7/server/ftp_sockdata.pid 01:53:02.064366 Received PING (on stdin) 01:53:02.064447 Received PORT (on stdin) 01:53:02.064785 ====> Client connect 01:53:02.065505 Received DATA (on stdin) 01:53:02.065520 > 17 bytes data, server => client 01:53:02.065529 'WE ROOLZ: 80792\r\n' 01:53:02.065559 Received DISC (on stdin) 01:53:02.065570 ====> Client forcibly disconnected 01:53:02.065762 Received QUIT (on stdin) 01:53:02.065772 quits 01:53:02.065810 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 108 === End of file server.cmd === Start of file upload108 Moooooooooooo upload this === End of file upload108 === Start of file valgrind108 ==81343== ==81343== Process terminating with default action of signal 4 (SIGILL) ==81343== Illegal opcode at address 0x10B06D ==81343== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==81343== by 0x10B06D: main (tool_main.c:232) === End of file valgrind108 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/12/server/ftp_server.pid" --logfile "log/12/ftp_server.log" --logdir "log/12" --portfile "log/12/server/ftp_server.port" --srcdir "/startdir/src/curl/tests" --proto ftp --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 45687 (log/12/server/ftp_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://127.0.0.1:45687/verifiedserver" 2>log/12/ftp_verify.log RUN: Verifying our test ftp server took 1 seconds RUN: FTP server is PID 80813 port 45687 * pid ftp => 80813 80813 test 0110...[FTP download resume with set limit] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind110 ../src/curl -q --output log/12/curl110.out --include --trace-ascii log/12/trace110 --trace-config all --trace-time ftp://127.0.0.1:45687/110 -C 20 > log/12/stdout110 2> log/12/stderr110 110: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 110 === Start of file ftp_server.log 01:53:02.067880 FTP server listens on port IPv4/45687 01:53:02.067972 logged pid 80813 in log/12/server/ftp_server.pid 01:53:02.067998 Awaiting input 01:53:03.102520 ====> Client connect 01:53:03.102679 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:03.102979 < "USER anonymous" 01:53:03.103015 > "331 We are happy you popped in![CR][LF]" 01:53:03.104609 < "PASS ftp@example.com" 01:53:03.104641 > "230 Welcome you silly person[CR][LF]" 01:53:03.104786 < "PWD" 01:53:03.104928 > "257 "/" is current directory[CR][LF]" 01:53:03.106306 < "EPSV" 01:53:03.106338 ====> Passive DATA channel requested by client 01:53:03.106352 DATA sockfilt for passive data channel starting... 01:53:03.111880 DATA sockfilt for passive data channel started (pid 81405) 01:53:03.111994 DATA sockfilt for passive data channel listens on port 39113 01:53:03.112042 > "229 Entering Passive Mode (|||39113|)[LF]" 01:53:03.112061 Client has been notified that DATA conn will be accepted on port 39113 01:53:03.112309 Client connects to port 39113 01:53:03.112340 ====> Client established passive DATA connection on port 39113 01:53:03.112474 < "TYPE I" 01:53:03.112509 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:03.122527 < "SIZE verifiedserver" 01:53:03.122601 > "213 17[CR][LF]" 01:53:03.122854 < "RETR verifiedserver" 01:53:03.122898 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:03.122987 =====> Closing passive DATA connection... 01:53:03.123001 Server disconnects passive DATA connection 01:53:03.123263 Server disconnected passive DATA connection 01:53:03.123292 DATA sockfilt for passive data channel quits (pid 81405) 01:53:03.123516 DATA sockfilt for passive data channel quit (pid 81405) 01:53:03.123536 =====> Closed passive DATA connection 01:53:03.123564 > "226 File transfer complete[CR][LF]" 01:53:03.169355 < "QUIT" 01:53:03.169405 > "221 bye bye baby[CR][LF]" 01:53:03.170327 MAIN sockfilt said DISC 01:53:03.170363 ====> Client disconnected 01:53:03.170419 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:02.278045 Running IPv4 version 01:53:02.278429 Listening on port 45687 01:53:02.278477 Wrote pid 80838 to log/12/server/ftp_sockctrl.pid 01:53:02.278504 Wrote port 45687 to log/12/server/ftp_server.port 01:53:02.278523 Received PING (on stdin) 01:53:03.293668 ====> Client connect 01:53:03.313431 Received DATA (on stdin) 01:53:03.313452 > 160 bytes data, server => client 01:53:03.313463 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:03.313472 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:03.313480 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:03.313578 < 16 bytes data, client => server 01:53:03.313589 'USER anonymous\r\n' 01:53:03.315147 Received DATA (on stdin) 01:53:03.315166 > 33 bytes data, server => client 01:53:03.315176 '331 We are happy you popped in!\r\n' 01:53:03.315244 < 22 bytes data, client => server 01:53:03.315255 'PASS ftp@example.com\r\n' 01:53:03.315381 Received DATA (on stdin) 01:53:03.315391 > 30 bytes data, server => client 01:53:03.315399 '230 Welcome you silly person\r\n' 01:53:03.315449 < 5 bytes data, client => server 01:53:03.315458 'PWD\r\n' 01:53:03.315670 Received DATA (on stdin) 01:53:03.315681 > 30 bytes data, server => client 01:53:03.315689 '257 "/" is current directory\r\n' 01:53:03.315753 < 6 bytes data, client => server 01:53:03.316954 'EPSV\r\n' 01:53:03.322809 Received DATA (on stdin) 01:53:03.322825 > 38 bytes data, server => client 01:53:03.322835 '229 Entering Passive Mode (|||39113|)\n' 01:53:03.323108 < 8 bytes data, client => server 01:53:03.323124 'TYPE I\r\n' 01:53:03.323250 Received DATA (on stdin) 01:53:03.323260 > 33 bytes data, server => client 01:53:03.323270 '200 I modify TYPE as you wanted\r\n' 01:53:03.333108 < 21 bytes data, client => server 01:53:03.333136 'SIZE verifiedserver\r\n' 01:53:03.333349 Received DATA (on stdin) 01:53:03.333364 > 8 bytes data, server => client 01:53:03.333374 '213 17\r\n' 01:53:03.333461 < 21 bytes data, client => server 01:53:03.333473 'RETR verifiedserver\r\n' 01:53:03.333742 Received DATA (on stdin) 01:53:03.333753 > 29 bytes data, server => client 01:53:03.333762 '150 Binary junk (17 bytes).\r\n' 01:53:03.334307 Received DATA (on stdin) 01:53:03.334319 > 28 bytes data, server => client 01:53:03.334329 '226 File transfer complete\r\n' 01:53:03.379901 < 6 bytes data, client => server 01:53:03.379937 'QUIT\r\n' 01:53:03.380150 Received DATA (on stdin) 01:53:03.380161 > 18 bytes data, server => client 01:53:03.380171 '221 bye bye baby\r\n' 01:53:03.380991 ====> Client disconnect 01:53:03.381161 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:03.322306 Running IPv4 version 01:53:03.322384 Listening on port 39113 01:53:03.322417 Wrote pid 81405 to log/12/server/ftp_sockdata.pid 01:53:03.322564 Received PING (on stdin) 01:53:03.322649 Received PORT (on stdin) 01:53:03.323001 ====> Client connect 01:53:03.333824 Received DATA (on stdin) 01:53:03.333844 > 17 bytes data, server => client 01:53:03.333853 'WE ROOLZ: 80813\r\n' 01:53:03.333884 Received DISC (on stdin) 01:53:03.333895 ====> Client forcibly disconnected 01:53:03.334042 Received QUIT (on stdin) 01:53:03.334054 quits 01:53:03.334088 ============> sockfilt quits === End of file ftp_sockdata.log ===CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind107 ../src/curl -q --output log/4/curl107.out --include --trace-ascii log/4/trace107 --trace-config all --trace-time ftp://127.0.0.1:46505/107 -T log/4/test107.txt > log/4/stdout107 2> log/4/stderr107 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind109 ../src/curl -q --output log/1/curl109.out --include --trace-ascii log/1/trace109 --trace-config all --trace-time ftp://127.0.0.1:35169/109 -T log/1/upload109 --append > log/1/stdout109 2> log/1/stderr109 Start of file server.cmd REPLY EPSV 500 no such command Testnum 110 === End of file server.cmd === Start of file valgrind110 ==81443== ==81443== Process terminating with default action of signal 4 (SIGILL) ==81443== Illegal opcode at address 0x10B06D ==81443== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==81443== by 0x10B06D: main (tool_main.c:232) === End of file valgrind110 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/4/server/ftp_server.pid" --logfile "log/4/ftp_server.log" --logdir "log/4" --portfile "log/4/server/ftp_server.port" --srcdir "/startdir/src/curl/tests" --proto ftp --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 46505 (log/4/server/ftp_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://127.0.0.1:46505/verifiedserver" 2>log/4/ftp_verify.log RUN: Verifying our test ftp server took 0 seconds RUN: FTP server is PID 80727 port 46505 * pid ftp => 80727 80727 test 0107...[FTP PASV upload file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind107 ../src/curl -q --output log/4/curl107.out --include --trace-ascii log/4/trace107 --trace-config all --trace-time ftp://127.0.0.1:46505/107 -T log/4/test107.txt > log/4/stdout107 2> log/4/stderr107 107: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 107 === Start of file ftp_server.log 01:53:01.499180 FTP server listens on port IPv4/46505 01:53:01.499280 logged pid 80727 in log/4/server/ftp_server.pid 01:53:01.499308 Awaiting input 01:53:02.545790 ====> Client connect 01:53:02.545930 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:02.546203 < "USER anonymous" 01:53:02.546238 > "331 We are happy you popped in![CR][LF]" 01:53:02.546379 < "PASS ftp@example.com" 01:53:02.546403 > "230 Welcome you silly person[CR][LF]" 01:53:02.546526 < "PWD" 01:53:02.546551 > "257 "/" is current directory[CR][LF]" 01:53:02.546677 < "EPSV" 01:53:02.546699 ====> Passive DATA channel requested by client 01:53:02.546709 DATA sockfilt for passive data channel starting... 01:53:02.559092 DATA sockfilt for passive data channel started (pid 81185) 01:53:02.559272 DATA sockfilt for passive data channel listens on port 37183 01:53:02.559324 > "229 Entering Passive Mode (|||37183|)[LF]" 01:53:02.559344 Client has been notified that DATA conn will be accepted on port 37183 01:53:02.569449 Client connects to port 37183 01:53:02.569543 ====> Client established passive DATA connection on port 37183 01:53:02.569651 < "TYPE I" 01:53:02.569691 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:02.569892 < "SIZE verifiedserver" 01:53:02.569935 > "213 17[CR][LF]" 01:53:02.570088 < "RETR verifiedserver" 01:53:02.570139 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:02.570245 =====> Closing passive DATA connection... 01:53:02.570268 Server disconnects passive DATA connection 01:53:02.575388 Server disconnected passive DATA connection 01:53:02.575452 DATA sockfilt for passive data channel quits (pid 81185) 01:53:02.575698 DATA sockfilt for passive data channel quit (pid 81185) 01:53:02.575759 =====> Closed passive DATA connection 01:53:02.575799 > "226 File transfer complete[CR][LF]" 01:53:02.615091 < "QUIT" 01:53:02.615140 > "221 bye bye baby[CR][LF]" 01:53:02.619118 MAIN sockfilt said DISC 01:53:02.619174 ====> Client disconnected 01:53:02.619227 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:01.707245 Running IPv4 version 01:53:01.707349 Listening on port 46505 01:53:01.707393 Wrote pid 80742 to log/4/server/ftp_sockctrl.pid 01:53:01.707421 Wrote port 46505 to log/4/server/ftp_server.port 01:53:01.707589 Received PING (on stdin) 01:53:02.756451 ====> Client connect 01:53:02.756676 Received DATA (on stdin) 01:53:02.756688 > 160 bytes data, server => client 01:53:02.756697 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:02.756706 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:02.756713 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:02.756788 < 16 bytes data, client => server 01:53:02.756797 'USER anonymous\r\n' 01:53:02.756978 Received DATA (on stdin) 01:53:02.756988 > 33 bytes data, server => client 01:53:02.756996 '331 We are happy you popped in!\r\n' 01:53:02.757042 < 22 bytes data, client => server 01:53:02.757050 'PASS ftp@example.com\r\n' 01:53:02.757144 Received DATA (on stdin) 01:53:02.757152 > 30 bytes data, server => client 01:53:02.757160 '230 Welcome you silly person\r\n' 01:53:02.757199 < 5 bytes data, client => server 01:53:02.757211 'PWD\r\n' 01:53:02.757289 Received DATA (on stdin) 01:53:02.757297 > 30 bytes data, server => client 01:53:02.757304 '257 "/" is current directory\r\n' 01:53:02.757350 < 6 bytes data, client => server 01:53:02.757357 'EPSV\r\n' 01:53:02.779115 Received DATA (on stdin) 01:53:02.779145 > 38 bytes data, server => client 01:53:02.779155 '229 Entering Passive Mode (|||37183|)\n' 01:53:02.779348 < 8 bytes data, client => server 01:53:02.779364 'TYPE I\r\n' 01:53:02.780435 Received DATA (on stdin) 01:53:02.780451 > 33 bytes data, server => client 01:53:02.780459 '200 I modify TYPE as you wanted\r\n' 01:53:02.780529 < 21 bytes data, client => server 01:53:02.780539 'SIZE verifiedserver\r\n' 01:53:02.780675 Received DATA (on stdin) 01:53:02.780685 > 8 bytes data, server => client 01:53:02.780693 '213 17\r\n' 01:53:02.780749 < 21 bytes data, client => server 01:53:02.780759 'RETR verifiedserver\r\n' 01:53:02.781008 Received DATA (on stdin) 01:53:02.781017 > 29 bytes data, server => client 01:53:02.781025 '150 Binary junk (17 bytes).\r\n' 01:53:02.786551 Received DATA (on stdin) 01:53:02.786570 > 28 bytes data, server => client 01:53:02.786579 '226 File transfer complete\r\n' 01:53:02.825622 < 6 bytes data, client => server 01:53:02.825656 'QUIT\r\n' 01:53:02.825882 Received DATA (on stdin) 01:53:02.825895 > 18 bytes data, server => client 01:53:02.825917 '221 bye bye baby\r\n' 01:53:02.829777 ====> Client disconnect 01:53:02.829966 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:02.763924 Running IPv4 version 01:53:02.764042 Listening on port 37183 01:53:02.764077 Wrote pid 81185 to log/4/server/ftp_sockdata.pid 01:53:02.764095 Received PING (on stdin) 01:53:02.769898 Received PORT (on stdin) 01:53:02.780116 ====> Client connect 01:53:02.785962 Received DATA (on stdin) 01:53:02.785997 > 17 bytes data, server => client 01:53:02.786006 'WE ROOLZ: 80727\r\n' 01:53:02.786044 Received DISC (on stdin) 01:53:02.786056 ====> Client forcibly disconnected 01:53:02.786208 Received QUIT (on stdin) 01:53:02.786219 quits 01:53:02.786258 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 107 === End of file server.cmd === Start of file test107.txt data to see that FTP works so does it? === End of file test107.txt === Start of file valgrind107 ==81265== ==81265== Process terminating with default action of signal 4 (SIGILL) ==81265== Illegal opcode at address 0x10B06D ==81265== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==81265== by 0x10B06D: main (tool_main.c:232) === End of file valgrind107 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/1/server/ftp_server.pid" --logfile "log/1/ftp_server.log" --logdir "log/1" --portfile "log/1/server/ftp_server.port" --srcdir "/startdir/src/curl/tests" --proto ftp --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 35169 (log/1/server/ftp_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://127.0.0.1:35169/verifiedserver" 2>log/CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind112 ../src/curl -q --output log/6/curl112.out --include --trace-ascii log/6/trace112 --trace-config all --trace-time ftp://127.0.0.1:35047/112 -T log/6/upload112 -C 40 > log/6/stdout112 2> log/6/stderr112 1/ftp_verify.log RUN: Verifying our test ftp server took 1 seconds RUN: FTP server is PID 80812 port 35169 * pid ftp => 80812 80812 test 0109...[FTP PASV upload append] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind109 ../src/curl -q --output log/1/curl109.out --include --trace-ascii log/1/trace109 --trace-config all --trace-time ftp://127.0.0.1:35169/109 -T log/1/upload109 --append > log/1/stdout109 2> log/1/stderr109 109: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 109 === Start of file ftp_server.log 01:53:01.993790 FTP server listens on port IPv4/35169 01:53:01.993876 logged pid 80812 in log/1/server/ftp_server.pid 01:53:01.993900 Awaiting input 01:53:03.060090 ====> Client connect 01:53:03.060263 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:03.060552 < "USER anonymous" 01:53:03.060587 > "331 We are happy you popped in![CR][LF]" 01:53:03.060733 < "PASS ftp@example.com" 01:53:03.060756 > "230 Welcome you silly person[CR][LF]" 01:53:03.060888 < "PWD" 01:53:03.060917 > "257 "/" is current directory[CR][LF]" 01:53:03.061055 < "EPSV" 01:53:03.061080 ====> Passive DATA channel requested by client 01:53:03.061091 DATA sockfilt for passive data channel starting... 01:53:03.066614 DATA sockfilt for passive data channel started (pid 81396) 01:53:03.066718 DATA sockfilt for passive data channel listens on port 35971 01:53:03.066756 > "229 Entering Passive Mode (|||35971|)[LF]" 01:53:03.066773 Client has been notified that DATA conn will be accepted on port 35971 01:53:03.066992 Client connects to port 35971 01:53:03.067016 ====> Client established passive DATA connection on port 35971 01:53:03.067119 < "TYPE I" 01:53:03.067147 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:03.067284 < "SIZE verifiedserver" 01:53:03.067316 > "213 17[CR][LF]" 01:53:03.067437 < "RETR verifiedserver" 01:53:03.067463 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:03.067533 =====> Closing passive DATA connection... 01:53:03.067545 Server disconnects passive DATA connection 01:53:03.067754 Server disconnected passive DATA connection 01:53:03.067780 DATA sockfilt for passive data channel quits (pid 81396) 01:53:03.067959 DATA sockfilt for passive data channel quit (pid 81396) 01:53:03.067980 =====> Closed passive DATA connection 01:53:03.068005 > "226 File transfer complete[CR][LF]" 01:53:03.110011 < "QUIT" 01:53:03.110062 > "221 bye bye baby[CR][LF]" 01:53:03.110881 MAIN sockfilt said DISC 01:53:03.110908 ====> Client disconnected 01:53:03.110961 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:01.204149 Running IPv4 version 01:53:01.204228 Listening on port 35169 01:53:01.204259 Wrote pid 80815 to log/1/server/ftp_sockctrl.pid 01:53:01.204285 Wrote port 35169 to log/1/server/ftp_server.port 01:53:01.204443 Received PING (on stdin) 01:53:02.270744 ====> Client connect 01:53:02.271016 Received DATA (on stdin) 01:53:02.271030 > 160 bytes data, server => client 01:53:02.271039 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:02.271048 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:02.271056 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:02.271133 < 16 bytes data, client => server 01:53:02.271143 'USER anonymous\r\n' 01:53:02.271327 Received DATA (on stdin) 01:53:02.271337 > 33 bytes data, server => client 01:53:02.271345 '331 We are happy you popped in!\r\n' 01:53:02.271395 < 22 bytes data, client => server 01:53:02.271404 'PASS ftp@example.com\r\n' 01:53:02.271492 Received DATA (on stdin) 01:53:02.271501 > 30 bytes data, server => client 01:53:02.271510 '230 Welcome you silly person\r\n' 01:53:02.271555 < 5 bytes data, client => server 01:53:02.271564 'PWD\r\n' 01:53:02.271654 Received DATA (on stdin) 01:53:02.271662 > 30 bytes data, server => client 01:53:02.271671 '257 "/" is current directory\r\n' 01:53:02.271724 < 6 bytes data, client => server 01:53:02.271734 'EPSV\r\n' 01:53:02.277519 Received DATA (on stdin) 01:53:02.277534 > 38 bytes data, server => client 01:53:02.277543 '229 Entering Passive Mode (|||35971|)\n' 01:53:02.277768 < 8 bytes data, client => server 01:53:02.277779 'TYPE I\r\n' 01:53:02.277885 Received DATA (on stdin) 01:53:02.277895 > 33 bytes data, server => client 01:53:02.277903 '200 I modify TYPE as you wanted\r\n' 01:53:02.277952 < 21 bytes data, client => server 01:53:02.277960 'SIZE verifiedserver\r\n' 01:53:02.278054 Received DATA (on stdin) 01:53:02.278063 > 8 bytes data, server => client 01:53:02.278070 '213 17\r\n' 01:53:02.278111 < 21 bytes data, client => server 01:53:02.278119 'RETR verifiedserver\r\n' 01:53:02.278365 Received DATA (on stdin) 01:53:02.278376 > 29 bytes data, server => client 01:53:02.278384 '150 Binary junk (17 bytes).\r\n' 01:53:02.278745 Received DATA (on stdin) 01:53:02.278756 > 28 bytes data, server => client 01:53:02.278764 '226 File transfer complete\r\n' 01:53:02.320591 < 6 bytes data, client => server 01:53:02.320619 'QUIT\r\n' 01:53:02.320805 Received DATA (on stdin) 01:53:02.320815 > 18 bytes data, server => client 01:53:02.320825 '221 bye bye baby\r\n' 01:53:02.321571 ====> Client disconnect 01:53:02.321699 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:03.277069 Running IPv4 version 01:53:03.277132 Listening on port 35971 01:53:03.277161 Wrote pid 81396 to log/1/server/ftp_sockdata.pid 01:53:03.277302 Received PING (on stdin) 01:53:03.277376 Received PORT (on stdin) 01:53:03.277690 ====> Client connect 01:53:03.278286 Received DATA (on stdin) 01:53:03.278296 > 17 bytes data, server => client 01:53:03.278304 'WE ROOLZ: 80812\r\n' 01:53:03.278332 Received DISC (on stdin) 01:53:03.278342 ====> Client forcibly disconnected 01:53:03.278528 Received QUIT (on stdin) 01:53:03.278540 quits 01:53:03.278578 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 109 === End of file server.cmd === Start of file upload109 Moooooooooooo upload this === End of file upload109 === Start of file valgrind109 ==81423== ==81423== Process terminating with default action of signal 4 (SIGILL) ==81423== Illegal opcode at address 0x10B06D ==81423== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==81423== by 0x10B06D: main (tool_main.c:232) === End of file valgrind109 test 0112...[FTP PASV upload resume] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind112 ../src/curl -q --output log/6/curl112.out --include --trace-ascii log/6/trace112 --trace-config all --trace-time ftp://127.0.0.1:35047/112 -T log/6/upload112 -C 40 > log/6/stdout112 2> log/6/stderr112 112: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 112 === Start of file ftp_server.log 01:53:03.202585 ====> Client connect 01:53:03.202740 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:03.205965 < "USER anonymous" 01:53:03.206013 > "331 We are happy you popped in![CR][LF]" 01:53:03.206182 < "PASS ftp@example.com" 01:53:03.206209 > "230 Welcome you silly person[CR][LF]" 01:53:03.206349 < "PWD" 01:53:03.206378 > "257 "/" is current directory[CR][LF]" 01:53:03.209104 < "EPSV" 01:53:03.209136 ====> Passive DATA channel requested by client 01:53:03.209147 DATA sockfilt for passive data channel starting... 01:53:03.222487 DATACMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind113 ../src/curl -q --output log/5/curl113.out --include --trace-ascii log/5/trace113 --trace-config all --trace-time ftp://127.0.0.1:44291/113 > log/5/stdout113 2> log/5/stderr113 sockfilt for passive data channel started (pid 81451) 01:53:03.222644 DATA sockfilt for passive data channel listens on port 43191 01:53:03.222694 > "229 Entering Passive Mode (|||43191|)[LF]" 01:53:03.222708 Client has been notified that DATA conn will be accepted on port 43191 01:53:03.233097 Client connects to port 43191 01:53:03.233159 ====> Client established passive DATA connection on port 43191 01:53:03.233267 < "TYPE I" 01:53:03.233305 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:03.233499 < "SIZE verifiedserver" 01:53:03.233542 > "213 17[CR][LF]" 01:53:03.235922 < "RETR verifiedserver" 01:53:03.235965 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:03.236047 =====> Closing passive DATA connection... 01:53:03.236060 Server disconnects passive DATA connection 01:53:03.236183 Server disconnected passive DATA connection 01:53:03.236204 DATA sockfilt for passive data channel quits (pid 81451) 01:53:03.236403 DATA sockfilt for passive data channel quit (pid 81451) 01:53:03.236421 =====> Closed passive DATA connection 01:53:03.236443 > "226 File transfer complete[CR][LF]" 01:53:03.283593 < "QUIT" 01:53:03.283644 > "221 bye bye baby[CR][LF]" 01:53:03.284508 MAIN sockfilt said DISC 01:53:03.284546 ====> Client disconnected 01:53:03.284594 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:02.413213 ====> Client connect 01:53:02.413492 Received DATA (on stdin) 01:53:02.413506 > 160 bytes data, server => client 01:53:02.413517 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:02.413527 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:02.413536 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:02.416527 < 16 bytes data, client => server 01:53:02.416548 'USER anonymous\r\n' 01:53:02.416757 Received DATA (on stdin) 01:53:02.416768 > 33 bytes data, server => client 01:53:02.416778 '331 We are happy you popped in!\r\n' 01:53:02.416833 < 22 bytes data, client => server 01:53:02.416843 'PASS ftp@example.com\r\n' 01:53:02.416947 Received DATA (on stdin) 01:53:02.416957 > 30 bytes data, server => client 01:53:02.416967 '230 Welcome you silly person\r\n' 01:53:02.417015 < 5 bytes data, client => server 01:53:02.417025 'PWD\r\n' 01:53:02.417115 Received DATA (on stdin) 01:53:02.417125 > 30 bytes data, server => client 01:53:02.417134 '257 "/" is current directory\r\n' 01:53:02.417191 < 6 bytes data, client => server 01:53:02.417201 'EPSV\r\n' 01:53:02.437497 Received DATA (on stdin) 01:53:02.437527 > 38 bytes data, server => client 01:53:02.437538 '229 Entering Passive Mode (|||43191|)\n' 01:53:02.440054 < 8 bytes data, client => server 01:53:02.440078 'TYPE I\r\n' 01:53:02.444049 Received DATA (on stdin) 01:53:02.444064 > 33 bytes data, server => client 01:53:02.444074 '200 I modify TYPE as you wanted\r\n' 01:53:02.444148 < 21 bytes data, client => server 01:53:02.444159 'SIZE verifiedserver\r\n' 01:53:02.444281 Received DATA (on stdin) 01:53:02.444292 > 8 bytes data, server => client 01:53:02.444300 '213 17\r\n' 01:53:02.444351 < 21 bytes data, client => server 01:53:02.444361 'RETR verifiedserver\r\n' 01:53:02.447184 Received DATA (on stdin) 01:53:02.447198 > 29 bytes data, server => client 01:53:02.447207 '150 Binary junk (17 bytes).\r\n' 01:53:02.447232 Received DATA (on stdin) 01:53:02.447241 > 28 bytes data, server => client 01:53:02.447250 '226 File transfer complete\r\n' 01:53:02.494152 < 6 bytes data, client => server 01:53:02.494184 'QUIT\r\n' 01:53:02.494388 Received DATA (on stdin) 01:53:02.494399 > 18 bytes data, server => client 01:53:02.494409 '221 bye bye baby\r\n' 01:53:02.495195 ====> Client disconnect 01:53:02.495332 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:03.426216 Running IPv4 version 01:53:03.426303 Listening on port 43191 01:53:03.426334 Wrote pid 81451 to log/6/server/ftp_sockdata.pid 01:53:03.433115 Received PING (on stdin) 01:53:03.433283 Received PORT (on stdin) 01:53:03.443770 ====> Client connect 01:53:03.446803 Received DATA (on stdin) 01:53:03.446819 > 17 bytes data, server => client 01:53:03.446829 'WE ROOLZ: 80575\r\n' 01:53:03.446861 Received DISC (on stdin) 01:53:03.446873 ====> Client forcibly disconnected 01:53:03.446951 Received QUIT (on stdin) 01:53:03.446960 quits 01:53:03.447009 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 112 === End of file server.cmd === Start of file upload112 this is the *****crap******** that we're gonna upload worx? === End of file upload112 === Start of file valgrind112 ==81492== ==81492== Process terminating with default action of signal 4 (SIGILL) ==81492== Illegal opcode at address 0x10B06D ==81492== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==81492== by 0x10B06D: main (tool_main.c:232) === End of file valgrind112 test 0113...[FTP download, failed login: USER not valid] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind113 ../src/curl -q --output log/5/curl113.out --include --trace-ascii log/5/trace113 --trace-config all --trace-time ftp://127.0.0.1:44291/113 > log/5/stdout113 2> log/5/stderr113 113: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 113 === Start of file ftp_server.log 01:53:03.525837 ====> Client connect 01:53:03.525982 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:03.532902 < "USER anonymous" 01:53:03.532955 > "331 We are happy you popped in![CR][LF]" 01:53:03.533106 < "PASS ftp@example.com" 01:53:03.533128 > "230 Welcome you silly person[CR][LF]" 01:53:03.533254 < "PWD" 01:53:03.533280 > "257 "/" is current directory[CR][LF]" 01:53:03.533421 < "EPSV" 01:53:03.533440 ====> Passive DATA channel requested by client 01:53:03.533449 DATA sockfilt for passive data channel starting... 01:53:03.539859 DATA sockfilt for passive data channel started (pid 81626) 01:53:03.540011 DATA sockfilt for passive data channel listens on port 34043 01:53:03.540058 > "229 Entering Passive Mode (|||34043|)[LF]" 01:53:03.540071 Client has been notified that DATA conn will be accepted on port 34043 01:53:03.540351 Client connects to port 34043 01:53:03.540374 ====> Client established passive DATA connection on port 34043 01:53:03.540451 < "TYPE I" 01:53:03.540475 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:03.540602 < "SIZE verifiedserver" 01:53:03.540633 > "213 17[CR][LF]" 01:53:03.540748 < "RETR verifiedserver" 01:53:03.540775 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:03.540850 =====> Closing passive DATA connection... 01:53:03.540862 Server disconnects passive DATA connection 01:53:03.541055 Server disconnected passive DATA connection 01:53:03.541076 DATA sockfilt for passive data channel quits (pid 81626) 01:53:03.541260 DATA sockfilt for passive data channel quit (pid 81626) 01:53:03.541276 =====> Closed passive DATA connection 01:53:03.541297 > "226 File transfer complete[CR][LF]" 01:53:03.605031 < "QUIT" 01:53:03.606106 > "221 bye bye baby[CR][LF]" 01:53:03.619124 MAIN sockfilt said DISC 01:53:03.619185 ====> Client disconnected 01:53:03.619237 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:03.736456 ====> Client connect 01:53:03.736728 Received DATA (on stdin) 01:53:03.736738 > 160 bytes data, server => client 01:53:03.736748 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:03.736757 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:03.736765 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:03.743424 < 16 bytes data, client => server 01:53:03.743451 'USER anonymous\r\n' 01:53:03.743699 Received DATA (on stdin) 01:53:CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind111 ../src/curl -q --output log/11/curl111.out --include --trace-ascii log/11/trace111 --trace-config all --trace-time ftp://127.0.0.1:35801/111 -C 2000 > log/11/stdout111 2> log/11/stderr111 03.743710 > 33 bytes data, server => client 01:53:03.743719 '331 We are happy you popped in!\r\n' 01:53:03.743770 < 22 bytes data, client => server 01:53:03.743779 'PASS ftp@example.com\r\n' 01:53:03.743865 Received DATA (on stdin) 01:53:03.743874 > 30 bytes data, server => client 01:53:03.743882 '230 Welcome you silly person\r\n' 01:53:03.743926 < 5 bytes data, client => server 01:53:03.743935 'PWD\r\n' 01:53:03.744017 Received DATA (on stdin) 01:53:03.744027 > 30 bytes data, server => client 01:53:03.744035 '257 "/" is current directory\r\n' 01:53:03.744087 < 6 bytes data, client => server 01:53:03.744096 'EPSV\r\n' 01:53:03.750819 Received DATA (on stdin) 01:53:03.750836 > 38 bytes data, server => client 01:53:03.750846 '229 Entering Passive Mode (|||34043|)\n' 01:53:03.751046 < 8 bytes data, client => server 01:53:03.751056 'TYPE I\r\n' 01:53:03.751213 Received DATA (on stdin) 01:53:03.751222 > 33 bytes data, server => client 01:53:03.751230 '200 I modify TYPE as you wanted\r\n' 01:53:03.751276 < 21 bytes data, client => server 01:53:03.751285 'SIZE verifiedserver\r\n' 01:53:03.751369 Received DATA (on stdin) 01:53:03.751377 > 8 bytes data, server => client 01:53:03.751385 '213 17\r\n' 01:53:03.751424 < 21 bytes data, client => server 01:53:03.751433 'RETR verifiedserver\r\n' 01:53:03.751675 Received DATA (on stdin) 01:53:03.751685 > 29 bytes data, server => client 01:53:03.751693 '150 Binary junk (17 bytes).\r\n' 01:53:03.752033 Received DATA (on stdin) 01:53:03.752044 > 28 bytes data, server => client 01:53:03.752052 '226 File transfer complete\r\n' 01:53:03.806451 < 6 bytes data, client => server 01:53:03.806479 'QUIT\r\n' 01:53:03.816883 Received DATA (on stdin) 01:53:03.816910 > 18 bytes data, server => client 01:53:03.816919 '221 bye bye baby\r\n' 01:53:03.829781 ====> Client disconnect 01:53:03.829977 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:03.745631 Running IPv4 version 01:53:03.745692 Listening on port 34043 01:53:03.745725 Wrote pid 81626 to log/5/server/ftp_sockdata.pid 01:53:03.750499 Received PING (on stdin) 01:53:03.750652 Received PORT (on stdin) 01:53:03.751024 ====> Client connect 01:53:03.751599 Received DATA (on stdin) 01:53:03.751609 > 17 bytes data, server => client 01:53:03.751618 'WE ROOLZ: 80690\r\n' 01:53:03.751644 Received DISC (on stdin) 01:53:03.751654 ====> Client forcibly disconnected 01:53:03.751820 Received QUIT (on stdin) 01:53:03.751829 quits 01:53:03.751873 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY USER 314 bluah you fewl Testnum 113 === End of file server.cmd === Start of file valgrind113 ==81660== ==81660== Process terminating with default action of signal 4 (SIGILL) ==81660== Illegal opcode at address 0x10B06D ==81660== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==81660== by 0x10B06D: main (tool_main.c:232) === End of file valgrind113 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/11/server/ftp_server.pid" --logfile "log/11/ftp_server.log" --logdir "log/11" --portfile "log/11/server/ftp_server.port" --srcdir "/startdir/src/curl/tests" --proto ftp --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 35801 (log/11/server/ftp_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://127.0.0.1:35801/verifiedserver" 2>log/11/ftp_verify.log RUN: Verifying our test ftp server took 0 seconds RUN: FTP server is PID 81147 port 35801 * pid ftp => 81147 81147 test 0111...[FTP download resume beyond file size] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind111 ../src/curl -q --output log/11/curl111.out --include --trace-ascii log/11/trace111 --trace-config all --trace-time ftp://127.0.0.1:35801/111 -C 2000 > log/11/stdout111 2> log/11/stderr111 111: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 111 === Start of file ftp_server.log 01:53:02.563550 FTP server listens on port IPv4/35801 01:53:02.563641 logged pid 81147 in log/11/server/ftp_server.pid 01:53:02.563667 Awaiting input 01:53:03.579077 ====> Client connect 01:53:03.579638 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:03.579983 < "USER anonymous" 01:53:03.580020 > "331 We are happy you popped in![CR][LF]" 01:53:03.580190 < "PASS ftp@example.com" 01:53:03.580217 > "230 Welcome you silly person[CR][LF]" 01:53:03.580359 < "PWD" 01:53:03.580387 > "257 "/" is current directory[CR][LF]" 01:53:03.580535 < "EPSV" 01:53:03.580560 ====> Passive DATA channel requested by client 01:53:03.580571 DATA sockfilt for passive data channel starting... 01:53:03.585441 DATA sockfilt for passive data channel started (pid 81645) 01:53:03.585555 DATA sockfilt for passive data channel listens on port 45847 01:53:03.585599 > "229 Entering Passive Mode (|||45847|)[LF]" 01:53:03.585621 Client has been notified that DATA conn will be accepted on port 45847 01:53:03.585900 Client connects to port 45847 01:53:03.585930 ====> Client established passive DATA connection on port 45847 01:53:03.586006 < "TYPE I" 01:53:03.586038 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:03.586187 < "SIZE verifiedserver" 01:53:03.586224 > "213 17[CR][LF]" 01:53:03.586360 < "RETR verifiedserver" 01:53:03.586391 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:03.586469 =====> Closing passive DATA connection... 01:53:03.586483 Server disconnects passive DATA connection 01:53:03.590618 Server disconnected passive DATA connection 01:53:03.590687 DATA sockfilt for passive data channel quits (pid 81645) 01:53:03.590922 DATA sockfilt for passive data channel quit (pid 81645) 01:53:03.590944 =====> Closed passive DATA connection 01:53:03.590980 > "226 File transfer complete[CR][LF]" 01:53:03.629381 < "QUIT" 01:53:03.629431 > "221 bye bye baby[CR][LF]" 01:53:03.630224 MAIN sockfilt said DISC 01:53:03.630258 ====> Client disconnected 01:53:03.630305 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:02.773891 Running IPv4 version 01:53:02.773978 Listening on port 35801 01:53:02.774008 Wrote pid 81191 to log/11/server/ftp_sockctrl.pid 01:53:02.774033 Wrote port 35801 to log/11/server/ftp_server.port 01:53:02.774197 Received PING (on stdin) 01:53:03.787706 ====> Client connect 01:53:03.790394 Received DATA (on stdin) 01:53:03.790414 > 160 bytes data, server => client 01:53:03.790425 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:03.790435 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:03.790444 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:03.790549 < 16 bytes data, client => server 01:53:03.790561 'USER anonymous\r\n' 01:53:03.790763 Received DATA (on stdin) 01:53:03.790775 > 33 bytes data, server => client 01:53:03.790784 '331 We are happy you popped in!\r\n' 01:53:03.790844 < 22 bytes data, client => server 01:53:03.790854 'PASS ftp@example.com\r\n' 01:53:03.790955 Received DATA (on stdin) 01:53:03.790965 > 30 bytes data, server => client 01:53:03.790974 '230 Welcome you silly person\r\n' 01:53:03.791024 < 5 bytes data, client => server 01:53:03.791034 'PWD\r\n' 01:53:03.791124 Received DATA (on stdin) 01:53:03.791133 > 30 bytes data, server => client 01:53:03.791142 '257 "/" is current directory\r\n' 01:53:03.791199 < 6 bytes data, client => server 01:53:03.791209 'EPSV\r\n' 01:53:03.796370 Received DATA (on stdin) 01:53:03.796385 > 38 bytes data, server => client 01:53:03.796395 '229 Entering Passive Mode (|||45847|)\n' 01:53:03.796561 < 8 bytes data, client => server 01:53:03.796577 'TYPE I\r\n' 01:53:03.796777 Received DATA (on stdin) 01:53:03.796787 > 33CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind115 ../src/curl -q --output log/10/curl115.out --include --trace-ascii log/10/trace115 --trace-config all --trace-time ftp://127.0.0.1:42499/115 > log/10/stdout115 2> log/10/stderr115 bytes data, server => client 01:53:03.796796 '200 I modify TYPE as you wanted\r\n' 01:53:03.796851 < 21 bytes data, client => server 01:53:03.796860 'SIZE verifiedserver\r\n' 01:53:03.796962 Received DATA (on stdin) 01:53:03.796971 > 8 bytes data, server => client 01:53:03.796980 '213 17\r\n' 01:53:03.797027 < 21 bytes data, client => server 01:53:03.797037 'RETR verifiedserver\r\n' 01:53:03.797222 Received DATA (on stdin) 01:53:03.797232 > 29 bytes data, server => client 01:53:03.797241 '150 Binary junk (17 bytes).\r\n' 01:53:03.801728 Received DATA (on stdin) 01:53:03.801745 > 28 bytes data, server => client 01:53:03.801754 '226 File transfer complete\r\n' 01:53:03.839965 < 6 bytes data, client => server 01:53:03.839989 'QUIT\r\n' 01:53:03.840175 Received DATA (on stdin) 01:53:03.840188 > 18 bytes data, server => client 01:53:03.840197 '221 bye bye baby\r\n' 01:53:03.840905 ====> Client disconnect 01:53:03.841044 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:03.792916 Running IPv4 version 01:53:03.792981 Listening on port 45847 01:53:03.793012 Wrote pid 81645 to log/11/server/ftp_sockdata.pid 01:53:03.796120 Received PING (on stdin) 01:53:03.796208 Received PORT (on stdin) 01:53:03.796595 ====> Client connect 01:53:03.800696 Received DATA (on stdin) 01:53:03.801157 > 17 bytes data, server => client 01:53:03.801168 'WE ROOLZ: 81147\r\n' 01:53:03.801206 Received DISC (on stdin) 01:53:03.801218 ====> Client forcibly disconnected 01:53:03.801445 Received QUIT (on stdin) 01:53:03.801457 quits 01:53:03.801498 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 111 === End of file server.cmd === Start of file valgrind111 ==81657== ==81657== Process terminating with default action of signal 4 (SIGILL) ==81657== Illegal opcode at address 0x10B06D ==81657== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==81657== by 0x10B06D: main (tool_main.c:232) === End of file valgrind111 test 0115...[FTP download, failed PASV] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind115 ../src/curl -q --output log/10/curl115.out --include --trace-ascii log/10/trace115 --trace-config all --trace-time ftp://127.0.0.1:42499/115 > log/10/stdout115 2> log/10/stderr115 115: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 115 === Start of file ftp_server.log 01:53:03.799472 ====> Client connect 01:53:03.799649 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:03.800108 < "USER anonymous" 01:53:03.800141 > "331 We are happy you popped in![CR][LF]" 01:53:03.800283 < "PASS ftp@example.com" 01:53:03.800305 > "230 Welcome you silly person[CR][LF]" 01:53:03.800433 < "PWD" 01:53:03.800459 > "257 "/" is current directory[CR][LF]" 01:53:03.800588 < "EPSV" 01:53:03.800607 ====> Passive DATA channel requested by client 01:53:03.800616 DATA sockfilt for passive data channel starting... 01:53:03.825548 DATA sockfilt for passive data channel started (pid 81794) 01:53:03.825687 DATA sockfilt for passive data channel listens on port 38273 01:53:03.826466 > "229 Entering Passive Mode (|||38273|)[LF]" 01:53:03.826490 Client has been notified that DATA conn will be accepted on port 38273 01:53:03.826737 Client connects to port 38273 01:53:03.826760 ====> Client established passive DATA connection on port 38273 01:53:03.826837 < "TYPE I" 01:53:03.826864 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:03.826985 < "SIZE verifiedserver" 01:53:03.827017 > "213 17[CR][LF]" 01:53:03.827268 < "RETR verifiedserver" 01:53:03.827296 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:03.827368 =====> Closing passive DATA connection... 01:53:03.827379 Server disconnects passive DATA connection 01:53:03.827561 Server disconnected passive DATA connection 01:53:03.827580 DATA sockfilt for passive data channel quits (pid 81794) 01:53:03.827756 DATA sockfilt for passive data channel quit (pid 81794) 01:53:03.827771 =====> Closed passive DATA connection 01:53:03.827791 > "226 File transfer complete[CR][LF]" 01:53:03.870611 < "QUIT" 01:53:03.870659 > "221 bye bye baby[CR][LF]" 01:53:03.874822 MAIN sockfilt said DISC 01:53:03.874915 ====> Client disconnected 01:53:03.874985 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:04.006521 ====> Client connect 01:53:04.010404 Received DATA (on stdin) 01:53:04.010423 > 160 bytes data, server => client 01:53:04.010433 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:04.010441 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:04.010450 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:04.010539 < 16 bytes data, client => server 01:53:04.010550 'USER anonymous\r\n' 01:53:04.010883 Received DATA (on stdin) 01:53:04.010894 > 33 bytes data, server => client 01:53:04.010902 '331 We are happy you popped in!\r\n' 01:53:04.010951 < 22 bytes data, client => server 01:53:04.010960 'PASS ftp@example.com\r\n' 01:53:04.011043 Received DATA (on stdin) 01:53:04.011053 > 30 bytes data, server => client 01:53:04.011061 '230 Welcome you silly person\r\n' 01:53:04.011105 < 5 bytes data, client => server 01:53:04.011114 'PWD\r\n' 01:53:04.011194 Received DATA (on stdin) 01:53:04.011202 > 30 bytes data, server => client 01:53:04.011210 '257 "/" is current directory\r\n' 01:53:04.011261 < 6 bytes data, client => server 01:53:04.011270 'EPSV\r\n' 01:53:04.037239 Received DATA (on stdin) 01:53:04.037256 > 38 bytes data, server => client 01:53:04.037266 '229 Entering Passive Mode (|||38273|)\n' 01:53:04.037409 < 8 bytes data, client => server 01:53:04.037420 'TYPE I\r\n' 01:53:04.037601 Received DATA (on stdin) 01:53:04.037610 > 33 bytes data, server => client 01:53:04.037618 '200 I modify TYPE as you wanted\r\n' 01:53:04.037660 < 21 bytes data, client => server 01:53:04.037668 'SIZE verifiedserver\r\n' 01:53:04.037752 Received DATA (on stdin) 01:53:04.037759 > 8 bytes data, server => client 01:53:04.037767 '213 17\r\n' 01:53:04.037937 < 21 bytes data, client => server 01:53:04.037948 'RETR verifiedserver\r\n' 01:53:04.038188 Received DATA (on stdin) 01:53:04.038197 > 29 bytes data, server => client 01:53:04.038205 '150 Binary junk (17 bytes).\r\n' 01:53:04.038527 Received DATA (on stdin) 01:53:04.038537 > 28 bytes data, server => client 01:53:04.038545 '226 File transfer complete\r\n' 01:53:04.081176 < 6 bytes data, client => server 01:53:04.081205 'QUIT\r\n' 01:53:04.081399 Received DATA (on stdin) 01:53:04.081409 > 18 bytes data, server => client 01:53:04.081417 '221 bye bye baby\r\n' 01:53:04.082201 ====> Client disconnect 01:53:04.090361 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:03.030467 Running IPv4 version 01:53:03.030545 Listening on port 38273 01:53:03.030574 Wrote pid 81794 to log/10/server/ftp_sockdata.pid 01:53:03.036196 Received PING (on stdin) 01:53:03.036334 Received PORT (on stdin) 01:53:03.037435 ====> Client connect 01:53:03.038116 Received DATA (on stdin) 01:53:03.038126 > 17 bytes data, server => client 01:53:03.038134 'WE ROOLZ: 80720\r\n' 01:53:03.038158 Received DISC (on stdin) 01:53:03.038167 ====> Client forcibly disconnected 01:53:03.038323 Received QUIT (on stdin) 01:53:03.038331 quits 01:53:03.038374 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY PASV 314 bluah you f00l REPLY EPSV 314 bluah you f00l Testnum 115 === End of file server.cmd === Start of file valgrind115 ==81889== ==81889== Process terminating with default action of signal 4 (SIGILL) ==81889== Illegal opcode at address 0x10B06D ==81889== at 0CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind117 ../src/curl -q --output log/3/curl117.out --include --trace-ascii log/3/trace117 --trace-config all --trace-time ftp://127.0.0.1:35449/117 > log/3/stdout117 2> log/3/stderr117 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind118 ../src/curl -q --output log/9/curl118.out --include --trace-ascii log/9/trace118 --trace-config all --trace-time ftp://127.0.0.1:42501/118 > log/9/stdout118 2> log/9/stderr118 x10B06D: UnknownInlinedFun (string_fortified.h:59) ==81889== by 0x10B06D: main (tool_main.c:232) === End of file valgrind115 test 0117...[FTP download, failed TYPE] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind117 ../src/curl -q --output log/3/curl117.out --include --trace-ascii log/3/trace117 --trace-config all --trace-time ftp://127.0.0.1:35449/117 > log/3/stdout117 2> log/3/stderr117 117: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 117 === Start of file ftp_server.log 01:53:03.828705 ====> Client connect 01:53:03.828838 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:03.829121 < "USER anonymous" 01:53:03.829172 > "331 We are happy you popped in![CR][LF]" 01:53:03.829876 < "PASS ftp@example.com" 01:53:03.829909 > "230 Welcome you silly person[CR][LF]" 01:53:03.830061 < "PWD" 01:53:03.830089 > "257 "/" is current directory[CR][LF]" 01:53:03.830231 < "EPSV" 01:53:03.830252 ====> Passive DATA channel requested by client 01:53:03.830263 DATA sockfilt for passive data channel starting... 01:53:03.833083 DATA sockfilt for passive data channel started (pid 81820) 01:53:03.833193 DATA sockfilt for passive data channel listens on port 40685 01:53:03.833229 > "229 Entering Passive Mode (|||40685|)[LF]" 01:53:03.833245 Client has been notified that DATA conn will be accepted on port 40685 01:53:03.833497 Client connects to port 40685 01:53:03.833524 ====> Client established passive DATA connection on port 40685 01:53:03.833592 < "TYPE I" 01:53:03.833618 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:03.833759 < "SIZE verifiedserver" 01:53:03.833791 > "213 17[CR][LF]" 01:53:03.833923 < "RETR verifiedserver" 01:53:03.833953 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:03.834037 =====> Closing passive DATA connection... 01:53:03.834050 Server disconnects passive DATA connection 01:53:03.834263 Server disconnected passive DATA connection 01:53:03.834287 DATA sockfilt for passive data channel quits (pid 81820) 01:53:03.834457 DATA sockfilt for passive data channel quit (pid 81820) 01:53:03.834475 =====> Closed passive DATA connection 01:53:03.834499 > "226 File transfer complete[CR][LF]" 01:53:03.881257 < "QUIT" 01:53:03.881319 > "221 bye bye baby[CR][LF]" 01:53:03.882428 MAIN sockfilt said DISC 01:53:03.882471 ====> Client disconnected 01:53:03.882526 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:04.039350 ====> Client connect 01:53:04.039584 Received DATA (on stdin) 01:53:04.039596 > 160 bytes data, server => client 01:53:04.039606 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:04.039616 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:04.039625 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:04.039703 < 16 bytes data, client => server 01:53:04.039713 'USER anonymous\r\n' 01:53:04.039914 Received DATA (on stdin) 01:53:04.039927 > 33 bytes data, server => client 01:53:04.039936 '331 We are happy you popped in!\r\n' 01:53:04.040508 < 22 bytes data, client => server 01:53:04.040523 'PASS ftp@example.com\r\n' 01:53:04.040649 Received DATA (on stdin) 01:53:04.040658 > 30 bytes data, server => client 01:53:04.040667 '230 Welcome you silly person\r\n' 01:53:04.040722 < 5 bytes data, client => server 01:53:04.040732 'PWD\r\n' 01:53:04.040827 Received DATA (on stdin) 01:53:04.040837 > 30 bytes data, server => client 01:53:04.040846 '257 "/" is current directory\r\n' 01:53:04.040899 < 6 bytes data, client => server 01:53:04.040909 'EPSV\r\n' 01:53:04.043990 Received DATA (on stdin) 01:53:04.044005 > 38 bytes data, server => client 01:53:04.044015 '229 Entering Passive Mode (|||40685|)\n' 01:53:04.044189 < 8 bytes data, client => server 01:53:04.044200 'TYPE I\r\n' 01:53:04.044357 Received DATA (on stdin) 01:53:04.044367 > 33 bytes data, server => client 01:53:04.044376 '200 I modify TYPE as you wanted\r\n' 01:53:04.044427 < 21 bytes data, client => server 01:53:04.044437 'SIZE verifiedserver\r\n' 01:53:04.044528 Received DATA (on stdin) 01:53:04.044537 > 8 bytes data, server => client 01:53:04.044546 '213 17\r\n' 01:53:04.044591 < 21 bytes data, client => server 01:53:04.044601 'RETR verifiedserver\r\n' 01:53:04.044874 Received DATA (on stdin) 01:53:04.044884 > 29 bytes data, server => client 01:53:04.044893 '150 Binary junk (17 bytes).\r\n' 01:53:04.045239 Received DATA (on stdin) 01:53:04.045250 > 28 bytes data, server => client 01:53:04.045259 '226 File transfer complete\r\n' 01:53:04.091809 < 6 bytes data, client => server 01:53:04.091833 'QUIT\r\n' 01:53:04.092065 Received DATA (on stdin) 01:53:04.092077 > 18 bytes data, server => client 01:53:04.092085 '221 bye bye baby\r\n' 01:53:04.092862 ====> Client disconnect 01:53:04.093267 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:03.042432 Running IPv4 version 01:53:03.042491 Listening on port 40685 01:53:03.042522 Wrote pid 81820 to log/3/server/ftp_sockdata.pid 01:53:03.043760 Received PING (on stdin) 01:53:03.043849 Received PORT (on stdin) 01:53:03.044164 ====> Client connect 01:53:03.044790 Received DATA (on stdin) 01:53:03.044801 > 17 bytes data, server => client 01:53:03.044810 'WE ROOLZ: 80696\r\n' 01:53:03.044839 Received DISC (on stdin) 01:53:03.044850 ====> Client forcibly disconnected 01:53:03.045035 Received QUIT (on stdin) 01:53:03.045045 quits 01:53:03.045082 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY EPSV 314 bluah you f00l REPLY TYPE 314 bluah you f00l Testnum 117 === End of file server.cmd === Start of file valgrind117 ==81860== ==81860== Process terminating with default action of signal 4 (SIGILL) ==81860== Illegal opcode at address 0x10B06D ==81860== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==81860== by 0x10B06D: main (tool_main.c:232) === End of file valgrind117 test 0118...[FTP download, failed RETR] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind118 ../src/curl -q --output log/9/curl118.out --include --trace-ascii log/9/trace118 --trace-config all --trace-time ftp://127.0.0.1:42501/118 > log/9/stdout118 2> log/9/stderr118 118: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 118 === Start of file ftp_server.log 01:53:03.848292 ====> Client connect 01:53:03.848444 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:03.848691 < "USER anonymous" 01:53:03.848718 > "331 We are happy you popped in![CR][LF]" 01:53:03.848846 < "PASS ftp@example.com" 01:53:03.848866 > "230 Welcome you silly person[CR][LF]" 01:53:03.848983 < "PWD" 01:53:03.849006 > "257 "/" is current directory[CR][LF]" 01:53:03.849344 < "EPSV" 01:53:03.849364 ====> Passive DATA channel requested by client 01:53:03.849374 DATA sockfilt for passive data channel starting... 01:53:03.851018 DATA sockfilt for passive data channel started (pid 81839) 01:53:03.851108 DATA sockfilt for passive data channel listens on port 40653 01:53:03.851139 > "229 Entering Passive Mode (|||40653|)[LF]" 01:53:03.851151 Client has been notified that DATA conn will be accepted on port 40653 01:53:03.851377 Client connects to port 40653 01:53:03.851402 ====> Client established passive DATA connection on port 40653 01:53:03.851459 < "TYPE I" 01:53:03.851482 > "200 I modify TYPECMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind116 ../src/curl -q --output log/8/curl116.out --include --trace-ascii log/8/trace116 --trace-config all --trace-time ftp://127.0.0.1:34303/116 -P 1.2.3.4 > log/8/stdout116 2> log/8/stderr116 as you wanted[CR][LF]" 01:53:03.851605 < "SIZE verifiedserver" 01:53:03.851636 > "213 17[CR][LF]" 01:53:03.851751 < "RETR verifiedserver" 01:53:03.851776 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:03.851846 =====> Closing passive DATA connection... 01:53:03.851857 Server disconnects passive DATA connection 01:53:03.852045 Server disconnected passive DATA connection 01:53:03.852066 DATA sockfilt for passive data channel quits (pid 81839) 01:53:03.852225 DATA sockfilt for passive data channel quit (pid 81839) 01:53:03.852243 =====> Closed passive DATA connection 01:53:03.852262 > "226 File transfer complete[CR][LF]" 01:53:03.895364 < "QUIT" 01:53:03.895418 > "221 bye bye baby[CR][LF]" 01:53:03.901500 MAIN sockfilt said DISC 01:53:03.901557 ====> Client disconnected 01:53:03.901600 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:04.058881 ====> Client connect 01:53:04.059191 Received DATA (on stdin) 01:53:04.059202 > 160 bytes data, server => client 01:53:04.059213 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:04.059221 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:04.059229 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:04.059307 < 16 bytes data, client => server 01:53:04.059316 'USER anonymous\r\n' 01:53:04.059456 Received DATA (on stdin) 01:53:04.059465 > 33 bytes data, server => client 01:53:04.059473 '331 We are happy you popped in!\r\n' 01:53:04.059519 < 22 bytes data, client => server 01:53:04.059527 'PASS ftp@example.com\r\n' 01:53:04.059601 Received DATA (on stdin) 01:53:04.059609 > 30 bytes data, server => client 01:53:04.059617 '230 Welcome you silly person\r\n' 01:53:04.059659 < 5 bytes data, client => server 01:53:04.059667 'PWD\r\n' 01:53:04.059741 Received DATA (on stdin) 01:53:04.059749 > 30 bytes data, server => client 01:53:04.059958 '257 "/" is current directory\r\n' 01:53:04.060013 < 6 bytes data, client => server 01:53:04.060021 'EPSV\r\n' 01:53:04.061893 Received DATA (on stdin) 01:53:04.061904 > 38 bytes data, server => client 01:53:04.061913 '229 Entering Passive Mode (|||40653|)\n' 01:53:04.062051 < 8 bytes data, client => server 01:53:04.062063 'TYPE I\r\n' 01:53:04.062217 Received DATA (on stdin) 01:53:04.062227 > 33 bytes data, server => client 01:53:04.062235 '200 I modify TYPE as you wanted\r\n' 01:53:04.062279 < 21 bytes data, client => server 01:53:04.062287 'SIZE verifiedserver\r\n' 01:53:04.062371 Received DATA (on stdin) 01:53:04.062380 > 8 bytes data, server => client 01:53:04.062387 '213 17\r\n' 01:53:04.062426 < 21 bytes data, client => server 01:53:04.062434 'RETR verifiedserver\r\n' 01:53:04.062667 Received DATA (on stdin) 01:53:04.062677 > 29 bytes data, server => client 01:53:04.062685 '150 Binary junk (17 bytes).\r\n' 01:53:04.062999 Received DATA (on stdin) 01:53:04.063009 > 28 bytes data, server => client 01:53:04.063018 '226 File transfer complete\r\n' 01:53:04.105924 < 6 bytes data, client => server 01:53:04.105958 'QUIT\r\n' 01:53:04.106165 Received DATA (on stdin) 01:53:04.106177 > 18 bytes data, server => client 01:53:04.106187 '221 bye bye baby\r\n' 01:53:04.109769 ====> Client disconnect 01:53:04.113095 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:03.061505 Running IPv4 version 01:53:03.061561 Listening on port 40653 01:53:03.061590 Wrote pid 81839 to log/9/server/ftp_sockdata.pid 01:53:03.061709 Received PING (on stdin) 01:53:03.061775 Received PORT (on stdin) 01:53:03.062078 ====> Client connect 01:53:03.062594 Received DATA (on stdin) 01:53:03.062604 > 17 bytes data, server => client 01:53:03.062612 'WE ROOLZ: 80722\r\n' 01:53:03.062637 Received DISC (on stdin) 01:53:03.062646 ====> Client forcibly disconnected 01:53:03.062809 Received QUIT (on stdin) 01:53:03.062818 quits 01:53:03.062854 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY RETR 314 bluah you f00l REPLY EPSV 314 bluah you f00l REPLY SIZE 500 command not understood Testnum 118 === End of file server.cmd === Start of file valgrind118 ==81910== ==81910== Process terminating with default action of signal 4 (SIGILL) ==81910== Illegal opcode at address 0x10B06D ==81910== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==81910== by 0x10B06D: main (tool_main.c:232) === End of file valgrind118 test 0116...[FTP download, failed PORT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind116 ../src/curl -q --output log/8/curl116.out --include --trace-ascii log/8/trace116 --trace-config all --trace-time ftp://127.0.0.1:34303/116 -P 1.2.3.4 > log/8/stdout116 2> log/8/stderr116 116: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 116 === Start of file ftp_server.log 01:53:03.829132 ====> Client connect 01:53:03.829291 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:03.829833 < "USER anonymous" 01:53:03.829874 > "331 We are happy you popped in![CR][LF]" 01:53:03.830049 < "PASS ftp@example.com" 01:53:03.830080 > "230 Welcome you silly person[CR][LF]" 01:53:03.830224 < "PWD" 01:53:03.830254 > "257 "/" is current directory[CR][LF]" 01:53:03.830397 < "EPSV" 01:53:03.830418 ====> Passive DATA channel requested by client 01:53:03.830429 DATA sockfilt for passive data channel starting... 01:53:03.835584 DATA sockfilt for passive data channel started (pid 81821) 01:53:03.835696 DATA sockfilt for passive data channel listens on port 46545 01:53:03.835752 > "229 Entering Passive Mode (|||46545|)[LF]" 01:53:03.835768 Client has been notified that DATA conn will be accepted on port 46545 01:53:03.836015 Client connects to port 46545 01:53:03.836044 ====> Client established passive DATA connection on port 46545 01:53:03.836122 < "TYPE I" 01:53:03.836153 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:03.836305 < "SIZE verifiedserver" 01:53:03.836336 > "213 17[CR][LF]" 01:53:03.836475 < "RETR verifiedserver" 01:53:03.836506 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:03.836585 =====> Closing passive DATA connection... 01:53:03.836598 Server disconnects passive DATA connection 01:53:03.836749 Server disconnected passive DATA connection 01:53:03.836770 DATA sockfilt for passive data channel quits (pid 81821) 01:53:03.836937 DATA sockfilt for passive data channel quit (pid 81821) 01:53:03.836957 =====> Closed passive DATA connection 01:53:03.836981 > "226 File transfer complete[CR][LF]" 01:53:03.882614 < "QUIT" 01:53:03.882660 > "221 bye bye baby[CR][LF]" 01:53:03.883412 MAIN sockfilt said DISC 01:53:03.883448 ====> Client disconnected 01:53:03.883489 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:04.039779 ====> Client connect 01:53:04.040051 Received DATA (on stdin) 01:53:04.040065 > 160 bytes data, server => client 01:53:04.040074 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:04.040083 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:04.040090 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:04.040427 < 16 bytes data, client => server 01:53:04.040444 'USER anonymous\r\n' 01:53:04.040617 Received DATA (on stdin) 01:53:04.040629 > 33 bytes data, server => client 01:53:04.040637 '331 We are happy you popped in!\r\n' 01:53:04.040695 < 22 bytes data, client => server 01:53:04.040705 'PASS ftp@example.com\r\n' 01:53:04.040820 Received DATA (on stdin) 01:53:04.040830 > 30 bytes data, server => client 01:53:04.040839 '230 Welcome you silly person\r\n' 01:53:04.040889 < 5 bytes data, client => server 01:53:04.040898 'PWD\r\n' 01:53:04.040992 Received DATA (on stdin) 01:53:04.041001 > 30 bytes data, serveCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind119 ../src/curl -q --output log/7/curl119.out --include --trace-ascii log/7/trace119 --trace-config all --trace-time ftp://127.0.0.1:35887/119 -P - > log/7/stdout119 2> log/7/stderr119 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind114 ../src/curl -q --output log/2/curl114.out --include --trace-ascii log/2/trace114 --trace-config all --trace-time ftp://127.0.0.1:37511/114 > log/2/stdout114 2> log/2/stderr114 r => client 01:53:04.041010 '257 "/" is current directory\r\n' 01:53:04.041065 < 6 bytes data, client => server 01:53:04.041075 'EPSV\r\n' 01:53:04.046513 Received DATA (on stdin) 01:53:04.046529 > 38 bytes data, server => client 01:53:04.046538 '229 Entering Passive Mode (|||46545|)\n' 01:53:04.046675 < 8 bytes data, client => server 01:53:04.046690 'TYPE I\r\n' 01:53:04.046892 Received DATA (on stdin) 01:53:04.046904 > 33 bytes data, server => client 01:53:04.046913 '200 I modify TYPE as you wanted\r\n' 01:53:04.046967 < 21 bytes data, client => server 01:53:04.046977 'SIZE verifiedserver\r\n' 01:53:04.047074 Received DATA (on stdin) 01:53:04.047084 > 8 bytes data, server => client 01:53:04.047091 '213 17\r\n' 01:53:04.047139 < 21 bytes data, client => server 01:53:04.047148 'RETR verifiedserver\r\n' 01:53:04.047421 Received DATA (on stdin) 01:53:04.047432 > 29 bytes data, server => client 01:53:04.047442 '150 Binary junk (17 bytes).\r\n' 01:53:04.047719 Received DATA (on stdin) 01:53:04.047730 > 28 bytes data, server => client 01:53:04.047740 '226 File transfer complete\r\n' 01:53:04.093186 < 6 bytes data, client => server 01:53:04.093210 'QUIT\r\n' 01:53:04.093403 Received DATA (on stdin) 01:53:04.093415 > 18 bytes data, server => client 01:53:04.093424 '221 bye bye baby\r\n' 01:53:04.094101 ====> Client disconnect 01:53:04.094228 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:03.043645 Running IPv4 version 01:53:03.043704 Listening on port 46545 01:53:03.043737 Wrote pid 81821 to log/8/server/ftp_sockdata.pid 01:53:03.046261 Received PING (on stdin) 01:53:03.046348 Received PORT (on stdin) 01:53:03.046707 ====> Client connect 01:53:03.047338 Received DATA (on stdin) 01:53:03.047349 > 17 bytes data, server => client 01:53:03.047358 'WE ROOLZ: 80719\r\n' 01:53:03.047389 Received DISC (on stdin) 01:53:03.047400 ====> Client forcibly disconnected 01:53:03.047514 Received QUIT (on stdin) 01:53:03.047523 quits 01:53:03.047558 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY EPRT 500 we don't like EPRT now REPLY PORT 314 bluah you f00l Testnum 116 === End of file server.cmd === Start of file valgrind116 ==81857== ==81857== Process terminating with default action of signal 4 (SIGILL) ==81857== Illegal opcode at address 0x10B06D ==81857== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==81857== by 0x10B06D: main (tool_main.c:232) === End of file valgrind116 test 0119...[FTP download, failed RETR with PORT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind119 ../src/curl -q --output log/7/curl119.out --include --trace-ascii log/7/trace119 --trace-config all --trace-time ftp://127.0.0.1:35887/119 -P - > log/7/stdout119 2> log/7/stderr119 119: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 119 === Start of file ftp_server.log 01:53:04.160517 ====> Client connect 01:53:04.160675 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:04.164112 < "USER anonymous" 01:53:04.164159 > "331 We are happy you popped in![CR][LF]" 01:53:04.164308 < "PASS ftp@example.com" 01:53:04.164330 > "230 Welcome you silly person[CR][LF]" 01:53:04.164444 < "PWD" 01:53:04.164467 > "257 "/" is current directory[CR][LF]" 01:53:04.164586 < "EPSV" 01:53:04.164603 ====> Passive DATA channel requested by client 01:53:04.164615 DATA sockfilt for passive data channel starting... 01:53:04.181037 DATA sockfilt for passive data channel started (pid 82058) 01:53:04.181209 DATA sockfilt for passive data channel listens on port 38347 01:53:04.181259 > "229 Entering Passive Mode (|||38347|)[LF]" 01:53:04.181274 Client has been notified that DATA conn will be accepted on port 38347 01:53:04.181557 Client connects to port 38347 01:53:04.181590 ====> Client established passive DATA connection on port 38347 01:53:04.181721 < "TYPE I" 01:53:04.181757 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:04.187968 < "SIZE verifiedserver" 01:53:04.188024 > "213 17[CR][LF]" 01:53:04.188199 < "RETR verifiedserver" 01:53:04.188238 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:04.188322 =====> Closing passive DATA connection... 01:53:04.188335 Server disconnects passive DATA connection 01:53:04.188589 Server disconnected passive DATA connection 01:53:04.188615 DATA sockfilt for passive data channel quits (pid 82058) 01:53:04.192603 DATA sockfilt for passive data channel quit (pid 82058) 01:53:04.192636 =====> Closed passive DATA connection 01:53:04.192666 > "226 File transfer complete[CR][LF]" 01:53:04.235204 < "QUIT" 01:53:04.235256 > "221 bye bye baby[CR][LF]" 01:53:04.236109 MAIN sockfilt said DISC 01:53:04.236139 ====> Client disconnected 01:53:04.236215 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:03.371154 ====> Client connect 01:53:03.374546 Received DATA (on stdin) 01:53:03.374572 > 160 bytes data, server => client 01:53:03.374582 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:03.374591 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:03.374599 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:03.374691 < 16 bytes data, client => server 01:53:03.374700 'USER anonymous\r\n' 01:53:03.374902 Received DATA (on stdin) 01:53:03.374912 > 33 bytes data, server => client 01:53:03.374921 '331 We are happy you popped in!\r\n' 01:53:03.374971 < 22 bytes data, client => server 01:53:03.374979 'PASS ftp@example.com\r\n' 01:53:03.375066 Received DATA (on stdin) 01:53:03.375074 > 30 bytes data, server => client 01:53:03.375082 '230 Welcome you silly person\r\n' 01:53:03.375123 < 5 bytes data, client => server 01:53:03.375130 'PWD\r\n' 01:53:03.375202 Received DATA (on stdin) 01:53:03.375210 > 30 bytes data, server => client 01:53:03.375218 '257 "/" is current directory\r\n' 01:53:03.375265 < 6 bytes data, client => server 01:53:03.375273 'EPSV\r\n' 01:53:03.392027 Received DATA (on stdin) 01:53:03.392046 > 38 bytes data, server => client 01:53:03.392056 '229 Entering Passive Mode (|||38347|)\n' 01:53:03.392351 < 8 bytes data, client => server 01:53:03.392364 'TYPE I\r\n' 01:53:03.392499 Received DATA (on stdin) 01:53:03.392509 > 33 bytes data, server => client 01:53:03.392518 '200 I modify TYPE as you wanted\r\n' 01:53:03.398537 < 21 bytes data, client => server 01:53:03.398573 'SIZE verifiedserver\r\n' 01:53:03.398768 Received DATA (on stdin) 01:53:03.398780 > 8 bytes data, server => client 01:53:03.398789 '213 17\r\n' 01:53:03.398849 < 21 bytes data, client => server 01:53:03.398861 'RETR verifiedserver\r\n' 01:53:03.399074 Received DATA (on stdin) 01:53:03.399085 > 29 bytes data, server => client 01:53:03.399094 '150 Binary junk (17 bytes).\r\n' 01:53:03.403412 Received DATA (on stdin) 01:53:03.403430 > 28 bytes data, server => client 01:53:03.403440 '226 File transfer complete\r\n' 01:53:03.445751 < 6 bytes data, client => server 01:53:03.445785 'QUIT\r\n' 01:53:03.446000 Received DATA (on stdin) 01:53:03.446011 > 18 bytes data, server => client 01:53:03.446022 '221 bye bye baby\r\n' 01:53:03.446802 ====> Client disconnect 01:53:03.446951 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:04.382450 Running IPv4 version 01:53:04.382523 Listening on port 38347 01:53:04.382554 Wrote pid 82058 to log/7/server/ftp_sockdata.pid 01:53:04.389772 Received PING (on stdin) 01:53:04.391844 Received PORT (on stdin) 01:53:04.392247 ====> Client connect 01:53:04.399152 Received DATA (on stdin) 01:53:04.399171 > 17 bytes data, server => client 01:53:04.399180 'WE ROOLZ: 80792\r\n' 01:53:04.399210 Received DISC (on CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind122 ../src/curl -q --output log/1/curl122.out --include --trace-ascii log/1/trace122 --trace-config all --trace-time ftp://127.0.0.1:35169/122 -C 5 > log/1/stdout122 2> log/1/stderr122 stdin) 01:53:04.399221 ====> Client forcibly disconnected 01:53:04.403119 Received QUIT (on stdin) 01:53:04.403143 quits 01:53:04.403195 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY RETR 314 bluah you f00l REPLY SIZE 500 command not understood Testnum 119 === End of file server.cmd === Start of file valgrind119 ==82069== ==82069== Process terminating with default action of signal 4 (SIGILL) ==82069== Illegal opcode at address 0x10B06D ==82069== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==82069== by 0x10B06D: main (tool_main.c:232) === End of file valgrind119 test 0114...[FTP download, failed login: PASS not valid] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind114 ../src/curl -q --output log/2/curl114.out --include --trace-ascii log/2/trace114 --trace-config all --trace-time ftp://127.0.0.1:37511/114 > log/2/stdout114 2> log/2/stderr114 114: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 114 === Start of file ftp_server.log 01:53:03.547102 ====> Client connect 01:53:03.547258 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:03.547525 < "USER anonymous" 01:53:03.547564 > "331 We are happy you popped in![CR][LF]" 01:53:03.547724 < "PASS ftp@example.com" 01:53:03.547749 > "230 Welcome you silly person[CR][LF]" 01:53:03.547885 < "PWD" 01:53:03.547913 > "257 "/" is current directory[CR][LF]" 01:53:03.548056 < "EPSV" 01:53:03.548078 ====> Passive DATA channel requested by client 01:53:03.548089 DATA sockfilt for passive data channel starting... 01:53:03.552489 DATA sockfilt for passive data channel started (pid 81636) 01:53:03.554685 DATA sockfilt for passive data channel listens on port 43039 01:53:03.554747 > "229 Entering Passive Mode (|||43039|)[LF]" 01:53:03.554762 Client has been notified that DATA conn will be accepted on port 43039 01:53:03.566647 Client connects to port 43039 01:53:03.566718 ====> Client established passive DATA connection on port 43039 01:53:03.566831 < "TYPE I" 01:53:03.566869 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:03.567047 < "SIZE verifiedserver" 01:53:03.567088 > "213 17[CR][LF]" 01:53:03.567236 < "RETR verifiedserver" 01:53:03.567270 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:03.567363 =====> Closing passive DATA connection... 01:53:03.567376 Server disconnects passive DATA connection 01:53:03.567620 Server disconnected passive DATA connection 01:53:03.567646 DATA sockfilt for passive data channel quits (pid 81636) 01:53:03.567869 DATA sockfilt for passive data channel quit (pid 81636) 01:53:03.567891 =====> Closed passive DATA connection 01:53:03.567920 > "226 File transfer complete[CR][LF]" 01:53:03.626011 < "QUIT" 01:53:03.626067 > "221 bye bye baby[CR][LF]" 01:53:03.626928 MAIN sockfilt said DISC 01:53:03.626955 ====> Client disconnected 01:53:03.626999 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:03.757733 ====> Client connect 01:53:03.758007 Received DATA (on stdin) 01:53:03.758020 > 160 bytes data, server => client 01:53:03.758031 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:03.758040 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:03.758049 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:03.758124 < 16 bytes data, client => server 01:53:03.758135 'USER anonymous\r\n' 01:53:03.758307 Received DATA (on stdin) 01:53:03.758318 > 33 bytes data, server => client 01:53:03.758327 '331 We are happy you popped in!\r\n' 01:53:03.758380 < 22 bytes data, client => server 01:53:03.758389 'PASS ftp@example.com\r\n' 01:53:03.758488 Received DATA (on stdin) 01:53:03.758497 > 30 bytes data, server => client 01:53:03.758506 '230 Welcome you silly person\r\n' 01:53:03.758552 < 5 bytes data, client => server 01:53:03.758561 'PWD\r\n' 01:53:03.758651 Received DATA (on stdin) 01:53:03.758660 > 30 bytes data, server => client 01:53:03.758669 '257 "/" is current directory\r\n' 01:53:03.758723 < 6 bytes data, client => server 01:53:03.758733 'EPSV\r\n' 01:53:03.773073 Received DATA (on stdin) 01:53:03.773132 > 38 bytes data, server => client 01:53:03.773144 '229 Entering Passive Mode (|||43039|)\n' 01:53:03.777271 < 8 bytes data, client => server 01:53:03.777299 'TYPE I\r\n' 01:53:03.777612 Received DATA (on stdin) 01:53:03.777625 > 33 bytes data, server => client 01:53:03.777634 '200 I modify TYPE as you wanted\r\n' 01:53:03.777697 < 21 bytes data, client => server 01:53:03.777708 'SIZE verifiedserver\r\n' 01:53:03.777827 Received DATA (on stdin) 01:53:03.777837 > 8 bytes data, server => client 01:53:03.777846 '213 17\r\n' 01:53:03.777897 < 21 bytes data, client => server 01:53:03.777907 'RETR verifiedserver\r\n' 01:53:03.778117 Received DATA (on stdin) 01:53:03.778127 > 29 bytes data, server => client 01:53:03.778136 '150 Binary junk (17 bytes).\r\n' 01:53:03.778663 Received DATA (on stdin) 01:53:03.778675 > 28 bytes data, server => client 01:53:03.778684 '226 File transfer complete\r\n' 01:53:03.836567 < 6 bytes data, client => server 01:53:03.836597 'QUIT\r\n' 01:53:03.836813 Received DATA (on stdin) 01:53:03.836825 > 18 bytes data, server => client 01:53:03.836834 '221 bye bye baby\r\n' 01:53:03.837621 ====> Client disconnect 01:53:03.837737 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:03.762908 Running IPv4 version 01:53:03.762978 Listening on port 43039 01:53:03.763009 Wrote pid 81636 to log/2/server/ftp_sockdata.pid 01:53:03.763170 Received PING (on stdin) 01:53:03.765299 Received PORT (on stdin) 01:53:03.777324 ====> Client connect 01:53:03.778190 Received DATA (on stdin) 01:53:03.778206 > 17 bytes data, server => client 01:53:03.778216 'WE ROOLZ: 80682\r\n' 01:53:03.778244 Received DISC (on stdin) 01:53:03.778255 ====> Client forcibly disconnected 01:53:03.778395 Received QUIT (on stdin) 01:53:03.778407 quits 01:53:03.778459 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY PASS 314 bluah you f00l Testnum 114 === End of file server.cmd === Start of file valgrind114 ==81649== ==81649== Process terminating with default action of signal 4 (SIGILL) ==81649== Illegal opcode at address 0x10B06D ==81649== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==81649== by 0x10B06D: main (tool_main.c:232) === End of file valgrind114 test 0122...[FTP download resume with whole file already downloaded] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind122 ../src/curl -q --output log/1/curl122.out --include --trace-ascii log/1/trace122 --trace-config all --trace-time ftp://127.0.0.1:35169/122 -C 5 > log/1/stdout122 2> log/1/stderr122 122: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 122 === Start of file ftp_server.log 01:53:04.408287 ====> Client connect 01:53:04.408420 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:04.408665 < "USER anonymous" 01:53:04.408702 > "331 We are happy you popped in![CR][LF]" 01:53:04.412514 < "PASS ftp@example.com" 01:53:04.412552 > "230 Welcome you silly person[CR][LF]" 01:53:04.412991 < "PWD" 01:53:04.413031 > "257 "/" is current directory[CR][LF]" 01:53:04.426033 < "EPSV" 01:53:04.426079 ====> Passive DATA channel requested by client 01:53:04.426091 DATA soCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind121 ../src/curl -q --output log/4/curl121.out --include --trace-ascii log/4/trace121 --trace-config all --trace-time ftp://127.0.0.1:46505/121 -Q "-DELE after_transfer" -Q "DELE before_transfer" > log/4/stdout121 2> log/4/stderr121 ckfilt for passive data channel starting... 01:53:04.430462 DATA sockfilt for passive data channel started (pid 82160) 01:53:04.430585 DATA sockfilt for passive data channel listens on port 38785 01:53:04.430632 > "229 Entering Passive Mode (|||38785|)[LF]" 01:53:04.430648 Client has been notified that DATA conn will be accepted on port 38785 01:53:04.430920 Client connects to port 38785 01:53:04.430952 ====> Client established passive DATA connection on port 38785 01:53:04.431082 < "TYPE I" 01:53:04.431116 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:04.431275 < "SIZE verifiedserver" 01:53:04.431312 > "213 17[CR][LF]" 01:53:04.431449 < "RETR verifiedserver" 01:53:04.431478 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:04.431556 =====> Closing passive DATA connection... 01:53:04.431570 Server disconnects passive DATA connection 01:53:04.431682 Server disconnected passive DATA connection 01:53:04.431702 DATA sockfilt for passive data channel quits (pid 82160) 01:53:04.431892 DATA sockfilt for passive data channel quit (pid 82160) 01:53:04.431911 =====> Closed passive DATA connection 01:53:04.431934 > "226 File transfer complete[CR][LF]" 01:53:04.482599 < "QUIT" 01:53:04.482652 > "221 bye bye baby[CR][LF]" 01:53:04.485813 MAIN sockfilt said DISC 01:53:04.485871 ====> Client disconnected 01:53:04.485928 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:03.618927 ====> Client connect 01:53:03.619170 Received DATA (on stdin) 01:53:03.619182 > 160 bytes data, server => client 01:53:03.619192 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:03.619201 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:03.619209 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:03.619282 < 16 bytes data, client => server 01:53:03.619292 'USER anonymous\r\n' 01:53:03.619443 Received DATA (on stdin) 01:53:03.619453 > 33 bytes data, server => client 01:53:03.619462 '331 We are happy you popped in!\r\n' 01:53:03.623135 < 22 bytes data, client => server 01:53:03.623148 'PASS ftp@example.com\r\n' 01:53:03.623292 Received DATA (on stdin) 01:53:03.623302 > 30 bytes data, server => client 01:53:03.623311 '230 Welcome you silly person\r\n' 01:53:03.623529 < 5 bytes data, client => server 01:53:03.623540 'PWD\r\n' 01:53:03.626462 Received DATA (on stdin) 01:53:03.626484 > 30 bytes data, server => client 01:53:03.626494 '257 "/" is current directory\r\n' 01:53:03.631060 < 6 bytes data, client => server 01:53:03.631092 'EPSV\r\n' 01:53:03.641400 Received DATA (on stdin) 01:53:03.641418 > 38 bytes data, server => client 01:53:03.641428 '229 Entering Passive Mode (|||38785|)\n' 01:53:03.641711 < 8 bytes data, client => server 01:53:03.641725 'TYPE I\r\n' 01:53:03.641859 Received DATA (on stdin) 01:53:03.641870 > 33 bytes data, server => client 01:53:03.641879 '200 I modify TYPE as you wanted\r\n' 01:53:03.641937 < 21 bytes data, client => server 01:53:03.641948 'SIZE verifiedserver\r\n' 01:53:03.642051 Received DATA (on stdin) 01:53:03.642060 > 8 bytes data, server => client 01:53:03.642069 '213 17\r\n' 01:53:03.642117 < 21 bytes data, client => server 01:53:03.642127 'RETR verifiedserver\r\n' 01:53:03.642675 Received DATA (on stdin) 01:53:03.642686 > 29 bytes data, server => client 01:53:03.642695 '150 Binary junk (17 bytes).\r\n' 01:53:03.642720 Received DATA (on stdin) 01:53:03.642728 > 28 bytes data, server => client 01:53:03.642738 '226 File transfer complete\r\n' 01:53:03.693148 < 6 bytes data, client => server 01:53:03.693188 'QUIT\r\n' 01:53:03.693396 Received DATA (on stdin) 01:53:03.693407 > 18 bytes data, server => client 01:53:03.693416 '221 bye bye baby\r\n' 01:53:03.694238 ====> Client disconnect 01:53:03.696669 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:04.640873 Running IPv4 version 01:53:04.640963 Listening on port 38785 01:53:04.640993 Wrote pid 82160 to log/1/server/ftp_sockdata.pid 01:53:04.641145 Received PING (on stdin) 01:53:04.641230 Received PORT (on stdin) 01:53:04.641611 ====> Client connect 01:53:04.642311 Received DATA (on stdin) 01:53:04.642322 > 17 bytes data, server => client 01:53:04.642331 'WE ROOLZ: 80812\r\n' 01:53:04.642361 Received DISC (on stdin) 01:53:04.642372 ====> Client forcibly disconnected 01:53:04.642446 Received QUIT (on stdin) 01:53:04.642456 quits 01:53:04.642499 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY EPSV 500 no such command Testnum 122 === End of file server.cmd === Start of file valgrind122 ==82185== ==82185== Process terminating with default action of signal 4 (SIGILL) ==82185== Illegal opcode at address 0x10B06D ==82185== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==82185== by 0x10B06D: main (tool_main.c:232) === End of file valgrind122 test 0121...[ftp download with post- and pre-transfer delete operations] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind121 ../src/curl -q --output log/4/curl121.out --include --trace-ascii log/4/trace121 --trace-config all --trace-time ftp://127.0.0.1:46505/121 -Q "-DELE after_transfer" -Q "DELE before_transfer" > log/4/stdout121 2> log/4/stderr121 121: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 121 === Start of file ftp_server.log 01:53:04.397405 ====> Client connect 01:53:04.397548 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:04.397831 < "USER anonymous" 01:53:04.397868 > "331 We are happy you popped in![CR][LF]" 01:53:04.398028 < "PASS ftp@example.com" 01:53:04.398056 > "230 Welcome you silly person[CR][LF]" 01:53:04.398197 < "PWD" 01:53:04.398224 > "257 "/" is current directory[CR][LF]" 01:53:04.398367 < "EPSV" 01:53:04.398389 ====> Passive DATA channel requested by client 01:53:04.398400 DATA sockfilt for passive data channel starting... 01:53:04.400373 DATA sockfilt for passive data channel started (pid 82151) 01:53:04.400475 DATA sockfilt for passive data channel listens on port 33897 01:53:04.400513 > "229 Entering Passive Mode (|||33897|)[LF]" 01:53:04.400527 Client has been notified that DATA conn will be accepted on port 33897 01:53:04.400791 Client connects to port 33897 01:53:04.400819 ====> Client established passive DATA connection on port 33897 01:53:04.400893 < "TYPE I" 01:53:04.400919 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:04.401065 < "SIZE verifiedserver" 01:53:04.401105 > "213 17[CR][LF]" 01:53:04.401240 < "RETR verifiedserver" 01:53:04.401271 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:04.401344 =====> Closing passive DATA connection... 01:53:04.401357 Server disconnects passive DATA connection 01:53:04.401583 Server disconnected passive DATA connection 01:53:04.401608 DATA sockfilt for passive data channel quits (pid 82151) 01:53:04.401792 DATA sockfilt for passive data channel quit (pid 82151) 01:53:04.401811 =====> Closed passive DATA connection 01:53:04.401835 > "226 File transfer complete[CR][LF]" 01:53:04.442706 < "QUIT" 01:53:04.442755 > "221 bye bye baby[CR][LF]" 01:53:04.443561 MAIN sockfilt said DISC 01:53:04.443603 ====> Client disconnected 01:53:04.443654 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:04.608034 ====> Client connect 01:53:04.608310 Received DATA (on stdin) 01:53:04.608322 > 160 bytes data, server => client 01:53:04.608333 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:04.608343 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:04.608352 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:04.608430 < 16 bytes data, client => server 01:53:04.608441 'USER anonymous\r\n' CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind120 ../src/curl -q --output log/12/curl120.out --include --trace-ascii log/12/trace120 --trace-config all --trace-time ftp://127.0.0.1:45687/120 -Q "-DELE file" > log/12/stdout120 2> log/12/stderr120 01:53:04.608611 Received DATA (on stdin) 01:53:04.608621 > 33 bytes data, server => client 01:53:04.608630 '331 We are happy you popped in!\r\n' 01:53:04.608682 < 22 bytes data, client => server 01:53:04.608692 'PASS ftp@example.com\r\n' 01:53:04.608794 Received DATA (on stdin) 01:53:04.608803 > 30 bytes data, server => client 01:53:04.608816 '230 Welcome you silly person\r\n' 01:53:04.608862 < 5 bytes data, client => server 01:53:04.608872 'PWD\r\n' 01:53:04.608962 Received DATA (on stdin) 01:53:04.608972 > 30 bytes data, server => client 01:53:04.608981 '257 "/" is current directory\r\n' 01:53:04.609035 < 6 bytes data, client => server 01:53:04.609044 'EPSV\r\n' 01:53:04.611271 Received DATA (on stdin) 01:53:04.611286 > 38 bytes data, server => client 01:53:04.611296 '229 Entering Passive Mode (|||33897|)\n' 01:53:04.611454 < 8 bytes data, client => server 01:53:04.611468 'TYPE I\r\n' 01:53:04.611657 Received DATA (on stdin) 01:53:04.611667 > 33 bytes data, server => client 01:53:04.611676 '200 I modify TYPE as you wanted\r\n' 01:53:04.611728 < 21 bytes data, client => server 01:53:04.611738 'SIZE verifiedserver\r\n' 01:53:04.611843 Received DATA (on stdin) 01:53:04.611853 > 8 bytes data, server => client 01:53:04.611862 '213 17\r\n' 01:53:04.611907 < 21 bytes data, client => server 01:53:04.611917 'RETR verifiedserver\r\n' 01:53:04.612097 Received DATA (on stdin) 01:53:04.612107 > 29 bytes data, server => client 01:53:04.612116 '150 Binary junk (17 bytes).\r\n' 01:53:04.612575 Received DATA (on stdin) 01:53:04.612587 > 28 bytes data, server => client 01:53:04.612596 '226 File transfer complete\r\n' 01:53:04.653253 < 6 bytes data, client => server 01:53:04.653290 'QUIT\r\n' 01:53:04.653500 Received DATA (on stdin) 01:53:04.653511 > 18 bytes data, server => client 01:53:04.653520 '221 bye bye baby\r\n' 01:53:04.654243 ====> Client disconnect 01:53:04.654393 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:04.610822 Running IPv4 version 01:53:04.610886 Listening on port 33897 01:53:04.610915 Wrote pid 82151 to log/4/server/ftp_sockdata.pid 01:53:04.611057 Received PING (on stdin) 01:53:04.611132 Received PORT (on stdin) 01:53:04.611485 ====> Client connect 01:53:04.612162 Received DATA (on stdin) 01:53:04.612175 > 17 bytes data, server => client 01:53:04.612184 'WE ROOLZ: 80727\r\n' 01:53:04.612212 Received DISC (on stdin) 01:53:04.612222 ====> Client forcibly disconnected 01:53:04.612355 Received QUIT (on stdin) 01:53:04.612365 quits 01:53:04.612403 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 121 === End of file server.cmd === Start of file valgrind121 ==82169== ==82169== Process terminating with default action of signal 4 (SIGILL) ==82169== Illegal opcode at address 0x10B06D ==82169== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==82169== by 0x10B06D: main (tool_main.c:232) === End of file valgrind121 test 0120...[ftp download with post-quote delete operation] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind120 ../src/curl -q --output log/12/curl120.out --include --trace-ascii log/12/trace120 --trace-config all --trace-time ftp://127.0.0.1:45687/120 -Q "-DELE file" > log/12/stdout120 2> log/12/stderr120 120: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 120 === Start of file ftp_server.log 01:53:04.390207 ====> Client connect 01:53:04.390364 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:04.391152 < "USER anonymous" 01:53:04.391195 > "331 We are happy you popped in![CR][LF]" 01:53:04.391355 < "PASS ftp@example.com" 01:53:04.391381 > "230 Welcome you silly person[CR][LF]" 01:53:04.391516 < "PWD" 01:53:04.391544 > "257 "/" is current directory[CR][LF]" 01:53:04.391683 < "EPSV" 01:53:04.391705 ====> Passive DATA channel requested by client 01:53:04.391716 DATA sockfilt for passive data channel starting... 01:53:04.406135 DATA sockfilt for passive data channel started (pid 82148) 01:53:04.406261 DATA sockfilt for passive data channel listens on port 41241 01:53:04.406308 > "229 Entering Passive Mode (|||41241|)[LF]" 01:53:04.406322 Client has been notified that DATA conn will be accepted on port 41241 01:53:04.411185 Client connects to port 41241 01:53:04.411223 ====> Client established passive DATA connection on port 41241 01:53:04.411319 < "TYPE I" 01:53:04.411356 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:04.411518 < "SIZE verifiedserver" 01:53:04.411559 > "213 17[CR][LF]" 01:53:04.411699 < "RETR verifiedserver" 01:53:04.411730 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:04.411812 =====> Closing passive DATA connection... 01:53:04.411825 Server disconnects passive DATA connection 01:53:04.411980 Server disconnected passive DATA connection 01:53:04.412003 DATA sockfilt for passive data channel quits (pid 82148) 01:53:04.412292 DATA sockfilt for passive data channel quit (pid 82148) 01:53:04.412314 =====> Closed passive DATA connection 01:53:04.412341 > "226 File transfer complete[CR][LF]" 01:53:04.459322 < "QUIT" 01:53:04.459373 > "221 bye bye baby[CR][LF]" 01:53:04.460288 MAIN sockfilt said DISC 01:53:04.460328 ====> Client disconnected 01:53:04.460379 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:04.600828 ====> Client connect 01:53:04.601587 Received DATA (on stdin) 01:53:04.601606 > 160 bytes data, server => client 01:53:04.601617 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:04.601626 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:04.601634 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:04.601721 < 16 bytes data, client => server 01:53:04.601732 'USER anonymous\r\n' 01:53:04.601938 Received DATA (on stdin) 01:53:04.601949 > 33 bytes data, server => client 01:53:04.601958 '331 We are happy you popped in!\r\n' 01:53:04.602012 < 22 bytes data, client => server 01:53:04.602020 'PASS ftp@example.com\r\n' 01:53:04.602118 Received DATA (on stdin) 01:53:04.602128 > 30 bytes data, server => client 01:53:04.602136 '230 Welcome you silly person\r\n' 01:53:04.602183 < 5 bytes data, client => server 01:53:04.602191 'PWD\r\n' 01:53:04.602281 Received DATA (on stdin) 01:53:04.602290 > 30 bytes data, server => client 01:53:04.602298 '257 "/" is current directory\r\n' 01:53:04.602352 < 6 bytes data, client => server 01:53:04.602361 'EPSV\r\n' 01:53:04.617071 Received DATA (on stdin) 01:53:04.617088 > 38 bytes data, server => client 01:53:04.617097 '229 Entering Passive Mode (|||41241|)\n' 01:53:04.621820 < 8 bytes data, client => server 01:53:04.621847 'TYPE I\r\n' 01:53:04.622097 Received DATA (on stdin) 01:53:04.622110 > 33 bytes data, server => client 01:53:04.622119 '200 I modify TYPE as you wanted\r\n' 01:53:04.622177 < 21 bytes data, client => server 01:53:04.622187 'SIZE verifiedserver\r\n' 01:53:04.622298 Received DATA (on stdin) 01:53:04.622307 > 8 bytes data, server => client 01:53:04.622316 '213 17\r\n' 01:53:04.622363 < 21 bytes data, client => server 01:53:04.622372 'RETR verifiedserver\r\n' 01:53:04.622565 Received DATA (on stdin) 01:53:04.622575 > 29 bytes data, server => client 01:53:04.622584 '150 Binary junk (17 bytes).\r\n' 01:53:04.623065 Received DATA (on stdin) 01:53:04.623083 > 28 bytes data, server => client 01:53:04.623110 '226 File transfer complete\r\n' 01:53:04.669891 < 6 bytes data, client => server 01:53:04.669925 'QUIT\r\n' 01:53:04.670118 Received DATA (on stdin) 01:53:04.670130 > 18 bytes data, server => client 01:53:04.670139 '221 bye bye baby\r\n' 01:53:04.670973 ====> Client disconnect 01:53:04.671119 Received ACKD (on stdinCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind124 ../src/curl -q --output log/5/curl124.out --include --trace-ascii log/5/trace124 --trace-config all --trace-time ftp://127.0.0.1:44291/124 > log/5/stdout124 2> log/5/stderr124 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind123 ../src/curl -q --output log/6/curl123.out --include --trace-ascii log/6/trace123 --trace-config all --trace-time ftp://127.0.0.1:35047/123 -T log/6/upload123 -C 51 > log/6/stdout123 2> log/6/stderr123 ) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:04.610480 Running IPv4 version 01:53:04.610545 Listening on port 41241 01:53:04.610573 Wrote pid 82148 to log/12/server/ftp_sockdata.pid 01:53:04.616785 Received PING (on stdin) 01:53:04.616908 Received PORT (on stdin) 01:53:04.621868 ====> Client connect 01:53:04.622613 Received DATA (on stdin) 01:53:04.622626 > 17 bytes data, server => client 01:53:04.622635 'WE ROOLZ: 80813\r\n' 01:53:04.622662 Received DISC (on stdin) 01:53:04.622673 ====> Client forcibly disconnected 01:53:04.622751 Received QUIT (on stdin) 01:53:04.622760 quits 01:53:04.622806 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY EPSV 314 bluah you f00l Testnum 120 === End of file server.cmd === Start of file valgrind120 ==82174== ==82174== Process terminating with default action of signal 4 (SIGILL) ==82174== Illegal opcode at address 0x10B06D ==82174== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==82174== by 0x10B06D: main (tool_main.c:232) === End of file valgrind120 test 0124...[FTP download, failed PWD] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind124 ../src/curl -q --output log/5/curl124.out --include --trace-ascii log/5/trace124 --trace-config all --trace-time ftp://127.0.0.1:44291/124 > log/5/stdout124 2> log/5/stderr124 124: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 124 === Start of file ftp_server.log 01:53:05.291294 ====> Client connect 01:53:05.291448 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:05.291698 < "USER anonymous" 01:53:05.291726 > "331 We are happy you popped in![CR][LF]" 01:53:05.291868 < "PASS ftp@example.com" 01:53:05.291891 > "230 Welcome you silly person[CR][LF]" 01:53:05.292024 < "PWD" 01:53:05.292051 > "257 "/" is current directory[CR][LF]" 01:53:05.292185 < "EPSV" 01:53:05.292203 ====> Passive DATA channel requested by client 01:53:05.292214 DATA sockfilt for passive data channel starting... 01:53:05.296710 DATA sockfilt for passive data channel started (pid 82365) 01:53:05.296833 DATA sockfilt for passive data channel listens on port 39277 01:53:05.296875 > "229 Entering Passive Mode (|||39277|)[LF]" 01:53:05.296888 Client has been notified that DATA conn will be accepted on port 39277 01:53:05.303937 Client connects to port 39277 01:53:05.304001 ====> Client established passive DATA connection on port 39277 01:53:05.304112 < "TYPE I" 01:53:05.304185 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:05.307067 < "SIZE verifiedserver" 01:53:05.307132 > "213 17[CR][LF]" 01:53:05.307317 < "RETR verifiedserver" 01:53:05.307347 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:05.307426 =====> Closing passive DATA connection... 01:53:05.307438 Server disconnects passive DATA connection 01:53:05.309247 Server disconnected passive DATA connection 01:53:05.309277 DATA sockfilt for passive data channel quits (pid 82365) 01:53:05.309482 DATA sockfilt for passive data channel quit (pid 82365) 01:53:05.309499 =====> Closed passive DATA connection 01:53:05.309526 > "226 File transfer complete[CR][LF]" 01:53:05.369182 < "QUIT" 01:53:05.369246 > "221 bye bye baby[CR][LF]" 01:53:05.370125 MAIN sockfilt said DISC 01:53:05.370161 ====> Client disconnected 01:53:05.370212 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:05.501927 ====> Client connect 01:53:05.502195 Received DATA (on stdin) 01:53:05.502206 > 160 bytes data, server => client 01:53:05.502216 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:05.502225 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:05.502233 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:05.502311 < 16 bytes data, client => server 01:53:05.502322 'USER anonymous\r\n' 01:53:05.502466 Received DATA (on stdin) 01:53:05.502475 > 33 bytes data, server => client 01:53:05.502484 '331 We are happy you popped in!\r\n' 01:53:05.502534 < 22 bytes data, client => server 01:53:05.502544 'PASS ftp@example.com\r\n' 01:53:05.502629 Received DATA (on stdin) 01:53:05.502639 > 30 bytes data, server => client 01:53:05.502648 '230 Welcome you silly person\r\n' 01:53:05.502695 < 5 bytes data, client => server 01:53:05.502703 'PWD\r\n' 01:53:05.502788 Received DATA (on stdin) 01:53:05.502798 > 30 bytes data, server => client 01:53:05.502806 '257 "/" is current directory\r\n' 01:53:05.502858 < 6 bytes data, client => server 01:53:05.502867 'EPSV\r\n' 01:53:05.513108 Received DATA (on stdin) 01:53:05.513139 > 38 bytes data, server => client 01:53:05.513150 '229 Entering Passive Mode (|||39277|)\n' 01:53:05.514564 < 8 bytes data, client => server 01:53:05.514583 'TYPE I\r\n' 01:53:05.514872 Received DATA (on stdin) 01:53:05.514884 > 33 bytes data, server => client 01:53:05.514930 '200 I modify TYPE as you wanted\r\n' 01:53:05.514991 < 21 bytes data, client => server 01:53:05.515003 'SIZE verifiedserver\r\n' 01:53:05.517877 Received DATA (on stdin) 01:53:05.517896 > 8 bytes data, server => client 01:53:05.517905 '213 17\r\n' 01:53:05.517984 < 21 bytes data, client => server 01:53:05.517994 'RETR verifiedserver\r\n' 01:53:05.518176 Received DATA (on stdin) 01:53:05.518185 > 29 bytes data, server => client 01:53:05.518194 '150 Binary junk (17 bytes).\r\n' 01:53:05.520266 Received DATA (on stdin) 01:53:05.520280 > 28 bytes data, server => client 01:53:05.520290 '226 File transfer complete\r\n' 01:53:05.569895 < 6 bytes data, client => server 01:53:05.569933 'QUIT\r\n' 01:53:05.579998 Received DATA (on stdin) 01:53:05.580022 > 18 bytes data, server => client 01:53:05.580032 '221 bye bye baby\r\n' 01:53:05.580809 ====> Client disconnect 01:53:05.580952 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:05.507144 Running IPv4 version 01:53:05.507220 Listening on port 39277 01:53:05.507249 Wrote pid 82365 to log/5/server/ftp_sockdata.pid 01:53:05.507396 Received PING (on stdin) 01:53:05.507479 Received PORT (on stdin) 01:53:05.514607 ====> Client connect 01:53:05.519804 Received DATA (on stdin) 01:53:05.519826 > 17 bytes data, server => client 01:53:05.519835 'WE ROOLZ: 80690\r\n' 01:53:05.519868 Received DISC (on stdin) 01:53:05.519878 ====> Client forcibly disconnected 01:53:05.520025 Received QUIT (on stdin) 01:53:05.520035 quits 01:53:05.520083 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY PWD 314 bluah you f00l REPLY EPSV 314 bluah you f00l Testnum 124 === End of file server.cmd === Start of file valgrind124 ==82394== ==82394== Process terminating with default action of signal 4 (SIGILL) ==82394== Illegal opcode at address 0x10B06D ==82394== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==82394== by 0x10B06D: main (tool_main.c:232) === End of file valgrind124 test 0123...[FTP upload resume with whole file already downloaded] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind123 ../src/curl -q --output log/6/curl123.out --include --trace-ascii log/6/trace123 --trace-config all --trace-time ftp://127.0.0.1:35047/123 -T log/6/upload123 -C 51 > log/6/stdout123 2> log/6/stderr123 123: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 123 === Start of file ftp_server.log 01:53:05.144065 ====> Client connect 01:53:05.144223 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| |CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind128 ../src/curl -q --output log/9/curl128.out --include --trace-ascii log/9/trace128 --trace-config all --trace-time ftp://127.0.0.1:42501/128 -T log/9/upload128 --crlf > log/9/stdout128 2> log/9/stderr128 | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:05.144502 < "USER anonymous" 01:53:05.144541 > "331 We are happy you popped in![CR][LF]" 01:53:05.144696 < "PASS ftp@example.com" 01:53:05.144722 > "230 Welcome you silly person[CR][LF]" 01:53:05.144865 < "PWD" 01:53:05.144893 > "257 "/" is current directory[CR][LF]" 01:53:05.145035 < "EPSV" 01:53:05.145061 ====> Passive DATA channel requested by client 01:53:05.145072 DATA sockfilt for passive data channel starting... 01:53:05.153496 DATA sockfilt for passive data channel started (pid 82335) 01:53:05.153622 DATA sockfilt for passive data channel listens on port 34745 01:53:05.153664 > "229 Entering Passive Mode (|||34745|)[LF]" 01:53:05.153677 Client has been notified that DATA conn will be accepted on port 34745 01:53:05.153966 Client connects to port 34745 01:53:05.153994 ====> Client established passive DATA connection on port 34745 01:53:05.154080 < "TYPE I" 01:53:05.154113 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:05.154264 < "SIZE verifiedserver" 01:53:05.154303 > "213 17[CR][LF]" 01:53:05.154443 < "RETR verifiedserver" 01:53:05.154474 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:05.154554 =====> Closing passive DATA connection... 01:53:05.154566 Server disconnects passive DATA connection 01:53:05.154795 Server disconnected passive DATA connection 01:53:05.154819 DATA sockfilt for passive data channel quits (pid 82335) 01:53:05.155017 DATA sockfilt for passive data channel quit (pid 82335) 01:53:05.155034 =====> Closed passive DATA connection 01:53:05.155058 > "226 File transfer complete[CR][LF]" 01:53:05.212508 < "QUIT" 01:53:05.212564 > "221 bye bye baby[CR][LF]" 01:53:05.214517 MAIN sockfilt said DISC 01:53:05.214555 ====> Client disconnected 01:53:05.214609 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:04.354697 ====> Client connect 01:53:04.354970 Received DATA (on stdin) 01:53:04.354983 > 160 bytes data, server => client 01:53:04.354994 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:04.355004 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:04.355013 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:04.355105 < 16 bytes data, client => server 01:53:04.355116 'USER anonymous\r\n' 01:53:04.355282 Received DATA (on stdin) 01:53:04.355293 > 33 bytes data, server => client 01:53:04.355303 '331 We are happy you popped in!\r\n' 01:53:04.355355 < 22 bytes data, client => server 01:53:04.355365 'PASS ftp@example.com\r\n' 01:53:04.355463 Received DATA (on stdin) 01:53:04.355475 > 30 bytes data, server => client 01:53:04.355484 '230 Welcome you silly person\r\n' 01:53:04.355532 < 5 bytes data, client => server 01:53:04.355542 'PWD\r\n' 01:53:04.355632 Received DATA (on stdin) 01:53:04.355642 > 30 bytes data, server => client 01:53:04.355651 '257 "/" is current directory\r\n' 01:53:04.355705 < 6 bytes data, client => server 01:53:04.355714 'EPSV\r\n' 01:53:04.364425 Received DATA (on stdin) 01:53:04.364443 > 38 bytes data, server => client 01:53:04.364453 '229 Entering Passive Mode (|||34745|)\n' 01:53:04.364632 < 8 bytes data, client => server 01:53:04.364646 'TYPE I\r\n' 01:53:04.364853 Received DATA (on stdin) 01:53:04.364863 > 33 bytes data, server => client 01:53:04.364872 '200 I modify TYPE as you wanted\r\n' 01:53:04.364926 < 21 bytes data, client => server 01:53:04.364936 'SIZE verifiedserver\r\n' 01:53:04.365043 Received DATA (on stdin) 01:53:04.365053 > 8 bytes data, server => client 01:53:04.365061 '213 17\r\n' 01:53:04.365109 < 21 bytes data, client => server 01:53:04.365119 'RETR verifiedserver\r\n' 01:53:04.365306 Received DATA (on stdin) 01:53:04.365315 > 29 bytes data, server => client 01:53:04.365324 '150 Binary junk (17 bytes).\r\n' 01:53:04.365798 Received DATA (on stdin) 01:53:04.365810 > 28 bytes data, server => client 01:53:04.365819 '226 File transfer complete\r\n' 01:53:04.409808 < 6 bytes data, client => server 01:53:04.409846 'QUIT\r\n' 01:53:04.423940 Received DATA (on stdin) 01:53:04.423971 > 18 bytes data, server => client 01:53:04.423981 '221 bye bye baby\r\n' 01:53:04.425200 ====> Client disconnect 01:53:04.425346 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:05.363880 Running IPv4 version 01:53:05.363977 Listening on port 34745 01:53:05.364007 Wrote pid 82335 to log/6/server/ftp_sockdata.pid 01:53:05.364178 Received PING (on stdin) 01:53:05.364271 Received PORT (on stdin) 01:53:05.364664 ====> Client connect 01:53:05.365372 Received DATA (on stdin) 01:53:05.365385 > 17 bytes data, server => client 01:53:05.365394 'WE ROOLZ: 80575\r\n' 01:53:05.365424 Received DISC (on stdin) 01:53:05.365434 ====> Client forcibly disconnected 01:53:05.365567 Received QUIT (on stdin) 01:53:05.365576 quits 01:53:05.365615 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 123 === End of file server.cmd === Start of file upload123 -------------------------------------------------- === End of file upload123 === Start of file valgrind123 ==82368== ==82368== Process terminating with default action of signal 4 (SIGILL) ==82368== Illegal opcode at address 0x10B06D ==82368== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==82368== by 0x10B06D: main (tool_main.c:232) === End of file valgrind123 test 0128...[FTP upload with --crlf] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind128 ../src/curl -q --output log/9/curl128.out --include --trace-ascii log/9/trace128 --trace-config all --trace-time ftp://127.0.0.1:42501/128 -T log/9/upload128 --crlf > log/9/stdout128 2> log/9/stderr128 128: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 128 === Start of file ftp_server.log 01:53:05.582523 ====> Client connect 01:53:05.582670 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:05.582965 < "USER anonymous" 01:53:05.582999 > "331 We are happy you popped in![CR][LF]" 01:53:05.583157 < "PASS ftp@example.com" 01:53:05.583181 > "230 Welcome you silly person[CR][LF]" 01:53:05.583314 < "PWD" 01:53:05.583340 > "257 "/" is current directory[CR][LF]" 01:53:05.583486 < "EPSV" 01:53:05.583506 ====> Passive DATA channel requested by client 01:53:05.583517 DATA sockfilt for passive data channel starting... 01:53:05.590634 DATA sockfilt for passive data channel started (pid 82554) 01:53:05.590767 DATA sockfilt for passive data channel listens on port 33689 01:53:05.590814 > "229 Entering Passive Mode (|||33689|)[LF]" 01:53:05.590827 Client has been notified that DATA conn will be accepted on port 33689 01:53:05.592931 Client connects to port 33689 01:53:05.592976 ====> Client established passive DATA connection on port 33689 01:53:05.593074 < "TYPE I" 01:53:05.593114 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:05.593278 < "SIZE verifiedserver" 01:53:05.593316 > "213 17[CR][LF]" 01:53:05.593457 < "RETR verifiedserver" 01:53:05.593489 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:05.593576 =====> Closing passive DATA connection... 01:53:05.593588 Server disconnects passive DATA connection 01:53:05.593816 Server disconnected passive DATA connection 01:53:05.593840 DATA sockfilt for passive data channel quits (pid 82554) 01:53:05.594019 DATA sockfilt for passive data channel quit (pid 82554) 01:53:05.594039 =====> Closed passive DATA connection 01:53:05.594064 > "226 File transfer complete[CR][LF]" 01:53:05.642658 < "QUIT" 01:53:05.642708 > "221 bye bye baby[CR][LF]" 01:53:05.643848 MAIN sockfilt said DISC 01:53:05.643893 ====> Client disconnected 01:53:05.643951 Awaiting input === End oCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind125 ../src/curl -q --output log/11/curl125.out --include --trace-ascii log/11/trace125 --trace-config all --trace-time ftp://127.0.0.1:35801/path/to/file/125 > log/11/stdout125 2> log/11/stderr125 f file ftp_server.log === Start of file ftp_sockctrl.log 01:53:05.793151 ====> Client connect 01:53:05.793417 Received DATA (on stdin) 01:53:05.793428 > 160 bytes data, server => client 01:53:05.793439 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:05.793448 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:05.793457 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:05.793565 < 16 bytes data, client => server 01:53:05.793577 'USER anonymous\r\n' 01:53:05.793740 Received DATA (on stdin) 01:53:05.793750 > 33 bytes data, server => client 01:53:05.793760 '331 We are happy you popped in!\r\n' 01:53:05.793815 < 22 bytes data, client => server 01:53:05.793825 'PASS ftp@example.com\r\n' 01:53:05.793919 Received DATA (on stdin) 01:53:05.793929 > 30 bytes data, server => client 01:53:05.793938 '230 Welcome you silly person\r\n' 01:53:05.793983 < 5 bytes data, client => server 01:53:05.793992 'PWD\r\n' 01:53:05.794079 Received DATA (on stdin) 01:53:05.794092 > 30 bytes data, server => client 01:53:05.794100 '257 "/" is current directory\r\n' 01:53:05.794156 < 6 bytes data, client => server 01:53:05.794165 'EPSV\r\n' 01:53:05.803358 Received DATA (on stdin) 01:53:05.803385 > 38 bytes data, server => client 01:53:05.803396 '229 Entering Passive Mode (|||33689|)\n' 01:53:05.803586 < 8 bytes data, client => server 01:53:05.803600 'TYPE I\r\n' 01:53:05.803855 Received DATA (on stdin) 01:53:05.803866 > 33 bytes data, server => client 01:53:05.803876 '200 I modify TYPE as you wanted\r\n' 01:53:05.803935 < 21 bytes data, client => server 01:53:05.803945 'SIZE verifiedserver\r\n' 01:53:05.804055 Received DATA (on stdin) 01:53:05.804064 > 8 bytes data, server => client 01:53:05.804073 '213 17\r\n' 01:53:05.804121 < 21 bytes data, client => server 01:53:05.804134 'RETR verifiedserver\r\n' 01:53:05.804327 Received DATA (on stdin) 01:53:05.804337 > 29 bytes data, server => client 01:53:05.804347 '150 Binary junk (17 bytes).\r\n' 01:53:05.804805 Received DATA (on stdin) 01:53:05.804816 > 28 bytes data, server => client 01:53:05.804825 '226 File transfer complete\r\n' 01:53:05.853227 < 6 bytes data, client => server 01:53:05.853263 'QUIT\r\n' 01:53:05.853452 Received DATA (on stdin) 01:53:05.853462 > 18 bytes data, server => client 01:53:05.853471 '221 bye bye baby\r\n' 01:53:05.854219 ====> Client disconnect 01:53:05.854689 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:05.801065 Running IPv4 version 01:53:05.801141 Listening on port 33689 01:53:05.801170 Wrote pid 82554 to log/9/server/ftp_sockdata.pid 01:53:05.801314 Received PING (on stdin) 01:53:05.801406 Received PORT (on stdin) 01:53:05.803619 ====> Client connect 01:53:05.804395 Received DATA (on stdin) 01:53:05.804408 > 17 bytes data, server => client 01:53:05.804417 'WE ROOLZ: 80722\r\n' 01:53:05.804444 Received DISC (on stdin) 01:53:05.804455 ====> Client forcibly disconnected 01:53:05.804587 Received QUIT (on stdin) 01:53:05.804597 quits 01:53:05.804637 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 128 === End of file server.cmd === Start of file upload128 file with Unix newlines meant to be converted with the --crlf option === End of file upload128 === Start of file valgrind128 ==82666== ==82666== Process terminating with default action of signal 4 (SIGILL) ==82666== Illegal opcode at address 0x10B06D ==82666== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==82666== by 0x10B06D: main (tool_main.c:232) === End of file valgrind128 test 0125...[FTP download, failed CWD] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind125 ../src/curl -q --output log/11/curl125.out --include --trace-ascii log/11/trace125 --trace-config all --trace-time ftp://127.0.0.1:35801/path/to/file/125 > log/11/stdout125 2> log/11/stderr125 125: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 125 === Start of file ftp_server.log 01:53:05.331858 ====> Client connect 01:53:05.332013 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:05.332237 < "USER anonymous" 01:53:05.332264 > "331 We are happy you popped in![CR][LF]" 01:53:05.332406 < "PASS ftp@example.com" 01:53:05.333563 > "230 Welcome you silly person[CR][LF]" 01:53:05.333714 < "PWD" 01:53:05.333739 > "257 "/" is current directory[CR][LF]" 01:53:05.333865 < "EPSV" 01:53:05.333885 ====> Passive DATA channel requested by client 01:53:05.333895 DATA sockfilt for passive data channel starting... 01:53:05.335395 DATA sockfilt for passive data channel started (pid 82379) 01:53:05.335472 DATA sockfilt for passive data channel listens on port 33821 01:53:05.335501 > "229 Entering Passive Mode (|||33821|)[LF]" 01:53:05.335515 Client has been notified that DATA conn will be accepted on port 33821 01:53:05.335757 Client connects to port 33821 01:53:05.335782 ====> Client established passive DATA connection on port 33821 01:53:05.335847 < "TYPE I" 01:53:05.335872 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:05.336010 < "SIZE verifiedserver" 01:53:05.336042 > "213 17[CR][LF]" 01:53:05.336164 < "RETR verifiedserver" 01:53:05.336189 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:05.336259 =====> Closing passive DATA connection... 01:53:05.336271 Server disconnects passive DATA connection 01:53:05.336477 Server disconnected passive DATA connection 01:53:05.336499 DATA sockfilt for passive data channel quits (pid 82379) 01:53:05.336658 DATA sockfilt for passive data channel quit (pid 82379) 01:53:05.336677 =====> Closed passive DATA connection 01:53:05.336698 > "226 File transfer complete[CR][LF]" 01:53:05.385892 < "QUIT" 01:53:05.385941 > "221 bye bye baby[CR][LF]" 01:53:05.389908 MAIN sockfilt said DISC 01:53:05.389972 ====> Client disconnected 01:53:05.390043 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:05.542482 ====> Client connect 01:53:05.542759 Received DATA (on stdin) 01:53:05.542769 > 160 bytes data, server => client 01:53:05.542779 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:05.542788 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:05.542796 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:05.542857 < 16 bytes data, client => server 01:53:05.542866 'USER anonymous\r\n' 01:53:05.543003 Received DATA (on stdin) 01:53:05.543012 > 33 bytes data, server => client 01:53:05.543020 '331 We are happy you popped in!\r\n' 01:53:05.543064 < 22 bytes data, client => server 01:53:05.543073 'PASS ftp@example.com\r\n' 01:53:05.544312 Received DATA (on stdin) 01:53:05.544326 > 30 bytes data, server => client 01:53:05.544334 '230 Welcome you silly person\r\n' 01:53:05.544385 < 5 bytes data, client => server 01:53:05.544393 'PWD\r\n' 01:53:05.544474 Received DATA (on stdin) 01:53:05.544483 > 30 bytes data, server => client 01:53:05.544491 '257 "/" is current directory\r\n' 01:53:05.544541 < 6 bytes data, client => server 01:53:05.544549 'EPSV\r\n' 01:53:05.546255 Received DATA (on stdin) 01:53:05.546266 > 38 bytes data, server => client 01:53:05.546275 '229 Entering Passive Mode (|||33821|)\n' 01:53:05.546410 < 8 bytes data, client => server 01:53:05.546436 'TYPE I\r\n' 01:53:05.546611 Received DATA (on stdin) 01:53:05.546621 > 33 bytes data, server => client 01:53:05.546629 '200 I modify TYPE as you wanted\r\n' 01:53:05.546679 < 21 bytes data, client => server 01:53:05.546689 'SIZE verifiedserver\r\n' 01:53:05.546779 Received DATA (on stdin) 01:53:05.546787 > 8 bytes data, server => client 01:53:05.546795 '213 17\r\n' 01:53:05.546838 < 21 bytes data, client => server 01:53:0CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind129 ../src/curl -q --output log/8/curl129.out --include --trace-ascii log/8/trace129 --trace-config all --trace-time http://127.0.0.1:34633/129 > log/8/stdout129 2> log/8/stderr129 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind127 ../src/curl -q --output log/3/curl127.out --include --trace-ascii log/3/trace127 --trace-config all --trace-time ftp://127.0.0.1:35449/path/to/file/127 --disable-epsv > log/3/stdout127 2> log/3/stderr127 5.546846 'RETR verifiedserver\r\n' 01:53:05.547009 Received DATA (on stdin) 01:53:05.547019 > 29 bytes data, server => client 01:53:05.547027 '150 Binary junk (17 bytes).\r\n' 01:53:05.547435 Received DATA (on stdin) 01:53:05.547445 > 28 bytes data, server => client 01:53:05.547453 '226 File transfer complete\r\n' 01:53:05.596460 < 6 bytes data, client => server 01:53:05.596492 'QUIT\r\n' 01:53:05.596686 Received DATA (on stdin) 01:53:05.596698 > 18 bytes data, server => client 01:53:05.596707 '221 bye bye baby\r\n' 01:53:05.600571 ====> Client disconnect 01:53:05.600787 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:05.545876 Running IPv4 version 01:53:05.545937 Listening on port 33821 01:53:05.545974 Wrote pid 82379 to log/11/server/ftp_sockdata.pid 01:53:05.546090 Received PING (on stdin) 01:53:05.546145 Received PORT (on stdin) 01:53:05.546452 ====> Client connect 01:53:05.547069 Received DATA (on stdin) 01:53:05.547080 > 17 bytes data, server => client 01:53:05.547088 'WE ROOLZ: 81147\r\n' 01:53:05.547115 Received DISC (on stdin) 01:53:05.547124 ====> Client forcibly disconnected 01:53:05.547243 Received QUIT (on stdin) 01:53:05.547252 quits 01:53:05.547287 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY CWD 314 bluah you f00l Testnum 125 === End of file server.cmd === Start of file valgrind125 ==82414== ==82414== Process terminating with default action of signal 4 (SIGILL) ==82414== Illegal opcode at address 0x10B06D ==82414== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==82414== by 0x10B06D: main (tool_main.c:232) === End of file valgrind125 test 0129...[HTTP/1.2 is rejected] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind129 ../src/curl -q --output log/8/curl129.out --include --trace-ascii log/8/trace129 --trace-config all --trace-time http://127.0.0.1:34633/129 > log/8/stdout129 2> log/8/stderr129 129: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 129 === Start of file http_server.log 01:53:05.824237 ====> Client connect 01:53:05.824272 accept_connection 3 returned 4 01:53:05.824285 accept_connection 3 returned 0 01:53:05.824297 Read 93 bytes 01:53:05.824306 Process 93 bytes request 01:53:05.824319 Got request: GET /verifiedserver HTTP/1.1 01:53:05.824327 Are-we-friendly question received 01:53:05.824348 Wrote request (93 bytes) input to log/8/server.input 01:53:05.824364 Identifying ourselves as friends 01:53:05.824432 Response sent (56 bytes) and written to log/8/server.response 01:53:05.824443 special request received, no persistency 01:53:05.824451 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 129 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind129 ==82606== ==82606== Process terminating with default action of signal 4 (SIGILL) ==82606== Illegal opcode at address 0x10B06D ==82606== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==82606== by 0x10B06D: main (tool_main.c:232) === End of file valgrind129 test 0127...[FTP --disable-epsv] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind127 ../src/curl -q --output log/3/curl127.out --include --trace-ascii log/3/trace127 --trace-config all --trace-time ftp://127.0.0.1:35449/path/to/file/127 --disable-epsv > log/3/stdout127 2> log/3/stderr127 127: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 127 === Start of file ftp_server.log 01:53:05.559074 ====> Client connect 01:53:05.559256 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:05.559549 < "USER anonymous" 01:53:05.559580 > "331 We are happy you popped in![CR][LF]" 01:53:05.559726 < "PASS ftp@example.com" 01:53:05.559750 > "230 Welcome you silly person[CR][LF]" 01:53:05.559880 < "PWD" 01:53:05.559905 > "257 "/" is current directory[CR][LF]" 01:53:05.560045 < "EPSV" 01:53:05.560065 ====> Passive DATA channel requested by client 01:53:05.560076 DATA sockfilt for passive data channel starting... 01:53:05.565932 DATA sockfilt for passive data channel started (pid 82529) 01:53:05.566058 DATA sockfilt for passive data channel listens on port 40751 01:53:05.566100 > "229 Entering Passive Mode (|||40751|)[LF]" 01:53:05.566115 Client has been notified that DATA conn will be accepted on port 40751 01:53:05.566413 Client connects to port 40751 01:53:05.566442 ====> Client established passive DATA connection on port 40751 01:53:05.566529 < "TYPE I" 01:53:05.566559 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:05.566709 < "SIZE verifiedserver" 01:53:05.566744 > "213 17[CR][LF]" 01:53:05.566880 < "RETR verifiedserver" 01:53:05.566908 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:05.566987 =====> Closing passive DATA connection... 01:53:05.566999 Server disconnects passive DATA connection 01:53:05.567218 Server disconnected passive DATA connection 01:53:05.567243 DATA sockfilt for passive data channel quits (pid 82529) 01:53:05.567444 DATA sockfilt for passive data channel quit (pid 82529) 01:53:05.567462 =====> Closed passive DATA connection 01:53:05.567486 > "226 File transfer complete[CR][LF]" 01:53:05.612762 < "QUIT" 01:53:05.612812 > "221 bye bye baby[CR][LF]" 01:53:05.613642 MAIN sockfilt said DISC 01:53:05.613678 ====> Client disconnected 01:53:05.613726 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:05.763124 ====> Client connect 01:53:05.770009 Received DATA (on stdin) 01:53:05.770031 > 160 bytes data, server => client 01:53:05.770042 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:05.770052 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:05.770061 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:05.770163 < 16 bytes data, client => server 01:53:05.770174 'USER anonymous\r\n' 01:53:05.770321 Received DATA (on stdin) 01:53:05.770331 > 33 bytes data, server => client 01:53:05.770340 '331 We are happy you popped in!\r\n' 01:53:05.770391 < 22 bytes data, client => server 01:53:05.770401 'PASS ftp@example.com\r\n' 01:53:05.770488 Received DATA (on stdin) 01:53:05.770497 > 30 bytes data, server => client 01:53:05.770506 '230 Welcome you silly person\r\n' 01:53:05.770551 < 5 bytes data, client => server 01:53:05.770560 'PWD\r\n' 01:53:05.770642 Received DATA (on stdin) 01:53:05.770651 > 30 bytes data, server => client 01:53:05.770660 '257 "/" is current directory\r\n' 01:53:05.770716 < 6 bytes data, client => server 01:53:05.770725 'EPSV\r\n' 01:53:05.776863 Received DATA (on stdin) 01:53:05.776881 > 38 bytes data, server => client 01:53:05.776891 '229 Entering Passive Mode (|||40751|)\n' 01:53:05.777102 < 8 bytes data, client => server 01:53:05.777114 'TYPE I\r\n' 01:53:05.777300 Received DATA (on stdin) 01:53:05.777310 > 33 bytes data, server => client 01:53:05.777319 '2CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind126 ../src/curl -q --output log/10/curl126.out --include --trace-ascii log/10/trace126 --trace-config all --trace-time ftp://127.0.0.1:42499/blalbla/lululul/126 > log/10/stdout126 2> log/10/stderr126 00 I modify TYPE as you wanted\r\n' 01:53:05.777374 < 21 bytes data, client => server 01:53:05.777384 'SIZE verifiedserver\r\n' 01:53:05.777483 Received DATA (on stdin) 01:53:05.777493 > 8 bytes data, server => client 01:53:05.777501 '213 17\r\n' 01:53:05.777548 < 21 bytes data, client => server 01:53:05.777557 'RETR verifiedserver\r\n' 01:53:05.777739 Received DATA (on stdin) 01:53:05.777749 > 29 bytes data, server => client 01:53:05.777758 '150 Binary junk (17 bytes).\r\n' 01:53:05.778227 Received DATA (on stdin) 01:53:05.778239 > 28 bytes data, server => client 01:53:05.778248 '226 File transfer complete\r\n' 01:53:05.823308 < 6 bytes data, client => server 01:53:05.823340 'QUIT\r\n' 01:53:05.823557 Received DATA (on stdin) 01:53:05.823568 > 18 bytes data, server => client 01:53:05.823577 '221 bye bye baby\r\n' 01:53:05.824324 ====> Client disconnect 01:53:05.824465 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:05.774932 Running IPv4 version 01:53:05.774995 Listening on port 40751 01:53:05.775026 Wrote pid 82529 to log/3/server/ftp_sockdata.pid 01:53:05.776600 Received PING (on stdin) 01:53:05.776706 Received PORT (on stdin) 01:53:05.777076 ====> Client connect 01:53:05.777784 Received DATA (on stdin) 01:53:05.777795 > 17 bytes data, server => client 01:53:05.777805 'WE ROOLZ: 80696\r\n' 01:53:05.777831 Received DISC (on stdin) 01:53:05.777842 ====> Client forcibly disconnected 01:53:05.777990 Received QUIT (on stdin) 01:53:05.778000 quits 01:53:05.778045 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 127 === End of file server.cmd === Start of file valgrind127 ==82633== ==82633== Process terminating with default action of signal 4 (SIGILL) ==82633== Illegal opcode at address 0x10B06D ==82633== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==82633== by 0x10B06D: main (tool_main.c:232) === End of file valgrind127 test 0126...[FTP download with multiple replies at once in RETR] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind126 ../src/curl -q --output log/10/curl126.out --include --trace-ascii log/10/trace126 --trace-config all --trace-time ftp://127.0.0.1:42499/blalbla/lululul/126 > log/10/stdout126 2> log/10/stderr126 126: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 126 === Start of file ftp_server.log 01:53:05.480630 ====> Client connect 01:53:05.480776 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:05.481039 < "USER anonymous" 01:53:05.481077 > "331 We are happy you popped in![CR][LF]" 01:53:05.481230 < "PASS ftp@example.com" 01:53:05.481254 > "230 Welcome you silly person[CR][LF]" 01:53:05.486952 < "PWD" 01:53:05.487040 > "257 "/" is current directory[CR][LF]" 01:53:05.487291 < "EPSV" 01:53:05.487320 ====> Passive DATA channel requested by client 01:53:05.487329 DATA sockfilt for passive data channel starting... 01:53:05.495801 DATA sockfilt for passive data channel started (pid 82460) 01:53:05.495940 DATA sockfilt for passive data channel listens on port 41067 01:53:05.495985 > "229 Entering Passive Mode (|||41067|)[LF]" 01:53:05.496000 Client has been notified that DATA conn will be accepted on port 41067 01:53:05.496314 Client connects to port 41067 01:53:05.496340 ====> Client established passive DATA connection on port 41067 01:53:05.496416 < "TYPE I" 01:53:05.496448 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:05.496591 < "SIZE verifiedserver" 01:53:05.496625 > "213 17[CR][LF]" 01:53:05.496742 < "RETR verifiedserver" 01:53:05.496778 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:05.496854 =====> Closing passive DATA connection... 01:53:05.496866 Server disconnects passive DATA connection 01:53:05.497506 Server disconnected passive DATA connection 01:53:05.497537 DATA sockfilt for passive data channel quits (pid 82460) 01:53:05.497724 DATA sockfilt for passive data channel quit (pid 82460) 01:53:05.497742 =====> Closed passive DATA connection 01:53:05.497776 > "226 File transfer complete[CR][LF]" 01:53:05.541542 < "QUIT" 01:53:05.541603 > "221 bye bye baby[CR][LF]" 01:53:05.542500 MAIN sockfilt said DISC 01:53:05.542530 ====> Client disconnected 01:53:05.542584 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:05.691256 ====> Client connect 01:53:05.691527 Received DATA (on stdin) 01:53:05.691542 > 160 bytes data, server => client 01:53:05.691551 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:05.691559 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:05.691568 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:05.691640 < 16 bytes data, client => server 01:53:05.691650 'USER anonymous\r\n' 01:53:05.691819 Received DATA (on stdin) 01:53:05.691829 > 33 bytes data, server => client 01:53:05.691837 '331 We are happy you popped in!\r\n' 01:53:05.691891 < 22 bytes data, client => server 01:53:05.691899 'PASS ftp@example.com\r\n' 01:53:05.693882 Received DATA (on stdin) 01:53:05.693908 > 30 bytes data, server => client 01:53:05.693918 '230 Welcome you silly person\r\n' 01:53:05.696476 < 5 bytes data, client => server 01:53:05.696504 'PWD\r\n' 01:53:05.697799 Received DATA (on stdin) 01:53:05.697817 > 30 bytes data, server => client 01:53:05.697826 '257 "/" is current directory\r\n' 01:53:05.697926 < 6 bytes data, client => server 01:53:05.697938 'EPSV\r\n' 01:53:05.706748 Received DATA (on stdin) 01:53:05.706767 > 38 bytes data, server => client 01:53:05.706777 '229 Entering Passive Mode (|||41067|)\n' 01:53:05.706984 < 8 bytes data, client => server 01:53:05.706997 'TYPE I\r\n' 01:53:05.707188 Received DATA (on stdin) 01:53:05.707197 > 33 bytes data, server => client 01:53:05.707205 '200 I modify TYPE as you wanted\r\n' 01:53:05.707263 < 21 bytes data, client => server 01:53:05.707272 'SIZE verifiedserver\r\n' 01:53:05.707362 Received DATA (on stdin) 01:53:05.707370 > 8 bytes data, server => client 01:53:05.707378 '213 17\r\n' 01:53:05.707419 < 21 bytes data, client => server 01:53:05.707426 'RETR verifiedserver\r\n' 01:53:05.707604 Received DATA (on stdin) 01:53:05.707615 > 29 bytes data, server => client 01:53:05.707623 '150 Binary junk (17 bytes).\r\n' 01:53:05.708513 Received DATA (on stdin) 01:53:05.708524 > 28 bytes data, server => client 01:53:05.708532 '226 File transfer complete\r\n' 01:53:05.752067 < 6 bytes data, client => server 01:53:05.752103 'QUIT\r\n' 01:53:05.752352 Received DATA (on stdin) 01:53:05.752364 > 18 bytes data, server => client 01:53:05.752375 '221 bye bye baby\r\n' 01:53:05.753188 ====> Client disconnect 01:53:05.753326 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:05.702603 Running IPv4 version 01:53:05.702691 Listening on port 41067 01:53:05.702719 Wrote pid 82460 to log/10/server/ftp_sockdata.pid 01:53:05.706448 Received PING (on stdin) 01:53:05.706586 Received PORT (on stdin) 01:53:05.707014 ====> Client connect 01:53:05.707650 Received DATA (on stdin) 01:53:05.707662 > 17 bytes data, server => client 01:53:05.707671 'WE ROOLZ: 80720\r\n' 01:53:05.707698 Received DISC (on stdin) 01:53:05.707709 ====> Client forcibly disconnected 01:53:05.708285 Received QUIT (on stdin) 01:53:05.708296 quits 01:53:05.708339 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd RETRWEIRDO Testnum 126 === End of file server.cmd === Start of file valgrind126 ==82535== ==82535== Process terminating with default action of signal 4 (SIGILL) ==82535== Illegal opcode at address 0x10B06D ==82535== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==82535CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind134 ../src/curl -q --output log/12/curl134.out --include --trace-ascii log/12/trace134 --trace-config all --trace-time --netrc-optional --netrc-file log/12/netrc134 -u romulus:rhemus ftp://mary:mark@127.0.0.1:45687/ > log/12/stdout134 2> log/12/stderr134 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind132 ../src/curl -q --output log/1/curl132.out --include --trace-ascii log/1/trace132 --trace-config all --trace-time --netrc-optional --netrc-file log/1/netrc132 ftp://mary:mark@127.0.0.1:35169/ > log/1/stdout132 2> log/1/stderr132 == by 0x10B06D: main (tool_main.c:232) === End of file valgrind126 test 0134...[FTP (optional .netrc; programmatic user/passwd) dir list PASV] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind134 ../src/curl -q --output log/12/curl134.out --include --trace-ascii log/12/trace134 --trace-config all --trace-time --netrc-optional --netrc-file log/12/netrc134 -u romulus:rhemus ftp://mary:mark@127.0.0.1:45687/ > log/12/stdout134 2> log/12/stderr134 134: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 134 === Start of file ftp_server.log 01:53:05.964207 ====> Client connect 01:53:05.964360 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:05.964617 < "USER anonymous" 01:53:05.964653 > "331 We are happy you popped in![CR][LF]" 01:53:05.964801 < "PASS ftp@example.com" 01:53:05.964824 > "230 Welcome you silly person[CR][LF]" 01:53:05.964955 < "PWD" 01:53:05.964982 > "257 "/" is current directory[CR][LF]" 01:53:05.965121 < "EPSV" 01:53:05.965143 ====> Passive DATA channel requested by client 01:53:05.965154 DATA sockfilt for passive data channel starting... 01:53:05.968565 DATA sockfilt for passive data channel started (pid 82984) 01:53:05.968664 DATA sockfilt for passive data channel listens on port 46203 01:53:05.968701 > "229 Entering Passive Mode (|||46203|)[LF]" 01:53:05.968714 Client has been notified that DATA conn will be accepted on port 46203 01:53:05.968955 Client connects to port 46203 01:53:05.968981 ====> Client established passive DATA connection on port 46203 01:53:05.969088 < "TYPE I" 01:53:05.969119 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:05.969500 < "SIZE verifiedserver" 01:53:05.969537 > "213 17[CR][LF]" 01:53:05.969664 < "RETR verifiedserver" 01:53:05.969693 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:05.969765 =====> Closing passive DATA connection... 01:53:05.969777 Server disconnects passive DATA connection 01:53:05.970207 Server disconnected passive DATA connection 01:53:05.970234 DATA sockfilt for passive data channel quits (pid 82984) 01:53:05.970400 DATA sockfilt for passive data channel quit (pid 82984) 01:53:05.970418 =====> Closed passive DATA connection 01:53:05.970440 > "226 File transfer complete[CR][LF]" 01:53:06.022703 < "QUIT" 01:53:06.022764 > "221 bye bye baby[CR][LF]" 01:53:06.024262 MAIN sockfilt said DISC 01:53:06.024306 ====> Client disconnected 01:53:06.024359 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:06.174831 ====> Client connect 01:53:06.175106 Received DATA (on stdin) 01:53:06.175118 > 160 bytes data, server => client 01:53:06.175129 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:06.175139 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:06.175148 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:06.175226 < 16 bytes data, client => server 01:53:06.175236 'USER anonymous\r\n' 01:53:06.175393 Received DATA (on stdin) 01:53:06.175404 > 33 bytes data, server => client 01:53:06.175413 '331 We are happy you popped in!\r\n' 01:53:06.175464 < 22 bytes data, client => server 01:53:06.175474 'PASS ftp@example.com\r\n' 01:53:06.175562 Received DATA (on stdin) 01:53:06.175571 > 30 bytes data, server => client 01:53:06.175580 '230 Welcome you silly person\r\n' 01:53:06.175625 < 5 bytes data, client => server 01:53:06.175634 'PWD\r\n' 01:53:06.175720 Received DATA (on stdin) 01:53:06.175729 > 30 bytes data, server => client 01:53:06.175738 '257 "/" is current directory\r\n' 01:53:06.175792 < 6 bytes data, client => server 01:53:06.175801 'EPSV\r\n' 01:53:06.179457 Received DATA (on stdin) 01:53:06.179471 > 38 bytes data, server => client 01:53:06.179480 '229 Entering Passive Mode (|||46203|)\n' 01:53:06.179650 < 8 bytes data, client => server 01:53:06.179659 'TYPE I\r\n' 01:53:06.180058 Received DATA (on stdin) 01:53:06.180072 > 33 bytes data, server => client 01:53:06.180080 '200 I modify TYPE as you wanted\r\n' 01:53:06.180129 < 21 bytes data, client => server 01:53:06.180137 'SIZE verifiedserver\r\n' 01:53:06.180276 Received DATA (on stdin) 01:53:06.180286 > 8 bytes data, server => client 01:53:06.180294 '213 17\r\n' 01:53:06.180337 < 21 bytes data, client => server 01:53:06.180346 'RETR verifiedserver\r\n' 01:53:06.180513 Received DATA (on stdin) 01:53:06.180522 > 29 bytes data, server => client 01:53:06.180530 '150 Binary junk (17 bytes).\r\n' 01:53:06.181177 Received DATA (on stdin) 01:53:06.181189 > 28 bytes data, server => client 01:53:06.181197 '226 File transfer complete\r\n' 01:53:06.230210 < 6 bytes data, client => server 01:53:06.230238 'QUIT\r\n' 01:53:06.233516 Received DATA (on stdin) 01:53:06.233537 > 18 bytes data, server => client 01:53:06.233547 '221 bye bye baby\r\n' 01:53:06.234393 ====> Client disconnect 01:53:06.235099 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:05.179034 Running IPv4 version 01:53:05.179102 Listening on port 46203 01:53:05.179129 Wrote pid 82984 to log/12/server/ftp_sockdata.pid 01:53:05.179254 Received PING (on stdin) 01:53:05.179326 Received PORT (on stdin) 01:53:05.179628 ====> Client connect 01:53:05.180555 Received DATA (on stdin) 01:53:05.180567 > 17 bytes data, server => client 01:53:05.180575 'WE ROOLZ: 80813\r\n' 01:53:05.180599 Received DISC (on stdin) 01:53:05.180608 ====> Client forcibly disconnected 01:53:05.180980 Received QUIT (on stdin) 01:53:05.180990 quits 01:53:05.181027 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file netrc134 # the following two lines were created while testing curl machine 127.0.0.1 login user1 password passwd1 machine 127.0.0.1 login user2 password passwd2 === End of file netrc134 === Start of file server.cmd Testnum 134 === End of file server.cmd === Start of file valgrind134 ==83063== ==83063== Process terminating with default action of signal 4 (SIGILL) ==83063== Illegal opcode at address 0x10B06D ==83063== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==83063== by 0x10B06D: main (tool_main.c:232) === End of file valgrind134 test 0132...[FTP (optional .netrc; user/passwd supplied) dir list PASV] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind132 ../src/curl -q --output log/1/curl132.out --include --trace-ascii log/1/trace132 --trace-config all --trace-time --netrc-optional --netrc-file log/1/netrc132 ftp://mary:mark@127.0.0.1:35169/ > log/1/stdout132 2> log/1/stderr132 132: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 132 === Start of file ftp_server.log 01:53:05.754375 ====> Client connect 01:53:05.756025 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:05.756361 < "USER anonymous" 01:53:05.756397 > "331 We are happy you popped in![CR][LF]" 01:53:05.759152 < "PASS ftp@example.com" 01:53:05.759198 > "230 Welcome you silly person[CR][LF]" 01:53:05.759389 < "PWD" 01:53:05.759422 > "257 "/" is current directory[CR][LF]" 01:53:05.759585 < "EPSV" 01:53:05.759605 ====> Passive DATA channel requested by client 01:53:05.759616 DATA sockfilt for passive data channel starting... 01:53:05.766365 DATA sockfilt for passive data channel started (pid 82787) 01:53:05.766477 DATA sockfilt for passive data channel listens on port 45379 01:53:05.766520 > "229 Entering Passive Mode (|||45379|)[CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind131 ../src/curl -q --output log/2/curl131.out --include --trace-ascii log/2/trace131 --trace-config all --trace-time --netrc-optional --netrc-file log/2/netrc131 ftp://user2@127.0.0.1:37511/ > log/2/stdout131 2> log/2/stderr131 LF]" 01:53:05.766537 Client has been notified that DATA conn will be accepted on port 45379 01:53:05.766825 Client connects to port 45379 01:53:05.766852 ====> Client established passive DATA connection on port 45379 01:53:05.766938 < "TYPE I" 01:53:05.766971 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:05.767130 < "SIZE verifiedserver" 01:53:05.767166 > "213 17[CR][LF]" 01:53:05.767321 < "RETR verifiedserver" 01:53:05.767355 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:05.767441 =====> Closing passive DATA connection... 01:53:05.767457 Server disconnects passive DATA connection 01:53:05.768539 Server disconnected passive DATA connection 01:53:05.768570 DATA sockfilt for passive data channel quits (pid 82787) 01:53:05.768773 DATA sockfilt for passive data channel quit (pid 82787) 01:53:05.768796 =====> Closed passive DATA connection 01:53:05.768824 > "226 File transfer complete[CR][LF]" 01:53:05.814775 < "QUIT" 01:53:05.814829 > "221 bye bye baby[CR][LF]" 01:53:05.815936 MAIN sockfilt said DISC 01:53:05.815966 ====> Client disconnected 01:53:05.816001 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:04.963678 ====> Client connect 01:53:04.966790 Received DATA (on stdin) 01:53:04.966813 > 160 bytes data, server => client 01:53:04.966824 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:04.966833 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:04.966842 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:04.966963 < 16 bytes data, client => server 01:53:04.966977 'USER anonymous\r\n' 01:53:04.967140 Received DATA (on stdin) 01:53:04.967152 > 33 bytes data, server => client 01:53:04.967161 '331 We are happy you popped in!\r\n' 01:53:04.967217 < 22 bytes data, client => server 01:53:04.967229 'PASS ftp@example.com\r\n' 01:53:04.969947 Received DATA (on stdin) 01:53:04.969965 > 30 bytes data, server => client 01:53:04.969975 '230 Welcome you silly person\r\n' 01:53:04.970049 < 5 bytes data, client => server 01:53:04.970061 'PWD\r\n' 01:53:04.970164 Received DATA (on stdin) 01:53:04.970175 > 30 bytes data, server => client 01:53:04.970183 '257 "/" is current directory\r\n' 01:53:04.970246 < 6 bytes data, client => server 01:53:04.970257 'EPSV\r\n' 01:53:04.977286 Received DATA (on stdin) 01:53:04.977304 > 38 bytes data, server => client 01:53:04.977314 '229 Entering Passive Mode (|||45379|)\n' 01:53:04.977494 < 8 bytes data, client => server 01:53:04.977508 'TYPE I\r\n' 01:53:04.977714 Received DATA (on stdin) 01:53:04.977725 > 33 bytes data, server => client 01:53:04.977734 '200 I modify TYPE as you wanted\r\n' 01:53:04.977788 < 21 bytes data, client => server 01:53:04.977799 'SIZE verifiedserver\r\n' 01:53:04.977907 Received DATA (on stdin) 01:53:04.977919 > 8 bytes data, server => client 01:53:04.977927 '213 17\r\n' 01:53:04.977980 < 21 bytes data, client => server 01:53:04.977993 'RETR verifiedserver\r\n' 01:53:04.978200 Received DATA (on stdin) 01:53:04.978210 > 29 bytes data, server => client 01:53:04.978220 '150 Binary junk (17 bytes).\r\n' 01:53:04.979567 Received DATA (on stdin) 01:53:04.979578 > 28 bytes data, server => client 01:53:04.979587 '226 File transfer complete\r\n' 01:53:05.023222 < 6 bytes data, client => server 01:53:05.023251 'QUIT\r\n' 01:53:05.025582 Received DATA (on stdin) 01:53:05.025598 > 18 bytes data, server => client 01:53:05.025606 '221 bye bye baby\r\n' 01:53:05.026627 ====> Client disconnect 01:53:05.026739 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:05.974132 Running IPv4 version 01:53:05.974199 Listening on port 45379 01:53:05.974228 Wrote pid 82787 to log/1/server/ftp_sockdata.pid 01:53:05.977039 Received PING (on stdin) 01:53:05.977130 Received PORT (on stdin) 01:53:05.977525 ====> Client connect 01:53:05.978249 Received DATA (on stdin) 01:53:05.978262 > 17 bytes data, server => client 01:53:05.978271 'WE ROOLZ: 80812\r\n' 01:53:05.978296 Received DISC (on stdin) 01:53:05.978308 ====> Client forcibly disconnected 01:53:05.979321 Received QUIT (on stdin) 01:53:05.979334 quits 01:53:05.979379 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file netrc132 # the following two lines were created while testing curl machine 127.0.0.1 login user1 password passwd1 machine 127.0.0.1 login user2 password passwd2 === End of file netrc132 === Start of file server.cmd Testnum 132 === End of file server.cmd === Start of file valgrind132 ==82923== ==82923== Process terminating with default action of signal 4 (SIGILL) ==82923== Illegal opcode at address 0x10B06D ==82923== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==82923== by 0x10B06D: main (tool_main.c:232) === End of file valgrind132 test 0131...[FTP (optional .netrc; user/no pass) dir list PASV] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind131 ../src/curl -q --output log/2/curl131.out --include --trace-ascii log/2/trace131 --trace-config all --trace-time --netrc-optional --netrc-file log/2/netrc131 ftp://user2@127.0.0.1:37511/ > log/2/stdout131 2> log/2/stderr131 131: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 131 === Start of file ftp_server.log 01:53:05.627667 ====> Client connect 01:53:05.627802 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:05.628696 < "USER anonymous" 01:53:05.628730 > "331 We are happy you popped in![CR][LF]" 01:53:05.630597 < "PASS ftp@example.com" 01:53:05.630630 > "230 Welcome you silly person[CR][LF]" 01:53:05.630787 < "PWD" 01:53:05.630820 > "257 "/" is current directory[CR][LF]" 01:53:05.630976 < "EPSV" 01:53:05.630998 ====> Passive DATA channel requested by client 01:53:05.631008 DATA sockfilt for passive data channel starting... 01:53:05.644246 DATA sockfilt for passive data channel started (pid 82604) 01:53:05.644363 DATA sockfilt for passive data channel listens on port 46305 01:53:05.644410 > "229 Entering Passive Mode (|||46305|)[LF]" 01:53:05.644428 Client has been notified that DATA conn will be accepted on port 46305 01:53:05.644704 Client connects to port 46305 01:53:05.644732 ====> Client established passive DATA connection on port 46305 01:53:05.644806 < "TYPE I" 01:53:05.644833 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:05.644994 < "SIZE verifiedserver" 01:53:05.645027 > "213 17[CR][LF]" 01:53:05.645153 < "RETR verifiedserver" 01:53:05.645179 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:05.645248 =====> Closing passive DATA connection... 01:53:05.645259 Server disconnects passive DATA connection 01:53:05.645443 Server disconnected passive DATA connection 01:53:05.645464 DATA sockfilt for passive data channel quits (pid 82604) 01:53:05.645622 DATA sockfilt for passive data channel quit (pid 82604) 01:53:05.645638 =====> Closed passive DATA connection 01:53:05.645659 > "226 File transfer complete[CR][LF]" 01:53:05.693851 < "QUIT" 01:53:05.693906 > "221 bye bye baby[CR][LF]" 01:53:05.694954 MAIN sockfilt said DISC 01:53:05.694988 ====> Client disconnected 01:53:05.695039 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:05.838304 ====> Client connect 01:53:05.838546 Received DATA (on stdin) 01:53:05.838558 > 160 bytes data, server => client 01:53:05.838568 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:05.838611 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:05.838624 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:05.838990 < 16 bytes data, client => server 01:53:05.839009 'USER anonymous\r\n' 01:53:05.839471 Received DATA (on stdin) 01:53:05.839481 > 33 bytes data, server => client CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind130 ../src/curl -q --output log/7/curl130.out --include --trace-ascii log/7/trace130 --trace-config all --trace-time --netrc-optional --netrc-file log/7/netrc130 ftp://127.0.0.1:35887/ > log/7/stdout130 2> log/7/stderr130 01:53:05.839489 '331 We are happy you popped in!\r\n' 01:53:05.841225 < 22 bytes data, client => server 01:53:05.841245 'PASS ftp@example.com\r\n' 01:53:05.841372 Received DATA (on stdin) 01:53:05.841383 > 30 bytes data, server => client 01:53:05.841392 '230 Welcome you silly person\r\n' 01:53:05.841448 < 5 bytes data, client => server 01:53:05.841459 'PWD\r\n' 01:53:05.841561 Received DATA (on stdin) 01:53:05.841573 > 30 bytes data, server => client 01:53:05.841581 '257 "/" is current directory\r\n' 01:53:05.841642 < 6 bytes data, client => server 01:53:05.841653 'EPSV\r\n' 01:53:05.855178 Received DATA (on stdin) 01:53:05.855196 > 38 bytes data, server => client 01:53:05.855206 '229 Entering Passive Mode (|||46305|)\n' 01:53:05.855372 < 8 bytes data, client => server 01:53:05.855387 'TYPE I\r\n' 01:53:05.855572 Received DATA (on stdin) 01:53:05.855583 > 33 bytes data, server => client 01:53:05.855592 '200 I modify TYPE as you wanted\r\n' 01:53:05.855640 < 21 bytes data, client => server 01:53:05.855669 'SIZE verifiedserver\r\n' 01:53:05.855764 Received DATA (on stdin) 01:53:05.855774 > 8 bytes data, server => client 01:53:05.855782 '213 17\r\n' 01:53:05.855826 < 21 bytes data, client => server 01:53:05.855835 'RETR verifiedserver\r\n' 01:53:05.856071 Received DATA (on stdin) 01:53:05.856080 > 29 bytes data, server => client 01:53:05.856088 '150 Binary junk (17 bytes).\r\n' 01:53:05.856396 Received DATA (on stdin) 01:53:05.856406 > 28 bytes data, server => client 01:53:05.856414 '226 File transfer complete\r\n' 01:53:05.902358 < 6 bytes data, client => server 01:53:05.902408 'QUIT\r\n' 01:53:05.904650 Received DATA (on stdin) 01:53:05.904665 > 18 bytes data, server => client 01:53:05.904674 '221 bye bye baby\r\n' 01:53:05.905353 ====> Client disconnect 01:53:05.905776 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:05.854668 Running IPv4 version 01:53:05.854745 Listening on port 46305 01:53:05.854778 Wrote pid 82604 to log/2/server/ftp_sockdata.pid 01:53:05.854926 Received PING (on stdin) 01:53:05.855016 Received PORT (on stdin) 01:53:05.855404 ====> Client connect 01:53:05.855997 Received DATA (on stdin) 01:53:05.856009 > 17 bytes data, server => client 01:53:05.856016 'WE ROOLZ: 80682\r\n' 01:53:05.856041 Received DISC (on stdin) 01:53:05.856051 ====> Client forcibly disconnected 01:53:05.856209 Received QUIT (on stdin) 01:53:05.856218 quits 01:53:05.856249 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file netrc131 # the following two lines were created while testing curl machine 127.0.0.1 login user1 password passwd1 machine 127.0.0.1 login user2 password passwd2 === End of file netrc131 === Start of file server.cmd Testnum 131 === End of file server.cmd === Start of file valgrind131 ==82727== ==82727== Process terminating with default action of signal 4 (SIGILL) ==82727== Illegal opcode at address 0x10B06D ==82727== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==82727== by 0x10B06D: main (tool_main.c:232) === End of file valgrind131 test 0130...[FTP (optional .netrc; no user/pass) dir list PASV] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind130 ../src/curl -q --output log/7/curl130.out --include --trace-ascii log/7/trace130 --trace-config all --trace-time --netrc-optional --netrc-file log/7/netrc130 ftp://127.0.0.1:35887/ > log/7/stdout130 2> log/7/stderr130 130: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 130 === Start of file ftp_server.log 01:53:05.667306 ====> Client connect 01:53:05.667423 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:05.667641 < "USER anonymous" 01:53:05.667666 > "331 We are happy you popped in![CR][LF]" 01:53:05.667788 < "PASS ftp@example.com" 01:53:05.667808 > "230 Welcome you silly person[CR][LF]" 01:53:05.667936 < "PWD" 01:53:05.667963 > "257 "/" is current directory[CR][LF]" 01:53:05.668101 < "EPSV" 01:53:05.668121 ====> Passive DATA channel requested by client 01:53:05.668130 DATA sockfilt for passive data channel starting... 01:53:05.673005 DATA sockfilt for passive data channel started (pid 82646) 01:53:05.673108 DATA sockfilt for passive data channel listens on port 37181 01:53:05.673147 > "229 Entering Passive Mode (|||37181|)[LF]" 01:53:05.673162 Client has been notified that DATA conn will be accepted on port 37181 01:53:05.673425 Client connects to port 37181 01:53:05.673451 ====> Client established passive DATA connection on port 37181 01:53:05.673525 < "TYPE I" 01:53:05.673555 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:05.673709 < "SIZE verifiedserver" 01:53:05.673739 > "213 17[CR][LF]" 01:53:05.673866 < "RETR verifiedserver" 01:53:05.673894 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:05.673958 =====> Closing passive DATA connection... 01:53:05.673969 Server disconnects passive DATA connection 01:53:05.674157 Server disconnected passive DATA connection 01:53:05.674178 DATA sockfilt for passive data channel quits (pid 82646) 01:53:05.674332 DATA sockfilt for passive data channel quit (pid 82646) 01:53:05.674350 =====> Closed passive DATA connection 01:53:05.674371 > "226 File transfer complete[CR][LF]" 01:53:05.722649 < "QUIT" 01:53:05.722716 > "221 bye bye baby[CR][LF]" 01:53:05.723737 MAIN sockfilt said DISC 01:53:05.723767 ====> Client disconnected 01:53:05.723813 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:04.877953 ====> Client connect 01:53:04.878165 Received DATA (on stdin) 01:53:04.878175 > 160 bytes data, server => client 01:53:04.878184 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:04.878193 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:04.878200 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:04.878272 < 16 bytes data, client => server 01:53:04.878281 'USER anonymous\r\n' 01:53:04.878405 Received DATA (on stdin) 01:53:04.878413 > 33 bytes data, server => client 01:53:04.878421 '331 We are happy you popped in!\r\n' 01:53:04.878465 < 22 bytes data, client => server 01:53:04.878473 'PASS ftp@example.com\r\n' 01:53:04.878547 Received DATA (on stdin) 01:53:04.878556 > 30 bytes data, server => client 01:53:04.878564 '230 Welcome you silly person\r\n' 01:53:04.878608 < 5 bytes data, client => server 01:53:04.878617 'PWD\r\n' 01:53:04.878699 Received DATA (on stdin) 01:53:04.878709 > 30 bytes data, server => client 01:53:04.878717 '257 "/" is current directory\r\n' 01:53:04.878771 < 6 bytes data, client => server 01:53:04.878780 'EPSV\r\n' 01:53:04.883909 Received DATA (on stdin) 01:53:04.883927 > 38 bytes data, server => client 01:53:04.883936 '229 Entering Passive Mode (|||37181|)\n' 01:53:04.884096 < 8 bytes data, client => server 01:53:04.884109 'TYPE I\r\n' 01:53:04.884294 Received DATA (on stdin) 01:53:04.884321 > 33 bytes data, server => client 01:53:04.884330 '200 I modify TYPE as you wanted\r\n' 01:53:04.884377 < 21 bytes data, client => server 01:53:04.884386 'SIZE verifiedserver\r\n' 01:53:04.884477 Received DATA (on stdin) 01:53:04.884486 > 8 bytes data, server => client 01:53:04.884494 '213 17\r\n' 01:53:04.884538 < 21 bytes data, client => server 01:53:04.884547 'RETR verifiedserver\r\n' 01:53:04.884779 Received DATA (on stdin) 01:53:04.884788 > 29 bytes data, server => client 01:53:04.884796 '150 Binary junk (17 bytes).\r\n' 01:53:04.885109 Received DATA (on stdin) 01:53:04.885120 > 28 bytes data, server => client 01:53:04.885128 '226 File transfer complete\r\n' 01:53:04.933160 < 6 bytes data, client => server 01:53:04.933190 'QUIT\r\n' 01:53:04.933459 Received DATA (on stdin) 01:53:04.933468 > 18 bytes data, seCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind133 ../src/curl -q --output log/4/curl133.out --include --trace-ascii log/4/trace133 --trace-config all --trace-time -n --netrc-file log/4/netrc133 ftp://mary:mark@127.0.0.1:46505/ > log/4/stdout133 2> log/4/stderr133 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind137 ../src/curl -q --output log/9/curl137.out --include --trace-ascii log/9/trace137 --trace-config all --trace-time ftp://127.0.0.1:42501/blalbla/lululul/137 > log/9/stdout137 2> log/9/stderr137 rver => client 01:53:04.933476 '221 bye bye baby\r\n' 01:53:04.934312 ====> Client disconnect 01:53:04.934549 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:05.883460 Running IPv4 version 01:53:05.883526 Listening on port 37181 01:53:05.883557 Wrote pid 82646 to log/7/server/ftp_sockdata.pid 01:53:05.883693 Received PING (on stdin) 01:53:05.883767 Received PORT (on stdin) 01:53:05.884125 ====> Client connect 01:53:05.884705 Received DATA (on stdin) 01:53:05.884715 > 17 bytes data, server => client 01:53:05.884723 'WE ROOLZ: 80792\r\n' 01:53:05.884749 Received DISC (on stdin) 01:53:05.884758 ====> Client forcibly disconnected 01:53:05.884921 Received QUIT (on stdin) 01:53:05.884931 quits 01:53:05.884963 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file netrc130 # the following two lines were created while testing curl # machine 127.0.0.1 login user1 password commented machine 127.0.0.1 login user1 password passwd1 machine 127.0.0.1 login user2 password passwd2 default login userdef password passwddef === End of file netrc130 === Start of file server.cmd Testnum 130 === End of file server.cmd === Start of file valgrind130 ==82798== ==82798== Process terminating with default action of signal 4 (SIGILL) ==82798== Illegal opcode at address 0x10B06D ==82798== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==82798== by 0x10B06D: main (tool_main.c:232) === End of file valgrind130 test 0133...[FTP compulsory .netrc; ignore passwd in URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind133 ../src/curl -q --output log/4/curl133.out --include --trace-ascii log/4/trace133 --trace-config all --trace-time -n --netrc-file log/4/netrc133 ftp://mary:mark@127.0.0.1:46505/ > log/4/stdout133 2> log/4/stderr133 133: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 133 === Start of file ftp_server.log 01:53:05.762269 ====> Client connect 01:53:05.762424 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:05.763769 < "USER anonymous" 01:53:05.763805 > "331 We are happy you popped in![CR][LF]" 01:53:05.763941 < "PASS ftp@example.com" 01:53:05.763973 > "230 Welcome you silly person[CR][LF]" 01:53:05.764122 < "PWD" 01:53:05.764146 > "257 "/" is current directory[CR][LF]" 01:53:05.764310 < "EPSV" 01:53:05.764331 ====> Passive DATA channel requested by client 01:53:05.764340 DATA sockfilt for passive data channel starting... 01:53:05.766635 DATA sockfilt for passive data channel started (pid 82797) 01:53:05.766913 DATA sockfilt for passive data channel listens on port 33031 01:53:05.766948 > "229 Entering Passive Mode (|||33031|)[LF]" 01:53:05.766960 Client has been notified that DATA conn will be accepted on port 33031 01:53:05.769925 Client connects to port 33031 01:53:05.769967 ====> Client established passive DATA connection on port 33031 01:53:05.770125 < "TYPE I" 01:53:05.770159 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:05.771205 < "SIZE verifiedserver" 01:53:05.771247 > "213 17[CR][LF]" 01:53:05.771404 < "RETR verifiedserver" 01:53:05.771437 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:05.771520 =====> Closing passive DATA connection... 01:53:05.771533 Server disconnects passive DATA connection 01:53:05.771784 Server disconnected passive DATA connection 01:53:05.771823 DATA sockfilt for passive data channel quits (pid 82797) 01:53:05.772670 DATA sockfilt for passive data channel quit (pid 82797) 01:53:05.772759 =====> Closed passive DATA connection 01:53:05.772794 > "226 File transfer complete[CR][LF]" 01:53:05.813867 < "QUIT" 01:53:05.813924 > "221 bye bye baby[CR][LF]" 01:53:05.814565 MAIN sockfilt said DISC 01:53:05.814603 ====> Client disconnected 01:53:05.814683 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:05.972221 ====> Client connect 01:53:05.973188 Received DATA (on stdin) 01:53:05.973203 > 160 bytes data, server => client 01:53:05.973213 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:05.973222 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:05.973230 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:05.974350 < 16 bytes data, client => server 01:53:05.974366 'USER anonymous\r\n' 01:53:05.974546 Received DATA (on stdin) 01:53:05.974556 > 33 bytes data, server => client 01:53:05.974564 '331 We are happy you popped in!\r\n' 01:53:05.974612 < 22 bytes data, client => server 01:53:05.974621 'PASS ftp@example.com\r\n' 01:53:05.974715 Received DATA (on stdin) 01:53:05.974724 > 30 bytes data, server => client 01:53:05.974732 '230 Welcome you silly person\r\n' 01:53:05.974786 < 5 bytes data, client => server 01:53:05.974804 'PWD\r\n' 01:53:05.974881 Received DATA (on stdin) 01:53:05.974890 > 30 bytes data, server => client 01:53:05.974898 '257 "/" is current directory\r\n' 01:53:05.974982 < 6 bytes data, client => server 01:53:05.974992 'EPSV\r\n' 01:53:05.977713 Received DATA (on stdin) 01:53:05.977727 > 38 bytes data, server => client 01:53:05.977759 '229 Entering Passive Mode (|||33031|)\n' 01:53:05.979346 < 8 bytes data, client => server 01:53:05.979361 'TYPE I\r\n' 01:53:05.980899 Received DATA (on stdin) 01:53:05.980913 > 33 bytes data, server => client 01:53:05.980922 '200 I modify TYPE as you wanted\r\n' 01:53:05.981824 < 21 bytes data, client => server 01:53:05.981840 'SIZE verifiedserver\r\n' 01:53:05.981987 Received DATA (on stdin) 01:53:05.981998 > 8 bytes data, server => client 01:53:05.982006 '213 17\r\n' 01:53:05.982068 < 21 bytes data, client => server 01:53:05.982079 'RETR verifiedserver\r\n' 01:53:05.982274 Received DATA (on stdin) 01:53:05.982294 > 29 bytes data, server => client 01:53:05.982303 '150 Binary junk (17 bytes).\r\n' 01:53:05.983560 Received DATA (on stdin) 01:53:05.983576 > 28 bytes data, server => client 01:53:05.983590 '226 File transfer complete\r\n' 01:53:06.024394 < 6 bytes data, client => server 01:53:06.024420 'QUIT\r\n' 01:53:06.024670 Received DATA (on stdin) 01:53:06.024682 > 18 bytes data, server => client 01:53:06.024711 '221 bye bye baby\r\n' 01:53:06.025246 ====> Client disconnect 01:53:06.025428 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:05.976777 Running IPv4 version 01:53:05.977275 Listening on port 33031 01:53:05.977310 Wrote pid 82797 to log/4/server/ftp_sockdata.pid 01:53:05.977325 Received PING (on stdin) 01:53:05.977570 Received PORT (on stdin) 01:53:05.979379 ====> Client connect 01:53:05.982337 Received DATA (on stdin) 01:53:05.982353 > 17 bytes data, server => client 01:53:05.982361 'WE ROOLZ: 80727\r\n' 01:53:05.982389 Received DISC (on stdin) 01:53:05.982401 ====> Client forcibly disconnected 01:53:05.982581 Received QUIT (on stdin) 01:53:05.982592 quits 01:53:05.982636 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file netrc133 # the following two lines were created while testing curl machine 127.0.0.1 login user1 password passwd1 machine 127.0.0.1 login mary password drfrank === End of file netrc133 === Start of file server.cmd Testnum 133 === End of file server.cmd === Start of file valgrind133 ==82893== ==82893== Process terminating with default action of signal 4 (SIGILL) ==82893== Illegal opcode at address 0x10B06D ==82893== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==82893== by 0x10B06D: main (tool_main.c:232) === End of file valgrind133 test 0137...[FTP download without size in RETR string] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind139 ../src/curl -q --output log/8/curl139.out --include --trace-ascii log/8/trace139 --trace-config all --trace-time ftp://127.0.0.1:34303/blalbla/139 -z "1 jan 1989" > log/8/stdout139 2> log/8/stderr139 file=log/9/valgrind137 ../src/curl -q --output log/9/curl137.out --include --trace-ascii log/9/trace137 --trace-config all --trace-time ftp://127.0.0.1:42501/blalbla/lululul/137 > log/9/stdout137 2> log/9/stderr137 137: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 137 === Start of file ftp_server.log 01:53:06.911301 ====> Client connect 01:53:06.911434 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:06.911651 < "USER anonymous" 01:53:06.911678 > "331 We are happy you popped in![CR][LF]" 01:53:06.912642 < "PASS ftp@example.com" 01:53:06.912670 > "230 Welcome you silly person[CR][LF]" 01:53:06.912795 < "PWD" 01:53:06.912821 > "257 "/" is current directory[CR][LF]" 01:53:06.912956 < "EPSV" 01:53:06.912974 ====> Passive DATA channel requested by client 01:53:06.912983 DATA sockfilt for passive data channel starting... 01:53:06.918369 DATA sockfilt for passive data channel started (pid 83176) 01:53:06.918535 DATA sockfilt for passive data channel listens on port 40445 01:53:06.918574 > "229 Entering Passive Mode (|||40445|)[LF]" 01:53:06.918588 Client has been notified that DATA conn will be accepted on port 40445 01:53:06.918839 Client connects to port 40445 01:53:06.918866 ====> Client established passive DATA connection on port 40445 01:53:06.918934 < "TYPE I" 01:53:06.918962 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:06.919129 < "SIZE verifiedserver" 01:53:06.919170 > "213 17[CR][LF]" 01:53:06.919328 < "RETR verifiedserver" 01:53:06.919360 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:06.919441 =====> Closing passive DATA connection... 01:53:06.919457 Server disconnects passive DATA connection 01:53:06.919689 Server disconnected passive DATA connection 01:53:06.919714 DATA sockfilt for passive data channel quits (pid 83176) 01:53:06.922433 DATA sockfilt for passive data channel quit (pid 83176) 01:53:06.922464 =====> Closed passive DATA connection 01:53:06.922492 > "226 File transfer complete[CR][LF]" 01:53:06.963659 < "QUIT" 01:53:06.963719 > "221 bye bye baby[CR][LF]" 01:53:06.967845 MAIN sockfilt said DISC 01:53:06.967889 ====> Client disconnected 01:53:06.967936 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:07.121937 ====> Client connect 01:53:07.122177 Received DATA (on stdin) 01:53:07.122187 > 160 bytes data, server => client 01:53:07.122197 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:07.122206 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:07.122214 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:07.122278 < 16 bytes data, client => server 01:53:07.122287 'USER anonymous\r\n' 01:53:07.123210 Received DATA (on stdin) 01:53:07.123229 > 33 bytes data, server => client 01:53:07.123238 '331 We are happy you popped in!\r\n' 01:53:07.123302 < 22 bytes data, client => server 01:53:07.123312 'PASS ftp@example.com\r\n' 01:53:07.123407 Received DATA (on stdin) 01:53:07.123416 > 30 bytes data, server => client 01:53:07.123425 '230 Welcome you silly person\r\n' 01:53:07.123469 < 5 bytes data, client => server 01:53:07.123477 'PWD\r\n' 01:53:07.123558 Received DATA (on stdin) 01:53:07.123567 > 30 bytes data, server => client 01:53:07.123576 '257 "/" is current directory\r\n' 01:53:07.123632 < 6 bytes data, client => server 01:53:07.123640 'EPSV\r\n' 01:53:07.129332 Received DATA (on stdin) 01:53:07.129348 > 38 bytes data, server => client 01:53:07.129358 '229 Entering Passive Mode (|||40445|)\n' 01:53:07.129507 < 8 bytes data, client => server 01:53:07.129520 'TYPE I\r\n' 01:53:07.129701 Received DATA (on stdin) 01:53:07.129712 > 33 bytes data, server => client 01:53:07.129721 '200 I modify TYPE as you wanted\r\n' 01:53:07.129784 < 21 bytes data, client => server 01:53:07.129797 'SIZE verifiedserver\r\n' 01:53:07.129914 Received DATA (on stdin) 01:53:07.129925 > 8 bytes data, server => client 01:53:07.129934 '213 17\r\n' 01:53:07.129988 < 21 bytes data, client => server 01:53:07.130000 'RETR verifiedserver\r\n' 01:53:07.130195 Received DATA (on stdin) 01:53:07.130207 > 29 bytes data, server => client 01:53:07.130216 '150 Binary junk (17 bytes).\r\n' 01:53:07.133234 Received DATA (on stdin) 01:53:07.133249 > 28 bytes data, server => client 01:53:07.133258 '226 File transfer complete\r\n' 01:53:07.173946 < 6 bytes data, client => server 01:53:07.173980 'QUIT\r\n' 01:53:07.175349 Received DATA (on stdin) 01:53:07.175367 > 18 bytes data, server => client 01:53:07.175403 '221 bye bye baby\r\n' 01:53:07.178350 ====> Client disconnect 01:53:07.178673 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:06.125131 Running IPv4 version 01:53:06.125192 Listening on port 40445 01:53:06.125218 Wrote pid 83176 to log/9/server/ftp_sockdata.pid 01:53:06.127744 Received PING (on stdin) 01:53:06.129188 Received PORT (on stdin) 01:53:06.129538 ====> Client connect 01:53:06.130264 Received DATA (on stdin) 01:53:06.130280 > 17 bytes data, server => client 01:53:06.130288 'WE ROOLZ: 80722\r\n' 01:53:06.130317 Received DISC (on stdin) 01:53:06.130328 ====> Client forcibly disconnected 01:53:06.130459 Received QUIT (on stdin) 01:53:06.130469 quits 01:53:06.130506 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd RETRNOSIZE Testnum 137 === End of file server.cmd === Start of file valgrind137 ==83222== ==83222== Process terminating with default action of signal 4 (SIGILL) ==83222== Illegal opcode at address 0x10B06D ==83222== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==83222== by 0x10B06D: main (tool_main.c:232) === End of file valgrind137 test 0139...[FTP download a newer file with -z] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind139 ../src/curl -q --output log/8/curl139.out --include --trace-ascii log/8/trace139 --trace-config all --trace-time ftp://127.0.0.1:34303/blalbla/139 -z "1 jan 1989" > log/8/stdout139 2> log/8/stderr139 139: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 139 === Start of file ftp_server.log 01:53:07.035780 ====> Client connect 01:53:07.035940 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:07.038830 < "USER anonymous" 01:53:07.038879 > "331 We are happy you popped in![CR][LF]" 01:53:07.039299 < "PASS ftp@example.com" 01:53:07.039337 > "230 Welcome you silly person[CR][LF]" 01:53:07.039492 < "PWD" 01:53:07.039527 > "257 "/" is current directory[CR][LF]" 01:53:07.039673 < "EPSV" 01:53:07.039694 ====> Passive DATA channel requested by client 01:53:07.039704 DATA sockfilt for passive data channel starting... 01:53:07.046369 DATA sockfilt for passive data channel started (pid 83268) 01:53:07.047260 DATA sockfilt for passive data channel listens on port 38159 01:53:07.047333 > "229 Entering Passive Mode (|||38159|)[LF]" 01:53:07.047346 Client has been notified that DATA conn will be accepted on port 38159 01:53:07.047639 Client connects to port 38159 01:53:07.047671 ====> Client established passive DATA connection on port 38159 01:53:07.047752 < "TYPE I" 01:53:07.047783 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:07.047925 < "SIZE verifiedserver" 01:53:07.047960 > "213 17[CR][LF]" 01:53:07.048087 < "RETR verifiedserver" 01:53:07.048116 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:07.048191 =====> Closing passive DATA connection... 01:53:07.048206 Server disconnects passive DATA connection 01:53:07.04834CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind135 ../src/curl -q --output log/5/curl135.out --include --trace-ascii log/5/trace135 --trace-config all --trace-time -r 4-16 ftp://127.0.0.1:44291/135 > log/5/stdout135 2> log/5/stderr135 6 Server disconnected passive DATA connection 01:53:07.048365 DATA sockfilt for passive data channel quits (pid 83268) 01:53:07.048588 DATA sockfilt for passive data channel quit (pid 83268) 01:53:07.048606 =====> Closed passive DATA connection 01:53:07.048630 > "226 File transfer complete[CR][LF]" 01:53:07.093061 < "QUIT" 01:53:07.093113 > "221 bye bye baby[CR][LF]" 01:53:07.093967 MAIN sockfilt said DISC 01:53:07.094004 ====> Client disconnected 01:53:07.094054 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:07.244947 ====> Client connect 01:53:07.248690 Received DATA (on stdin) 01:53:07.248717 > 160 bytes data, server => client 01:53:07.248727 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:07.248736 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:07.248744 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:07.249397 < 16 bytes data, client => server 01:53:07.249416 'USER anonymous\r\n' 01:53:07.249621 Received DATA (on stdin) 01:53:07.249632 > 33 bytes data, server => client 01:53:07.249641 '331 We are happy you popped in!\r\n' 01:53:07.249696 < 22 bytes data, client => server 01:53:07.249705 'PASS ftp@example.com\r\n' 01:53:07.250077 Received DATA (on stdin) 01:53:07.250090 > 30 bytes data, server => client 01:53:07.250099 '230 Welcome you silly person\r\n' 01:53:07.250154 < 5 bytes data, client => server 01:53:07.250163 'PWD\r\n' 01:53:07.250266 Received DATA (on stdin) 01:53:07.250275 > 30 bytes data, server => client 01:53:07.250283 '257 "/" is current directory\r\n' 01:53:07.250339 < 6 bytes data, client => server 01:53:07.250347 'EPSV\r\n' 01:53:07.258094 Received DATA (on stdin) 01:53:07.258113 > 38 bytes data, server => client 01:53:07.258122 '229 Entering Passive Mode (|||38159|)\n' 01:53:07.258308 < 8 bytes data, client => server 01:53:07.258322 'TYPE I\r\n' 01:53:07.258521 Received DATA (on stdin) 01:53:07.258530 > 33 bytes data, server => client 01:53:07.258539 '200 I modify TYPE as you wanted\r\n' 01:53:07.258592 < 21 bytes data, client => server 01:53:07.258600 'SIZE verifiedserver\r\n' 01:53:07.258698 Received DATA (on stdin) 01:53:07.258707 > 8 bytes data, server => client 01:53:07.258714 '213 17\r\n' 01:53:07.258757 < 21 bytes data, client => server 01:53:07.258765 'RETR verifiedserver\r\n' 01:53:07.259023 Received DATA (on stdin) 01:53:07.259033 > 29 bytes data, server => client 01:53:07.259041 '150 Binary junk (17 bytes).\r\n' 01:53:07.259368 Received DATA (on stdin) 01:53:07.259378 > 28 bytes data, server => client 01:53:07.259386 '226 File transfer complete\r\n' 01:53:07.303644 < 6 bytes data, client => server 01:53:07.303669 'QUIT\r\n' 01:53:07.303857 Received DATA (on stdin) 01:53:07.303868 > 18 bytes data, server => client 01:53:07.303877 '221 bye bye baby\r\n' 01:53:07.304654 ====> Client disconnect 01:53:07.304792 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:07.253490 Running IPv4 version 01:53:07.253570 Listening on port 38159 01:53:07.253602 Wrote pid 83268 to log/8/server/ftp_sockdata.pid 01:53:07.257041 Received PING (on stdin) 01:53:07.257757 Received PORT (on stdin) 01:53:07.258339 ====> Client connect 01:53:07.258943 Received DATA (on stdin) 01:53:07.258954 > 17 bytes data, server => client 01:53:07.258963 'WE ROOLZ: 80719\r\n' 01:53:07.258992 Received DISC (on stdin) 01:53:07.259001 ====> Client forcibly disconnected 01:53:07.259145 Received QUIT (on stdin) 01:53:07.259155 quits 01:53:07.259196 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 139 === End of file server.cmd === Start of file valgrind139 ==83342== ==83342== Process terminating with default action of signal 4 (SIGILL) ==83342== Illegal opcode at address 0x10B06D ==83342== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==83342== by 0x10B06D: main (tool_main.c:232) === End of file valgrind139 test 0135...[FTP retrieve a byte-range] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind135 ../src/curl -q --output log/5/curl135.out --include --trace-ascii log/5/trace135 --trace-config all --trace-time -r 4-16 ftp://127.0.0.1:44291/135 > log/5/stdout135 2> log/5/stderr135 135: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 135 === Start of file ftp_server.log 01:53:06.839182 ====> Client connect 01:53:06.839369 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:06.842836 < "USER anonymous" 01:53:06.842888 > "331 We are happy you popped in![CR][LF]" 01:53:06.843081 < "PASS ftp@example.com" 01:53:06.843112 > "230 Welcome you silly person[CR][LF]" 01:53:06.843253 < "PWD" 01:53:06.843283 > "257 "/" is current directory[CR][LF]" 01:53:06.843428 < "EPSV" 01:53:06.843448 ====> Passive DATA channel requested by client 01:53:06.843459 DATA sockfilt for passive data channel starting... 01:53:06.854274 DATA sockfilt for passive data channel started (pid 83163) 01:53:06.854409 DATA sockfilt for passive data channel listens on port 36401 01:53:06.854459 > "229 Entering Passive Mode (|||36401|)[LF]" 01:53:06.854472 Client has been notified that DATA conn will be accepted on port 36401 01:53:06.854751 Client connects to port 36401 01:53:06.854783 ====> Client established passive DATA connection on port 36401 01:53:06.854921 < "TYPE I" 01:53:06.854955 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:06.855134 < "SIZE verifiedserver" 01:53:06.855176 > "213 17[CR][LF]" 01:53:06.855354 < "RETR verifiedserver" 01:53:06.855393 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:06.855479 =====> Closing passive DATA connection... 01:53:06.855494 Server disconnects passive DATA connection 01:53:06.855609 Server disconnected passive DATA connection 01:53:06.855631 DATA sockfilt for passive data channel quits (pid 83163) 01:53:06.855907 DATA sockfilt for passive data channel quit (pid 83163) 01:53:06.855931 =====> Closed passive DATA connection 01:53:06.855956 > "226 File transfer complete[CR][LF]" 01:53:06.901398 < "QUIT" 01:53:06.901444 > "221 bye bye baby[CR][LF]" 01:53:06.902346 MAIN sockfilt said DISC 01:53:06.902379 ====> Client disconnected 01:53:06.902428 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:07.049787 ====> Client connect 01:53:07.050126 Received DATA (on stdin) 01:53:07.050141 > 160 bytes data, server => client 01:53:07.050151 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:07.050160 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:07.050169 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:07.053232 < 16 bytes data, client => server 01:53:07.053407 'USER anonymous\r\n' 01:53:07.053645 Received DATA (on stdin) 01:53:07.053658 > 33 bytes data, server => client 01:53:07.053667 '331 We are happy you popped in!\r\n' 01:53:07.053727 < 22 bytes data, client => server 01:53:07.053737 'PASS ftp@example.com\r\n' 01:53:07.053851 Received DATA (on stdin) 01:53:07.053861 > 30 bytes data, server => client 01:53:07.053870 '230 Welcome you silly person\r\n' 01:53:07.053918 < 5 bytes data, client => server 01:53:07.053927 'PWD\r\n' 01:53:07.054021 Received DATA (on stdin) 01:53:07.054030 > 30 bytes data, server => client 01:53:07.054039 '257 "/" is current directory\r\n' 01:53:07.054095 < 6 bytes data, client => server 01:53:07.054105 'EPSV\r\n' 01:53:07.065221 Received DATA (on stdin) 01:53:07.065240 > 38 bytes data, server => client 01:53:07.065249 '229 Entering Passive Mode (|||36401|)\n' 01:53:07.065542 < 8 bytes data, client => server 01:53:07.065556 'TYPE I\r\n' 01:53:07.065697 Received DATA (on stdin) 01:53:07.065709 > 33CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind136 ../src/curl -q --output log/6/curl136.out --include --trace-ascii log/6/trace136 --trace-config all --trace-time -u user: ftp://127.0.0.1:35047/136 > log/6/stdout136 2> log/6/stderr136 bytes data, server => client 01:53:07.065718 '200 I modify TYPE as you wanted\r\n' 01:53:07.065781 < 21 bytes data, client => server 01:53:07.065791 'SIZE verifiedserver\r\n' 01:53:07.065919 Received DATA (on stdin) 01:53:07.065930 > 8 bytes data, server => client 01:53:07.065938 '213 17\r\n' 01:53:07.066003 < 21 bytes data, client => server 01:53:07.066013 'RETR verifiedserver\r\n' 01:53:07.066697 Received DATA (on stdin) 01:53:07.066710 > 29 bytes data, server => client 01:53:07.066719 '150 Binary junk (17 bytes).\r\n' 01:53:07.066744 Received DATA (on stdin) 01:53:07.066752 > 28 bytes data, server => client 01:53:07.066759 '226 File transfer complete\r\n' 01:53:07.111960 < 6 bytes data, client => server 01:53:07.111992 'QUIT\r\n' 01:53:07.112185 Received DATA (on stdin) 01:53:07.112194 > 18 bytes data, server => client 01:53:07.112209 '221 bye bye baby\r\n' 01:53:07.113044 ====> Client disconnect 01:53:07.113163 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:06.063885 Running IPv4 version 01:53:06.063982 Listening on port 36401 01:53:06.064013 Wrote pid 83163 to log/5/server/ftp_sockdata.pid 01:53:06.064944 Received PING (on stdin) 01:53:06.065055 Received PORT (on stdin) 01:53:06.065442 ====> Client connect 01:53:06.066234 Received DATA (on stdin) 01:53:06.066247 > 17 bytes data, server => client 01:53:06.066255 'WE ROOLZ: 80690\r\n' 01:53:06.066290 Received DISC (on stdin) 01:53:06.066301 ====> Client forcibly disconnected 01:53:06.066382 Received QUIT (on stdin) 01:53:06.066393 quits 01:53:06.066469 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 135 === End of file server.cmd === Start of file valgrind135 ==83180== ==83180== Process terminating with default action of signal 4 (SIGILL) ==83180== Illegal opcode at address 0x10B06D ==83180== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==83180== by 0x10B06D: main (tool_main.c:232) === End of file valgrind135 test 0136...[FTP with user and no password] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind136 ../src/curl -q --output log/6/curl136.out --include --trace-ascii log/6/trace136 --trace-config all --trace-time -u user: ftp://127.0.0.1:35047/136 > log/6/stdout136 2> log/6/stderr136 136: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 136 === Start of file ftp_server.log 01:53:06.859165 ====> Client connect 01:53:06.859345 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:06.859616 < "USER anonymous" 01:53:06.859651 > "331 We are happy you popped in![CR][LF]" 01:53:06.859809 < "PASS ftp@example.com" 01:53:06.859838 > "230 Welcome you silly person[CR][LF]" 01:53:06.859988 < "PWD" 01:53:06.860021 > "257 "/" is current directory[CR][LF]" 01:53:06.860174 < "EPSV" 01:53:06.860198 ====> Passive DATA channel requested by client 01:53:06.860208 DATA sockfilt for passive data channel starting... 01:53:06.869299 DATA sockfilt for passive data channel started (pid 83168) 01:53:06.869424 DATA sockfilt for passive data channel listens on port 37695 01:53:06.869464 > "229 Entering Passive Mode (|||37695|)[LF]" 01:53:06.869478 Client has been notified that DATA conn will be accepted on port 37695 01:53:06.869753 Client connects to port 37695 01:53:06.869784 ====> Client established passive DATA connection on port 37695 01:53:06.869902 < "TYPE I" 01:53:06.869933 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:06.870073 < "SIZE verifiedserver" 01:53:06.870105 > "213 17[CR][LF]" 01:53:06.870223 < "RETR verifiedserver" 01:53:06.870251 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:06.870326 =====> Closing passive DATA connection... 01:53:06.870337 Server disconnects passive DATA connection 01:53:06.870472 Server disconnected passive DATA connection 01:53:06.870490 DATA sockfilt for passive data channel quits (pid 83168) 01:53:06.870776 DATA sockfilt for passive data channel quit (pid 83168) 01:53:06.870794 =====> Closed passive DATA connection 01:53:06.870817 > "226 File transfer complete[CR][LF]" 01:53:06.914295 < "QUIT" 01:53:06.914337 > "221 bye bye baby[CR][LF]" 01:53:06.915273 MAIN sockfilt said DISC 01:53:06.915306 ====> Client disconnected 01:53:06.915349 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:06.069794 ====> Client connect 01:53:06.070099 Received DATA (on stdin) 01:53:06.070112 > 160 bytes data, server => client 01:53:06.070123 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:06.070132 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:06.070140 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:06.070224 < 16 bytes data, client => server 01:53:06.070235 'USER anonymous\r\n' 01:53:06.070394 Received DATA (on stdin) 01:53:06.070404 > 33 bytes data, server => client 01:53:06.070413 '331 We are happy you popped in!\r\n' 01:53:06.070465 < 22 bytes data, client => server 01:53:06.070474 'PASS ftp@example.com\r\n' 01:53:06.070580 Received DATA (on stdin) 01:53:06.070590 > 30 bytes data, server => client 01:53:06.070598 '230 Welcome you silly person\r\n' 01:53:06.070647 < 5 bytes data, client => server 01:53:06.070656 'PWD\r\n' 01:53:06.070762 Received DATA (on stdin) 01:53:06.070772 > 30 bytes data, server => client 01:53:06.070779 '257 "/" is current directory\r\n' 01:53:06.070837 < 6 bytes data, client => server 01:53:06.070846 'EPSV\r\n' 01:53:06.080226 Received DATA (on stdin) 01:53:06.080242 > 38 bytes data, server => client 01:53:06.080252 '229 Entering Passive Mode (|||37695|)\n' 01:53:06.080538 < 8 bytes data, client => server 01:53:06.080550 'TYPE I\r\n' 01:53:06.080670 Received DATA (on stdin) 01:53:06.080680 > 33 bytes data, server => client 01:53:06.080688 '200 I modify TYPE as you wanted\r\n' 01:53:06.080741 < 21 bytes data, client => server 01:53:06.080750 'SIZE verifiedserver\r\n' 01:53:06.080842 Received DATA (on stdin) 01:53:06.080850 > 8 bytes data, server => client 01:53:06.080857 '213 17\r\n' 01:53:06.080899 < 21 bytes data, client => server 01:53:06.080908 'RETR verifiedserver\r\n' 01:53:06.081074 Received DATA (on stdin) 01:53:06.081082 > 29 bytes data, server => client 01:53:06.081090 '150 Binary junk (17 bytes).\r\n' 01:53:06.081555 Received DATA (on stdin) 01:53:06.081566 > 28 bytes data, server => client 01:53:06.081573 '226 File transfer complete\r\n' 01:53:06.124901 < 6 bytes data, client => server 01:53:06.124924 'QUIT\r\n' 01:53:06.125077 Received DATA (on stdin) 01:53:06.125087 > 18 bytes data, server => client 01:53:06.125095 '221 bye bye baby\r\n' 01:53:06.125748 ====> Client disconnect 01:53:06.126085 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:06.075197 Running IPv4 version 01:53:06.075291 Listening on port 37695 01:53:06.075318 Wrote pid 83168 to log/6/server/ftp_sockdata.pid 01:53:06.079957 Received PING (on stdin) 01:53:06.080072 Received PORT (on stdin) 01:53:06.080442 ====> Client connect 01:53:06.081115 Received DATA (on stdin) 01:53:06.081127 > 17 bytes data, server => client 01:53:06.081136 'WE ROOLZ: 80575\r\n' 01:53:06.081158 Received DISC (on stdin) 01:53:06.081166 ====> Client forcibly disconnected 01:53:06.081301 Received QUIT (on stdin) 01:53:06.081312 quits 01:53:06.081345 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 136 === End of file server.cmd === Start of file valgrind136 ==83179== ==83179== Process terminating with default action of signal 4 (SIGILL) ==83179== Illegal opcode at address 0x10B06D ==83179== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==8317CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind138 ../src/curl -q --output log/11/curl138.out --include --trace-ascii log/11/trace138 --trace-config all --trace-time ftp://127.0.0.1:35801/blalbla/lululul/138 > log/11/stdout138 2> log/11/stderr138 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind140 ../src/curl -q --output log/3/curl140.out --include --trace-ascii log/3/trace140 --trace-config all --trace-time ftp://127.0.0.1:35449/blalbla/140 -z "1 jan 2004" > log/3/stdout140 2> log/3/stderr140 9== by 0x10B06D: main (tool_main.c:232) === End of file valgrind136 test 0138...[FTP download without size in RETR string and no SIZE command] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind138 ../src/curl -q --output log/11/curl138.out --include --trace-ascii log/11/trace138 --trace-config all --trace-time ftp://127.0.0.1:35801/blalbla/lululul/138 > log/11/stdout138 2> log/11/stderr138 138: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 138 === Start of file ftp_server.log 01:53:07.085730 ====> Client connect 01:53:07.085917 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:07.086378 < "USER anonymous" 01:53:07.086412 > "331 We are happy you popped in![CR][LF]" 01:53:07.086545 < "PASS ftp@example.com" 01:53:07.086565 > "230 Welcome you silly person[CR][LF]" 01:53:07.086683 < "PWD" 01:53:07.086707 > "257 "/" is current directory[CR][LF]" 01:53:07.086835 < "EPSV" 01:53:07.086854 ====> Passive DATA channel requested by client 01:53:07.086864 DATA sockfilt for passive data channel starting... 01:53:07.089491 DATA sockfilt for passive data channel started (pid 83322) 01:53:07.089602 DATA sockfilt for passive data channel listens on port 42867 01:53:07.089642 > "229 Entering Passive Mode (|||42867|)[LF]" 01:53:07.089657 Client has been notified that DATA conn will be accepted on port 42867 01:53:07.089947 Client connects to port 42867 01:53:07.089972 ====> Client established passive DATA connection on port 42867 01:53:07.090040 < "TYPE I" 01:53:07.090067 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:07.090206 < "SIZE verifiedserver" 01:53:07.090242 > "213 17[CR][LF]" 01:53:07.090389 < "RETR verifiedserver" 01:53:07.090421 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:07.090501 =====> Closing passive DATA connection... 01:53:07.090513 Server disconnects passive DATA connection 01:53:07.090726 Server disconnected passive DATA connection 01:53:07.090752 DATA sockfilt for passive data channel quits (pid 83322) 01:53:07.090918 DATA sockfilt for passive data channel quit (pid 83322) 01:53:07.090935 =====> Closed passive DATA connection 01:53:07.090956 > "226 File transfer complete[CR][LF]" 01:53:07.136146 < "QUIT" 01:53:07.136198 > "221 bye bye baby[CR][LF]" 01:53:07.140389 MAIN sockfilt said DISC 01:53:07.140452 ====> Client disconnected 01:53:07.140500 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:07.293469 ====> Client connect 01:53:07.296780 Received DATA (on stdin) 01:53:07.296841 > 160 bytes data, server => client 01:53:07.296854 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:07.296863 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:07.296871 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:07.296959 < 16 bytes data, client => server 01:53:07.296969 'USER anonymous\r\n' 01:53:07.297152 Received DATA (on stdin) 01:53:07.297162 > 33 bytes data, server => client 01:53:07.297170 '331 We are happy you popped in!\r\n' 01:53:07.297218 < 22 bytes data, client => server 01:53:07.297226 'PASS ftp@example.com\r\n' 01:53:07.297302 Received DATA (on stdin) 01:53:07.297310 > 30 bytes data, server => client 01:53:07.297318 '230 Welcome you silly person\r\n' 01:53:07.297359 < 5 bytes data, client => server 01:53:07.297367 'PWD\r\n' 01:53:07.297442 Received DATA (on stdin) 01:53:07.297451 > 30 bytes data, server => client 01:53:07.297459 '257 "/" is current directory\r\n' 01:53:07.297510 < 6 bytes data, client => server 01:53:07.297518 'EPSV\r\n' 01:53:07.300405 Received DATA (on stdin) 01:53:07.300421 > 38 bytes data, server => client 01:53:07.300429 '229 Entering Passive Mode (|||42867|)\n' 01:53:07.300618 < 8 bytes data, client => server 01:53:07.300631 'TYPE I\r\n' 01:53:07.300806 Received DATA (on stdin) 01:53:07.300816 > 33 bytes data, server => client 01:53:07.300824 '200 I modify TYPE as you wanted\r\n' 01:53:07.300875 < 21 bytes data, client => server 01:53:07.300885 'SIZE verifiedserver\r\n' 01:53:07.300981 Received DATA (on stdin) 01:53:07.300990 > 8 bytes data, server => client 01:53:07.301001 '213 17\r\n' 01:53:07.301052 < 21 bytes data, client => server 01:53:07.301064 'RETR verifiedserver\r\n' 01:53:07.301336 Received DATA (on stdin) 01:53:07.301347 > 29 bytes data, server => client 01:53:07.301355 '150 Binary junk (17 bytes).\r\n' 01:53:07.301695 Received DATA (on stdin) 01:53:07.301707 > 28 bytes data, server => client 01:53:07.301715 '226 File transfer complete\r\n' 01:53:07.346709 < 6 bytes data, client => server 01:53:07.346737 'QUIT\r\n' 01:53:07.346943 Received DATA (on stdin) 01:53:07.346954 > 18 bytes data, server => client 01:53:07.346963 '221 bye bye baby\r\n' 01:53:07.351032 ====> Client disconnect 01:53:07.351241 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:07.299429 Running IPv4 version 01:53:07.299500 Listening on port 42867 01:53:07.299529 Wrote pid 83322 to log/11/server/ftp_sockdata.pid 01:53:07.299895 Received PING (on stdin) 01:53:07.300257 Received PORT (on stdin) 01:53:07.300646 ====> Client connect 01:53:07.301253 Received DATA (on stdin) 01:53:07.301265 > 17 bytes data, server => client 01:53:07.301273 'WE ROOLZ: 81147\r\n' 01:53:07.301302 Received DISC (on stdin) 01:53:07.301313 ====> Client forcibly disconnected 01:53:07.301499 Received QUIT (on stdin) 01:53:07.301509 quits 01:53:07.301543 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd RETRNOSIZE REPLY SIZE 500 command not understood Testnum 138 === End of file server.cmd === Start of file valgrind138 ==83384== ==83384== Process terminating with default action of signal 4 (SIGILL) ==83384== Illegal opcode at address 0x10B06D ==83384== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==83384== by 0x10B06D: main (tool_main.c:232) === End of file valgrind138 test 0140...[FTP download file with -z, expected to not transfer] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind140 ../src/curl -q --output log/3/curl140.out --include --trace-ascii log/3/trace140 --trace-config all --trace-time ftp://127.0.0.1:35449/blalbla/140 -z "1 jan 2004" > log/3/stdout140 2> log/3/stderr140 140: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 140 === Start of file ftp_server.log 01:53:07.125104 ====> Client connect 01:53:07.125262 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:07.125553 < "USER anonymous" 01:53:07.125591 > "331 We are happy you popped in![CR][LF]" 01:53:07.126277 < "PASS ftp@example.com" 01:53:07.126311 > "230 Welcome you silly person[CR][LF]" 01:53:07.127367 < "PWD" 01:53:07.127402 > "257 "/" is current directory[CR][LF]" 01:53:07.127563 < "EPSV" 01:53:07.127586 ====> Passive DATA channel requested by client 01:53:07.127597 DATA sockfilt for passive data channel starting... 01:53:07.130538 DATA sockfilt for passive data channel started (pid 83357) 01:53:07.130661 DATA sockfilt for passive data channel listens on port 33743 01:53:07.130699 > "229 Entering Passive Mode (|||33743|)[LF]" 01:53:07.130715 Client has been notified that DATA conn will be accepted on port 33743 01:53:07.131005 Client connects to port 33743 01:53:07.131034 ====> Client established passive DATA connection on port 33743 01:53:07.131122 < "TYPE CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind141 ../src/curl -q --include --trace-ascii log/10/trace141 --trace-config all --trace-time ftp://127.0.0.1:42499/blalbla/141 -I > log/10/stdout141 2> log/10/stderr141 I" 01:53:07.131155 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:07.131314 < "SIZE verifiedserver" 01:53:07.131351 > "213 17[CR][LF]" 01:53:07.131489 < "RETR verifiedserver" 01:53:07.131520 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:07.131597 =====> Closing passive DATA connection... 01:53:07.131609 Server disconnects passive DATA connection 01:53:07.131839 Server disconnected passive DATA connection 01:53:07.131863 DATA sockfilt for passive data channel quits (pid 83357) 01:53:07.132064 DATA sockfilt for passive data channel quit (pid 83357) 01:53:07.132082 =====> Closed passive DATA connection 01:53:07.132109 > "226 File transfer complete[CR][LF]" 01:53:07.176744 < "QUIT" 01:53:07.176810 > "221 bye bye baby[CR][LF]" 01:53:07.177761 MAIN sockfilt said DISC 01:53:07.177817 ====> Client disconnected 01:53:07.177869 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:07.335730 ====> Client connect 01:53:07.336009 Received DATA (on stdin) 01:53:07.336023 > 160 bytes data, server => client 01:53:07.336034 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:07.336044 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:07.336053 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:07.336152 < 16 bytes data, client => server 01:53:07.336164 'USER anonymous\r\n' 01:53:07.336334 Received DATA (on stdin) 01:53:07.336345 > 33 bytes data, server => client 01:53:07.336354 '331 We are happy you popped in!\r\n' 01:53:07.336896 < 22 bytes data, client => server 01:53:07.336914 'PASS ftp@example.com\r\n' 01:53:07.337052 Received DATA (on stdin) 01:53:07.337063 > 30 bytes data, server => client 01:53:07.337072 '230 Welcome you silly person\r\n' 01:53:07.337998 < 5 bytes data, client => server 01:53:07.338014 'PWD\r\n' 01:53:07.338142 Received DATA (on stdin) 01:53:07.338152 > 30 bytes data, server => client 01:53:07.338161 '257 "/" is current directory\r\n' 01:53:07.338223 < 6 bytes data, client => server 01:53:07.338233 'EPSV\r\n' 01:53:07.341460 Received DATA (on stdin) 01:53:07.341478 > 38 bytes data, server => client 01:53:07.341487 '229 Entering Passive Mode (|||33743|)\n' 01:53:07.341670 < 8 bytes data, client => server 01:53:07.341684 'TYPE I\r\n' 01:53:07.341896 Received DATA (on stdin) 01:53:07.341907 > 33 bytes data, server => client 01:53:07.341916 '200 I modify TYPE as you wanted\r\n' 01:53:07.341974 < 21 bytes data, client => server 01:53:07.341983 'SIZE verifiedserver\r\n' 01:53:07.342090 Received DATA (on stdin) 01:53:07.342100 > 8 bytes data, server => client 01:53:07.342108 '213 17\r\n' 01:53:07.342157 < 21 bytes data, client => server 01:53:07.342166 'RETR verifiedserver\r\n' 01:53:07.342348 Received DATA (on stdin) 01:53:07.342358 > 29 bytes data, server => client 01:53:07.342368 '150 Binary junk (17 bytes).\r\n' 01:53:07.342850 Received DATA (on stdin) 01:53:07.342862 > 28 bytes data, server => client 01:53:07.342871 '226 File transfer complete\r\n' 01:53:07.387244 < 6 bytes data, client => server 01:53:07.387295 'QUIT\r\n' 01:53:07.387556 Received DATA (on stdin) 01:53:07.387569 > 18 bytes data, server => client 01:53:07.387578 '221 bye bye baby\r\n' 01:53:07.388434 ====> Client disconnect 01:53:07.388610 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:07.339988 Running IPv4 version 01:53:07.340074 Listening on port 33743 01:53:07.340110 Wrote pid 83357 to log/3/server/ftp_sockdata.pid 01:53:07.341211 Received PING (on stdin) 01:53:07.341311 Received PORT (on stdin) 01:53:07.341702 ====> Client connect 01:53:07.342416 Received DATA (on stdin) 01:53:07.342429 > 17 bytes data, server => client 01:53:07.342438 'WE ROOLZ: 80696\r\n' 01:53:07.342465 Received DISC (on stdin) 01:53:07.342476 ====> Client forcibly disconnected 01:53:07.342611 Received QUIT (on stdin) 01:53:07.342621 quits 01:53:07.342667 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 140 === End of file server.cmd === Start of file valgrind140 ==83402== ==83402== Process terminating with default action of signal 4 (SIGILL) ==83402== Illegal opcode at address 0x10B06D ==83402== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==83402== by 0x10B06D: main (tool_main.c:232) === End of file valgrind140 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind146 ../src/curl -q --output log/4/curl146.out --include --trace-ascii log/4/trace146 --trace-config all --trace-time ftp://127.0.0.1:46505/first/dir/here/146 ftp://127.0.0.1:46505/146 > log/4/stdout146 2> log/4/stderr146 test 0141...[FTP download info with -I] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind141 ../src/curl -q --include --trace-ascii log/10/trace141 --trace-config all --trace-time ftp://127.0.0.1:42499/blalbla/141 -I > log/10/stdout141 2> log/10/stderr141 141: stdout FAILED: --- log/10/check-expected 2024-09-19 01:53:08.668574003 +0200 +++ log/10/check-generated 2024-09-19 01:53:08.668574003 +0200 @@ -1,3 +0,0 @@ -Last-Modified: Wed, 09 Apr 2003 10:26:59 GMT[CR][LF] -Content-Length: 42[CR][LF] -Accept-ranges: bytes[CR][LF] == Contents of files in the log/10/ dir after test 141 === Start of file check-expected Last-Modified: Wed, 09 Apr 2003 10:26:59 GMT[CR][LF] Content-Length: 42[CR][LF] Accept-ranges: bytes[CR][LF] === End of file check-expected === Start of file ftp_server.log 01:53:07.298562 ====> Client connect 01:53:07.298718 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:07.298973 < "USER anonymous" 01:53:07.299009 > "331 We are happy you popped in![CR][LF]" 01:53:07.299179 < "PASS ftp@example.com" 01:53:07.299201 > "230 Welcome you silly person[CR][LF]" 01:53:07.299319 < "PWD" 01:53:07.299342 > "257 "/" is current directory[CR][LF]" 01:53:07.299456 < "EPSV" 01:53:07.299473 ====> Passive DATA channel requested by client 01:53:07.299483 DATA sockfilt for passive data channel starting... 01:53:07.303411 DATA sockfilt for passive data channel started (pid 83496) 01:53:07.303522 DATA sockfilt for passive data channel listens on port 41811 01:53:07.303564 > "229 Entering Passive Mode (|||41811|)[LF]" 01:53:07.303578 Client has been notified that DATA conn will be accepted on port 41811 01:53:07.303859 Client connects to port 41811 01:53:07.303882 ====> Client established passive DATA connection on port 41811 01:53:07.303953 < "TYPE I" 01:53:07.303981 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:07.304109 < "SIZE verifiedserver" 01:53:07.304141 > "213 17[CR][LF]" 01:53:07.304263 < "RETR verifiedserver" 01:53:07.304290 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:07.304363 =====> Closing passive DATA connection... 01:53:07.304375 Server disconnects passive DATA connection 01:53:07.304580 Server disconnected passive DATA connection 01:53:07.304602 DATA sockfilt for passive data channel quits (pid 83496) 01:53:07.304761 DATA sockfilt for passive data channel quit (pid 83496) 01:53:07.304779 =====> Closed passive DATA connection 01:53:07.304801 > "226 File transfer complete[CR][LF]" 01:53:07.350651 < "QUIT" 01:53:07.350697 > "221 bye bye baby[CR][LF]" 01:53:07.362858 MAIN sockfilt said DISC 01:53:07.362915 ====> Client disconnected 01:53:07.362965 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:07.509191 ====> Client connect 01:53:07.509466 Received DATA (on stdin) 01:53:07.509479 > 160 bytes data, server => client 01:53:07.509489 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:07.509498 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:07.509506 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:07.509579 < 16 bytes data, client => server 01:53:07.509590 'USER anonymous\r\n' 01:53:07.509775 Received DATA (on stdin) 01:53:07.509788 > 33 bytes data, server => client 01:53:07.509797 '331 We are happy you popped in!\r\n' 01:53:07.509846 < 22 bytes data, client => server 01:53:07.509854 'PASS ftp@example.com\r\n' 01:53:07.509937 Received DATA (on stdin) 01:53:07.509945 > 30 bytes data, server => client 01:53:07.509953 '230 Welcome you silly person\r\n' 01:53:07.509996 < 5 bytes data, client => server 01:53:07.510003 'PWD\r\n' 01:53:07.510076 Received DATA (on stdin) 01:53:07.510084 > 30 bytes data, server => client 01:53:07.510091 '257 "/" is current directory\r\n' 01:53:07.510137 < 6 bytes data, client => server 01:53:07.510144 'EPSV\r\n' 01:53:07.514322 Received DATA (on stdin) 01:53:07.514338 > 38 bytes data, server => client 01:53:07.514347 '229 Entering Passive Mode (|||41811|)\n' 01:53:07.514531 < 8 bytes data, client => server 01:53:07.514544 'TYPE I\r\n' 01:53:07.514718 Received DATA (on stdin) 01:53:07.514727 > 33 bytes data, server => client 01:53:07.514735 '200 I modify TYPE as you wanted\r\n' 01:53:07.514783 < 21 bytes data, client => server 01:53:07.514792 'SIZE verifiedserver\r\n' 01:53:07.514878 Received DATA (on stdin) 01:53:07.514887 > 8 bytes data, server => client 01:53:07.514895 '213 17\r\n' 01:53:07.514938 < 21 bytes data, client => server 01:53:07.514946 'RETR verifiedserver\r\n' 01:53:07.515113 Received DATA (on stdin) 01:53:07.515122 > 29 bytes data, server => client 01:53:07.515130 '150 Binary junk (17 bytes).\r\n' 01:53:07.515538 Received DATA (on stdin) 01:53:07.515548 > 28 bytes data, server => client 01:53:07.515557 '226 File transfer complete\r\n' 01:53:07.561245 < 6 bytes data, client => server 01:53:07.561267 'QUIT\r\n' 01:53:07.561440 Received DATA (on stdin) 01:53:07.561451 > 18 bytes data, server => client 01:53:07.561460 '221 bye bye baby\r\n' 01:53:07.562470 ====> Client disconnect 01:53:07.573709 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:07.513830 Running IPv4 version 01:53:07.513914 Listening on port 41811 01:53:07.513943 Wrote pid 83496 to log/10/server/ftp_sockdata.pid 01:53:07.514096 Received PING (on stdin) 01:53:07.514178 Received PORT (on stdin) 01:53:07.514559 ====> Client connect 01:53:07.515172 Received DATA (on stdin) 01:53:07.515183 > 17 bytes data, server => client 01:53:07.515191 'WE ROOLZ: 80720\r\n' 01:53:07.515217 Received DISC (on stdin) 01:53:07.515226 ====> Client forcibly disconnected 01:53:07.515347 Received QUIT (on stdin) 01:53:07.515357 quits 01:53:07.515392 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 141 === End of file server.cmd === Start of file valgrind141 ==83550== ==83550== Process terminating with default action of signal 4 (SIGILL) ==83550== Illegal opcode at address 0x10B06D ==83550== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==83550== by 0x10B06D: main (tool_main.c:232) === End of file valgrind141 test 0146...[persistent FTP with different paths] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind146 ../src/curl -q --output log/4/curl146.out --include --trace-ascii log/4/trace146 --trace-config all --trace-time ftp://127.0.0.1:46505/first/dir/here/146 ftp://127.0.0.1:46505/146 > log/4/stdout146 2> log/4/stderr146 146: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 146 === Start of file ftp_server.log 01:53:07.583956 ====> Client connect 01:53:07.584111 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:07.584383 < "USER anonymous" 01:53:07.584419 > "331 We are happy you popped in![CR][LF]" 01:53:07.584576 < "PASS ftp@example.com" 01:53:07.584605 > "230 Welcome you silly person[CR][LF]" 01:53:07.584755 < "PWD" 01:53:07.584785 > "257 "/" is current directory[CR][LF]" 01:53:07.584948 < "EPSV" 01:53:07.584972 ====> Passive DATA channel requested by client 01:53:07.584983 DATA sockfilt for passive data channel starting... 01:53:07.591885 DATA sockfilt for passive data channel started (pid 83673) 01:53:07.591990 DATA sockfilt for passive data channel listens on port 37757 01:53:07.592032 > "229 Entering Passive Mode (|||37757|)[LF]" 01:53:07.592046 Client has been notified that DATA conn will be accepted on port 37757 01:53:07.592278 Client conCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind142 ../src/curl -q --output log/12/curl142.out --include --trace-ascii log/12/trace142 --trace-config all --trace-time ftp://127.0.0.1:45687/part1/part2/part3/part4/part5/part6/part7/part8/part9/part10/part11/part12/part13/part14/part15/part16/part17/part18/part19/part20/part21/part22/part23/part24/part25/part26/part27/part28/part29/part30/part31/part32/part33/part34/part35/part36/part37/part38/part39/part40/part41/part42/part43/part44/part45/part46/part47/part48/part49/part50/part51/part52/part53/part54/part55/part56/part57/part58/part59/part60/part61/part62/part63/part64/part65/part66/part67/part68/part69/part70/part71/part72/part73/part74/part75/part76/part77/part78/part79/part80/part81/part82/part83/part84/part85/part86/part87/part88/part89/part90/part91/part92/part93/part94/part95/part96/part97/part98/part99/part100/part101/part102/part103/part104/part105/part106/part107/part108/part109/part110/part111/part112/part113/part114/part115/part116/part117/part118/part119/part120/part121/part122/part123/part124/part125/part126/part127/part128/part129/part130/part131/part132/part133/part134/part135/part136/part137/part138/part139/part140/part141/part142/part143/part144/part145/part146/part147/part148/part149/part150/142 > log/12/stdout142 2> log/12/stderr142 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind144 ../src/curl -q --output log/2/curl144.out --include --trace-ascii log/2/trace144 --trace-config all --trace-time ftp://127.0.0.1:37511/ -P - -l > log/2/stdout144 2> log/2/stderr144 nects to port 37757 01:53:07.592308 ====> Client established passive DATA connection on port 37757 01:53:07.592456 < "TYPE I" 01:53:07.592491 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:07.592805 < "SIZE verifiedserver" 01:53:07.592844 > "213 17[CR][LF]" 01:53:07.592979 < "RETR verifiedserver" 01:53:07.593009 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:07.593083 =====> Closing passive DATA connection... 01:53:07.593095 Server disconnects passive DATA connection 01:53:07.593242 Server disconnected passive DATA connection 01:53:07.593263 DATA sockfilt for passive data channel quits (pid 83673) 01:53:07.593435 DATA sockfilt for passive data channel quit (pid 83673) 01:53:07.593453 =====> Closed passive DATA connection 01:53:07.593477 > "226 File transfer complete[CR][LF]" 01:53:07.639763 < "QUIT" 01:53:07.639814 > "221 bye bye baby[CR][LF]" 01:53:07.641003 MAIN sockfilt said DISC 01:53:07.641043 ====> Client disconnected 01:53:07.641090 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:07.794599 ====> Client connect 01:53:07.794865 Received DATA (on stdin) 01:53:07.794878 > 160 bytes data, server => client 01:53:07.794889 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:07.794898 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:07.794907 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:07.794986 < 16 bytes data, client => server 01:53:07.795000 'USER anonymous\r\n' 01:53:07.795164 Received DATA (on stdin) 01:53:07.795176 > 33 bytes data, server => client 01:53:07.795185 '331 We are happy you popped in!\r\n' 01:53:07.795237 < 22 bytes data, client => server 01:53:07.795247 'PASS ftp@example.com\r\n' 01:53:07.795346 Received DATA (on stdin) 01:53:07.795358 > 30 bytes data, server => client 01:53:07.795367 '230 Welcome you silly person\r\n' 01:53:07.795417 < 5 bytes data, client => server 01:53:07.795427 'PWD\r\n' 01:53:07.795525 Received DATA (on stdin) 01:53:07.795536 > 30 bytes data, server => client 01:53:07.795545 '257 "/" is current directory\r\n' 01:53:07.795605 < 6 bytes data, client => server 01:53:07.795618 'EPSV\r\n' 01:53:07.802792 Received DATA (on stdin) 01:53:07.802808 > 38 bytes data, server => client 01:53:07.802818 '229 Entering Passive Mode (|||37757|)\n' 01:53:07.803062 < 8 bytes data, client => server 01:53:07.803074 'TYPE I\r\n' 01:53:07.803231 Received DATA (on stdin) 01:53:07.803243 > 33 bytes data, server => client 01:53:07.803252 '200 I modify TYPE as you wanted\r\n' 01:53:07.803460 < 21 bytes data, client => server 01:53:07.803471 'SIZE verifiedserver\r\n' 01:53:07.803582 Received DATA (on stdin) 01:53:07.803592 > 8 bytes data, server => client 01:53:07.803600 '213 17\r\n' 01:53:07.803646 < 21 bytes data, client => server 01:53:07.803656 'RETR verifiedserver\r\n' 01:53:07.803919 Received DATA (on stdin) 01:53:07.803930 > 29 bytes data, server => client 01:53:07.803939 '150 Binary junk (17 bytes).\r\n' 01:53:07.804215 Received DATA (on stdin) 01:53:07.804226 > 28 bytes data, server => client 01:53:07.804235 '226 File transfer complete\r\n' 01:53:07.850317 < 6 bytes data, client => server 01:53:07.850351 'QUIT\r\n' 01:53:07.850557 Received DATA (on stdin) 01:53:07.850568 > 18 bytes data, server => client 01:53:07.850578 '221 bye bye baby\r\n' 01:53:07.851304 ====> Client disconnect 01:53:07.851829 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:07.802326 Running IPv4 version 01:53:07.802396 Listening on port 37757 01:53:07.802425 Wrote pid 83673 to log/4/server/ftp_sockdata.pid 01:53:07.802574 Received PING (on stdin) 01:53:07.802645 Received PORT (on stdin) 01:53:07.802968 ====> Client connect 01:53:07.803835 Received DATA (on stdin) 01:53:07.803848 > 17 bytes data, server => client 01:53:07.803858 'WE ROOLZ: 80727\r\n' 01:53:07.803885 Received DISC (on stdin) 01:53:07.803896 ====> Client forcibly disconnected 01:53:07.804008 Received QUIT (on stdin) 01:53:07.804017 quits 01:53:07.804054 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 146 === End of file server.cmd === Start of file valgrind146 ==83772== ==83772== Process terminating with default action of signal 4 (SIGILL) ==83772== Illegal opcode at address 0x10B06D ==83772== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==83772== by 0x10B06D: main (tool_main.c:232) === End of file valgrind146 test 0142...[FTP URL with 150 dir levels] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind142 ../src/curl -q --output log/12/curl142.out --include --trace-ascii log/12/trace142 --trace-config all --trace-time ftp://127.0.0.1:45687/part1/part2/part3/part4/part5/part6/part7/part8/part9/part10/part11/part12/part13/part14/part15/part16/part17/part18/part19/part20/part21/part22/part23/part24/part25/part26/part27/part28/part29/part30/part31/part32/part33/part34/part35/part36/part37/part38/part39/part40/part41/part42/part43/part44/part45/part46/part47/part48/part49/part50/part51/part52/part53/part54/part55/part56/part57/part58/part59/part60/part61/part62/part63/part64/part65/part66/part67/part68/part69/part70/part71/part72/part73/part74/part75/part76/part77/part78/part79/part80/part81/part82/part83/part84/part85/part86/part87/part88/part89/part90/part91/part92/part93/part94/part95/part96/part97/part98/part99/part100/part101/part102/part103/part104/part105/part106/part107/part108/part109/part110/part111/part112/part113/part114/part115/part116/part117/part118/part119/part120/part121/part122/part123/part124/part125/part126/part127/part128/part129/part130/part131/part132/part133/part134/part135/part136/part137/part138/part139/part140/part141/part142/part143/part144/part145/part146/part147/part148/part149/part150/142 > log/12/stdout142 2> log/12/stderr142 142: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 142 === Start of file ftp_server.log 01:53:07.346183 ====> Client connect 01:53:07.346352 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:07.349318 < "USER anonymous" 01:53:07.349369 > "331 We are happy you popped in![CR][LF]" 01:53:07.352887 < "PASS ftp@example.com" 01:53:07.352929 > "230 Welcome you silly person[CR][LF]" 01:53:07.353101 < "PWD" 01:53:07.353129 > "257 "/" is current directory[CR][LF]" 01:53:07.353280 < "EPSV" 01:53:07.353303 ====> Passive DATA channel requested by client 01:53:07.353315 DATA sockfilt for passive data channel starting... 01:53:07.357129 DATA sockfilt for passive data channel started (pid 83533) 01:53:07.357245 DATA sockfilt for passive data channel listens on port 40833 01:53:07.357292 > "229 Entering Passive Mode (|||40833|)[LF]" 01:53:07.357308 Client has been notified that DATA conn will be accepted on port 40833 01:53:07.357611 Client connects to port 40833 01:53:07.357639 ====> Client established passive DATA connection on port 40833 01:53:07.357715 < "TYPE I" 01:53:07.357745 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:07.357896 < "SIZE verifiedserver" 01:53:07.357931 > "213 17[CR][LF]" 01:53:07.358062 < "RETR verifiedserver" 01:53:07.358090 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:07.358173 =====> Closing passive DATA connection... 01:53:07.358191 Server disconnects passive DATA connection 01:53:07.359051 Server disconnected passive DATA connection 01:53:07.359084 DATA sockfilt for passive data channel quits (pid 83533) 01:53:07.360103 DATA sockfilt for passive data channel quit (pid 83533) 01:53:07.360126 =====> Closed passive DATA connection 01:53:07.360150 > "226 File transfer complete[CR][LF]" 01:53:07.407274 < "QUIT" 01:53:07.407324 > "221 bye bye baby[CR][LF]" 01:53:07.408234 MAIN sockfilt said DISC 01:53:07.408266 ====> Client disconnected 01:53:07.408315 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:07.553209 ====> Client connect 01:53:07.557098 Received DATA (on stdin) 01:53:07.557114 > 160 bytes data, server => client 01:53:07.557123 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:07.557131 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:07.557138 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:07.559857 < 16 bytes data, client => server 01:53:07.559886 'USER anonymous\r\n' 01:53:07.560116 Received DATA (on stdin) 01:53:07.560129 > 33 bytes data, server => client 01:53:07.560138 '331 We are happy you popped in!\r\n' 01:53:07.560196 < 22 bytes data, client => server 01:53:07.560208 'PASS ftp@example.com\r\n' 01:53:07.563675 Received DATA (on stdin) 01:53:07.563689 > 30 bytes data, server => client 01:53:07.563699 '230 Welcome you silly person\r\n' 01:53:07.563762 < 5 bytes data, client => server 01:53:07.563775 'PWD\r\n' 01:53:07.563867 Received DATA (on stdin) 01:53:07.563877 > 30 bytes data, server => client 01:53:07.563885 '257 "/" is current directory\r\n' 01:53:07.563945 < 6 bytes data, client => server 01:53:07.563955 'EPSV\r\n' 01:53:07.568055 Received DATA (on stdin) 01:53:07.568073 > 38 bytes data, server => client 01:53:07.568086 '229 Entering Passive Mode (|||40833|)\n' 01:53:07.568276 < 8 bytes data, client => server 01:53:07.568291 'TYPE I\r\n' 01:53:07.568487 Received DATA (on stdin) 01:53:07.568498 > 33 bytes data, server => client 01:53:07.568506 '200 I modify TYPE as you wanted\r\n' 01:53:07.568562 < 21 bytes data, client => server 01:53:07.568574 'SIZE verifiedserver\r\n' 01:53:07.568668 Received DATA (on stdin) 01:53:07.568677 > 8 bytes data, server => client 01:53:07.568685 '213 17\r\n' 01:53:07.568731 < 21 bytes data, client => server 01:53:07.568740 'RETR verifiedserver\r\n' 01:53:07.568930 Received DATA (on stdin) 01:53:07.568944 > 29 bytes data, server => client 01:53:07.568953 '150 Binary junk (17 bytes).\r\n' 01:53:07.570889 Received DATA (on stdin) 01:53:07.570902 > 28 bytes data, server => client 01:53:07.570911 '226 File transfer complete\r\n' 01:53:07.616336 < 6 bytes data, client => server 01:53:07.616368 'QUIT\r\n' 01:53:07.618068 Received DATA (on stdin) 01:53:07.618085 > 18 bytes data, server => client 01:53:07.618094 '221 bye bye baby\r\n' 01:53:07.618927 ====> Client disconnect 01:53:07.619053 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:07.565967 Running IPv4 version 01:53:07.566040 Listening on port 40833 01:53:07.566071 Wrote pid 83533 to log/12/server/ftp_sockdata.pid 01:53:07.567808 Received PING (on stdin) 01:53:07.567897 Received PORT (on stdin) 01:53:07.568308 ====> Client connect 01:53:07.569002 Received DATA (on stdin) 01:53:07.569015 > 17 bytes data, server => client 01:53:07.569024 'WE ROOLZ: 80813\r\n' 01:53:07.569053 Received DISC (on stdin) 01:53:07.569064 ====> Client forcibly disconnected 01:53:07.570587 Received QUIT (on stdin) 01:53:07.570604 quits 01:53:07.570702 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 142 === End of file server.cmd === Start of file valgrind142 ==83593== ==83593== Process terminating with default action of signal 4 (SIGILL) ==83593== Illegal opcode at address 0x10B06D ==83593== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==83593== by 0x10B06D: main (tool_main.c:232) === End of file valgrind142 test 0144...[FTP NLST dir list without contents, using PORT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind144 ../src/curl -q --output log/2/curl144.out --include --trace-ascii log/2/trace144 --trace-config all --trace-time ftp://127.0.0.1:37511/ -P - -l > log/2/stdout144 2> log/2/stderr144 144: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 144 === Start of file ftp_server.log 01:53:07.497870 ====> Client connect 01:53:07.498023 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:07.500950 < "USER anonymous" 01:53:07.501003 > "331 We are happy you popped in![CR][LF]" 01:53:07.501174 < "PASS ftp@example.com" 01:53:07.501200 > "230 Welcome you silly person[CR][LF]" 01:53:07.501336 < "PWD" 01:53:07.501365 > "257 "/" is current directory[CR][LF]" 01:53:07.501504 < "EPSV" 01:53:07.501526 ====> Passive DATA channel requested by client 01:53:07.501537 DATA sockfilt for passive data channel starting... 01:53:07.513581 DATA sockfilt for passive data channel started (pid 83613) 01:53:07.513712 DATA sockfilt for passive data channel listens on port 37049 01:53:07.513757 > "229 Entering Passive Mode (|||37049|)[LF]" 01:53:07.513772 Client has been notified that DATA conn will be accepted on port 37049 01:53:07.514076 Client connects to port 37049 01:53:07.514110 ====> Client established passive DATA connection on port 37049 01:53:07.514198 < "TYPE I" 01:53:07.514232 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:07.514388 < "SIZE verifiedserver" 01:53:07.514424 > "213 17[CR][LF]" 01:53:07.514558 < "RETR verifiedserver" 01:53:07.514588 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:07.514670 =====> Closing passive DATA connection... 01:53:07.514684 Server disconnects passive DATA connection 01:53:07.514906 Server disconnected passive DATA connection 01:53:07.514929 DATA sockfilt for passive data channel quits (pid 83613) 01:53:07.515128 DATA sockfilt for passive data channel quit (pid 83613) 01:53:07.515147 =====> Closed passive DATA connection 01:53:07.515172 > "226 File transfer complete[CR][LF]" 01:53:07.556580 < "QUIT" 01:53:07.556631 > "221 bye bye baby[CR][LF]" 01:53:07.557422 MAIN sockfilt said DISC 01:53:07.557456 ====> Client disconnected 01:53:07.557504 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:07.708504 ====> Client connect 01:53:07.711355 Received DATA (on stdin) 01:53:07.711386 > 160 bytes data, server => client 01:53:07.711397 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:07.711407 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:07.711416 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:07.711515 < 16 bytes data, client => server 01:53:07.711526 'USER anonymous\r\n' 01:53:07.711747 Received DATA (on stdin) 01:53:07.711759 > 33 bytes data, server => client 01:53:07.711769 '331 We are happy you popped in!\r\n' 01:53:07.711828 < 22 bytes data, client => server 01:53:07.711838 'PASS ftp@example.com\r\n' 01:53:07.711938 Received DATA (on stdin) 01:53:07.711948 > 30 bytes data, server => client 01:53:07.711956 '230 Welcome you silly person\r\n' 01:53:07.712002 < 5 bytes data, client => server 01:53:07.712011 'PWD\r\n' 01:53:07.712102 Received DATA (on stdin) 01:53:07.712111 > 30 bytes data, server => client 01:53:07.712119 '257 "/" is current directory\r\n' 01:53:07.712173 < 6 bytes data, client => server 01:53:07.712182 'EPSV\r\n' 01:53:07.724521 Received DATA (on stdin) 01:53:07.724540 > 38 bytes data, server => client 01:53:07.724550 '229 Entering Passive Mode (|||37049|)\n' 01:53:07.724739 < 8 bytes data, client => server 01:53:07.724754 'TYPE I\r\n' 01:53:07.724972 Received DATA (on stdin) 01:53:07.724983 > 33 bytes data, server => client 01:53:07.724992 '200 I modify TYPE as you wanted\r\n' 01:53:07.725048 < 21 bytes data, client => server 01:53:07.725058 'SIZE verifiedserver\r\n' 01:53:07.725164 Received DATA (on stdin) 01:53:07.725173 > 8 bytes data, server => client 01:53:07.725181 '213 17\r\n' 01:53:07.725228 < 21 bytes data, client => server 01:53:07.725237 'RETR verifieCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind145 ../src/curl -q --output log/7/curl145.out --include --trace-ascii log/7/trace145 --trace-config all --trace-time ftp://127.0.0.1:35887/ -P - -l > log/7/stdout145 2> log/7/stderr145 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind143 ../src/curl -q --output log/1/curl143.out --include --trace-ascii log/1/trace143 --trace-config all --trace-time "ftp://127.0.0.1:35169/%2ftmp/moo/143;type=a" > log/1/stdout143 2> log/1/stderr143 dserver\r\n' 01:53:07.725423 Received DATA (on stdin) 01:53:07.725433 > 29 bytes data, server => client 01:53:07.725441 '150 Binary junk (17 bytes).\r\n' 01:53:07.725913 Received DATA (on stdin) 01:53:07.725924 > 28 bytes data, server => client 01:53:07.725933 '226 File transfer complete\r\n' 01:53:07.767150 < 6 bytes data, client => server 01:53:07.767179 'QUIT\r\n' 01:53:07.767375 Received DATA (on stdin) 01:53:07.767386 > 18 bytes data, server => client 01:53:07.767395 '221 bye bye baby\r\n' 01:53:07.768102 ====> Client disconnect 01:53:07.768242 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:07.723951 Running IPv4 version 01:53:07.724051 Listening on port 37049 01:53:07.724084 Wrote pid 83613 to log/2/server/ftp_sockdata.pid 01:53:07.724261 Received PING (on stdin) 01:53:07.724357 Received PORT (on stdin) 01:53:07.724771 ====> Client connect 01:53:07.725489 Received DATA (on stdin) 01:53:07.725501 > 17 bytes data, server => client 01:53:07.725510 'WE ROOLZ: 80682\r\n' 01:53:07.725538 Received DISC (on stdin) 01:53:07.725548 ====> Client forcibly disconnected 01:53:07.725675 Received QUIT (on stdin) 01:53:07.725685 quits 01:53:07.725728 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY NLST 450 No files found Testnum 144 === End of file server.cmd === Start of file valgrind144 ==83672== ==83672== Process terminating with default action of signal 4 (SIGILL) ==83672== Illegal opcode at address 0x10B06D ==83672== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==83672== by 0x10B06D: main (tool_main.c:232) === End of file valgrind144 test 0145...[FTP NLST dir list with weird reply code, using PORT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind145 ../src/curl -q --output log/7/curl145.out --include --trace-ascii log/7/trace145 --trace-config all --trace-time ftp://127.0.0.1:35887/ -P - -l > log/7/stdout145 2> log/7/stderr145 145: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 145 === Start of file ftp_server.log 01:53:07.570787 ====> Client connect 01:53:07.570928 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:07.571417 < "USER anonymous" 01:53:07.571458 > "331 We are happy you popped in![CR][LF]" 01:53:07.571621 < "PASS ftp@example.com" 01:53:07.571644 > "230 Welcome you silly person[CR][LF]" 01:53:07.571779 < "PWD" 01:53:07.571807 > "257 "/" is current directory[CR][LF]" 01:53:07.571947 < "EPSV" 01:53:07.571968 ====> Passive DATA channel requested by client 01:53:07.571979 DATA sockfilt for passive data channel starting... 01:53:07.585276 DATA sockfilt for passive data channel started (pid 83663) 01:53:07.585390 DATA sockfilt for passive data channel listens on port 37591 01:53:07.585430 > "229 Entering Passive Mode (|||37591|)[LF]" 01:53:07.585444 Client has been notified that DATA conn will be accepted on port 37591 01:53:07.586341 Client connects to port 37591 01:53:07.586380 ====> Client established passive DATA connection on port 37591 01:53:07.586470 < "TYPE I" 01:53:07.586506 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:07.586693 < "SIZE verifiedserver" 01:53:07.586729 > "213 17[CR][LF]" 01:53:07.586874 < "RETR verifiedserver" 01:53:07.586906 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:07.586987 =====> Closing passive DATA connection... 01:53:07.587000 Server disconnects passive DATA connection 01:53:07.587154 Server disconnected passive DATA connection 01:53:07.587175 DATA sockfilt for passive data channel quits (pid 83663) 01:53:07.587646 DATA sockfilt for passive data channel quit (pid 83663) 01:53:07.587671 =====> Closed passive DATA connection 01:53:07.587697 > "226 File transfer complete[CR][LF]" 01:53:07.653086 < "QUIT" 01:53:07.653142 > "221 bye bye baby[CR][LF]" 01:53:07.654037 MAIN sockfilt said DISC 01:53:07.654071 ====> Client disconnected 01:53:07.654129 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:06.781419 ====> Client connect 01:53:06.781674 Received DATA (on stdin) 01:53:06.781686 > 160 bytes data, server => client 01:53:06.781697 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:06.781707 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:06.781717 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:06.781793 < 16 bytes data, client => server 01:53:06.781804 'USER anonymous\r\n' 01:53:06.782201 Received DATA (on stdin) 01:53:06.782212 > 33 bytes data, server => client 01:53:06.782222 '331 We are happy you popped in!\r\n' 01:53:06.782275 < 22 bytes data, client => server 01:53:06.782285 'PASS ftp@example.com\r\n' 01:53:06.782382 Received DATA (on stdin) 01:53:06.782392 > 30 bytes data, server => client 01:53:06.782401 '230 Welcome you silly person\r\n' 01:53:06.782447 < 5 bytes data, client => server 01:53:06.782456 'PWD\r\n' 01:53:06.782545 Received DATA (on stdin) 01:53:06.782554 > 30 bytes data, server => client 01:53:06.782563 '257 "/" is current directory\r\n' 01:53:06.782618 < 6 bytes data, client => server 01:53:06.782627 'EPSV\r\n' 01:53:06.796193 Received DATA (on stdin) 01:53:06.796211 > 38 bytes data, server => client 01:53:06.796221 '229 Entering Passive Mode (|||37591|)\n' 01:53:06.796367 < 8 bytes data, client => server 01:53:06.796380 'TYPE I\r\n' 01:53:06.797247 Received DATA (on stdin) 01:53:06.797262 > 33 bytes data, server => client 01:53:06.797272 '200 I modify TYPE as you wanted\r\n' 01:53:06.797350 < 21 bytes data, client => server 01:53:06.797361 'SIZE verifiedserver\r\n' 01:53:06.797469 Received DATA (on stdin) 01:53:06.797479 > 8 bytes data, server => client 01:53:06.797488 '213 17\r\n' 01:53:06.797538 < 21 bytes data, client => server 01:53:06.797548 'RETR verifiedserver\r\n' 01:53:06.797739 Received DATA (on stdin) 01:53:06.797749 > 29 bytes data, server => client 01:53:06.797759 '150 Binary junk (17 bytes).\r\n' 01:53:06.798437 Received DATA (on stdin) 01:53:06.798449 > 28 bytes data, server => client 01:53:06.798459 '226 File transfer complete\r\n' 01:53:06.863221 < 6 bytes data, client => server 01:53:06.863260 'QUIT\r\n' 01:53:06.863889 Received DATA (on stdin) 01:53:06.863903 > 18 bytes data, server => client 01:53:06.863913 '221 bye bye baby\r\n' 01:53:06.864729 ====> Client disconnect 01:53:06.864874 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:07.793539 Running IPv4 version 01:53:07.793604 Listening on port 37591 01:53:07.793634 Wrote pid 83663 to log/7/server/ftp_sockdata.pid 01:53:07.795949 Received PING (on stdin) 01:53:07.796042 Received PORT (on stdin) 01:53:07.797025 ====> Client connect 01:53:07.797786 Received DATA (on stdin) 01:53:07.797799 > 17 bytes data, server => client 01:53:07.797808 'WE ROOLZ: 80792\r\n' 01:53:07.797834 Received DISC (on stdin) 01:53:07.797845 ====> Client forcibly disconnected 01:53:07.797919 Received QUIT (on stdin) 01:53:07.797929 quits 01:53:07.797972 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY NLST 550 Have a taste on this Testnum 145 === End of file server.cmd === Start of file valgrind145 ==83741== ==83741== Process terminating with default action of signal 4 (SIGILL) ==83741== Illegal opcode at address 0x10B06D ==83741== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==83741== by 0x10B06D: main (tool_main.c:232) === End of file valgrind145 test 0143...[FTP URL with type=a] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind143 ../srcCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind148 ../src/curl -q --output log/8/curl148.out --include --trace-ascii log/8/trace148 --trace-config all --trace-time ftp://127.0.0.1:34303/attempt/to/get/this/148 --ftp-create-dirs > log/8/stdout148 2> log/8/stderr148 /curl -q --output log/1/curl143.out --include --trace-ascii log/1/trace143 --trace-config all --trace-time "ftp://127.0.0.1:35169/%2ftmp/moo/143;type=a" > log/1/stdout143 2> log/1/stderr143 143: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 143 === Start of file ftp_server.log 01:53:07.535846 ====> Client connect 01:53:07.536014 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:07.539448 < "USER anonymous" 01:53:07.539521 > "331 We are happy you popped in![CR][LF]" 01:53:07.539706 < "PASS ftp@example.com" 01:53:07.539735 > "230 Welcome you silly person[CR][LF]" 01:53:07.539876 < "PWD" 01:53:07.539907 > "257 "/" is current directory[CR][LF]" 01:53:07.541383 < "EPSV" 01:53:07.541411 ====> Passive DATA channel requested by client 01:53:07.541423 DATA sockfilt for passive data channel starting... 01:53:07.549274 DATA sockfilt for passive data channel started (pid 83642) 01:53:07.549399 DATA sockfilt for passive data channel listens on port 37935 01:53:07.549441 > "229 Entering Passive Mode (|||37935|)[LF]" 01:53:07.549456 Client has been notified that DATA conn will be accepted on port 37935 01:53:07.549972 Client connects to port 37935 01:53:07.550007 ====> Client established passive DATA connection on port 37935 01:53:07.550093 < "TYPE I" 01:53:07.550125 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:07.550290 < "SIZE verifiedserver" 01:53:07.550328 > "213 17[CR][LF]" 01:53:07.550464 < "RETR verifiedserver" 01:53:07.550493 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:07.550572 =====> Closing passive DATA connection... 01:53:07.550585 Server disconnects passive DATA connection 01:53:07.550805 Server disconnected passive DATA connection 01:53:07.550829 DATA sockfilt for passive data channel quits (pid 83642) 01:53:07.551017 DATA sockfilt for passive data channel quit (pid 83642) 01:53:07.551035 =====> Closed passive DATA connection 01:53:07.551059 > "226 File transfer complete[CR][LF]" 01:53:07.593680 < "QUIT" 01:53:07.593730 > "221 bye bye baby[CR][LF]" 01:53:07.594970 MAIN sockfilt said DISC 01:53:07.595008 ====> Client disconnected 01:53:07.595047 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:06.746468 ====> Client connect 01:53:06.746765 Received DATA (on stdin) 01:53:06.746778 > 160 bytes data, server => client 01:53:06.746788 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:06.746798 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:06.746807 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:06.749886 < 16 bytes data, client => server 01:53:06.749938 'USER anonymous\r\n' 01:53:06.750267 Received DATA (on stdin) 01:53:06.750280 > 33 bytes data, server => client 01:53:06.750290 '331 We are happy you popped in!\r\n' 01:53:06.750355 < 22 bytes data, client => server 01:53:06.750365 'PASS ftp@example.com\r\n' 01:53:06.750474 Received DATA (on stdin) 01:53:06.750484 > 30 bytes data, server => client 01:53:06.750492 '230 Welcome you silly person\r\n' 01:53:06.750542 < 5 bytes data, client => server 01:53:06.750551 'PWD\r\n' 01:53:06.750645 Received DATA (on stdin) 01:53:06.750654 > 30 bytes data, server => client 01:53:06.750663 '257 "/" is current directory\r\n' 01:53:06.752023 < 6 bytes data, client => server 01:53:06.752040 'EPSV\r\n' 01:53:06.760203 Received DATA (on stdin) 01:53:06.760220 > 38 bytes data, server => client 01:53:06.760230 '229 Entering Passive Mode (|||37935|)\n' 01:53:06.760409 < 8 bytes data, client => server 01:53:06.760423 'TYPE I\r\n' 01:53:06.760865 Received DATA (on stdin) 01:53:06.760877 > 33 bytes data, server => client 01:53:06.760886 '200 I modify TYPE as you wanted\r\n' 01:53:06.760950 < 21 bytes data, client => server 01:53:06.760961 'SIZE verifiedserver\r\n' 01:53:06.761068 Received DATA (on stdin) 01:53:06.761078 > 8 bytes data, server => client 01:53:06.761086 '213 17\r\n' 01:53:06.761132 < 21 bytes data, client => server 01:53:06.761142 'RETR verifiedserver\r\n' 01:53:06.761413 Received DATA (on stdin) 01:53:06.761424 > 29 bytes data, server => client 01:53:06.761433 '150 Binary junk (17 bytes).\r\n' 01:53:06.761798 Received DATA (on stdin) 01:53:06.761809 > 28 bytes data, server => client 01:53:06.761818 '226 File transfer complete\r\n' 01:53:06.803377 < 6 bytes data, client => server 01:53:06.803397 'QUIT\r\n' 01:53:06.804475 Received DATA (on stdin) 01:53:06.804488 > 18 bytes data, server => client 01:53:06.804498 '221 bye bye baby\r\n' 01:53:06.805657 ====> Client disconnect 01:53:06.805786 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:07.756655 Running IPv4 version 01:53:07.756741 Listening on port 37935 01:53:07.756770 Wrote pid 83642 to log/1/server/ftp_sockdata.pid 01:53:07.759946 Received PING (on stdin) 01:53:07.760046 Received PORT (on stdin) 01:53:07.760663 ====> Client connect 01:53:07.761325 Received DATA (on stdin) 01:53:07.761339 > 17 bytes data, server => client 01:53:07.761349 'WE ROOLZ: 80812\r\n' 01:53:07.761378 Received DISC (on stdin) 01:53:07.761389 ====> Client forcibly disconnected 01:53:07.761575 Received QUIT (on stdin) 01:53:07.761585 quits 01:53:07.761630 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 143 === End of file server.cmd === Start of file valgrind143 ==83725== ==83725== Process terminating with default action of signal 4 (SIGILL) ==83725== Illegal opcode at address 0x10B06D ==83725== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==83725== by 0x10B06D: main (tool_main.c:232) === End of file valgrind143 test 0148...[FTP with --ftp-create-dirs (failing MKD)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind148 ../src/curl -q --output log/8/curl148.out --include --trace-ascii log/8/trace148 --trace-config all --trace-time ftp://127.0.0.1:34303/attempt/to/get/this/148 --ftp-create-dirs > log/8/stdout148 2> log/8/stderr148 148: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 148 === Start of file ftp_server.log 01:53:08.399793 ====> Client connect 01:53:08.399931 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:08.400191 < "USER anonymous" 01:53:08.400229 > "331 We are happy you popped in![CR][LF]" 01:53:08.409695 < "PASS ftp@example.com" 01:53:08.409751 > "230 Welcome you silly person[CR][LF]" 01:53:08.415843 < "PWD" 01:53:08.415906 > "257 "/" is current directory[CR][LF]" 01:53:08.425835 < "EPSV" 01:53:08.425879 ====> Passive DATA channel requested by client 01:53:08.425891 DATA sockfilt for passive data channel starting... 01:53:08.442690 DATA sockfilt for passive data channel started (pid 83968) 01:53:08.442859 DATA sockfilt for passive data channel listens on port 33423 01:53:08.442909 > "229 Entering Passive Mode (|||33423|)[LF]" 01:53:08.442925 Client has been notified that DATA conn will be accepted on port 33423 01:53:08.443204 Client connects to port 33423 01:53:08.443233 ====> Client established passive DATA connection on port 33423 01:53:08.443350 < "TYPE I" 01:53:08.443400 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:08.445281 < "SIZE verifiedserver" 01:53:08.445322 > "213 17[CR][LF]" 01:53:08.445460 < "RETR verifiedserver" 01:53:08.445491 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:08.445577 =====> Closing passive DATA connection... 01:53:08.445590 Server disconnects passive DATA connection 01:53:08.445717 Server disconnCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind151 ../src/curl -q --output log/11/curl151.out --include --trace-ascii log/11/trace151 --trace-config all --trace-time http://127.0.0.1:40605/151 > log/11/stdout151 2> log/11/stderr151 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind150 ../src/curl -q --output log/6/curl150.out --include --trace-ascii log/6/trace150 --trace-config all --trace-time http://127.0.0.1:37903/150 -u testuser:testpass --ntlm --fail > log/6/stdout150 2> log/6/stderr150 ected passive DATA connection 01:53:08.445739 DATA sockfilt for passive data channel quits (pid 83968) 01:53:08.445985 DATA sockfilt for passive data channel quit (pid 83968) 01:53:08.446004 =====> Closed passive DATA connection 01:53:08.446026 > "226 File transfer complete[CR][LF]" 01:53:08.501391 < "QUIT" 01:53:08.501441 > "221 bye bye baby[CR][LF]" 01:53:08.503234 MAIN sockfilt said DISC 01:53:08.503275 ====> Client disconnected 01:53:08.503327 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:08.610436 ====> Client connect 01:53:08.610685 Received DATA (on stdin) 01:53:08.610699 > 160 bytes data, server => client 01:53:08.610709 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:08.610719 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:08.610728 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:08.610803 < 16 bytes data, client => server 01:53:08.610816 'USER anonymous\r\n' 01:53:08.615379 Received DATA (on stdin) 01:53:08.615465 > 33 bytes data, server => client 01:53:08.615476 '331 We are happy you popped in!\r\n' 01:53:08.620239 < 22 bytes data, client => server 01:53:08.620274 'PASS ftp@example.com\r\n' 01:53:08.620495 Received DATA (on stdin) 01:53:08.620506 > 30 bytes data, server => client 01:53:08.620516 '230 Welcome you silly person\r\n' 01:53:08.620573 < 5 bytes data, client => server 01:53:08.620584 'PWD\r\n' 01:53:08.626652 Received DATA (on stdin) 01:53:08.626673 > 30 bytes data, server => client 01:53:08.626683 '257 "/" is current directory\r\n' 01:53:08.632959 < 6 bytes data, client => server 01:53:08.632997 'EPSV\r\n' 01:53:08.653676 Received DATA (on stdin) 01:53:08.653695 > 38 bytes data, server => client 01:53:08.653705 '229 Entering Passive Mode (|||33423|)\n' 01:53:08.653987 < 8 bytes data, client => server 01:53:08.653998 'TYPE I\r\n' 01:53:08.654144 Received DATA (on stdin) 01:53:08.655844 > 33 bytes data, server => client 01:53:08.655857 '200 I modify TYPE as you wanted\r\n' 01:53:08.655926 < 21 bytes data, client => server 01:53:08.655937 'SIZE verifiedserver\r\n' 01:53:08.656061 Received DATA (on stdin) 01:53:08.656071 > 8 bytes data, server => client 01:53:08.656080 '213 17\r\n' 01:53:08.656127 < 21 bytes data, client => server 01:53:08.656137 'RETR verifiedserver\r\n' 01:53:08.663304 Received DATA (on stdin) 01:53:08.663334 > 29 bytes data, server => client 01:53:08.663344 '150 Binary junk (17 bytes).\r\n' 01:53:08.663377 Received DATA (on stdin) 01:53:08.663386 > 28 bytes data, server => client 01:53:08.663395 '226 File transfer complete\r\n' 01:53:08.711949 < 6 bytes data, client => server 01:53:08.711977 'QUIT\r\n' 01:53:08.713113 Received DATA (on stdin) 01:53:08.713137 > 18 bytes data, server => client 01:53:08.713147 '221 bye bye baby\r\n' 01:53:08.713918 ====> Client disconnect 01:53:08.714065 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:08.646874 Running IPv4 version 01:53:08.647058 Listening on port 33423 01:53:08.647093 Wrote pid 83968 to log/8/server/ftp_sockdata.pid 01:53:08.650291 Received PING (on stdin) 01:53:08.653488 Received PORT (on stdin) 01:53:08.653898 ====> Client connect 01:53:08.656330 Received DATA (on stdin) 01:53:08.656345 > 17 bytes data, server => client 01:53:08.656354 'WE ROOLZ: 80719\r\n' 01:53:08.656385 Received DISC (on stdin) 01:53:08.656397 ====> Client forcibly disconnected 01:53:08.656485 Received QUIT (on stdin) 01:53:08.656496 quits 01:53:08.656544 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY CWD 550 I won't allow this on my server REPLY MKD 550 We will have no such thing Testnum 148 === End of file server.cmd === Start of file valgrind148 ==84001== ==84001== Process terminating with default action of signal 4 (SIGILL) ==84001== Illegal opcode at address 0x10B06D ==84001== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==84001== by 0x10B06D: main (tool_main.c:232) === End of file valgrind148 test 0151...[HTTP GET with an error code that might trick authentication] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind151 ../src/curl -q --output log/11/curl151.out --include --trace-ascii log/11/trace151 --trace-config all --trace-time http://127.0.0.1:40605/151 > log/11/stdout151 2> log/11/stderr151 151: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 151 === Start of file http_server.log 01:53:08.799430 ====> Client connect 01:53:08.799464 accept_connection 3 returned 4 01:53:08.799477 accept_connection 3 returned 0 01:53:08.799489 Read 93 bytes 01:53:08.799497 Process 93 bytes request 01:53:08.799509 Got request: GET /verifiedserver HTTP/1.1 01:53:08.799517 Are-we-friendly question received 01:53:08.799536 Wrote request (93 bytes) input to log/11/server.input 01:53:08.799550 Identifying ourselves as friends 01:53:08.799622 Response sent (56 bytes) and written to log/11/server.response 01:53:08.799633 special request received, no persistency 01:53:08.799641 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 151 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind151 ==84082== ==84082== Process terminating with default action of signal 4 (SIGILL) ==84082== Illegal opcode at address 0x10B06D ==84082== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==84082== by 0x10B06D: main (tool_main.c:232) === End of file valgrind151 test 0150...[HTTP with NTLM authorization and --fail] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind150 ../src/curl -q --output log/6/curl150.out --include --trace-ascii log/6/trace150 --trace-config all --trace-time http://127.0.0.1:37903/150 -u testuser:testpass --ntlm --fail > log/6/stdout150 2> log/6/stderr150 150: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 150 === Start of file http_server.log 01:53:08.720814 ====> Client connect 01:53:08.720853 accept_connection 3 returned 4 01:53:08.720865 accept_connection 3 returned 0 01:53:08.720875 Read 93 bytes 01:53:08.720882 Process 93 bytes request 01:53:08.720894 Got request: GET /verifiedserver HTTP/1.1 01:53:08.720900 Are-we-friendly question received 01:53:08.720917 Wrote request (93 bytes) input to log/6/server.input 01:53:08.720929 Identifying ourselves as friends 01:53:08.721011 Response sent (56 bytes) and written to log/6/server.response 01:53:08.721019 special request received, no persistency 01:53:08.721025 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verifyCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind149 ../src/curl -q --output log/5/curl149.out --include --trace-ascii log/5/trace149 --trace-config all --trace-time -T log/5/upload149 ftp://127.0.0.1:44291/dir1/149 -T log/5/upload149 ftp://127.0.0.1:44291/dir2/149 > log/5/stdout149 2> log/5/stderr149 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind147 ../src/curl -q --output log/9/curl147.out --include --trace-ascii log/9/trace147 --trace-config all --trace-time ftp://127.0.0.1:42501/first/dir/here/147 --ftp-create-dirs > log/9/stdout147 2> log/9/stderr147 .out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 150 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind150 ==84041== ==84041== Process terminating with default action of signal 4 (SIGILL) ==84041== Illegal opcode at address 0x10B06D ==84041== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==84041== by 0x10B06D: main (tool_main.c:232) === End of file valgrind150 test 0149...[FTP with multiple uploads] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind149 ../src/curl -q --output log/5/curl149.out --include --trace-ascii log/5/trace149 --trace-config all --trace-time -T log/5/upload149 ftp://127.0.0.1:44291/dir1/149 -T log/5/upload149 ftp://127.0.0.1:44291/dir2/149 > log/5/stdout149 2> log/5/stderr149 149: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 149 === Start of file ftp_server.log 01:53:08.388452 ====> Client connect 01:53:08.388583 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:08.388826 < "USER anonymous" 01:53:08.388854 > "331 We are happy you popped in![CR][LF]" 01:53:08.388978 < "PASS ftp@example.com" 01:53:08.388997 > "230 Welcome you silly person[CR][LF]" 01:53:08.389133 < "PWD" 01:53:08.389163 > "257 "/" is current directory[CR][LF]" 01:53:08.389287 < "EPSV" 01:53:08.389307 ====> Passive DATA channel requested by client 01:53:08.389318 DATA sockfilt for passive data channel starting... 01:53:08.399284 DATA sockfilt for passive data channel started (pid 83959) 01:53:08.399418 DATA sockfilt for passive data channel listens on port 36213 01:53:08.399464 > "229 Entering Passive Mode (|||36213|)[LF]" 01:53:08.399479 Client has been notified that DATA conn will be accepted on port 36213 01:53:08.399772 Client connects to port 36213 01:53:08.399798 ====> Client established passive DATA connection on port 36213 01:53:08.399877 < "TYPE I" 01:53:08.399905 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:08.400048 < "SIZE verifiedserver" 01:53:08.400082 > "213 17[CR][LF]" 01:53:08.400217 < "RETR verifiedserver" 01:53:08.400250 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:08.400330 =====> Closing passive DATA connection... 01:53:08.400342 Server disconnects passive DATA connection 01:53:08.400553 Server disconnected passive DATA connection 01:53:08.400577 DATA sockfilt for passive data channel quits (pid 83959) 01:53:08.400796 DATA sockfilt for passive data channel quit (pid 83959) 01:53:08.400814 =====> Closed passive DATA connection 01:53:08.400838 > "226 File transfer complete[CR][LF]" 01:53:08.446133 < "QUIT" 01:53:08.446181 > "221 bye bye baby[CR][LF]" 01:53:08.447189 MAIN sockfilt said DISC 01:53:08.447215 ====> Client disconnected 01:53:08.447257 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:08.598758 ====> Client connect 01:53:08.599328 Received DATA (on stdin) 01:53:08.599340 > 160 bytes data, server => client 01:53:08.599349 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:08.599358 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:08.599366 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:08.599447 < 16 bytes data, client => server 01:53:08.599455 'USER anonymous\r\n' 01:53:08.599591 Received DATA (on stdin) 01:53:08.599600 > 33 bytes data, server => client 01:53:08.599609 '331 We are happy you popped in!\r\n' 01:53:08.599654 < 22 bytes data, client => server 01:53:08.599662 'PASS ftp@example.com\r\n' 01:53:08.599732 Received DATA (on stdin) 01:53:08.599740 > 30 bytes data, server => client 01:53:08.599748 '230 Welcome you silly person\r\n' 01:53:08.599807 < 5 bytes data, client => server 01:53:08.599815 'PWD\r\n' 01:53:08.599899 Received DATA (on stdin) 01:53:08.599907 > 30 bytes data, server => client 01:53:08.599915 '257 "/" is current directory\r\n' 01:53:08.599966 < 6 bytes data, client => server 01:53:08.599974 'EPSV\r\n' 01:53:08.610231 Received DATA (on stdin) 01:53:08.610251 > 38 bytes data, server => client 01:53:08.610262 '229 Entering Passive Mode (|||36213|)\n' 01:53:08.610439 < 8 bytes data, client => server 01:53:08.610453 'TYPE I\r\n' 01:53:08.610644 Received DATA (on stdin) 01:53:08.610655 > 33 bytes data, server => client 01:53:08.610664 '200 I modify TYPE as you wanted\r\n' 01:53:08.610716 < 21 bytes data, client => server 01:53:08.610726 'SIZE verifiedserver\r\n' 01:53:08.610822 Received DATA (on stdin) 01:53:08.610832 > 8 bytes data, server => client 01:53:08.610840 '213 17\r\n' 01:53:08.610887 < 21 bytes data, client => server 01:53:08.610896 'RETR verifiedserver\r\n' 01:53:08.611165 Received DATA (on stdin) 01:53:08.611176 > 29 bytes data, server => client 01:53:08.611185 '150 Binary junk (17 bytes).\r\n' 01:53:08.611577 Received DATA (on stdin) 01:53:08.611589 > 28 bytes data, server => client 01:53:08.611598 '226 File transfer complete\r\n' 01:53:08.656666 < 6 bytes data, client => server 01:53:08.656685 'QUIT\r\n' 01:53:08.656922 Received DATA (on stdin) 01:53:08.656933 > 18 bytes data, server => client 01:53:08.656943 '221 bye bye baby\r\n' 01:53:08.657884 ====> Client disconnect 01:53:08.657994 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:08.604187 Running IPv4 version 01:53:08.604268 Listening on port 36213 01:53:08.604297 Wrote pid 83959 to log/5/server/ftp_sockdata.pid 01:53:08.609940 Received PING (on stdin) 01:53:08.610061 Received PORT (on stdin) 01:53:08.610470 ====> Client connect 01:53:08.611081 Received DATA (on stdin) 01:53:08.611093 > 17 bytes data, server => client 01:53:08.611102 'WE ROOLZ: 80690\r\n' 01:53:08.611131 Received DISC (on stdin) 01:53:08.611142 ====> Client forcibly disconnected 01:53:08.611325 Received QUIT (on stdin) 01:53:08.611336 quits 01:53:08.611377 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 149 === End of file server.cmd === Start of file upload149 send away this contents === End of file upload149 === Start of file valgrind149 ==83980== ==83980== Process terminating with default action of signal 4 (SIGILL) ==83980== Illegal opcode at address 0x10B06D ==83980== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==83980== by 0x10B06D: main (tool_main.c:232) === End of file valgrind149 test 0147...[FTP with --ftp-create-dirs (failing CWD)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind147 ../src/curl -q --output log/9/curl147.out --include --trace-ascii log/9/trace147 --trace-config all --trace-time ftp://127.0.0.1:42501/first/dir/here/147 --ftp-create-dirs > log/9/stdout147 2> log/9/stderr147 147: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 147 === Start of file ftp_server.log 01:53:08.283362 ====> Client connect 01:53:08.283594 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:08.299174 < "USER anonymous" 01:53:08.299231 > "331 We are happy you popped in![CR][LF]" 01:53:08.299410 < "PASS ftp@example.com" 01:53:08.299434 > "230 Welcome you silly person[CR][LF]" 01:53:08.302421 < "PWD" 01:53:08.302457 > "257 "/" is current directory[CR][LF]" 01:53:08.302638 < "EPSV" 01:53:08.302658 ====> Passive DATA channel requested by client 01:CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind152 ../src/curl -q --output log/3/curl152.out --include --trace-ascii log/3/trace152 --trace-config all --trace-time http://127.0.0.1:46763/152 --fail > log/3/stdout152 2> log/3/stderr152 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind153 ../src/curl -q --include --trace-ascii log/10/trace153 --trace-config all --trace-time http://127.0.0.1:38571/1530001 -u testuser:testpass --digest http://127.0.0.1:38571/1530002 > log/10/stdout153 2> log/10/stderr153 53:08.302668 DATA sockfilt for passive data channel starting... 01:53:08.305634 DATA sockfilt for passive data channel started (pid 83928) 01:53:08.305834 DATA sockfilt for passive data channel listens on port 45503 01:53:08.305880 > "229 Entering Passive Mode (|||45503|)[LF]" 01:53:08.305897 Client has been notified that DATA conn will be accepted on port 45503 01:53:08.306163 Client connects to port 45503 01:53:08.306190 ====> Client established passive DATA connection on port 45503 01:53:08.306256 < "TYPE I" 01:53:08.306281 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:08.309233 < "SIZE verifiedserver" 01:53:08.309276 > "213 17[CR][LF]" 01:53:08.309446 < "RETR verifiedserver" 01:53:08.309473 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:08.309558 =====> Closing passive DATA connection... 01:53:08.309569 Server disconnects passive DATA connection 01:53:08.309792 Server disconnected passive DATA connection 01:53:08.309815 DATA sockfilt for passive data channel quits (pid 83928) 01:53:08.309999 DATA sockfilt for passive data channel quit (pid 83928) 01:53:08.310016 =====> Closed passive DATA connection 01:53:08.310039 > "226 File transfer complete[CR][LF]" 01:53:08.365841 < "QUIT" 01:53:08.365896 > "221 bye bye baby[CR][LF]" 01:53:08.387963 MAIN sockfilt said DISC 01:53:08.388161 ====> Client disconnected 01:53:08.388216 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:08.493918 ====> Client connect 01:53:08.495246 Received DATA (on stdin) 01:53:08.495268 > 160 bytes data, server => client 01:53:08.495278 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:08.495287 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:08.495295 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:08.506540 < 16 bytes data, client => server 01:53:08.506576 'USER anonymous\r\n' 01:53:08.509977 Received DATA (on stdin) 01:53:08.509997 > 33 bytes data, server => client 01:53:08.510007 '331 We are happy you popped in!\r\n' 01:53:08.510080 < 22 bytes data, client => server 01:53:08.510089 'PASS ftp@example.com\r\n' 01:53:08.510171 Received DATA (on stdin) 01:53:08.510180 > 30 bytes data, server => client 01:53:08.510188 '230 Welcome you silly person\r\n' 01:53:08.510231 < 5 bytes data, client => server 01:53:08.510239 'PWD\r\n' 01:53:08.513197 Received DATA (on stdin) 01:53:08.513210 > 30 bytes data, server => client 01:53:08.513219 '257 "/" is current directory\r\n' 01:53:08.513288 < 6 bytes data, client => server 01:53:08.513300 'EPSV\r\n' 01:53:08.516644 Received DATA (on stdin) 01:53:08.516660 > 38 bytes data, server => client 01:53:08.516669 '229 Entering Passive Mode (|||45503|)\n' 01:53:08.516831 < 8 bytes data, client => server 01:53:08.516844 'TYPE I\r\n' 01:53:08.517019 Received DATA (on stdin) 01:53:08.517029 > 33 bytes data, server => client 01:53:08.517037 '200 I modify TYPE as you wanted\r\n' 01:53:08.517088 < 21 bytes data, client => server 01:53:08.517100 'SIZE verifiedserver\r\n' 01:53:08.520016 Received DATA (on stdin) 01:53:08.520029 > 8 bytes data, server => client 01:53:08.520037 '213 17\r\n' 01:53:08.520089 < 21 bytes data, client => server 01:53:08.520108 'RETR verifiedserver\r\n' 01:53:08.520305 Received DATA (on stdin) 01:53:08.520315 > 29 bytes data, server => client 01:53:08.520323 '150 Binary junk (17 bytes).\r\n' 01:53:08.520776 Received DATA (on stdin) 01:53:08.520786 > 28 bytes data, server => client 01:53:08.520795 '226 File transfer complete\r\n' 01:53:08.569893 < 6 bytes data, client => server 01:53:08.569930 'QUIT\r\n' 01:53:08.586445 Received DATA (on stdin) 01:53:08.586481 > 18 bytes data, server => client 01:53:08.586491 '221 bye bye baby\r\n' 01:53:08.592896 ====> Client disconnect 01:53:08.599079 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:08.515976 Running IPv4 version 01:53:08.516049 Listening on port 45503 01:53:08.516077 Wrote pid 83928 to log/9/server/ftp_sockdata.pid 01:53:08.516092 Received PING (on stdin) 01:53:08.516407 Received PORT (on stdin) 01:53:08.516861 ====> Client connect 01:53:08.520372 Received DATA (on stdin) 01:53:08.520385 > 17 bytes data, server => client 01:53:08.520394 'WE ROOLZ: 80722\r\n' 01:53:08.520427 Received DISC (on stdin) 01:53:08.520436 ====> Client forcibly disconnected 01:53:08.520559 Received QUIT (on stdin) 01:53:08.520567 quits 01:53:08.520610 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY CWD 550 I won't allow this on my server COUNT CWD 1 Testnum 147 === End of file server.cmd === Start of file valgrind147 ==83977== ==83977== Process terminating with default action of signal 4 (SIGILL) ==83977== Illegal opcode at address 0x10B06D ==83977== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==83977== by 0x10B06D: main (tool_main.c:232) === End of file valgrind147 test 0152...[HTTP GET with an error code that might trick authentication and --fail] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind152 ../src/curl -q --output log/3/curl152.out --include --trace-ascii log/3/trace152 --trace-config all --trace-time http://127.0.0.1:46763/152 --fail > log/3/stdout152 2> log/3/stderr152 152: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 152 === Start of file http_server.log 01:53:08.900117 ====> Client connect 01:53:08.900150 accept_connection 3 returned 4 01:53:08.900161 accept_connection 3 returned 0 01:53:08.900172 Read 93 bytes 01:53:08.900179 Process 93 bytes request 01:53:08.900191 Got request: GET /verifiedserver HTTP/1.1 01:53:08.900197 Are-we-friendly question received 01:53:08.900213 Wrote request (93 bytes) input to log/3/server.input 01:53:08.900226 Identifying ourselves as friends 01:53:08.900280 Response sent (56 bytes) and written to log/3/server.response 01:53:08.900288 special request received, no persistency 01:53:08.900295 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 152 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file valgrind152 ==84187== ==84187== Process terminating with default action of signal 4 (SIGILL) ==84187== Illegal opcode at address 0x10B06D ==84187== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==84187== by 0x10B06D: main (tool_main.c:232) === End of file valgrind152 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind155 ../src/curl -q --output log/12/curl155.out --include --trace-ascii log/12/trace155 --trace-config all --trace-time http://127.0.0.1:45817/155 -T log/12/put155 -u testuser:testpass --anyauth > log/12/stdout155 2> log/12/stderr155 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind154 ../src/curl -q --output log/4/curl154.out --include --trace-ascii log/4/trace154 --trace-config all --trace-time http://127.0.0.1:38169/154 -T log/4/put154 -u testuser:testpass --anyauth > log/4/stdout154 2> log/4/stderr154 test 0153...[HTTP with Digest authorization with stale=true] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind153 ../src/curl -q --include --trace-ascii log/10/trace153 --trace-config all --trace-time http://127.0.0.1:38571/1530001 -u testuser:testpass --digest http://127.0.0.1:38571/1530002 > log/10/stdout153 2> log/10/stderr153 153: stdout FAILED: --- log/10/check-expected 2024-09-19 01:53:10.351933055 +0200 +++ log/10/check-generated 2024-09-19 01:53:10.351933055 +0200 @@ -1,30 +0,0 @@ -HTTP/1.1 401 Authorization Required swsclose[CR][LF] -Server: Apache/1.3.27 (Darwin) PHP/4.1.2[CR][LF] -WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"[CR][LF] -Content-Type: text/html; charset=iso-8859-1[CR][LF] -Content-Length: 26[CR][LF] -[CR][LF] -HTTP/1.1 200 OK[CR][LF] -Server: Apache/1.3.27 (Darwin) PHP/4.1.2[CR][LF] -Content-Type: text/html; charset=iso-8859-1[CR][LF] -Content-Length: 23[CR][LF] -[CR][LF] -This IS the real page![LF] -HTTP/1.1 401 Authorization Required swsclose[CR][LF] -Server: Apache/1.3.27 (Darwin) PHP/4.1.2[CR][LF] -WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"[CR][LF] -Content-Type: text/html; charset=iso-8859-1[CR][LF] -Content-Length: 26[CR][LF] -[CR][LF] -HTTP/1.1 401 Authorization re-negotiation please swsbounce[CR][LF] -Server: Apache/1.3.27 (Darwin) PHP/4.1.2[CR][LF] -WWW-Authenticate: Digest realm="testrealm", algorithm=MD5, nonce="999999", stale=true, qop="auth"[CR][LF] -Content-Type: text/html; charset=iso-8859-1[CR][LF] -Content-Length: 26[CR][LF] -[CR][LF] -HTTP/1.1 200 OK[CR][LF] -Server: Apache/1.3.27 (Darwin) PHP/4.1.2[CR][LF] -Content-Type: text/html; charset=iso-8859-1[CR][LF] -Content-Length: 30[CR][LF] -[CR][LF] -This IS the second real page![LF] == Contents of files in the log/10/ dir after test 153 === Start of file check-expected HTTP/1.1 401 Authorization Required swsclose[CR][LF] Server: Apache/1.3.27 (Darwin) PHP/4.1.2[CR][LF] WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"[CR][LF] Content-Type: text/html; charset=iso-8859-1[CR][LF] Content-Length: 26[CR][LF] [CR][LF] HTTP/1.1 200 OK[CR][LF] Server: Apache/1.3.27 (Darwin) PHP/4.1.2[CR][LF] Content-Type: text/html; charset=iso-8859-1[CR][LF] Content-Length: 23[CR][LF] [CR][LF] This IS the real page![LF] HTTP/1.1 401 Authorization Required swsclose[CR][LF] Server: Apache/1.3.27 (Darwin) PHP/4.1.2[CR][LF] WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"[CR][LF] Content-Type: text/html; charset=iso-8859-1[CR][LF] Content-Length: 26[CR][LF] [CR][LF] HTTP/1.1 401 Authorization re-negotiation please swsbounce[CR][LF] Server: Apache/1.3.27 (Darwin) PHP/4.1.2[CR][LF] WWW-Authenticate: Digest realm="testrealm", algorithm=MD5, nonce="999999", stale=true, qop="auth"[CR][LF] Content-Type: text/html; charset=iso-8859-1[CR][LF] Content-Length: 26[CR][LF] [CR][LF] HTTP/1.1 200 OK[CR][LF] Server: Apache/1.3.27 (Darwin) PHP/4.1.2[CR][LF] Content-Type: text/html; charset=iso-8859-1[CR][LF] Content-Length: 30[CR][LF] [CR][LF] This IS the second real page![LF] === End of file check-expected === Start of file http_server.log 01:53:09.004910 ====> Client connect 01:53:09.004956 accept_connection 3 returned 4 01:53:09.004971 accept_connection 3 returned 0 01:53:09.004984 Read 93 bytes 01:53:09.004994 Process 93 bytes request 01:53:09.005051 Got request: GET /verifiedserver HTTP/1.1 01:53:09.005059 Are-we-friendly question received 01:53:09.005081 Wrote request (93 bytes) input to log/10/server.input 01:53:09.005096 Identifying ourselves as friends 01:53:09.005169 Response sent (56 bytes) and written to log/10/server.response 01:53:09.005179 special request received, no persistency 01:53:09.005186 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 153 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind153 ==84306== ==84306== Process terminating with default action of signal 4 (SIGILL) ==84306== Illegal opcode at address 0x10B06D ==84306== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==84306== by 0x10B06D: main (tool_main.c:232) === End of file valgrind153 test 0155...[HTTP PUT with --anyauth authorization (picking NTLM)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind155 ../src/curl -q --output log/12/curl155.out --include --trace-ascii log/12/trace155 --trace-config all --trace-time http://127.0.0.1:45817/155 -T log/12/put155 -u testuser:testpass --anyauth > log/12/stdout155 2> log/12/stderr155 155: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 155 === Start of file http_server.log 01:53:09.323144 ====> Client connect 01:53:09.323184 accept_connection 3 returned 4 01:53:09.323197 accept_connection 3 returned 0 01:53:09.325590 Read 93 bytes 01:53:09.325611 Process 93 bytes request 01:53:09.325625 Got request: GET /verifiedserver HTTP/1.1 01:53:09.325633 Are-we-friendly question received 01:53:09.325660 Wrote request (93 bytes) input to log/12/server.input 01:53:09.325676 Identifying ourselves as friends 01:53:09.325740 Response sent (56 bytes) and written to log/12/server.response 01:53:09.325750 special request received, no persistency 01:53:09.325757 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file put155 This is data we upload with PUT a second line line three four is the number of lines === End of file put155 === Start of file server.cmd Testnum 155 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind155 ==84452== ==84452== Process terminating with default action of signal 4 (SIGILL) ==84452== Illegal opcode at address 0x10B06D ==84452== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==84452== by 0x10B06D: main (tool_main.c:232) === End of file valgrind155 test 0154...[HTTP PUT with --anyauth authorization (picking Digest)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind154 ../src/curl -q --output log/4/curl154.out --include --trace-ascii log/4/trace154 --trace-config all --trace-time http://127.0.0.1:38169/154 -T log/4/put154 -u testuser:testpass --anyauth > log/4/stdout154 2> log/4/stderr154 154: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 154 === Start of file http_server.log 01:53:09.259817 ====> Client connect 01:53:09.259863 accept_connection 3 returned 4 01:53:CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind157 ../src/curl -q --output log/7/curl157.out --include --trace-ascii log/7/trace157 --trace-config all --trace-time http://127.0.0.1:37805/157 -u testuser:testpass --anyauth > log/7/stdout157 2> log/7/stderr157 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind156 ../src/curl -q --output log/2/curl156.out --include --trace-ascii log/2/trace156 --trace-config all --trace-time http://127.0.0.1:44297/156 -T log/2/put156 -u testuser:testpass --anyauth > log/2/stdout156 2> log/2/stderr156 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind158 ../src/curl -q --output log/1/curl158.out --include --trace-ascii log/1/trace158 --trace-config all --trace-time http://127.0.0.1:34725/158 -F name=daniel > log/1/stdout158 2> log/1/stderr158 09.259877 accept_connection 3 returned 0 01:53:09.259892 Read 93 bytes 01:53:09.259900 Process 93 bytes request 01:53:09.259914 Got request: GET /verifiedserver HTTP/1.1 01:53:09.259922 Are-we-friendly question received 01:53:09.259943 Wrote request (93 bytes) input to log/4/server.input 01:53:09.259956 Identifying ourselves as friends 01:53:09.260034 Response sent (56 bytes) and written to log/4/server.response 01:53:09.260043 special request received, no persistency 01:53:09.260051 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file put154 This is data we upload with PUT a second line line three four is the number of lines === End of file put154 === Start of file server.cmd Testnum 154 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind154 ==84422== ==84422== Process terminating with default action of signal 4 (SIGILL) ==84422== Illegal opcode at address 0x10B06D ==84422== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==84422== by 0x10B06D: main (tool_main.c:232) === End of file valgrind154 test 0157...[HTTP GET with --anyauth (when the server requires none)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind157 ../src/curl -q --output log/7/curl157.out --include --trace-ascii log/7/trace157 --trace-config all --trace-time http://127.0.0.1:37805/157 -u testuser:testpass --anyauth > log/7/stdout157 2> log/7/stderr157 157: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 157 === Start of file http_server.log 01:53:09.386279 ====> Client connect 01:53:09.386316 accept_connection 3 returned 4 01:53:09.386330 accept_connection 3 returned 0 01:53:09.388035 Read 93 bytes 01:53:09.388058 Process 93 bytes request 01:53:09.388076 Got request: GET /verifiedserver HTTP/1.1 01:53:09.388083 Are-we-friendly question received 01:53:09.388106 Wrote request (93 bytes) input to log/7/server.input 01:53:09.388121 Identifying ourselves as friends 01:53:09.388179 Response sent (56 bytes) and written to log/7/server.response 01:53:09.388188 special request received, no persistency 01:53:09.388195 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 157 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind157 ==84479== ==84479== Process terminating with default action of signal 4 (SIGILL) ==84479== Illegal opcode at address 0x10B06D ==84479== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==84479== by 0x10B06D: main (tool_main.c:232) === End of file valgrind157 test 0156...[HTTP PUT with --anyauth (when the server requires none)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind156 ../src/curl -q --output log/2/curl156.out --include --trace-ascii log/2/trace156 --trace-config all --trace-time http://127.0.0.1:44297/156 -T log/2/put156 -u testuser:testpass --anyauth > log/2/stdout156 2> log/2/stderr156 156: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 156 === Start of file http_server.log 01:53:09.306685 ====> Client connect 01:53:09.306718 accept_connection 3 returned 4 01:53:09.306731 accept_connection 3 returned 0 01:53:09.306742 Read 93 bytes 01:53:09.306751 Process 93 bytes request 01:53:09.306764 Got request: GET /verifiedserver HTTP/1.1 01:53:09.306771 Are-we-friendly question received 01:53:09.306789 Wrote request (93 bytes) input to log/2/server.input 01:53:09.306801 Identifying ourselves as friends 01:53:09.306860 Response sent (56 bytes) and written to log/2/server.response 01:53:09.306869 special request received, no persistency 01:53:09.306876 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file put156 This is data we upload with PUT a second line line three four is the number of lines === End of file put156 === Start of file server.cmd Testnum 156 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind156 ==84438== ==84438== Process terminating with default action of signal 4 (SIGILL) ==84438== Illegal opcode at address 0x10B06D ==84438== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==84438== by 0x10B06D: main (tool_main.c:232) === End of file valgrind156 test 0158...[HTTP multipart formpost with only a 100 reply] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind158 ../src/curl -q --output log/1/curl158.out --include --trace-ascii log/1/trace158 --trace-config all --trace-time http://127.0.0.1:34725/158 -F name=daniel > log/1/stdout158 2> log/1/stderr158 158: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 158 === Start of file http_server.log 01:53:09.468828 ====> Client connect 01:53:09.468863 accept_connection 3 returned 4 01:53:09.468877 accept_connection 3 returned 0 01:53:09.468891 Read 93 bytes 01:53:09.468900 Process 93 bytes request 01:53:09.468912 Got request: GET /verifiedserver HTTP/1.1 01:53:09.468920 Are-we-friendly question received 01:53:09.468939 Wrote request (93 bytes) input to log/1/server.input 01:53:09.468953 Identifying ourselves as friends 01:53:09.469015 Response sent (56 bytes) and written to log/1/server.response 01:53:09.469025 special request received, no persistency 01:53:09.469032 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file httpCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind160 ../src/curl -q --include --trace-ascii log/8/trace160 --trace-config all --trace-time http://127.0.0.1:34633/want/160 http://127.0.0.1:34633/wantmore/1600001 > log/8/stdout160 2> log/8/stderr160 _verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 158 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind158 ==84570== ==84570== Process terminating with default action of signal 4 (SIGILL) ==84570== Illegal opcode at address 0x10B06D ==84570== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==84570== by 0x10B06D: main (tool_main.c:232) === End of file valgrind158 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind162 ../src/curl -q --output log/6/curl162.out --include --trace-ascii log/6/trace162 --trace-config all --trace-time http://127.0.0.1:37903/162 --proxy http://127.0.0.1:37903 --proxy-user foo:bar --proxy-ntlm --fail > log/6/stdout162 2> log/6/stderr162 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind161 ../src/curl -q --output log/11/curl161.out --include --trace-ascii log/11/trace161 --trace-config all --trace-time ftp://127.0.0.1:35801/161 > log/11/stdout161 2> log/11/stderr161 test 0160...[HTTP with delayed close, conn reuse, connection reset and retry] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind160 ../src/curl -q --include --trace-ascii log/8/trace160 --trace-config all --trace-time http://127.0.0.1:34633/want/160 http://127.0.0.1:34633/wantmore/1600001 > log/8/stdout160 2> log/8/stderr160 160: stdout FAILED: --- log/8/check-expected 2024-09-19 01:53:11.145278511 +0200 +++ log/8/check-generated 2024-09-19 01:53:11.145278511 +0200 @@ -1,10 +0,0 @@ -HTTP/1.1 200 OK swsclose[CR][LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] -Content-Length: 9[CR][LF] -[CR][LF] -surprise[LF] -HTTP/1.1 200 OK swsclose[CR][LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] -Connection: close[CR][LF] -[CR][LF] -surprise2[LF] == Contents of files in the log/8/ dir after test 160 === Start of file check-expected HTTP/1.1 200 OK swsclose[CR][LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] Content-Length: 9[CR][LF] [CR][LF] surprise[LF] HTTP/1.1 200 OK swsclose[CR][LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] Connection: close[CR][LF] [CR][LF] surprise2[LF] === End of file check-expected === Start of file http_server.log 01:53:09.985016 ====> Client connect 01:53:09.985053 accept_connection 3 returned 4 01:53:09.985067 accept_connection 3 returned 0 01:53:09.985081 Read 93 bytes 01:53:09.985089 Process 93 bytes request 01:53:09.985102 Got request: GET /verifiedserver HTTP/1.1 01:53:09.985110 Are-we-friendly question received 01:53:09.985130 Wrote request (93 bytes) input to log/8/server.input 01:53:09.985143 Identifying ourselves as friends 01:53:09.985341 Response sent (56 bytes) and written to log/8/server.response 01:53:09.985352 special request received, no persistency 01:53:09.985360 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 160 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind160 ==84728== ==84728== Process terminating with default action of signal 4 (SIGILL) ==84728== Illegal opcode at address 0x10B06D ==84728== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==84728== by 0x10B06D: main (tool_main.c:232) === End of file valgrind160 test 0162...[HTTP GET asking for --proxy-ntlm when some other authentication is required] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind162 ../src/curl -q --output log/6/curl162.out --include --trace-ascii log/6/trace162 --trace-config all --trace-time http://127.0.0.1:37903/162 --proxy http://127.0.0.1:37903 --proxy-user foo:bar --proxy-ntlm --fail > log/6/stdout162 2> log/6/stderr162 162: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 162 === Start of file http_server.log 01:53:10.339800 ====> Client connect 01:53:10.339831 accept_connection 3 returned 4 01:53:10.339843 accept_connection 3 returned 0 01:53:10.339855 Read 93 bytes 01:53:10.339864 Process 93 bytes request 01:53:10.339877 Got request: GET /verifiedserver HTTP/1.1 01:53:10.339884 Are-we-friendly question received 01:53:10.339902 Wrote request (93 bytes) input to log/6/server.input 01:53:10.339916 Identifying ourselves as friends 01:53:10.339978 Response sent (56 bytes) and written to log/6/server.response 01:53:10.339987 special request received, no persistency 01:53:10.339994 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 162 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind162 ==84815== ==84815== Process terminating with default action of signal 4 (SIGILL) ==84815== Illegal opcode at address 0x10B06D ==84815== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==84815== by 0x10B06D: main (tool_main.c:232) === End of file valgrind162 test 0161...[FTP RETR PASV] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind161 ../src/curl -q --output log/11/curl161.out --include --trace-ascii log/11/trace161 --trace-config all --trace-time ftp://127.0.0.1:35801/161 > log/11/stdout161 2> log/11/stderr161 161: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 161 === Start of file ftp_server.log 01:53:10.115917 ====> Client connect 01:53:10.116082 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:10.116398 < "USER anonymous" 01:53:10.116439 > "331 We are happy you popped in![CR][LF]" 01:53:10.116615 < "PASS ftp@example.com" 01:53:10.116646 > "230 Welcome you silly person[CR][LF]" 01:53:10.116808 < "PWD" 01:53:10.116842 > "257 "/" is current directory[CR][LF]" 01:53:10.117004 < "EPSV" 01:53:10.117029 ====> Passive DATA channel requested by client 01:53:10.117041 DATA sockfilt for passive data channel starting... 01:53:10.123325 DATA sockfilt for passive data channel started (pid 84807) 01:53:10.123426 DATA sockfilt for passive data channel listens on port 43739 01:53:10.123465 > "229 Entering Passive Mode (|||43739|)[LF]" 01:53:10.123482 Client has been notified that DATA conn will be accepted on port 43739 01:53:10.126047 Client connects to port 43739 01:53:10.126082 ====> Client established passive DATA connection on port 43739 01:53:10.126162 < "TYPE I" 01:53:10.126193 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:10.126342 < "SIZE verifiedserver" 01:53:10.126373 > "213 17[CR][LF]" 01:53:10.126501 < "RETR verifiedserver" 01:53:10.126530 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:10.126601 =====> Closing passive DATA connection... 01:53:10.126612 Server disconnects passive DATA connection 01:53:10.126752 Server disconnected passive DATA connection 01:53:10.126770 DATA sockfilt for passive data channel quits (pid 84807) 01:53:10.126942 DATA sockfilt for passive data channel quit (pid 84807) 01:53:10.126958 =====> Closed passive DATA connection 01:53:10.126979 > "226 File transfer complete[CR][LF]" 01:53:10.169411 < "QUIT" 01:53:10.169460 > "221 bye bye baby[CR][LF]" 01:53:10.179306 MAIN sockfilt said DISC 01:53:10.179359 ====> Client disconnected 01:53:10.179406 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:10.326538 ====> Client connect 01:53:10.326835 Received DATA (on stdin) 01:53:10.326851 > 160 bytes data, server => client 01:53:10.326861 '220- _ _ ____ _ CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind164 ../src/curl -q --output log/9/curl164.out --include --trace-ascii log/9/trace164 --trace-config all --trace-time http://127.0.0.1:44711/want/164 -r 0-10,12-15 > log/9/stdout164 2> log/9/stderr164 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind165 ../src/curl -q --output log/3/curl165.out --include --trace-ascii log/3/trace165 --trace-config all --trace-time http://www.åäö.se/page/165 -x 127.0.0.1:46763 http://www.große.de/page/165 > log/3/stdout165 2> log/3/stderr165 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind163 ../src/curl -q --output log/5/curl163.out --include --trace-ascii log/5/trace163 --trace-config all --trace-time http://127.0.0.1:34573/we/want/163 -F "name= log/5/stdout163 2> log/5/stderr163 \r\n220- ___| | | | _ \| | ' 01:53:10.326870 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:10.326881 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:10.326980 < 16 bytes data, client => server 01:53:10.326994 'USER anonymous\r\n' 01:53:10.327183 Received DATA (on stdin) 01:53:10.327195 > 33 bytes data, server => client 01:53:10.327204 '331 We are happy you popped in!\r\n' 01:53:10.327260 < 22 bytes data, client => server 01:53:10.327272 'PASS ftp@example.com\r\n' 01:53:10.327388 Received DATA (on stdin) 01:53:10.327399 > 30 bytes data, server => client 01:53:10.327408 '230 Welcome you silly person\r\n' 01:53:10.327461 < 5 bytes data, client => server 01:53:10.327471 'PWD\r\n' 01:53:10.327582 Received DATA (on stdin) 01:53:10.327594 > 30 bytes data, server => client 01:53:10.327603 '257 "/" is current directory\r\n' 01:53:10.327665 < 6 bytes data, client => server 01:53:10.327675 'EPSV\r\n' 01:53:10.334231 Received DATA (on stdin) 01:53:10.334246 > 38 bytes data, server => client 01:53:10.334256 '229 Entering Passive Mode (|||43739|)\n' 01:53:10.336733 < 8 bytes data, client => server 01:53:10.336746 'TYPE I\r\n' 01:53:10.336932 Received DATA (on stdin) 01:53:10.336942 > 33 bytes data, server => client 01:53:10.336951 '200 I modify TYPE as you wanted\r\n' 01:53:10.337006 < 21 bytes data, client => server 01:53:10.337015 'SIZE verifiedserver\r\n' 01:53:10.337111 Received DATA (on stdin) 01:53:10.337119 > 8 bytes data, server => client 01:53:10.337127 '213 17\r\n' 01:53:10.337172 < 21 bytes data, client => server 01:53:10.337180 'RETR verifiedserver\r\n' 01:53:10.337431 Received DATA (on stdin) 01:53:10.337441 > 29 bytes data, server => client 01:53:10.337449 '150 Binary junk (17 bytes).\r\n' 01:53:10.337717 Received DATA (on stdin) 01:53:10.337726 > 28 bytes data, server => client 01:53:10.337735 '226 File transfer complete\r\n' 01:53:10.379962 < 6 bytes data, client => server 01:53:10.379995 'QUIT\r\n' 01:53:10.380755 Received DATA (on stdin) 01:53:10.380776 > 18 bytes data, server => client 01:53:10.380786 '221 bye bye baby\r\n' 01:53:10.389771 ====> Client disconnect 01:53:10.390152 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:10.333768 Running IPv4 version 01:53:10.333842 Listening on port 43739 01:53:10.333871 Wrote pid 84807 to log/11/server/ftp_sockdata.pid 01:53:10.334014 Received PING (on stdin) 01:53:10.334087 Received PORT (on stdin) 01:53:10.336702 ====> Client connect 01:53:10.337351 Received DATA (on stdin) 01:53:10.337362 > 17 bytes data, server => client 01:53:10.337371 'WE ROOLZ: 81147\r\n' 01:53:10.337398 Received DISC (on stdin) 01:53:10.337408 ====> Client forcibly disconnected 01:53:10.337514 Received QUIT (on stdin) 01:53:10.337522 quits 01:53:10.337557 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 161 === End of file server.cmd === Start of file valgrind161 ==84857== ==84857== Process terminating with default action of signal 4 (SIGILL) ==84857== Illegal opcode at address 0x10B06D ==84857== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==84857== by 0x10B06D: main (tool_main.c:232) === End of file valgrind161 test 0164...[HTTP range with multiple ranges] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind164 ../src/curl -q --output log/9/curl164.out --include --trace-ascii log/9/trace164 --trace-config all --trace-time http://127.0.0.1:44711/want/164 -r 0-10,12-15 > log/9/stdout164 2> log/9/stderr164 164: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 164 === Start of file http_server.log 01:53:10.384158 ====> Client connect 01:53:10.384190 accept_connection 3 returned 4 01:53:10.384203 accept_connection 3 returned 0 01:53:10.384215 Read 93 bytes 01:53:10.384224 Process 93 bytes request 01:53:10.384237 Got request: GET /verifiedserver HTTP/1.1 01:53:10.384245 Are-we-friendly question received 01:53:10.384263 Wrote request (93 bytes) input to log/9/server.input 01:53:10.384277 Identifying ourselves as friends 01:53:10.384340 Response sent (56 bytes) and written to log/9/server.response 01:53:10.384350 special request received, no persistency 01:53:10.384357 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 164 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind164 ==84845== ==84845== Process terminating with default action of signal 4 (SIGILL) ==84845== Illegal opcode at address 0x10B06D ==84845== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==84845== by 0x10B06D: main (tool_main.c:232) === End of file valgrind164 setenv LC_ALL = en_US.UTF-8 setenv LC_CTYPE = en_US.UTF-8 prechecked /usr/bin/perl -MI18N::Langinfo=langinfo,CODESET -e 'die "Needs a UTF-8 locale" if (lc(langinfo(CODESET())) ne "utf-8");' test 0165...[HTTP over proxy with IDN host name] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind165 ../src/curl -q --output log/3/curl165.out --include --trace-ascii log/3/trace165 --trace-config all --trace-time http://www.åäö.se/page/165 -x 127.0.0.1:46763 http://www.große.de/page/165 > log/3/stdout165 2> log/3/stderr165 165: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 165 === Start of file http_server.log 01:53:10.555652 ====> Client connect 01:53:10.555686 accept_connection 3 returned 4 01:53:10.555700 accept_connection 3 returned 0 01:53:10.555712 Read 93 bytes 01:53:10.555720 Process 93 bytes request 01:53:10.555731 Got request: GET /verifiedserver HTTP/1.1 01:53:10.555739 Are-we-friendly question received 01:53:10.555757 Wrote request (93 bytes) input to log/3/server.input 01:53:10.555771 Identifying ourselves as friends 01:53:10.556002 Response sent (56 bytes) and written to log/3/server.response 01:53:10.556014 special request received, no persistency 01:53:10.556022 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 165 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file valgrind165 ==85025== ==85025== Process terminating with default action of signal 4 (SIGILL) ==85025== Illegal opcode at address 0x10B06D ==85025== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==85025== by 0x10B06D: main (tool_main.c:232) === End of file valgrind165 test 0163...[HTTP multipart formpost with contents from a file] ../libtoolCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind166 ../src/curl -q --output log/10/curl166.out --include --trace-ascii log/10/trace166 --trace-config all --trace-time http://127.0.0.1:38571/we/want/166 -F "name=@log/10/fie ld 166" > log/10/stdout166 2> log/10/stderr166 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind168 ../src/curl -q --output log/4/curl168.out --include --trace-ascii log/4/trace168 --trace-config all --trace-time http://data.from.server.requiring.digest.hohoho.com/168 --proxy http://127.0.0.1:38169 --proxy-user foo:bar --proxy-digest --digest --user digest:alot > log/4/stdout168 2> log/4/stderr168 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind171 ../src/curl -q --output log/1/curl171.out --include --trace-ascii log/1/trace171 --trace-config all --trace-time -c log/1/jar171 -x 127.0.0.1:34725 http://z.x.com/171 > log/1/stdout171 2> log/1/stderr171 --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind163 ../src/curl -q --output log/5/curl163.out --include --trace-ascii log/5/trace163 --trace-config all --trace-time http://127.0.0.1:34573/we/want/163 -F "name= log/5/stdout163 2> log/5/stderr163 163: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 163 === Start of file field163 contents from a file newlinens? yes please [tab][CR] too === End of file field163 === Start of file http_server.log 01:53:10.470521 ====> Client connect 01:53:10.470568 accept_connection 3 returned 4 01:53:10.470581 accept_connection 3 returned 0 01:53:10.470594 Read 93 bytes 01:53:10.470602 Process 93 bytes request 01:53:10.470615 Got request: GET /verifiedserver HTTP/1.1 01:53:10.470622 Are-we-friendly question received 01:53:10.470641 Wrote request (93 bytes) input to log/5/server.input 01:53:10.470657 Identifying ourselves as friends 01:53:10.470724 Response sent (56 bytes) and written to log/5/server.response 01:53:10.470734 special request received, no persistency 01:53:10.470742 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 163 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind163 ==84948== ==84948== Process terminating with default action of signal 4 (SIGILL) ==84948== Illegal opcode at address 0x10B06D ==84948== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==84948== by 0x10B06D: main (tool_main.c:232) === End of file valgrind163 test 0166...[HTTP formpost a file with spaces in name] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind166 ../src/curl -q --output log/10/curl166.out --include --trace-ascii log/10/trace166 --trace-config all --trace-time http://127.0.0.1:38571/we/want/166 -F "name=@log/10/fie ld 166" > log/10/stdout166 2> log/10/stderr166 166: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 166 === Start of file fie ld 166 data inside the file === End of file fie ld 166 === Start of file http_server.log 01:53:10.661725 ====> Client connect 01:53:10.661759 accept_connection 3 returned 4 01:53:10.661772 accept_connection 3 returned 0 01:53:10.661785 Read 93 bytes 01:53:10.661793 Process 93 bytes request 01:53:10.661804 Got request: GET /verifiedserver HTTP/1.1 01:53:10.661812 Are-we-friendly question received 01:53:10.661831 Wrote request (93 bytes) input to log/10/server.input 01:53:10.661844 Identifying ourselves as friends 01:53:10.661905 Response sent (56 bytes) and written to log/10/server.response 01:53:10.661915 special request received, no persistency 01:53:10.661922 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 166 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind166 ==85084== ==85084== Process terminating with default action of signal 4 (SIGILL) ==85084== Illegal opcode at address 0x10B06D ==85084== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==85084== by 0x10B06D: main (tool_main.c:232) === End of file valgrind166 test 0168...[HTTP with proxy-requiring-Digest to site-requiring-Digest] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind168 ../src/curl -q --output log/4/curl168.out --include --trace-ascii log/4/trace168 --trace-config all --trace-time http://data.from.server.requiring.digest.hohoho.com/168 --proxy http://127.0.0.1:38169 --proxy-user foo:bar --proxy-digest --digest --user digest:alot > log/4/stdout168 2> log/4/stderr168 168: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 168 === Start of file http_server.log 01:53:10.776480 ====> Client connect 01:53:10.776520 accept_connection 3 returned 4 01:53:10.776533 accept_connection 3 returned 0 01:53:10.776548 Read 93 bytes 01:53:10.776557 Process 93 bytes request 01:53:10.776570 Got request: GET /verifiedserver HTTP/1.1 01:53:10.776577 Are-we-friendly question received 01:53:10.776596 Wrote request (93 bytes) input to log/4/server.input 01:53:10.776610 Identifying ourselves as friends 01:53:10.776682 Response sent (56 bytes) and written to log/4/server.response 01:53:10.776691 special request received, no persistency 01:53:10.776699 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 168 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind168 ==85163== ==85163== Process terminating with default action of signal 4 (SIGILL) ==85163== Illegal opcode at address 0x10B06D ==85163== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==85163== by 0x10B06D: main (tool_main.c:232) === End of file valgrind168 test 0171...[HTTP, get cookie with dot prefixed full domain] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind171 ../src/curl -q --output log/1/curl171.out --include --trace-ascii log/1/trace171 --trace-config all --trace-time -c log/1/jar171 -x 127.0.0.1:34725 http://z.x.com/171 > log/1/stdout171 2> log/1/stderr171 171: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 171 === Start of file http_server.log 01:53:11.122698 ====> Client connect 01:53:11.122731 accept_connection 3 returned 4 01:53:11.122746 accept_connection 3 returned 0 01:53:11.122759 Read 93 bytes 01:53:11.122768 Process 93 bytes request 01:53:11.122781 Got request: GET /verifiedserver HTTP/1.1 01:53:11.122789 Are-we-friendly question CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind167 ../src/curl -q --output log/12/curl167.out --include --trace-ascii log/12/trace167 --trace-config all --trace-time http://data.from.server.requiring.digest.hohoho.com/167 --proxy http://127.0.0.1:45817 --proxy-user foo:bar --digest --user digest:alot > log/12/stdout167 2> log/12/stderr167 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind169 ../src/curl -q --output log/7/curl169.out --include --trace-ascii log/7/trace169 --trace-config all --trace-time http://data.from.server.requiring.digest.hohoho.com/169 --proxy http://127.0.0.1:37805 --proxy-user testuser:testpass --proxy-ntlm --digest --user digest:alot > log/7/stdout169 2> log/7/stderr169 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind170 ../src/curl -q --output log/2/curl170.out --include --trace-ascii log/2/trace170 --trace-config all --trace-time http://a.galaxy.far.far.away/170 --proxy http://127.0.0.1:44297 --proxy-user foo:bar --proxy-ntlm -F "dummy=value" > log/2/stdout170 2> log/2/stderr170 received 01:53:11.122808 Wrote request (93 bytes) input to log/1/server.input 01:53:11.122822 Identifying ourselves as friends 01:53:11.123083 Response sent (56 bytes) and written to log/1/server.response 01:53:11.123117 special request received, no persistency 01:53:11.123125 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 171 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind171 ==85422== ==85422== Process terminating with default action of signal 4 (SIGILL) ==85422== Illegal opcode at address 0x10B06D ==85422== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==85422== by 0x10B06D: main (tool_main.c:232) === End of file valgrind171 test 0167...[HTTP with proxy-requiring-Basic to site-requiring-Digest] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind167 ../src/curl -q --output log/12/curl167.out --include --trace-ascii log/12/trace167 --trace-config all --trace-time http://data.from.server.requiring.digest.hohoho.com/167 --proxy http://127.0.0.1:45817 --proxy-user foo:bar --digest --user digest:alot > log/12/stdout167 2> log/12/stderr167 167: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 167 === Start of file http_server.log 01:53:10.779848 ====> Client connect 01:53:10.779945 accept_connection 3 returned 4 01:53:10.779959 accept_connection 3 returned 0 01:53:10.779971 Read 93 bytes 01:53:10.779979 Process 93 bytes request 01:53:10.779989 Got request: GET /verifiedserver HTTP/1.1 01:53:10.779997 Are-we-friendly question received 01:53:10.780017 Wrote request (93 bytes) input to log/12/server.input 01:53:10.780031 Identifying ourselves as friends 01:53:10.780098 Response sent (56 bytes) and written to log/12/server.response 01:53:10.780108 special request received, no persistency 01:53:10.780115 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 167 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind167 ==85164== ==85164== Process terminating with default action of signal 4 (SIGILL) ==85164== Illegal opcode at address 0x10B06D ==85164== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==85164== by 0x10B06D: main (tool_main.c:232) === End of file valgrind167 test 0169...[HTTP with proxy-requiring-NTLM to site-requiring-Digest] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind169 ../src/curl -q --output log/7/curl169.out --include --trace-ascii log/7/trace169 --trace-config all --trace-time http://data.from.server.requiring.digest.hohoho.com/169 --proxy http://127.0.0.1:37805 --proxy-user testuser:testpass --proxy-ntlm --digest --user digest:alot > log/7/stdout169 2> log/7/stderr169 169: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 169 === Start of file http_server.log 01:53:10.947261 ====> Client connect 01:53:10.947295 accept_connection 3 returned 4 01:53:10.947307 accept_connection 3 returned 0 01:53:10.947318 Read 93 bytes 01:53:10.947326 Process 93 bytes request 01:53:10.947340 Got request: GET /verifiedserver HTTP/1.1 01:53:10.947348 Are-we-friendly question received 01:53:10.947366 Wrote request (93 bytes) input to log/7/server.input 01:53:10.947379 Identifying ourselves as friends 01:53:10.947434 Response sent (56 bytes) and written to log/7/server.response 01:53:10.947443 special request received, no persistency 01:53:10.947450 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 169 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind169 ==85288== ==85288== Process terminating with default action of signal 4 (SIGILL) ==85288== Illegal opcode at address 0x10B06D ==85288== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==85288== by 0x10B06D: main (tool_main.c:232) === End of file valgrind169 test 0170...[HTTP POST with --proxy-ntlm and no SSL with no response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind170 ../src/curl -q --output log/2/curl170.out --include --trace-ascii log/2/trace170 --trace-config all --trace-time http://a.galaxy.far.far.away/170 --proxy http://127.0.0.1:44297 --proxy-user foo:bar --proxy-ntlm -F "dummy=value" > log/2/stdout170 2> log/2/stderr170 170: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 170 === Start of file http_server.log 01:53:11.014429 ====> Client connect 01:53:11.014463 accept_connection 3 returned 4 01:53:11.014477 accept_connection 3 returned 0 01:53:11.014489 Read 93 bytes 01:53:11.014498 Process 93 bytes request 01:53:11.014511 Got request: GET /verifiedserver HTTP/1.1 01:53:11.014519 Are-we-friendly question received 01:53:11.014538 Wrote request (93 bytes) input to log/2/server.input 01:53:11.014552 Identifying ourselves as friends 01:53:11.014612 Response sent (56 bytes) and written to log/2/server.response 01:53:11.014622 special request received, no persistency 01:53:11.014629 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 170 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 1CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind172 ../src/curl -q --output log/8/curl172.out --include --trace-ascii log/8/trace172 --trace-config all --trace-time http://127.0.0.1:34633/we/want/172 -b log/8/jar172.txt -b "tool=curl; name=fool" > log/8/stdout172 2> log/8/stderr172 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind175 ../src/curl -q --output log/9/curl175.out --include --trace-ascii log/9/trace175 --trace-config all --trace-time http://127.0.0.1:44711/175 -u auser:apasswd --digest -d "junkelijunk" > log/9/stdout175 2> log/9/stderr175 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind173 ../src/curl -q --output log/6/curl173.out --include --trace-ascii log/6/trace173 --trace-config all --trace-time http://127.0.0.1:37903/we/want/173 -F field1=contents1 -F "fileupload=@-;filename=/dev/null;type=text/x-null;format=x-curl" log/6/stdout173 2> log/6/stderr173 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind174 ../src/curl -q --output log/11/curl174.out --include --trace-ascii log/11/trace174 --trace-config all --trace-time http://127.0.0.1:40605/174 -u testuser:testpass --anyauth -d "junkelijunk" > log/11/stdout174 2> log/11/stderr174 7 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind170 ==85339== ==85339== Process terminating with default action of signal 4 (SIGILL) ==85339== Illegal opcode at address 0x10B06D ==85339== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==85339== by 0x10B06D: main (tool_main.c:232) === End of file valgrind170 test 0172...[HTTP with cookies file and custom added cookie] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind172 ../src/curl -q --output log/8/curl172.out --include --trace-ascii log/8/trace172 --trace-config all --trace-time http://127.0.0.1:34633/we/want/172 -b log/8/jar172.txt -b "tool=curl; name=fool" > log/8/stdout172 2> log/8/stderr172 172: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 172 === Start of file http_server.log 01:53:11.439940 ====> Client connect 01:53:11.439978 accept_connection 3 returned 4 01:53:11.439991 accept_connection 3 returned 0 01:53:11.440003 Read 93 bytes 01:53:11.440012 Process 93 bytes request 01:53:11.440025 Got request: GET /verifiedserver HTTP/1.1 01:53:11.440033 Are-we-friendly question received 01:53:11.440053 Wrote request (93 bytes) input to log/8/server.input 01:53:11.440066 Identifying ourselves as friends 01:53:11.440135 Response sent (56 bytes) and written to log/8/server.response 01:53:11.440144 special request received, no persistency 01:53:11.440152 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file jar172.txt # Netscape HTTP Cookie File # https://curl.se/docs/http-cookies.html # This file was generated by libcurl! Edit at your own risk. .127.0.0.1 TRUE /silly/ FALSE 0 ismatch this .127.0.0.1 TRUE / FALSE 0 partmatch present 127.0.0.1 FALSE /we/want/ FALSE 22139150993 nodomain value === End of file jar172.txt === Start of file server.cmd Testnum 172 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind172 ==85523== ==85523== Process terminating with default action of signal 4 (SIGILL) ==85523== Illegal opcode at address 0x10B06D ==85523== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==85523== by 0x10B06D: main (tool_main.c:232) === End of file valgrind172 test 0175...[HTTP POST --digest to server not requiring any auth at all] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind175 ../src/curl -q --output log/9/curl175.out --include --trace-ascii log/9/trace175 --trace-config all --trace-time http://127.0.0.1:44711/175 -u auser:apasswd --digest -d "junkelijunk" > log/9/stdout175 2> log/9/stderr175 175: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 175 === Start of file http_server.log 01:53:12.003154 ====> Client connect 01:53:12.003193 accept_connection 3 returned 4 01:53:12.003206 accept_connection 3 returned 0 01:53:12.003219 Read 93 bytes 01:53:12.003228 Process 93 bytes request 01:53:12.003242 Got request: GET /verifiedserver HTTP/1.1 01:53:12.003250 Are-we-friendly question received 01:53:12.003269 Wrote request (93 bytes) input to log/9/server.input 01:53:12.003283 Identifying ourselves as friends 01:53:12.003352 Response sent (56 bytes) and written to log/9/server.response 01:53:12.003362 special request received, no persistency 01:53:12.003369 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 175 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind175 ==85690== ==85690== Process terminating with default action of signal 4 (SIGILL) ==85690== Illegal opcode at address 0x10B06D ==85690== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==85690== by 0x10B06D: main (tool_main.c:232) === End of file valgrind175 test 0173...[HTTP RFC1867-formpost a file from stdin with "faked" filename] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind173 ../src/curl -q --output log/6/curl173.out --include --trace-ascii log/6/trace173 --trace-config all --trace-time http://127.0.0.1:37903/we/want/173 -F field1=contents1 -F "fileupload=@-;filename=/dev/null;type=text/x-null;format=x-curl" log/6/stdout173 2> log/6/stderr173 173: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 173 === Start of file http_server.log 01:53:11.765753 ====> Client connect 01:53:11.765806 accept_connection 3 returned 4 01:53:11.765821 accept_connection 3 returned 0 01:53:11.765834 Read 93 bytes 01:53:11.765842 Process 93 bytes request 01:53:11.765856 Got request: GET /verifiedserver HTTP/1.1 01:53:11.765864 Are-we-friendly question received 01:53:11.765886 Wrote request (93 bytes) input to log/6/server.input 01:53:11.765899 Identifying ourselves as friends 01:53:11.765977 Response sent (56 bytes) and written to log/6/server.response 01:53:11.765987 special request received, no persistency 01:53:11.765994 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 173 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file stdin-for-173 line1 line2 line3 line4 line5 line6 line7 line8 === End of file stdin-for-173 === Start of file valgrind173 ==85595== ==85595== Process terminating with default action of signal 4 (SIGILL) ==85595== Illegal opcode at address 0x10B06D ==85595== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==85595== by 0x10B06D: main (tool_main.c:232) === End of file valgrind173 test 0174...[HTTP POST --anyauth to server not requiring any auth at all] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind174 ../src/curl -q --oCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind176 ../src/curl -q --output log/3/curl176.out --include --trace-ascii log/3/trace176 --trace-config all --trace-time http://127.0.0.1:46763/176 -u auser:apasswd --ntlm -d "junkelijunk" > log/3/stdout176 2> log/3/stderr176 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind177 ../src/curl -q --output log/5/curl177.out --include --trace-ascii log/5/trace177 --trace-config all --trace-time http://127.0.0.1:34573/177 -u auser:apasswd --digest -d "junkelijunk" > log/5/stdout177 2> log/5/stderr177 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind182 ../src/curl -q --output log/7/curl182.out --include --trace-ascii log/7/trace182 --trace-config all --trace-time ftp://127.0.0.1:35887/182 > log/7/stdout182 2> log/7/stderr182 utput log/11/curl174.out --include --trace-ascii log/11/trace174 --trace-config all --trace-time http://127.0.0.1:40605/174 -u testuser:testpass --anyauth -d "junkelijunk" > log/11/stdout174 2> log/11/stderr174 174: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 174 === Start of file http_server.log 01:53:11.963170 ====> Client connect 01:53:11.963226 accept_connection 3 returned 4 01:53:11.963243 accept_connection 3 returned 0 01:53:11.963259 Read 93 bytes 01:53:11.963267 Process 93 bytes request 01:53:11.963281 Got request: GET /verifiedserver HTTP/1.1 01:53:11.963290 Are-we-friendly question received 01:53:11.963313 Wrote request (93 bytes) input to log/11/server.input 01:53:11.963328 Identifying ourselves as friends 01:53:11.963434 Response sent (56 bytes) and written to log/11/server.response 01:53:11.963448 special request received, no persistency 01:53:11.963456 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 174 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind174 ==85662== ==85662== Process terminating with default action of signal 4 (SIGILL) ==85662== Illegal opcode at address 0x10B06D ==85662== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==85662== by 0x10B06D: main (tool_main.c:232) === End of file valgrind174 test 0176...[HTTP POST --ntlm to server not requiring any auth at all] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind176 ../src/curl -q --output log/3/curl176.out --include --trace-ascii log/3/trace176 --trace-config all --trace-time http://127.0.0.1:46763/176 -u auser:apasswd --ntlm -d "junkelijunk" > log/3/stdout176 2> log/3/stderr176 176: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 176 === Start of file http_server.log 01:53:12.208584 ====> Client connect 01:53:12.208619 accept_connection 3 returned 4 01:53:12.208632 accept_connection 3 returned 0 01:53:12.208645 Read 93 bytes 01:53:12.208654 Process 93 bytes request 01:53:12.208668 Got request: GET /verifiedserver HTTP/1.1 01:53:12.208676 Are-we-friendly question received 01:53:12.208697 Wrote request (93 bytes) input to log/3/server.input 01:53:12.208711 Identifying ourselves as friends 01:53:12.208777 Response sent (56 bytes) and written to log/3/server.response 01:53:12.208786 special request received, no persistency 01:53:12.208794 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 176 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file valgrind176 ==85811== ==85811== Process terminating with default action of signal 4 (SIGILL) ==85811== Illegal opcode at address 0x10B06D ==85811== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==85811== by 0x10B06D: main (tool_main.c:232) === End of file valgrind176 test 0177...[HTTP POST --digest to server doing a 302-location response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind177 ../src/curl -q --output log/5/curl177.out --include --trace-ascii log/5/trace177 --trace-config all --trace-time http://127.0.0.1:34573/177 -u auser:apasswd --digest -d "junkelijunk" > log/5/stdout177 2> log/5/stderr177 177: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 177 === Start of file http_server.log 01:53:12.199013 ====> Client connect 01:53:12.199046 accept_connection 3 returned 4 01:53:12.199058 accept_connection 3 returned 0 01:53:12.199612 Read 93 bytes 01:53:12.199630 Process 93 bytes request 01:53:12.199644 Got request: GET /verifiedserver HTTP/1.1 01:53:12.199651 Are-we-friendly question received 01:53:12.199676 Wrote request (93 bytes) input to log/5/server.input 01:53:12.199690 Identifying ourselves as friends 01:53:12.199748 Response sent (56 bytes) and written to log/5/server.response 01:53:12.199782 special request received, no persistency 01:53:12.199789 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 177 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind177 ==85803== ==85803== Process terminating with default action of signal 4 (SIGILL) ==85803== Illegal opcode at address 0x10B06D ==85803== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==85803== by 0x10B06D: main (tool_main.c:232) === End of file valgrind177 test 0182...[FTP download an empty file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind182 ../src/curl -q --output log/7/curl182.out --include --trace-ascii log/7/trace182 --trace-config all --trace-time ftp://127.0.0.1:35887/182 > log/7/stdout182 2> log/7/stderr182 182: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 182 === Start of file ftp_server.log 01:53:12.394822 ====> Client connect 01:53:12.394978 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:12.395245 < "USER anonymous" 01:53:12.395281 > "331 We are happy you popped in![CR][LF]" 01:53:12.395439 < "PASS ftp@example.com" 01:53:12.395464 > "230 Welcome you silly person[CR][LF]" 01:53:12.395601 < "PWD" 01:53:12.395629 > "257 "/" is current directory[CR][LF]" 01:53:12.395788 < "EPSV" 01:53:12.395812 ====> Passive DATA channel requested by client 01:53:12.395824 DATA sockfilt for passive data channel starting... 01:53:12.407958 DATA sockfilt for passive data channel started (pid 86093) 01:53:12.408106 DATA sockfilt for passive data chCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind180 ../src/curl -q --output log/1/curl180.out --include --trace-ascii log/1/trace180 --trace-config all --trace-time http://127.0.0.1:34725/we/want/180 -T log/1/test180.txt --http1.0 > log/1/stdout180 2> log/1/stderr180 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind178 ../src/curl -q --output log/10/curl178.out --include --trace-ascii log/10/trace178 --trace-config all --trace-time http://127.0.0.1:38571/178 > log/10/stdout178 2> log/10/stderr178 annel listens on port 42415 01:53:12.408152 > "229 Entering Passive Mode (|||42415|)[LF]" 01:53:12.408170 Client has been notified that DATA conn will be accepted on port 42415 01:53:12.419469 Client connects to port 42415 01:53:12.419542 ====> Client established passive DATA connection on port 42415 01:53:12.419690 < "TYPE I" 01:53:12.419746 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:12.419948 < "SIZE verifiedserver" 01:53:12.420005 > "213 17[CR][LF]" 01:53:12.420198 < "RETR verifiedserver" 01:53:12.420252 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:12.420339 =====> Closing passive DATA connection... 01:53:12.420352 Server disconnects passive DATA connection 01:53:12.426923 Server disconnected passive DATA connection 01:53:12.426994 DATA sockfilt for passive data channel quits (pid 86093) 01:53:12.429173 DATA sockfilt for passive data channel quit (pid 86093) 01:53:12.429213 =====> Closed passive DATA connection 01:53:12.429251 > "226 File transfer complete[CR][LF]" 01:53:12.469375 < "QUIT" 01:53:12.469430 > "221 bye bye baby[CR][LF]" 01:53:12.470870 MAIN sockfilt said DISC 01:53:12.470911 ====> Client disconnected 01:53:12.470961 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:11.605439 ====> Client connect 01:53:11.605727 Received DATA (on stdin) 01:53:11.605740 > 160 bytes data, server => client 01:53:11.605751 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:11.605761 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:11.605770 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:11.605847 < 16 bytes data, client => server 01:53:11.605858 'USER anonymous\r\n' 01:53:11.606024 Received DATA (on stdin) 01:53:11.606035 > 33 bytes data, server => client 01:53:11.606044 '331 We are happy you popped in!\r\n' 01:53:11.606097 < 22 bytes data, client => server 01:53:11.606107 'PASS ftp@example.com\r\n' 01:53:11.606203 Received DATA (on stdin) 01:53:11.606213 > 30 bytes data, server => client 01:53:11.606221 '230 Welcome you silly person\r\n' 01:53:11.606269 < 5 bytes data, client => server 01:53:11.606279 'PWD\r\n' 01:53:11.606367 Received DATA (on stdin) 01:53:11.606377 > 30 bytes data, server => client 01:53:11.606386 '257 "/" is current directory\r\n' 01:53:11.606447 < 6 bytes data, client => server 01:53:11.606460 'EPSV\r\n' 01:53:11.625925 Received DATA (on stdin) 01:53:11.625958 > 38 bytes data, server => client 01:53:11.625968 '229 Entering Passive Mode (|||42415|)\n' 01:53:11.629907 < 8 bytes data, client => server 01:53:11.629937 'TYPE I\r\n' 01:53:11.630493 Received DATA (on stdin) 01:53:11.630508 > 33 bytes data, server => client 01:53:11.630518 '200 I modify TYPE as you wanted\r\n' 01:53:11.630594 < 21 bytes data, client => server 01:53:11.630606 'SIZE verifiedserver\r\n' 01:53:11.630746 Received DATA (on stdin) 01:53:11.630756 > 8 bytes data, server => client 01:53:11.630764 '213 17\r\n' 01:53:11.630853 < 21 bytes data, client => server 01:53:11.630865 'RETR verifiedserver\r\n' 01:53:11.631092 Received DATA (on stdin) 01:53:11.631103 > 29 bytes data, server => client 01:53:11.631112 '150 Binary junk (17 bytes).\r\n' 01:53:11.640928 Received DATA (on stdin) 01:53:11.640955 > 28 bytes data, server => client 01:53:11.640966 '226 File transfer complete\r\n' 01:53:11.679912 < 6 bytes data, client => server 01:53:11.679953 'QUIT\r\n' 01:53:11.680692 Received DATA (on stdin) 01:53:11.680712 > 18 bytes data, server => client 01:53:11.680722 '221 bye bye baby\r\n' 01:53:11.681549 ====> Client disconnect 01:53:11.681700 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:12.614688 Running IPv4 version 01:53:12.618400 Listening on port 42415 01:53:12.618437 Wrote pid 86093 to log/7/server/ftp_sockdata.pid 01:53:12.618456 Received PING (on stdin) 01:53:12.618738 Received PORT (on stdin) 01:53:12.629965 ====> Client connect 01:53:12.631167 Received DATA (on stdin) 01:53:12.631183 > 17 bytes data, server => client 01:53:12.631201 'WE ROOLZ: 80792\r\n' 01:53:12.631234 Received DISC (on stdin) 01:53:12.631245 ====> Client forcibly disconnected 01:53:12.637757 Received QUIT (on stdin) 01:53:12.637780 quits 01:53:12.637833 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 182 === End of file server.cmd === Start of file valgrind182 ==86161== ==86161== Process terminating with default action of signal 4 (SIGILL) ==86161== Illegal opcode at address 0x10B06D ==86161== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==86161== by 0x10B06D: main (tool_main.c:232) === End of file valgrind182 test 0180...[HTTP 1.0 PUT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind180 ../src/curl -q --output log/1/curl180.out --include --trace-ascii log/1/trace180 --trace-config all --trace-time http://127.0.0.1:34725/we/want/180 -T log/1/test180.txt --http1.0 > log/1/stdout180 2> log/1/stderr180 180: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 180 === Start of file http_server.log 01:53:12.454262 ====> Client connect 01:53:12.454295 accept_connection 3 returned 4 01:53:12.454308 accept_connection 3 returned 0 01:53:12.454320 Read 93 bytes 01:53:12.454329 Process 93 bytes request 01:53:12.454341 Got request: GET /verifiedserver HTTP/1.1 01:53:12.454349 Are-we-friendly question received 01:53:12.454369 Wrote request (93 bytes) input to log/1/server.input 01:53:12.454383 Identifying ourselves as friends 01:53:12.454453 Response sent (56 bytes) and written to log/1/server.response 01:53:12.454462 special request received, no persistency 01:53:12.454470 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 180 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file test180.txt Weird file to upload for testing the PUT feature === End of file test180.txt === Start of file valgrind180 ==85985== ==85985== Process terminating with default action of signal 4 (SIGILL) ==85985== Illegal opcode at address 0x10B06D ==85985== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==85985== by 0x10B06D: main (tool_main.c:232) === End of file valgrind180 test 0178...[HTTP response with negative Content-Length] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind178 ../src/curl -q --output log/10/curl178.out --include --trace-ascii log/10/trace178 --trace-config all --trace-time http://127.0.0.1:38571/178 > log/10/stdout178 2> log/10/stderr178 178: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 178 === Start of file http_server.log 01:53:12.388832 ====> Client connect 01:53:12.388872 accept_connection 3 returned 4 01:53:12.388887 accept_connection 3 returned 0 01:53:12.388899 Read 93 bytes 01:53:12.388908 Process 93 bytes request 01:53:12.388921 Got request: GET /verifiedserver HTTP/1.1 01:53:12.388929 Are-we-friendly question received 01:53:12.388948 Wrote request (93 bCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind179 ../src/curl -q --output log/4/curl179.out --include --trace-ascii log/4/trace179 --trace-config all --trace-time http://supertrooper.fake/c/179 -b log/4/injar179 -x 127.0.0.1:38169 > log/4/stdout179 2> log/4/stderr179 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind181 ../src/curl -q --output log/12/curl181.out --include --trace-ascii log/12/trace181 --trace-config all --trace-time http://127.0.0.1:45817/we/want/181 --data-binary @log/12/test181.txt --http1.0 > log/12/stdout181 2> log/12/stderr181 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind183 ../src/curl -q --output log/2/curl183.out --include --trace-ascii log/2/trace183 --trace-config all --trace-time http://deathstar.another.galaxy/183 http://a.galaxy.far.far.away/183 --proxy http://127.0.0.1:44297 > log/2/stdout183 2> log/2/stderr183 ytes) input to log/10/server.input 01:53:12.388964 Identifying ourselves as friends 01:53:12.389031 Response sent (56 bytes) and written to log/10/server.response 01:53:12.389042 special request received, no persistency 01:53:12.389050 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 178 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind178 ==85938== ==85938== Process terminating with default action of signal 4 (SIGILL) ==85938== Illegal opcode at address 0x10B06D ==85938== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==85938== by 0x10B06D: main (tool_main.c:232) === End of file valgrind178 test 0179...[HTTP using proxy and cookies with path checks] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind179 ../src/curl -q --output log/4/curl179.out --include --trace-ascii log/4/trace179 --trace-config all --trace-time http://supertrooper.fake/c/179 -b log/4/injar179 -x 127.0.0.1:38169 > log/4/stdout179 2> log/4/stderr179 179: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 179 === Start of file http_server.log 01:53:12.436479 ====> Client connect 01:53:12.436518 accept_connection 3 returned 4 01:53:12.436532 accept_connection 3 returned 0 01:53:12.436827 Read 93 bytes 01:53:12.436845 Process 93 bytes request 01:53:12.436859 Got request: GET /verifiedserver HTTP/1.1 01:53:12.436867 Are-we-friendly question received 01:53:12.436891 Wrote request (93 bytes) input to log/4/server.input 01:53:12.436907 Identifying ourselves as friends 01:53:12.436974 Response sent (56 bytes) and written to log/4/server.response 01:53:12.436983 special request received, no persistency 01:53:12.436990 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file injar179 supertrooper.fake FALSE /a FALSE 22139150993 mooo indeed supertrooper.fake FALSE /b FALSE 0 moo1 indeed supertrooper.fake FALSE /c FALSE 22139150993 moo2 indeed === End of file injar179 === Start of file server.cmd Testnum 179 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind179 ==85983== ==85983== Process terminating with default action of signal 4 (SIGILL) ==85983== Illegal opcode at address 0x10B06D ==85983== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==85983== by 0x10B06D: main (tool_main.c:232) === End of file valgrind179 test 0181...[HTTP 1.0 POST] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind181 ../src/curl -q --output log/12/curl181.out --include --trace-ascii log/12/trace181 --trace-config all --trace-time http://127.0.0.1:45817/we/want/181 --data-binary @log/12/test181.txt --http1.0 > log/12/stdout181 2> log/12/stderr181 181: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 181 === Start of file http_server.log 01:53:12.482251 ====> Client connect 01:53:12.482291 accept_connection 3 returned 4 01:53:12.482306 accept_connection 3 returned 0 01:53:12.482319 Read 93 bytes 01:53:12.482329 Process 93 bytes request 01:53:12.482341 Got request: GET /verifiedserver HTTP/1.1 01:53:12.482350 Are-we-friendly question received 01:53:12.482371 Wrote request (93 bytes) input to log/12/server.input 01:53:12.482384 Identifying ourselves as friends 01:53:12.482451 Response sent (56 bytes) and written to log/12/server.response 01:53:12.482461 special request received, no persistency 01:53:12.482468 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 181 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file test181.txt Weird file to upload for testing the POST feature === End of file test181.txt === Start of file valgrind181 ==86006== ==86006== Process terminating with default action of signal 4 (SIGILL) ==86006== Illegal opcode at address 0x10B06D ==86006== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==86006== by 0x10B06D: main (tool_main.c:232) === End of file valgrind181 test 0183...[HTTP GET two URLs over a single proxy with persistent connection] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind183 ../src/curl -q --output log/2/curl183.out --include --trace-ascii log/2/trace183 --trace-config all --trace-time http://deathstar.another.galaxy/183 http://a.galaxy.far.far.away/183 --proxy http://127.0.0.1:44297 > log/2/stdout183 2> log/2/stderr183 183: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 183 === Start of file http_server.log 01:53:12.781398 ====> Client connect 01:53:12.781440 accept_connection 3 returned 4 01:53:12.781453 accept_connection 3 returned 0 01:53:12.781465 Read 93 bytes 01:53:12.781474 Process 93 bytes request 01:53:12.781486 Got request: GET /verifiedserver HTTP/1.1 01:53:12.781494 Are-we-friendly question received 01:53:12.781512 Wrote request (93 bytes) input to log/2/server.input 01:53:12.781525 Identifying ourselves as friends 01:53:12.781595 Response sent (56 bytes) and written to log/2/server.response 01:53:12.781604 special request received, no persistency 01:53:12.781611 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind184 ../src/curl -q --output log/8/curl184.out --include --trace-ascii log/8/trace184 --trace-config all --trace-time http://deathstar.another.galaxy/184 -L -H "Host: another.visitor.stay.a.while.stay.foreeeeeever" --proxy http://127.0.0.1:34633 > log/8/stdout184 2> log/8/stderr184 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind185 ../src/curl -q --output log/9/curl185.out --include --trace-ascii log/9/trace185 --trace-config all --trace-time http://deathstar.another.galaxy/185 -L -H "Host: another.visitor.stay.a.while.stay.foreeeeeever" --proxy http://127.0.0.1:44711 > log/9/stdout185 2> log/9/stderr185 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind187 ../src/curl -q --output log/11/curl187.out --include --trace-ascii log/11/trace187 --trace-config all --trace-time http://127.0.0.1:40605?oh=what-weird=test/187 -L > log/11/stdout187 2> log/11/stderr187 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind189 ../src/curl -q --output log/5/curl189.out --include --trace-ascii log/5/trace189 --trace-config all --trace-time http://127.0.0.1:34573/189 -C 50 -L > log/5/stdout189 2> log/5/stderr189 cmd Testnum 183 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind183 ==86223== ==86223== Process terminating with default action of signal 4 (SIGILL) ==86223== Illegal opcode at address 0x10B06D ==86223== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==86223== by 0x10B06D: main (tool_main.c:232) === End of file valgrind183 test 0184...[HTTP replace Host: when following Location: to new host] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind184 ../src/curl -q --output log/8/curl184.out --include --trace-ascii log/8/trace184 --trace-config all --trace-time http://deathstar.another.galaxy/184 -L -H "Host: another.visitor.stay.a.while.stay.foreeeeeever" --proxy http://127.0.0.1:34633 > log/8/stdout184 2> log/8/stderr184 184: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 184 === Start of file http_server.log 01:53:12.943165 ====> Client connect 01:53:12.943208 accept_connection 3 returned 4 01:53:12.943222 accept_connection 3 returned 0 01:53:12.943234 Read 93 bytes 01:53:12.943243 Process 93 bytes request 01:53:12.943254 Got request: GET /verifiedserver HTTP/1.1 01:53:12.943261 Are-we-friendly question received 01:53:12.943278 Wrote request (93 bytes) input to log/8/server.input 01:53:12.943290 Identifying ourselves as friends 01:53:12.943356 Response sent (56 bytes) and written to log/8/server.response 01:53:12.943364 special request received, no persistency 01:53:12.943370 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 184 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind184 ==86308== ==86308== Process terminating with default action of signal 4 (SIGILL) ==86308== Illegal opcode at address 0x10B06D ==86308== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==86308== by 0x10B06D: main (tool_main.c:232) === End of file valgrind184 test 0185...[HTTP replace Host: when following Location: on the same host] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind185 ../src/curl -q --output log/9/curl185.out --include --trace-ascii log/9/trace185 --trace-config all --trace-time http://deathstar.another.galaxy/185 -L -H "Host: another.visitor.stay.a.while.stay.foreeeeeever" --proxy http://127.0.0.1:44711 > log/9/stdout185 2> log/9/stderr185 185: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 185 === Start of file http_server.log 01:53:13.461228 ====> Client connect 01:53:13.461276 accept_connection 3 returned 4 01:53:13.461291 accept_connection 3 returned 0 01:53:13.461365 Read 93 bytes 01:53:13.461388 Process 93 bytes request 01:53:13.461412 Got request: GET /verifiedserver HTTP/1.1 01:53:13.461420 Are-we-friendly question received 01:53:13.461442 Wrote request (93 bytes) input to log/9/server.input 01:53:13.461457 Identifying ourselves as friends 01:53:13.461525 Response sent (56 bytes) and written to log/9/server.response 01:53:13.461534 special request received, no persistency 01:53:13.461542 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 185 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind185 ==86419== ==86419== Process terminating with default action of signal 4 (SIGILL) ==86419== Illegal opcode at address 0x10B06D ==86419== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==86419== by 0x10B06D: main (tool_main.c:232) === End of file valgrind185 test 0187...[HTTP redirect with bad host name separation and slash in parameters] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind187 ../src/curl -q --output log/11/curl187.out --include --trace-ascii log/11/trace187 --trace-config all --trace-time http://127.0.0.1:40605?oh=what-weird=test/187 -L > log/11/stdout187 2> log/11/stderr187 187: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 187 === Start of file http_server.log 01:53:13.509732 ====> Client connect 01:53:13.509776 accept_connection 3 returned 4 01:53:13.509791 accept_connection 3 returned 0 01:53:13.510050 Read 93 bytes 01:53:13.510066 Process 93 bytes request 01:53:13.510079 Got request: GET /verifiedserver HTTP/1.1 01:53:13.510087 Are-we-friendly question received 01:53:13.510112 Wrote request (93 bytes) input to log/11/server.input 01:53:13.510128 Identifying ourselves as friends 01:53:13.510189 Response sent (56 bytes) and written to log/11/server.response 01:53:13.510199 special request received, no persistency 01:53:13.510206 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 187 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind187 ==86443== ==86443== Process terminating with default action of signal 4 (SIGILL) ==86443== Illegal opcode at address 0x10B06D ==86443== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==86443== by 0x10B06D: main (tool_main.c:232) === End of file valgrind187 test 0189...[HTTP GET with resume and redirect (to a page that doesn't resume)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind189 ../src/curl -q --output log/5/curl189.out --include --trace-ascii log/5/trace189 --trace-config all --trace-time http://127.0.0.1:34573/189 -C 50 -L > log/5/stdout189 2> log/5/stderr189 189: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 =CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind192 ../src/curl -q --include --trace-ascii log/10/trace192 --trace-config all --trace-time http://127.0.0.1:38571/192 -w "%{num_connects}\n" > log/10/stdout192 2> log/10/stderr192 = Contents of files in the log/5/ dir after test 189 === Start of file http_server.log 01:53:13.814863 ====> Client connect 01:53:13.815086 accept_connection 3 returned 4 01:53:13.815103 accept_connection 3 returned 0 01:53:13.815117 Read 93 bytes 01:53:13.815126 Process 93 bytes request 01:53:13.815139 Got request: GET /verifiedserver HTTP/1.1 01:53:13.815147 Are-we-friendly question received 01:53:13.815169 Wrote request (93 bytes) input to log/5/server.input 01:53:13.815183 Identifying ourselves as friends 01:53:13.815254 Response sent (56 bytes) and written to log/5/server.response 01:53:13.815264 special request received, no persistency 01:53:13.815273 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 189 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind189 ==86610== ==86610== Process terminating with default action of signal 4 (SIGILL) ==86610== Illegal opcode at address 0x10B06D ==86610== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==86610== by 0x10B06D: main (tool_main.c:232) === End of file valgrind189 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind188 ../src/curl -q --output log/3/curl188.out --include --trace-ascii log/3/trace188 --trace-config all --trace-time http://127.0.0.1:46763/188 -C 50 -L > log/3/stdout188 2> log/3/stderr188 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind186 ../src/curl -q --output log/6/curl186.out --include --trace-ascii log/6/trace186 --trace-config all --trace-time http://127.0.0.1:37903/we/want/186 -F "name=daniel;type=moo/foo" -F "html= hello;type=text/html;charset=verymoo" > log/6/stdout186 2> log/6/stderr186 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind191 ../src/curl -q --output log/1/curl191.out --include --trace-ascii log/1/trace191 --trace-config all --trace-time "ftp://use%3fr:pass%3fword@127.0.0.1:35169/191" > log/1/stdout191 2> log/1/stderr191 test 0192...[HTTP GET -w num_connects with one simple connect] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind192 ../src/curl -q --include --trace-ascii log/10/trace192 --trace-config all --trace-time http://127.0.0.1:38571/192 -w "%{num_connects}\n" > log/10/stdout192 2> log/10/stderr192 192: stdout FAILED: --- log/10/check-expected 2024-09-19 01:53:15.305342083 +0200 +++ log/10/check-generated 2024-09-19 01:53:15.305342083 +0200 @@ -1,7 +0,0 @@ -HTTP/1.1 200 OK[LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] -Content-Length: 8[LF] -Connection: close[LF] -[LF] -monster[LF] -1[LF] == Contents of files in the log/10/ dir after test 192 === Start of file check-expected HTTP/1.1 200 OK[LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] Content-Length: 8[LF] Connection: close[LF] [LF] monster[LF] 1[LF] === End of file check-expected === Start of file http_server.log 01:53:14.127226 ====> Client connect 01:53:14.127354 accept_connection 3 returned 4 01:53:14.127371 accept_connection 3 returned 0 01:53:14.127384 Read 93 bytes 01:53:14.127392 Process 93 bytes request 01:53:14.127404 Got request: GET /verifiedserver HTTP/1.1 01:53:14.127412 Are-we-friendly question received 01:53:14.127433 Wrote request (93 bytes) input to log/10/server.input 01:53:14.127447 Identifying ourselves as friends 01:53:14.127514 Response sent (56 bytes) and written to log/10/server.response 01:53:14.127522 special request received, no persistency 01:53:14.127529 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 192 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind192 ==86765== ==86765== Process terminating with default action of signal 4 (SIGILL) ==86765== Illegal opcode at address 0x10B06D ==86765== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==86765== by 0x10B06D: main (tool_main.c:232) === End of file valgrind192 test 0188...[HTTP GET with resume and redirect] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind188 ../src/curl -q --output log/3/curl188.out --include --trace-ascii log/3/trace188 --trace-config all --trace-time http://127.0.0.1:46763/188 -C 50 -L > log/3/stdout188 2> log/3/stderr188 188: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 188 === Start of file http_server.log 01:53:13.738830 ====> Client connect 01:53:13.738866 accept_connection 3 returned 4 01:53:13.738879 accept_connection 3 returned 0 01:53:13.738893 Read 93 bytes 01:53:13.738902 Process 93 bytes request 01:53:13.738915 Got request: GET /verifiedserver HTTP/1.1 01:53:13.738923 Are-we-friendly question received 01:53:13.738945 Wrote request (93 bytes) input to log/3/server.input 01:53:13.738958 Identifying ourselves as friends 01:53:13.739026 Response sent (56 bytes) and written to log/3/server.response 01:53:13.739036 special request received, no persistency 01:53:13.739044 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 188 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file valgrind188 ==86564== ==86564== Process terminating with default action of signal 4 (SIGILL) ==86564== Illegal opcode at address 0x10B06D ==86564== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==86564== by 0x10B06D: main (tool_main.c:232) === End of file valgrind188 test 0186...[HTTP RFC1867-type formposting with types on text fields] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind186 ../src/curl -q --output log/6/curl186.out --include --trace-ascii log/6/trace186 --trace-config all --trace-time http://127.0.0.1:37903/we/want/186 -F "name=daniel;type=moo/foo" -F "html= hello;type=text/html;charset=verymoo" > log/6/stdout186 2> log/6/stderr186 186: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 186 === Start of file http_server.log 01:53:13.524755 ====> Client connect 01:53:13.524793 accept_connection 3 returned 4 01:53:13.524806 accept_connection 3 returned 0 01:53:13.524819 Read 93 bytes 01:53:13.524827 Process 93 bytes request 01:53:13.524839 Got request: GET /verifiedserver HTTP/1.1 01:53:13.524847 Are-we-friendly question received 01:53:13.524865 Wrote request (93 bytes) input to log/6/server.input 01:53:13.524879 Identifying ourselves as friends 01:53:13.524947 Response sent (56 bytes) and written to log/6/server.response 01:53:13.524956 special request received, no persistency 01:53:13.524963 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 186 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind186 ==86433== ==86433== Process terminating with default action of signal 4 (SIGILL) ==86433== Illegal opcode at address 0x10B06D ==86433== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==86433== by 0x10B06D: main (tool_main.c:232) === End of file valgrind186 test 0191...[FTP URL with ?-letters in username and password] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind191 ../src/curl -q --output log/1/curl191.out --include --trace-ascii log/1/trace191 --trace-config all --trace-time "ftp://use%3fr:pass%3fword@127.0.0.1:35169/191" > log/1/stdout191 2> log/1/stderr191 191: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 191 === Start of file ftp_server.log 01:53:13.886834 ====> Client connect 01:53:13.887008 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind193 ../src/curl -q --include --trace-ascii log/4/trace193 --trace-config all --trace-time http://127.0.0.1:38169/193 -w "%{num_connects}\n" -L > log/4/stdout193 2> log/4/stderr193 [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:13.887312 < "USER anonymous" 01:53:13.887352 > "331 We are happy you popped in![CR][LF]" 01:53:13.887528 < "PASS ftp@example.com" 01:53:13.887555 > "230 Welcome you silly person[CR][LF]" 01:53:13.887701 < "PWD" 01:53:13.887732 > "257 "/" is current directory[CR][LF]" 01:53:13.888775 < "EPSV" 01:53:13.888803 ====> Passive DATA channel requested by client 01:53:13.888815 DATA sockfilt for passive data channel starting... 01:53:13.893831 DATA sockfilt for passive data channel started (pid 86746) 01:53:13.893949 DATA sockfilt for passive data channel listens on port 45591 01:53:13.893992 > "229 Entering Passive Mode (|||45591|)[LF]" 01:53:13.894007 Client has been notified that DATA conn will be accepted on port 45591 01:53:13.894309 Client connects to port 45591 01:53:13.894339 ====> Client established passive DATA connection on port 45591 01:53:13.894432 < "TYPE I" 01:53:13.894468 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:13.894632 < "SIZE verifiedserver" 01:53:13.894670 > "213 17[CR][LF]" 01:53:13.894806 < "RETR verifiedserver" 01:53:13.894838 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:13.894920 =====> Closing passive DATA connection... 01:53:13.894932 Server disconnects passive DATA connection 01:53:13.895164 Server disconnected passive DATA connection 01:53:13.895189 DATA sockfilt for passive data channel quits (pid 86746) 01:53:13.895395 DATA sockfilt for passive data channel quit (pid 86746) 01:53:13.895414 =====> Closed passive DATA connection 01:53:13.895439 > "226 File transfer complete[CR][LF]" 01:53:13.938086 < "QUIT" 01:53:13.938139 > "221 bye bye baby[CR][LF]" 01:53:13.942494 MAIN sockfilt said DISC 01:53:13.942552 ====> Client disconnected 01:53:13.942599 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:13.097297 ====> Client connect 01:53:13.097763 Received DATA (on stdin) 01:53:13.097778 > 160 bytes data, server => client 01:53:13.097789 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:13.097799 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:13.097808 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:13.097911 < 16 bytes data, client => server 01:53:13.097923 'USER anonymous\r\n' 01:53:13.098096 Received DATA (on stdin) 01:53:13.098107 > 33 bytes data, server => client 01:53:13.098117 '331 We are happy you popped in!\r\n' 01:53:13.098178 < 22 bytes data, client => server 01:53:13.098188 'PASS ftp@example.com\r\n' 01:53:13.098295 Received DATA (on stdin) 01:53:13.098305 > 30 bytes data, server => client 01:53:13.098313 '230 Welcome you silly person\r\n' 01:53:13.098364 < 5 bytes data, client => server 01:53:13.098373 'PWD\r\n' 01:53:13.098470 Received DATA (on stdin) 01:53:13.098480 > 30 bytes data, server => client 01:53:13.098489 '257 "/" is current directory\r\n' 01:53:13.098549 < 6 bytes data, client => server 01:53:13.098561 'EPSV\r\n' 01:53:13.104759 Received DATA (on stdin) 01:53:13.104776 > 38 bytes data, server => client 01:53:13.104787 '229 Entering Passive Mode (|||45591|)\n' 01:53:13.104970 < 8 bytes data, client => server 01:53:13.104986 'TYPE I\r\n' 01:53:13.105210 Received DATA (on stdin) 01:53:13.105223 > 33 bytes data, server => client 01:53:13.105233 '200 I modify TYPE as you wanted\r\n' 01:53:13.105291 < 21 bytes data, client => server 01:53:13.105301 'SIZE verifiedserver\r\n' 01:53:13.105408 Received DATA (on stdin) 01:53:13.105418 > 8 bytes data, server => client 01:53:13.105426 '213 17\r\n' 01:53:13.105475 < 21 bytes data, client => server 01:53:13.105484 'RETR verifiedserver\r\n' 01:53:13.105768 Received DATA (on stdin) 01:53:13.105779 > 29 bytes data, server => client 01:53:13.105789 '150 Binary junk (17 bytes).\r\n' 01:53:13.106183 Received DATA (on stdin) 01:53:13.106195 > 28 bytes data, server => client 01:53:13.106204 '226 File transfer complete\r\n' 01:53:13.146595 < 6 bytes data, client => server 01:53:13.146627 'QUIT\r\n' 01:53:13.148887 Received DATA (on stdin) 01:53:13.148903 > 18 bytes data, server => client 01:53:13.148912 '221 bye bye baby\r\n' 01:53:13.149699 ====> Client disconnect 01:53:13.154512 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:13.104240 Running IPv4 version 01:53:13.104327 Listening on port 45591 01:53:13.104360 Wrote pid 86746 to log/1/server/ftp_sockdata.pid 01:53:13.104514 Received PING (on stdin) 01:53:13.104597 Received PORT (on stdin) 01:53:13.105003 ====> Client connect 01:53:13.105674 Received DATA (on stdin) 01:53:13.105687 > 17 bytes data, server => client 01:53:13.105696 'WE ROOLZ: 80812\r\n' 01:53:13.105729 Received DISC (on stdin) 01:53:13.105740 ====> Client forcibly disconnected 01:53:13.105937 Received QUIT (on stdin) 01:53:13.105948 quits 01:53:13.105990 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 191 === End of file server.cmd === Start of file valgrind191 ==86766== ==86766== Process terminating with default action of signal 4 (SIGILL) ==86766== Illegal opcode at address 0x10B06D ==86766== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==86766== by 0x10B06D: main (tool_main.c:232) === End of file valgrind191 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind195 ../src/curl -q --output log/2/curl195.out --include --trace-ascii log/2/trace195 --trace-config all --trace-time ftp://127.0.0.1:37511/195 > log/2/stdout195 2> log/2/stderr195 test 0193...[HTTP GET -w num_connects with redirected fetch (2 connects)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind193 ../src/curl -q --include --trace-ascii log/4/trace193 --trace-config all --trace-time http://127.0.0.1:38169/193 -w "%{num_connects}\n" -L > log/4/stdout193 2> log/4/stderr193 193: stdout FAILED: --- log/4/check-expected 2024-09-19 01:53:15.488678218 +0200 +++ log/4/check-generated 2024-09-19 01:53:15.488678218 +0200 @@ -1,13 +0,0 @@ -HTTP/1.1 302 OK swsbounce swsclose[LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] -Content-Length: 8[LF] -Connection: close[LF] -Location: ./193[LF] -[LF] -HTTP/1.1 200 OK[LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] -Content-Length: 8[LF] -Connection: close[LF] -[LF] -monster[LF] -2[LF] == Contents of files in the log/4/ dir after test 193 === Start of file check-expected HTTP/1.1 302 OK swsbounce swsclose[LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] Content-Length: 8[LF] Connection: close[LF] Location: ./193[LF] [LF] HTTP/1.1 200 OK[LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] Content-Length: 8[LF] Connection: close[LF] [LF] monster[LF] 2[LF] === End of file check-expected === Start of file http_server.log 01:53:14.173141 ====> Client connect 01:53:14.173179 accept_connection 3 returned 4 01:53:14.173192 accept_connection 3 returned 0 01:53:14.173204 Read 93 bytes 01:53:14.173212 Process 93 bytes request 01:53:14.173224 Got request: GET /verifiedserver HTTP/1.1 01:53:14.173232 Are-we-friendly question received 01:53:14.173252 Wrote request (93 bytes) input to log/4/server.input 01:53:14.173438 Identifying ourselves as friends 01:53:14.173521 Response sent (56 bytes) and written to log/4/server.response 01:53:14.173533 special request received, no persistency 01:53:14.173541 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 193 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind193 ==86818== ==86818== Process terminating with default action of signal 4 (SIGILL) ==86818== Illegal opcode at address 0x10B06D ==86818== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==86818== by 0x10B06D: main (tool_main.c:232) === End of file valgrind193 test 0195...[FTP response 530 after PASS, temporarily not allowed access] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind195 ../src/curl -q --output log/2/curl195.out --include --trace-ascii log/2/trace195 --trace-config all --trace-time ftp://127.0.0.1:37511/195 > log/2/stdout195 2> log/2/stderr195 195: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 195 === Start of file ftp_server.log 01:53:14.267735 ====> Client connect 01:53:14.267894 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:14.269743 < "USER anonymous" 01:53:14.269785 > "331 We are happy you popped in![CR][LF]" 01:53:14.273280 < "PASS ftp@example.com" 01:53:14.273331 > "230 Welcome you silly person[CR][LF]" 01:53:14.273496 < "PWD" 01:53:14.273529 > "257 "/" is current directory[CR][LF]" 01:53:14.273701 < "EPSV" 01:53:14.273724 ====> Passive DATA channel requested by client 01:53:14.273736 DATA sockfilt for passive data channel starting... 01:53:14.285799 DATA sockfilt for passive data channel started (pid 87024) 01:53:14.289188 DATA sockfilt for passive data channel listens on port 34331 01:53:14.289260 > "229 Entering Passive Mode (|||34331|)[LF]" 01:53:14.289278 Client has been notified that DATA conn will be accepted on port 34331 01:53:14.289586 Client connects to port 34331 01:53:14.289614 ====> Client established passive DATA connection on port 34331 01:53:14.289698 < "TYPE I" 01:53:14.289730 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:14.289889 < "SIZE verifiedserver" 01:53:14.289926 > "213 17[CR][LF]" 01:53:14.290076 < "RETR verifiedserver" 01:53:14.290113 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:14.290229 =====> Closing passive DATA connection... 01:53:14.290248 Server disconnects passive DATA connection 01:53:14.290486 Server disconnected passive DATA connection 01:53:14.290512 DATA sockfilt for passive data channel quits (pid 87024) 01:53:14.290735 DATA sockfilt for passive data channel quit (pid 87024) 01:53:14.290761 =====> Closed passive DATA connection 01:53:14.290789 > "226 File transfer complete[CR][LF]" 01:53:14.335643 < "QUIT" 01:53:14.335695 > "221 bye bye baby[CR][LF]" 01:53:14.336657 MAIN sockfilt said DISC 01:53:14.336694 ====> Client disconnected 01:53:14.336754 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:14.477490 ====> Client connect 01:53:14.478647 Received DATA (on stdin) 01:53:14.478662 > 160 bytes data, server => client 01:53:14.478674 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:14.478683 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:14.478692 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:14.478779 < 16 bytes data, client => server 01:53:14.478794 'USER anonymous\r\n' 01:53:14.483636 Received DATA (on stdin) 01:53:14.483666 > 33 bytes data, server => client 01:53:14.483676 '331 We are happy you popped in!\r\n' 01:53:14.483760 < 22 bytes data, client => server 01:53:14.483774 'PASS ftp@example.com\r\n' 01:53:14.484078 Received DATA (on stdin) 01:53:14.484090 > 30 bytes data, server => client 01:53:14.484099 '230 Welcome you silly person\r\n' 01:53:14.484155 < 5 bytes data, client => server 01:53:14.484168 'PWD\r\n' 01:53:14.484270 Received DATA (on stdin) 01:53:14.484281 > 30 bytes data, server => client 01:53:14.484290 '257 "/" is current directory\r\n' 01:53:14.484360 < 6 bytes data, client => server 01:53:14.484374 'EPSV\r\n' 01:53:14.500029 Received DATA (on stdin) 01:53:14.500048 > 38 bytes data, server => client 01:53:14.500057 '229 Entering Passive Mode (|||34331|)\n' 01:53:14.500253 < 8 bytes data, client => server 01:53:14.500269 'TYPE I\r\n' 01:53:14.500472 Received DATA (on stdin) 01:53:14.500484 > 33 bytes data, server => client 01:53:14.500493 '200 I modify TYPE as you wanted\r\n' 01:53:14.500549 < 21 bytes data, client => server 01:53:14.500561 'SIZE verifiedserver\r\n' 01:53:14.500666 Received DATA (on stdin) 01:53:14.500677 > 8 bytes data, server => client 01:53:14.500685 '213 17\r\n' 01:53:14.500737 < 21 bytes data, client => server 01:53:14.500750 'RETR verifiedserver\r\n' 01:53:14.501084 Received DATA (on stdin) 01:53:14.501097 > 29 bytes data, server => client 01:53:14.501106 '150 Binary junk (17 bytes).\r\n' 01:53:14.501532 Received DATA (on stdin) 01:53:14.501544 > 28 bytes data, server => client 01:53:14.501553 '226 File transfer complete\r\n' 01:53:14.546185 < 6 bytes data, client => server 01:53:14.546222 'QUIT\r\n' 01:53:14.546493 Received DATA (on stdin) 01:53:14.546509 > 18 bytes data, server => client 01:53:14.546519 '221 bye bye baby\r\n' 01:53:14.547339 ====> Client disconnect 01:53:14.547494 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:14.485749 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind190 ../src/curl -q --output log/7/curl190.out --include --trace-ascii log/7/trace190 --trace-config all --trace-time ftp://127.0.0.1:35887/path/to/file/190 -m 8 > log/7/stdout190 2> log/7/stderr190 * kill pid for ftp-ctrl => 80794 RUN: Process with pid 80792 signalled to die CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind194 ../src/curl -q --output log/12/curl194.out --include --trace-ascii log/12/trace194 --trace-config all --trace-time http://127.0.0.1:45817/want/194 -C 87 --fail > log/12/stdout194 2> log/12/stderr194 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind197 ../src/curl -q --include --trace-ascii log/9/trace197 --trace-config all --trace-time http://127.0.0.1:44711/197 --retry 1000 > log/9/stdout197 2> log/9/stderr197 Running IPv4 version 01:53:14.485809 Listening on port 34331 01:53:14.485838 Wrote pid 87024 to log/2/server/ftp_sockdata.pid 01:53:14.493109 Received PING (on stdin) 01:53:14.499780 Received PORT (on stdin) 01:53:14.500286 ====> Client connect 01:53:14.500992 Received DATA (on stdin) 01:53:14.501004 > 17 bytes data, server => client 01:53:14.501013 'WE ROOLZ: 80682\r\n' 01:53:14.501045 Received DISC (on stdin) 01:53:14.501056 ====> Client forcibly disconnected 01:53:14.501262 Received QUIT (on stdin) 01:53:14.501274 quits 01:53:14.501326 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY PASS 530 temporarily not available Testnum 195 === End of file server.cmd === Start of file valgrind195 ==87052== ==87052== Process terminating with default action of signal 4 (SIGILL) ==87052== Illegal opcode at address 0x10B06D ==87052== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==87052== by 0x10B06D: main (tool_main.c:232) === End of file valgrind195 test 0194...[HTTP resume transfer with the whole file already downloaded and --fail] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind194 ../src/curl -q --output log/12/curl194.out --include --trace-ascii log/12/trace194 --trace-config all --trace-time http://127.0.0.1:45817/want/194 -C 87 --fail > log/12/stdout194 2> log/12/stderr194 194: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 194 === Start of file http_server.log 01:53:14.225181 ====> Client connect 01:53:14.225214 accept_connection 3 returned 4 01:53:14.225228 accept_connection 3 returned 0 01:53:14.233334 Read 93 bytes 01:53:14.233363 Process 93 bytes request 01:53:14.233377 Got request: GET /verifiedserver HTTP/1.1 01:53:14.233385 Are-we-friendly question received 01:53:14.233413 Wrote request (93 bytes) input to log/12/server.input 01:53:14.233431 Identifying ourselves as friends 01:53:14.233506 Response sent (56 bytes) and written to log/12/server.response 01:53:14.233515 special request received, no persistency 01:53:14.233523 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 194 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind194 ==86868== ==86868== Process terminating with default action of signal 4 (SIGILL) ==86868== Illegal opcode at address 0x10B06D ==86868== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==86868== by 0x10B06D: main (tool_main.c:232) === End of file valgrind194 RUN: Process with pid 80792 gracefully died test 0197...[HTTP GET --retry on 503 error with output to stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind197 ../src/curl -q --include --trace-ascii log/9/trace197 --trace-config all --trace-time http://127.0.0.1:44711/197 --retry 1000 > log/9/stdout197 2> log/9/stderr197 197: stdout FAILED: --- log/9/check-expected 2024-09-19 01:53:15.678681122 +0200 +++ log/9/check-generated 2024-09-19 01:53:15.678681122 +0200 @@ -1,11 +0,0 @@ -HTTP/1.1 503 BAD swsbounce[LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] -Content-Length: 21[LF] -[LF] -server not available[LF] -HTTP/1.1 200 OK[LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] -Content-Length: 3[LF] -Connection: close[LF] -[LF] -ok[LF] == Contents of files in the log/9/ dir after test 197 === Start of file check-expected HTTP/1.1 503 BAD swsbounce[LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] Content-Length: 21[LF] [LF] server not available[LF] HTTP/1.1 200 OK[LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] Content-Length: 3[LF] Connection: close[LF] [LF] ok[LF] === End of file check-expected === Start of file http_server.log 01:53:14.904899 ====> Client connect 01:53:14.904934 accept_connection 3 returned 4 01:53:14.904947 accept_connection 3 returned 0 01:53:14.904959 Read 93 bytes 01:53:14.904967 Process 93 bytes request 01:53:14.904979 Got request: GET /verifiedserver HTTP/1.1 01:53:14.904986 Are-we-friendly question received 01:53:14.905004 Wrote request (93 bytes) input to log/9/server.input 01:53:14.905017 Identifying ourselves as friends 01:53:14.905074 Response sent (56 bytes) and written to log/9/server.response 01:53:14.905082 special request received, no persistency 01:53:14.905089 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 197 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind197 ==87183== ==87183== Process terminating with default action of signal 4 (SIGILL) ==87183== Illegal opcode at address 0x10B06D ==87183== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==87183== by 0x10B06D: main (tool_main.c:232) === End of file valgrind197 test 0190...[FTP download with strict timeout and slow CWD] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind190 ../src/curl -q --output log/7/curl190.out --include --trace-ascii log/7/trace190 --trace-config all --trace-time ftp://127.0.0.1:35887/path/to/file/190 -m 8 > log/7/stdout190 2> log/7/stderr190 190: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 190 === Start of file ftp_server.log 01:53:13.853373 ====> Client connect 01:53:13.853509 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:13.853779 < "USER anonymous" 01:53:13.853813 > "331 We are happy you popped in![CR][LF]" 01:53:13.853970 < "PASS ftp@example.com" 01:53:13.853995 > "230 Welcome you silly person[CR][LF]" 01:53:13.854132 < "PWD" 01:53:13.854160 > "257 "/" is current directory[CR][LF]" 01:53:13.854302 < "EPSV" 01:53:13.854329 ====> Passive DATA channel requested by client 01:53:13.854340 DATA sockfilt for passive data channel starting... 01:53:13.862465 DATA sockfilt for passive data channel started (pid 86731) 01:53:13.862616 DATA sockfilt for passive data channel listens on port 38807 01:53:13.862660 > "229 Entering Passive Mode (|||38807|)[LF]" 01:53:13.862674 Client has been notified that DATA conn will be accepted on port 38807 01:53:13.869120 Client connects to port 38807 01:53:13.869184 ====> Client established passive DATA connection on port 38807 01:53:13.870469 < "TYPE I" 01:53:13.870510 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:13.870680 < "SIZE verifiedserver" 01:53:13.870712 > "213 17[CR][LF]" 01:53:13.870835 < "RETR verifiedserver" 01:53:13.870875 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:13.870951 =====> Closing passive DATA connection... 01:53:13.870962 Server disconnects passive DATA connection 01:53:13.871070 Server disconnected passive DATA connection 01:53:13.871088 DATA sockfilt for passive data channel quits (pid 86731) 01:53:13.871263 DATA sockfilt for passive data channel quit (pid 86731) 01:53:13.871280 =====> Closed passive DATA connection 01:53:13.871300 > "226 File transfer complete[CR][LF]" 01:53:13.917945 < "QUIT" 01:53:13.917995 > "221 bye bye baby[CR][LF]" 01:53:13.918987 MAIN sockfilt said DISC 01:53:13.919017 ====> Client disconnected 01:53:13.919069 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:13.064003 ====> Client connect 01:53:13.064257 Received DATA (on stdin) 01:53:13.064269 > 160 bytes data, server => client 01:53:13.064280 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:13.064290 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:13.064299 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:13.064387 < 16 bytes data, client => server 01:53:13.064398 'USER anonymous\r\n' 01:53:13.064554 Received DATA (on stdin) 01:53:13.064565 > 33 bytes data, server => client 01:53:13.064574 '331 We are happy you popped in!\r\n' 01:53:13.064627 < 22 bytes data, client => server 01:53:13.064636 'PASS ftp@example.com\r\n' 01:53:13.064733 Received DATA (on stdin) 01:53:13.064743 > 30 bytes data, server => client 01:53:13.064752 '230 Welcome you silly person\r\n' 01:53:13.064799 < 5 bytes data, client => server 01:53:13.064808 'PWD\r\n' 01:53:13.064898 Received DATA (on stdin) 01:53:13.064907 > 30 bytes data, server => client 01:53:13.064916 '257 "/" is current directory\r\n' 01:53:13.064971 < 6 bytes data, client => server 01:53:13.064979 'EPSV\r\n' 01:53:13.073422 Received DATA (on stdin) 01:53:13.073440 > 38 bytes data, server => client 01:53:13.073449 '229 Entering Passive Mode (|||38807|)\n' 01:53:13.080526 < 8 bytes data, client => server 01:53:13.080548 'TYPE I\r\n' 01:53:13.081252 Received DATA (on stdin) 01:53:13.081264 > 33 bytes data, server => client 01:53:13.081273 '200 I modify TYPE as you wanted\r\n' 01:53:13.081350 < 21 bytes data, client => server 01:53:13.081360 'SIZE verifiedserver\r\n' 01:53:13.081448 Received DATA (on stdin) 01:53:13.081456 > 8 bytes data, server => client 01:53:13.081464 '213 17\r\n' 01:53:13.081508 < 21 bytes data, client => server 01:53:13.081517 'RETR verifiedserver\r\n' 01:53:13.082038 Received DATA (on stdin) 01:53:13.082048 > 29 bytes data, server => client 01:53:13.082056 '150 Binary junk (17 bytes).\r\n' 01:53:13.082078 Received DATA (on stdin) 01:53:13.082085 > 28 bytes data, server => client 01:53:13.082093 '226 File transfer complete\r\n' 01:53:13.128507 < 6 bytes data, client => server 01:53:13.128534 'QUIT\r\n' 01:53:13.128736 Received DATA (on stdin) 01:53:13.128746 > 18 bytes data, server => client 01:53:13.128755 '221 bye bye baby\r\n' 01:53:13.129680 ====> Client disconnect 01:53:13.129810 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:13.067698 Running IPv4 version 01:53:13.067767 Listening on port 38807 01:53:13.067795 Wrote pid 86CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind196 ../src/curl -q --include --trace-ascii log/8/trace196 --trace-config all --trace-time ftp://127.0.0.1:34303/196 --retry 1 -w '%{num_retries}\n' > log/8/stdout196 2> log/8/stderr196 731 to log/7/server/ftp_sockdata.pid 01:53:13.073103 Received PING (on stdin) 01:53:13.073258 Received PORT (on stdin) 01:53:13.079780 ====> Client connect 01:53:13.081701 Received DATA (on stdin) 01:53:13.081714 > 17 bytes data, server => client 01:53:13.081723 'WE ROOLZ: 80792\r\n' 01:53:13.081753 Received DISC (on stdin) 01:53:13.081763 ====> Client forcibly disconnected 01:53:13.081829 Received QUIT (on stdin) 01:53:13.081837 quits 01:53:13.081873 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd DELAY CWD 60 Testnum 190 === End of file server.cmd === Start of file valgrind190 ==86759== ==86759== Process terminating with default action of signal 4 (SIGILL) ==86759== Illegal opcode at address 0x10B06D ==86759== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==86759== by 0x10B06D: main (tool_main.c:232) === End of file valgrind190 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind198 ../src/curl -q --output log/11/curl198.out --include --trace-ascii log/11/trace198 --trace-config all --trace-time http://127.0.0.1:40605/198 --retry 1000 > log/11/stdout198 2> log/11/stderr198 test 0196...[FTP transient error, retry request once] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind196 ../src/curl -q --include --trace-ascii log/8/trace196 --trace-config all --trace-time ftp://127.0.0.1:34303/196 --retry 1 -w '%{num_retries}\n' > log/8/stdout196 2> log/8/stderr196 196: stdout FAILED: --- log/8/check-expected 2024-09-19 01:53:15.712014965 +0200 +++ log/8/check-generated 2024-09-19 01:53:15.712014965 +0200 @@ -1 +0,0 @@ -1[LF] == Contents of files in the log/8/ dir after test 196 === Start of file check-expected 1[LF] === End of file check-expected === Start of file ftp_server.log 01:53:14.343348 ====> Client connect 01:53:14.343487 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:14.343738 < "USER anonymous" 01:53:14.343775 > "331 We are happy you popped in![CR][LF]" 01:53:14.345597 < "PASS ftp@example.com" 01:53:14.345630 > "230 Welcome you silly person[CR][LF]" 01:53:14.345799 < "PWD" 01:53:14.345834 > "257 "/" is current directory[CR][LF]" 01:53:14.349339 < "EPSV" 01:53:14.349375 ====> Passive DATA channel requested by client 01:53:14.349386 DATA sockfilt for passive data channel starting... 01:53:14.353694 DATA sockfilt for passive data channel started (pid 87048) 01:53:14.353803 DATA sockfilt for passive data channel listens on port 45613 01:53:14.353846 > "229 Entering Passive Mode (|||45613|)[LF]" 01:53:14.353862 Client has been notified that DATA conn will be accepted on port 45613 01:53:14.354163 Client connects to port 45613 01:53:14.354191 ====> Client established passive DATA connection on port 45613 01:53:14.354262 < "TYPE I" 01:53:14.354295 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:14.354440 < "SIZE verifiedserver" 01:53:14.354474 > "213 17[CR][LF]" 01:53:14.354611 < "RETR verifiedserver" 01:53:14.354643 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:14.354717 =====> Closing passive DATA connection... 01:53:14.354730 Server disconnects passive DATA connection 01:53:14.354942 Server disconnected passive DATA connection 01:53:14.354966 DATA sockfilt for passive data channel quits (pid 87048) 01:53:14.355155 DATA sockfilt for passive data channel quit (pid 87048) 01:53:14.355174 =====> Closed passive DATA connection 01:53:14.355197 > "226 File transfer complete[CR][LF]" 01:53:14.403319 < "QUIT" 01:53:14.403372 > "221 bye bye baby[CR][LF]" 01:53:14.404277 MAIN sockfilt said DISC 01:53:14.404306 ====> Client disconnected 01:53:14.404362 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:14.553980 ====> Client connect 01:53:14.554234 Received DATA (on stdin) 01:53:14.554246 > 160 bytes data, server => client 01:53:14.554257 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:14.554267 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:14.554276 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:14.554350 < 16 bytes data, client => server 01:53:14.554362 'USER anonymous\r\n' 01:53:14.554516 Received DATA (on stdin) 01:53:14.554527 > 33 bytes data, server => client 01:53:14.554536 '331 We are happy you popped in!\r\n' 01:53:14.554587 < 22 bytes data, client => server 01:53:14.554597 'PASS ftp@example.com\r\n' 01:53:14.556371 Received DATA (on stdin) 01:53:14.556383 > 30 bytes data, server => client 01:53:14.556392 '230 Welcome you silly person\r\n' 01:53:14.556454 < 5 bytes data, client => server 01:53:14.556467 'PWD\r\n' 01:53:14.556573 Received DATA (on stdin) 01:53:14.556583 > 30 bytes data, server => client 01:53:14.556592 '257 "/" is current directory\r\n' 01:53:14.556649 < 6 bytes data, client => server 01:53:14.556658 'EPSV\r\n' 01:53:14.564611 Received DATA (on stdin) 01:53:14.564631 > 38 bytes data, server => client 01:53:14.564641 '229 Entering Passive Mode (|||45613|)\n' 01:53:14.564856 < 8 bytes data, client => server 01:53:14.564867 'TYPE I\r\n' 01:53:14.565033 Received DATA (on stdin) 01:53:14.565044 > 33 bytes data, server => client 01:53:14.565052 '200 I modify TYPE as you wanted\r\n' 01:53:14.565104 < 21 bytes data, client => server 01:53:14.565114 'SIZE verifiedserver\r\n' 01:53:14.565213 Received DATA (on stdin) 01:53:14.565223 > 8 bytes data, server => client 01:53:14.565231 '213 17\r\n' 01:53:14.565278 < 21 bytes data, client => server 01:53:14.565288 'RETR verifiedserver\r\n' 01:53:14.565551 Received DATA (on stdin) 01:53:14.565562 > 29 bytes data, server => client 01:53:14.565571 '150 Binary junk (17 bytes).\r\n' 01:53:14.565935 Received DATA (on stdin) 01:53:14.565946 > 28 bytes data, server => client 01:53:14.565955 '226 File transfer complete\r\n' 01:53:14.613863 < 6 bytes data, client => server 01:53:14.613901 'QUIT\r\n' 01:53:14.614117 Received DATA (on stdin) 01:53:14.614129 > 18 bytes data, server => client 01:53:14.614138 '221 bye bye baby\r\n' 01:53:14.614968 ====> Client disconnect 01:53:14.615107 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:14.564134 Running IPv4 version 01:53:14.564224 Listening on port 45613 01:53:14.564252 Wrote pid 87048 to log/8/server/ftp_sockdata.pid 01:53:14.564381 Received PING (on stdin) 01:53:14.564456 Received PORT (on stdin) 01:53:14.564832 ====> Client connect 01:53:14.565469 Received DATA (on stdin) 01:53:14.565480 > 17 bytes data, server => client 01:53:14.565489 'WE ROOLZ: 80719\r\n' 01:53:14.565518 Received DISC (on stdin) 01:53:14.565528 ====> Client forcibly disconnected 01:53:14.565712 Received QUIT (on stdin) 01:53:14.565723 quits 01:53:14.565763 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY PASS 430 temporarily not available Testnum 196 === End of file server.cmd === Start of file valgrind196 ==87080== ==87080== Process terminating with default action of signal 4 (SIGILL) ==87080== Illegal opcode at address 0x10B06D ==87080== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==87080== by 0x10B06D: main (tool_main.c:232) === End of file valgrind196 test 0198...[HTTP GET --retry on 503 error with output to file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind198 ../src/curl -q --output log/11/curl198.out --include --trace-ascii log/11/trace198 --trace-config all --trace-time http://127.0.0.1:40605/198 --retry 1000 > log/11/stdout198 2> log/11/stderr198 198: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 198 === Start of file http_server.log 01:53:14.958954 ====> Client connect 01:53:14.958989 accept_connection 3 returned 4 01:53:14.959003 accept_connection 3 returned 0 01:53:14.959108 Read 93 bytes 01:53:14.959121 Process 93 bytes request 01:53:14.959134 Got request: GET /verifiedserver HTTP/1.1 01:53:14.959142 Are-we-friendly question received 01:53:14.959166 Wrote request (93 bytes) input to log/11/server.input 01:53:14.959181 Identifying ourselves as friends 01:53:14.959242 Response sent (56 bytes) and written to log/11/server.response 01:53:14.959252 special request received, no persistency 01:53:14.959259 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind199 ../src/curl -q --output log/5/curl199.out --include --trace-ascii log/5/trace199 --trace-config all --trace-time -d "foo=moo&moo=poo" "http://127.0.0.1:34573/{199,199}" -G > log/5/stdout199 2> log/5/stderr199 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind201 ../src/curl -q --output log/3/curl201.out --include --trace-ascii log/3/trace201 --trace-config all --trace-time file://localhost//startdir/src/build-curl/tests/log/3/non-existent-file.txt > log/3/stdout201 2> log/3/stderr201 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind204 ../src/curl -q --output log/4/curl204.out --trace-ascii log/4/trace204 --trace-config all --trace-time file://localhost/startdir/src/build-curl/tests/log/4/result204.txt -T log/4/upload204.txt > log/4/stdout204 2> log/4/stderr204 cmd Testnum 198 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind198 ==87210== ==87210== Process terminating with default action of signal 4 (SIGILL) ==87210== Illegal opcode at address 0x10B06D ==87210== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==87210== by 0x10B06D: main (tool_main.c:232) === End of file valgrind198 test 0199...[HTTP with -d, -G and {}] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind199 ../src/curl -q --output log/5/curl199.out --include --trace-ascii log/5/trace199 --trace-config all --trace-time -d "foo=moo&moo=poo" "http://127.0.0.1:34573/{199,199}" -G > log/5/stdout199 2> log/5/stderr199 199: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 199 === Start of file http_server.log 01:53:15.564361 ====> Client connect 01:53:15.564398 accept_connection 3 returned 4 01:53:15.564411 accept_connection 3 returned 0 01:53:15.564424 Read 93 bytes 01:53:15.564432 Process 93 bytes request 01:53:15.564446 Got request: GET /verifiedserver HTTP/1.1 01:53:15.564453 Are-we-friendly question received 01:53:15.564472 Wrote request (93 bytes) input to log/5/server.input 01:53:15.564486 Identifying ourselves as friends 01:53:15.564557 Response sent (56 bytes) and written to log/5/server.response 01:53:15.564565 special request received, no persistency 01:53:15.564572 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 199 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind199 ==87306== ==87306== Process terminating with default action of signal 4 (SIGILL) ==87306== Illegal opcode at address 0x10B06D ==87306== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==87306== by 0x10B06D: main (tool_main.c:232) === End of file valgrind199 test 0201...[missing file:// file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind201 ../src/curl -q --output log/3/curl201.out --include --trace-ascii log/3/trace201 --trace-config all --trace-time file://localhost//startdir/src/build-curl/tests/log/3/non-existent-file.txt > log/3/stdout201 2> log/3/stderr201 curl returned 132, when expecting 37 201: exit FAILED == Contents of files in the log/3/ dir after test 201 === Start of file server.cmd Testnum 201 === End of file server.cmd === Start of file valgrind201 ==87345== ==87345== Process terminating with default action of signal 4 (SIGILL) ==87345== Illegal opcode at address 0x10B06D ==87345== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==87345== by 0x10B06D: main (tool_main.c:232) === End of file valgrind201 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind205 ../src/curl -q --output log/2/curl205.out --trace-ascii log/2/trace205 --trace-config all --trace-time file://localhost//startdir/src/build-curl/tests/log/2/nonexisting/result205.txt -T log/2/upload205.txt > log/2/stdout205 2> log/2/stderr205 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind200 ../src/curl -q --output log/10/curl200.out --trace-ascii log/10/trace200 --trace-config all --trace-time file://localhost/startdir/src/build-curl/tests/log/10/test200.txt > log/10/stdout200 2> log/10/stderr200 test 0204...["upload" with file://] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind204 ../src/curl -q --output log/4/curl204.out --trace-ascii log/4/trace204 --trace-config all --trace-time file://localhost/startdir/src/build-curl/tests/log/4/result204.txt -T log/4/upload204.txt > log/4/stdout204 2> log/4/stderr204 204: output (log/4/result204.txt) FAILED: --- log/4/check-expected 2024-09-19 01:53:16.712030249 +0200 +++ log/4/check-generated 2024-09-19 01:53:16.712030249 +0200 @@ -1,5 +0,0 @@ -data[LF] -in[LF] -file[LF] -to[LF] -write[LF] == Contents of files in the log/4/ dir after test 204 === Start of file check-expected data[LF] in[LF] file[LF] to[LF] write[LF] === End of file check-expected === Start of file server.cmd Testnum 204 === End of file server.cmd === Start of file upload204.txt data in file to write === End of file upload204.txt === Start of file valgrind204 ==87450== ==87450== Process terminating with default action of signal 4 (SIGILL) ==87450== Illegal opcode at address 0x10B06D ==87450== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==87450== by 0x10B06D: main (tool_main.c:232) === End of file valgrind204 test 0205...["upload" with file://] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind205 ../src/curl -q --output log/2/curl205.out --trace-ascii log/2/trace205 --trace-config all --trace-time file://localhost//startdir/src/build-curl/tests/log/2/nonexisting/result205.txt -T log/2/upload205.txt > log/2/stdout205 2> log/2/stderr205 curl returned 132, when expecting 23 205: exit FAILED == Contents of files in the log/2/ dir after test 205 === Start of file server.cmd Testnum 205 === End of file server.cmd === Start of file upload205.txt data in file to write === End of file upload205.txt === Start of file valgrind205 ==87514== ==87514== Process terminating with default action of signal 4 (SIGILL) ==87514== Illegal opcode at address 0x10B06D ==87514== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==87514== by 0x10B06D: main (tool_main.c:232) === End of file valgrind205 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind202 ../src/curl -q --trace-ascii log/6/trace202 --trace-config all --trace-time file://localhost/startdir/src/build-curl/tests/log/6/test202.txt FILE://localhost/startdir/src/build-curl/tests/log/6/test202.txt > log/6/stdout202 2> log/6/stderr202 test 0200...[basic file:// file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind200 ../src/curl -q --output log/10/curl200.out --trace-ascii log/10/trace200 --trace-config all --trace-time file://localhost/startdir/src/build-curl/tests/log/10/test200.txt > log/10/stdout200 2> log/10/stderr200 200: data FAILED: --- log/10/check-expected 2024-09-19 01:53:16.962034071 +0200 +++ log/10/check-generated 2024-09-19 01:53:16.962034071 +0200 @@ -1,5 +0,0 @@ -foo[LF] - bar[LF] -bar[LF] - foo[LF] -moo[LF] == Contents of files in the log/10/ dir after test 200 === Start of file check-expected foo[LF] bar[LF] bar[LF] foo[LF] moo[LF] === End of file check-expected === Start of file server.cmd Testnum 200 === End of file server.cmd === Start of file test200.txt foo bar bar foo moo === End of file test200.txt === Start of file valgrind200 ==87301== ==87301== Process terminating with default action of signal 4 (SIGILL) ==87301== Illegal opcode at address 0x10B06D ==87301== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==87301== by 0x10B06D: main (tool_main.c:232) === End of file valgrind200 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind203 ../src/curl -q --output log/1/curl203.out --trace-ascii log/1/trace203 --trace-config all --trace-time file:/startdir/src/build-curl/tests/log/1/test203.txt > log/1/stdout203 2> log/1/stderr203 test 0202...[two file:// URLs to stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind202 ../src/curl -q --trace-ascii log/6/trace202 --trace-config all --trace-time file://localhost/startdir/src/build-curl/tests/log/6/test202.txt FILE://localhost/startdir/src/build-curl/tests/log/6/test202.txt > log/6/stdout202 2> log/6/stderr202 202: stdout FAILED: --- log/6/check-expected 2024-09-19 01:53:16.978700993 +0200 +++ log/6/check-generated 2024-09-19 01:53:16.978700993 +0200 @@ -1,2 +0,0 @@ -contents in a single file[LF] -contents in a single file[LF] == Contents of files in the log/6/ dir after test 202 === Start of file check-expected contents in a single file[LF] contents in a single file[LF] === End of file check-expected === Start of file server.cmd Testnum 202 === End of file server.cmd === Start of file test202.txt contents in a single file === End of file test202.txt === Start of file valgrind202 ==87355== ==87355== Process terminating with default action of signal 4 (SIGILL) ==87355== Illegal opcode at address 0x10B06D ==87355== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==87355== by 0x10B06D: main (tool_main.c:232) === End of file valgrind202 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind206 ../src/curl -q --output log/12/curl206.out --include --trace-ascii log/12/trace206 --trace-config all --trace-time http://test.remote.haxx.se.206:8990/path/2060002 --proxy http://127.0.0.1:45817 --proxy-user silly:person --proxy-digest --proxytunnel > log/12/stdout206 2> log/12/stderr206 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind208 ../src/curl -q --output log/7/curl208.out --include --trace-ascii log/7/trace208 --trace-config all --trace-time -x http://127.0.0.1:37805 ftp://daniel:mysecret@host.com/we/want/208 -T log/7/test208.txt > log/7/stdout208 2> log/7/stderr208 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind209 ../src/curl -q --output log/8/curl209.out --include --trace-ascii log/8/trace209 --trace-config all --trace-time http://test.remote.example.com.209:34633/path/2090002 --proxy http://127.0.0.1:34633 --proxy-user testuser:testpass --proxy-ntlm --proxytunnel > log/8/stdout209 2> log/8/stderr209 setenv MSYS2_ARG_CONV_EXCL = file: test 0203...[file:/path URL with a single slash] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind203 ../src/curl -q --output log/1/curl203.out --trace-ascii log/1/trace203 --trace-config all --trace-time file:/startdir/src/build-curl/tests/log/1/test203.txt > log/1/stdout203 2> log/1/stderr203 203: data FAILED: --- log/1/check-expected 2024-09-19 01:53:17.012034836 +0200 +++ log/1/check-generated 2024-09-19 01:53:17.012034836 +0200 @@ -1,5 +0,0 @@ -foo[LF] - bar[LF] -bar[LF] - foo[LF] -moo[LF] == Contents of files in the log/1/ dir after test 203 === Start of file check-expected foo[LF] bar[LF] bar[LF] foo[LF] moo[LF] === End of file check-expected === Start of file server.cmd Testnum 203 === End of file server.cmd === Start of file test203.txt foo bar bar foo moo === End of file test203.txt === Start of file valgrind203 ==87425== ==87425== Process terminating with default action of signal 4 (SIGILL) ==87425== Illegal opcode at address 0x10B06D ==87425== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==87425== by 0x10B06D: main (tool_main.c:232) === End of file valgrind203 test 0206...[HTTP proxy CONNECT auth Digest] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind206 ../src/curl -q --output log/12/curl206.out --include --trace-ascii log/12/trace206 --trace-config all --trace-time http://test.remote.haxx.se.206:8990/path/2060002 --proxy http://127.0.0.1:45817 --proxy-user silly:person --proxy-digest --proxytunnel > log/12/stdout206 2> log/12/stderr206 206: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 206 === Start of file http_server.log 01:53:15.918314 ====> Client connect 01:53:15.918352 accept_connection 3 returned 4 01:53:15.918364 accept_connection 3 returned 0 01:53:15.918377 Read 93 bytes 01:53:15.918384 Process 93 bytes request 01:53:15.918395 Got request: GET /verifiedserver HTTP/1.1 01:53:15.918402 Are-we-friendly question received 01:53:15.918418 Wrote request (93 bytes) input to log/12/server.input 01:53:15.918433 Identifying ourselves as friends 01:53:15.918489 Response sent (56 bytes) and written to log/12/server.response 01:53:15.918497 special request received, no persistency 01:53:15.918504 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd connection-monitor auth_required Testnum 206 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind206 ==87703== ==87703== Process terminating with default action of signal 4 (SIGILL) ==87703== Illegal opcode at address 0x10B06D ==87703== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==87703== by 0x10B06D: main (tool_main.c:232) === End of file valgrind206 test 0208...[HTTP PUT to a FTP URL with username+password - over HTTP proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind208 ../src/curl -q --output log/7/curl208.out --include --trace-ascii log/7/trace208 --trace-config all --trace-time -x http://127.0.0.1:37805 ftp://daniel:mysecret@host.com/we/want/208 -T log/7/test208.txt > log/7/stdout208 2> log/7/stderr208 208: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 208 === Start of file http_server.log 01:53:15.993151 ====> Client connect 01:53:15.993186 accept_connection 3 returned 4 01:53:15.993199 accept_connection 3 returned 0 01:53:15.993212 Read 93 bytes 01:53:15.993221 Process 93 bytes request 01:53:15.993233 Got request: GET /verifiedserver HTTP/1.1 01:53:15.993239 Are-we-friendly question received 01:53:15.993258 Wrote request (93 bytes) input to log/7/server.input 01:53:15.993274 Identifying ourselves as friends 01:53:15.993342 Response sent (56 bytes) and written to log/7/server.response 01:53:15.993352 special request received, no persistency 01:53:15.993359 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 208 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file test208.txt Weird file to upload for testing the PUT feature === End of file test208.txt === Start of file valgrind208 ==87713== ==87713== Process terminating with default action of signal 4 (SIGILL) ==87713== Illegal opcode at address 0x10B06D ==87713== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==87713== by 0x10B06D: main (tool_main.c:232) === End of file valgrind208 test 0209...[HTTP proxy CONNECT auth NTLM] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind209 ../src/curl -q --output log/8/curl209.out --include --trace-ascii log/8/trace209 --trace-config all --trace-time http://test.remote.example.com.209:34633/path/2090002 --proxy http://127.0.0.1:34633 --proxy-user testuser:testpass --proxy-ntlm --proxytunnel > log/8/stdout209 2> log/8/stderr209 209: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 209 === Start of file http_server.log 01:53:16.030505 ====> Client connect 01:53:16.030536 accept_connection 3 returned 4 01:53:16.030548 accept_connection 3 returned 0 01:53:16.030560 Read 93 bytes 01:53:16.030568 Process 93 bytes request 01:53:16.030580 Got request: GET /verifiedserver HTTP/1.1 01:53:16.030587 Are-we-friendly question received 01:53:16.030605 Wrote request (93 bytes) input to log/8/server.input 01:53:16.030617 Identifying ourselves as friends 01:53:16.030679 Response sent (56 bytes) and written to log/8/server.response 01:53:16.030687 special request received, no persistency 01:53:16.030694 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 209 === End of file server.cmCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind207 ../src/curl -q --output log/9/curl207.out --include --trace-ascii log/9/trace207 --trace-config all --trace-time http://127.0.0.1:44711/207 > log/9/stdout207 2> log/9/stderr207 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind210 ../src/curl -q --output log/11/curl210.out --trace-ascii log/11/trace210 --trace-config all --trace-time ftp://127.0.0.1:35801/a/path/210 ftp://127.0.0.1:35801/a/path/210 > log/11/stdout210 2> log/11/stderr210 d === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind209 ==87732== ==87732== Process terminating with default action of signal 4 (SIGILL) ==87732== Illegal opcode at address 0x10B06D ==87732== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==87732== by 0x10B06D: main (tool_main.c:232) === End of file valgrind209 test 0207...[HTTP GET with chunked Transfer-Encoding closed prematurely] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind207 ../src/curl -q --output log/9/curl207.out --include --trace-ascii log/9/trace207 --trace-config all --trace-time http://127.0.0.1:44711/207 > log/9/stdout207 2> log/9/stderr207 207: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 207 === Start of file http_server.log 01:53:16.031653 ====> Client connect 01:53:16.031681 accept_connection 3 returned 4 01:53:16.031693 accept_connection 3 returned 0 01:53:16.031703 Read 93 bytes 01:53:16.031711 Process 93 bytes request 01:53:16.031720 Got request: GET /verifiedserver HTTP/1.1 01:53:16.031727 Are-we-friendly question received 01:53:16.031745 Wrote request (93 bytes) input to log/9/server.input 01:53:16.031756 Identifying ourselves as friends 01:53:16.032092 Response sent (56 bytes) and written to log/9/server.response 01:53:16.032108 special request received, no persistency 01:53:16.032116 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 207 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind207 ==87783== ==87783== Process terminating with default action of signal 4 (SIGILL) ==87783== Illegal opcode at address 0x10B06D ==87783== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==87783== by 0x10B06D: main (tool_main.c:232) === End of file valgrind207 test 0210...[Get two FTP files from the same remote dir: no second CWD] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind210 ../src/curl -q --output log/11/curl210.out --trace-ascii log/11/trace210 --trace-config all --trace-time ftp://127.0.0.1:35801/a/path/210 ftp://127.0.0.1:35801/a/path/210 > log/11/stdout210 2> log/11/stderr210 210: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 210 === Start of file ftp_server.log 01:53:16.204499 ====> Client connect 01:53:16.204651 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:16.209750 < "USER anonymous" 01:53:16.209802 > "331 We are happy you popped in![CR][LF]" 01:53:16.209966 < "PASS ftp@example.com" 01:53:16.209988 > "230 Welcome you silly person[CR][LF]" 01:53:16.210123 < "PWD" 01:53:16.210150 > "257 "/" is current directory[CR][LF]" 01:53:16.210291 < "EPSV" 01:53:16.210314 ====> Passive DATA channel requested by client 01:53:16.210325 DATA sockfilt for passive data channel starting... 01:53:16.211955 DATA sockfilt for passive data channel started (pid 87934) 01:53:16.212044 DATA sockfilt for passive data channel listens on port 36979 01:53:16.212075 > "229 Entering Passive Mode (|||36979|)[LF]" 01:53:16.212094 Client has been notified that DATA conn will be accepted on port 36979 01:53:16.212320 Client connects to port 36979 01:53:16.212348 ====> Client established passive DATA connection on port 36979 01:53:16.215773 < "TYPE I" 01:53:16.215809 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:16.215968 < "SIZE verifiedserver" 01:53:16.216004 > "213 17[CR][LF]" 01:53:16.216134 < "RETR verifiedserver" 01:53:16.216163 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:16.216242 =====> Closing passive DATA connection... 01:53:16.216255 Server disconnects passive DATA connection 01:53:16.216366 Server disconnected passive DATA connection 01:53:16.216385 DATA sockfilt for passive data channel quits (pid 87934) 01:53:16.216596 DATA sockfilt for passive data channel quit (pid 87934) 01:53:16.216615 =====> Closed passive DATA connection 01:53:16.216637 > "226 File transfer complete[CR][LF]" 01:53:16.262669 < "QUIT" 01:53:16.262717 > "221 bye bye baby[CR][LF]" 01:53:16.263817 MAIN sockfilt said DISC 01:53:16.263853 ====> Client disconnected 01:53:16.263903 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:16.415129 ====> Client connect 01:53:16.415396 Received DATA (on stdin) 01:53:16.415409 > 160 bytes data, server => client 01:53:16.415419 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:16.415429 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:16.415438 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:16.420283 < 16 bytes data, client => server 01:53:16.420309 'USER anonymous\r\n' 01:53:16.420545 Received DATA (on stdin) 01:53:16.420556 > 33 bytes data, server => client 01:53:16.420566 '331 We are happy you popped in!\r\n' 01:53:16.420631 < 22 bytes data, client => server 01:53:16.420641 'PASS ftp@example.com\r\n' 01:53:16.420726 Received DATA (on stdin) 01:53:16.420736 > 30 bytes data, server => client 01:53:16.420745 '230 Welcome you silly person\r\n' 01:53:16.420792 < 5 bytes data, client => server 01:53:16.420801 'PWD\r\n' 01:53:16.420887 Received DATA (on stdin) 01:53:16.420897 > 30 bytes data, server => client 01:53:16.420905 '257 "/" is current directory\r\n' 01:53:16.420962 < 6 bytes data, client => server 01:53:16.420971 'EPSV\r\n' 01:53:16.422836 Received DATA (on stdin) 01:53:16.422848 > 38 bytes data, server => client 01:53:16.422858 '229 Entering Passive Mode (|||36979|)\n' 01:53:16.423114 < 8 bytes data, client => server 01:53:16.423138 'TYPE I\r\n' 01:53:16.426550 Received DATA (on stdin) 01:53:16.426564 > 33 bytes data, server => client 01:53:16.426574 '200 I modify TYPE as you wanted\r\n' 01:53:16.426634 < 21 bytes data, client => server 01:53:16.426644 'SIZE verifiedserver\r\n' 01:53:16.426742 Received DATA (on stdin) 01:53:16.426751 > 8 bytes data, server => client 01:53:16.426759 '213 17\r\n' 01:53:16.426805 < 21 bytes data, client => server 01:53:16.426815 'RETR verifiedserver\r\n' 01:53:16.427376 Received DATA (on stdin) 01:53:16.427387 > 29 bytes data, server => client 01:53:16.427396 '150 Binary junk (17 bytes).\r\n' 01:53:16.427419 Received DATA (on stdin) 01:53:16.427427 > 28 bytes data, server => client 01:53:16.427436 '226 File transfer complete\r\n' 01:53:16.473216 < 6 bytes data, client => server 01:53:16.473251 'QUIT\r\n' 01:53:16.473460 Received DATA (on stdin) 01:53:16.473471 > 18 bytes data, server => client 01:53:16.473480 '221 bye bye baby\r\n' 01:53:16.474501 ====> Client disconnect 01:53:16.474642 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:16.422414 Running IPv4 version 01:53:16.422475 Listening on port 36979 01:53:16.422508 Wrote pid 87934 to log/11/server/ftp_sockdata.pid 01:53:16.422639 Received PING (on stdin) 01:53:16.422711 Received PORTCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind214 ../src/curl -q --output log/2/curl214.out --include --trace-ascii log/2/trace214 --trace-config all --trace-time "http://127.0.0.1:44297/\{\}\/214" > log/2/stdout214 2> log/2/stderr214 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind213 ../src/curl -q --output log/4/curl213.out --include --trace-ascii log/4/trace213 --trace-config all --trace-time http://test.remote.example.com.213:38169/path/2130002 --proxy1.0 http://127.0.0.1:38169 --proxy-user testuser:testpass --proxy-ntlm --proxytunnel -d "postit" > log/4/stdout213 2> log/4/stderr213 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind217 ../src/curl -q --include --trace-ascii log/1/trace217 --trace-config all --trace-time http://test.remote.example.com.217:34725/path/2170002 --proxy http://127.0.0.1:34725 --proxytunnel -w "%{http_code} %{http_connect}\n" > log/1/stdout217 2> log/1/stderr217 (on stdin) 01:53:16.423013 ====> Client connect 01:53:16.426995 Received DATA (on stdin) 01:53:16.427008 > 17 bytes data, server => client 01:53:16.427017 'WE ROOLZ: 81147\r\n' 01:53:16.427048 Received DISC (on stdin) 01:53:16.427058 ====> Client forcibly disconnected 01:53:16.427130 Received QUIT (on stdin) 01:53:16.427139 quits 01:53:16.427188 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 210 === End of file server.cmd === Start of file valgrind210 ==87936== ==87936== Process terminating with default action of signal 4 (SIGILL) ==87936== Illegal opcode at address 0x10B06D ==87936== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==87936== by 0x10B06D: main (tool_main.c:232) === End of file valgrind210 setenv MSYS2_ARG_CONV_EXCL = http:// test 0214...[HTTP URL with escaped { and }] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind214 ../src/curl -q --output log/2/curl214.out --include --trace-ascii log/2/trace214 --trace-config all --trace-time "http://127.0.0.1:44297/\{\}\/214" > log/2/stdout214 2> log/2/stderr214 214: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 214 === Start of file http_server.log 01:53:17.095977 ====> Client connect 01:53:17.096018 accept_connection 3 returned 4 01:53:17.096035 accept_connection 3 returned 0 01:53:17.096048 Read 93 bytes 01:53:17.096058 Process 93 bytes request 01:53:17.096071 Got request: GET /verifiedserver HTTP/1.1 01:53:17.096080 Are-we-friendly question received 01:53:17.096102 Wrote request (93 bytes) input to log/2/server.input 01:53:17.096119 Identifying ourselves as friends 01:53:17.096190 Response sent (56 bytes) and written to log/2/server.response 01:53:17.096204 special request received, no persistency 01:53:17.096213 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 214 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind214 ==88079== ==88079== Process terminating with default action of signal 4 (SIGILL) ==88079== Illegal opcode at address 0x10B06D ==88079== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==88079== by 0x10B06D: main (tool_main.c:232) === End of file valgrind214 test 0213...[HTTP 1.0 proxy CONNECT auth NTLM and then POST] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind213 ../src/curl -q --output log/4/curl213.out --include --trace-ascii log/4/trace213 --trace-config all --trace-time http://test.remote.example.com.213:38169/path/2130002 --proxy1.0 http://127.0.0.1:38169 --proxy-user testuser:testpass --proxy-ntlm --proxytunnel -d "postit" > log/4/stdout213 2> log/4/stderr213 213: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 213 === Start of file http_server.log 01:53:17.060233 ====> Client connect 01:53:17.060280 accept_connection 3 returned 4 01:53:17.060297 accept_connection 3 returned 0 01:53:17.060309 Read 93 bytes 01:53:17.060317 Process 93 bytes request 01:53:17.060330 Got request: GET /verifiedserver HTTP/1.1 01:53:17.060337 Are-we-friendly question received 01:53:17.060357 Wrote request (93 bytes) input to log/4/server.input 01:53:17.060370 Identifying ourselves as friends 01:53:17.060445 Response sent (56 bytes) and written to log/4/server.response 01:53:17.060455 special request received, no persistency 01:53:17.060463 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 213 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind213 ==88088== ==88088== Process terminating with default action of signal 4 (SIGILL) ==88088== Illegal opcode at address 0x10B06D ==88088== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==88088== by 0x10B06D: main (tool_main.c:232) === End of file valgrind213 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind211 ../src/curl -q --output log/5/curl211.out --include --trace-ascii log/5/trace211 --trace-config all --trace-time ftp://127.0.0.1:44291/a/path/211 ftp://127.0.0.1:44291/a/path/211 > log/5/stdout211 2> log/5/stderr211 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind212 ../src/curl -q --output log/3/curl212.out --include --trace-ascii log/3/trace212 --trace-config all --trace-time ftp://127.0.0.1:35449/a/path/212 ftp://127.0.0.1:35449/a/path/212 -P - > log/3/stdout212 2> log/3/stderr212 test 0217...[HTTP proxy CONNECT to proxy returning 405] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind217 ../src/curl -q --include --trace-ascii log/1/trace217 --trace-config all --trace-time http://test.remote.example.com.217:34725/path/2170002 --proxy http://127.0.0.1:34725 --proxytunnel -w "%{http_code} %{http_connect}\n" > log/1/stdout217 2> log/1/stderr217 217: stdout FAILED: --- log/1/check-expected 2024-09-19 01:53:18.352055318 +0200 +++ log/1/check-generated 2024-09-19 01:53:18.352055318 +0200 @@ -1,3 +0,0 @@ -HTTP/1.1 405 Method Not Allowed swsclose[CR][LF] -[CR][LF] -000 405[LF] == Contents of files in the log/1/ dir after test 217 === Start of file check-expected HTTP/1.1 405 Method Not Allowed swsclose[CR][LF] [CR][LF] 000 405[LF] === End of file check-expected === Start of file http_server.log 01:53:17.325255 ====> Client connect 01:53:17.325289 accept_connection 3 returned 4 01:53:17.325302 accept_connection 3 returned 0 01:53:17.325597 Read 93 bytes 01:53:17.325608 Process 93 bytes request 01:53:17.325627 Got request: GET /verifiedserver HTTP/1.1 01:53:17.325635 Are-we-friendly question received 01:53:17.325661 Wrote request (93 bytes) input to log/1/server.input 01:53:17.325677 Identifying ourselves as friends 01:53:17.325743 Response sent (56 bytes) and written to log/1/server.response 01:53:17.325752 special request received, no persistency 01:53:17.325760 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 217 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind217 ==88303== ==88303== Process terminating with default action of signal 4 (SIGILL) ==88303== Illegal opcode at address 0x10B06D ==88303== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==88303== by 0x10B06D: main (tool_main.c:232) === End of file valgrind217 test 0212...[Get two FTP files with no remote EPRT support] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind212 ../src/curl -q --output log/3/curl212.out --include --trace-ascii log/3/trace212 --trace-config all --trace-time ftp://127.0.0.1:35449/a/path/212 ftp://127.0.0.1:35449/a/path/212 -P - > log/3/stdout212 2> log/3/stderr212 212: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 212 === Start of file ftp_server.log 01:53:16.762524 ====> Client connect 01:53:16.762676 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:16.766002 < "USER anonymous" 01:53:16.766048 > "331 We are happy you popped in![CR][LF]" 01:53:16.767368 < "PASS ftp@example.com" 01:53:16.767394 > "230 Welcome you silly person[CR][LF]" 01:53:16.767537 < "PWD" 01:53:16.767566 > "257 "/" is current directory[CR][LF]" 01:53:16.767708 < "EPSV" 01:53:16.767728 ====> Passive DATA channel requested by client 01:53:16.767739 DATA sockfilt for passive data channel starting... 01:53:16.780152 DATA sockfilt for passive data channel started (pid 88033) 01:53:16.780273 DATA sockfilt for passive data channel listens on port 42891 01:53:16.780308 > "229 Entering Passive Mode (|||42891|)[LF]" 01:53:16.780321 Client has been notified that DATA conn will be accepted on port 42891 01:53:16.780567 Client connects to port 42891 01:53:16.780592 ====> Client established passive DATA connection on port 42891 01:53:16.780705 < "TYPE I" 01:53:16.780735 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:16.780878 < "SIZE verifiedserver" 01:53:16.780909 > "213 17[CR][LF]" 01:53:16.781048 < "RETR verifiedserver" 01:53:16.781079 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:16.781150 =====> Closing passive DATA connection... 01:53:16.781161 Server disconnects passive DATA connection 01:53:16.781355 Server disconnected passive DATA connection 01:53:16.781377 DATA sockfilt for passive data channel quits (pid 88033) 01:53:16.781541 DATA sockfilt for passive data channel quit (pid 88033) 01:53:16.781555 =====> Closed passive DATA connection 01:53:16.781576 > "226 File transfer complete[CR][LF]" 01:53:16.823757 < "QUIT" 01:53:16.823804 > "221 bye bye baby[CR][LF]" 01:53:16.824471 MAIN sockfilt said DISC 01:53:16.824553 ====> Client disconnected 01:53:16.824600 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:16.973123 ====> Client connect 01:53:16.973422 Received DATA (on stdin) 01:53:16.973435 > 160 bytes data, server => client 01:53:16.973445 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:16.973454 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:16.973462 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:16.976560 < 16 bytes data, client => server 01:53:16.976588 'USER anonymous\r\n' 01:53:16.976788 Received DATA (on stdin) 01:53:16.976798 > 33 bytes data, server => client 01:53:16.976807 '331 We are happy you popped in!\r\n' 01:53:16.976853 < 22 bytes data, client => server 01:53:16.976862 'PASS ftp@example.com\r\n' 01:53:16.978134 Received DATA (on stdin) 01:53:16.978145 > 30 bytes data, server => client 01:53:16.978154 '230 Welcome you silly person\r\n' 01:53:16.978203 < 5 bytes data, client => server 01:53:16.978213 'PWD\r\n' 01:53:16.978303 Received DATA (on stdin) 01:53:16.978313 > 30 bytes data, server => client 01:53:16.978321 '257 "/" is current directory\r\n' 01:53:16.978377 < 6 bytes data, client => server 01:53:16.978386 'EPSV\r\n' 01:53:16.991065 Received DATA (on stdin) 01:53:16.991082 > 38 bytes data, server => client 01:53:16.991091 '229 Entering Passive Mode (|||42891|)\n' 01:53:16.991345 < 8 bytes data, client => server 01:53:16.991356 'TYPE I\r\n' 01:53:16.991474 Received DATA (on stdin) 01:53:16.991485 > 33 bytes data, server => client 01:53:16.991494 '200 I modify TYPE as you wanted\r\n' 01:53:16.991544 < 21 bytes data, client => server 01:53:16.991554 'SIZE verifiedserver\r\n' 01:53:16.991648 Received DATA (on stdin) 01:53:16.991658 > 8 bytes data, server => client 01:53:16.991666 '213 17\r\n' 01:53:16.991715 < 21 bytes data, client => server 01:53:16.991725 'RETR verifiedserver\r\n' 01:53:16.991976 Received DATA (on stdin) 01:53:16.991985 > 29 bytes data, server => client 01:53:16.991994 '150 Binary junk (17 bytes).\r\n' 01:53:16.992313 Received DATA (on stdin) 01:53:16.992323 > 28 bytes data, server => client 01:53:16.992331 '226 File transfer complete\r\n' 01:53:17.034323 < 6 bytes data, client => server 01:53:17.034352 'QUIT\r\n' 01:53:17.034546 Received DATA (on stdin) 01:53:17.034555 > 18 bytes data, server => client 01:53:17.034564 '221 bye bye baby\r\n' 01:53:17.035066 ====> Client disconnect 01:53:17.035338 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:16.990568 Running IPv4 version 01:53:16.990651 Listening on port 42891 01:53:16.990680 Wrote pid 88033 to log/3/server/ftp_sockdata.pid 01:53:16.990837 Received PING (on stdin) 01:53:16.990923 Received PORT (on stdin) 01:53:16.991263 ====> Client connect 01:53:16.991898 Received DATA (on stdin) 01:53:16.991909 > 17 bytes data, server => CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind215 ../src/curl -q --output log/10/curl215.out --include --trace-ascii log/10/trace215 --trace-config all --trace-time ftp://127.0.0.1:42499/a/path/215/ ftp://127.0.0.1:42499/a/path/215/ > log/10/stdout215 2> log/10/stderr215 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind216 ../src/curl -q --output log/6/curl216.out --include --trace-ascii log/6/trace216 --trace-config all --trace-time -T log/6/upload.216 ftp://127.0.0.1:35047/a/path/216/ -T log/6/upload.216 ftp://127.0.0.1:35047/a/path/216/%2e%2eanotherup.216 > log/6/stdout216 2> log/6/stderr216 client 01:53:16.991918 'WE ROOLZ: 80696\r\n' 01:53:16.991945 Received DISC (on stdin) 01:53:16.991954 ====> Client forcibly disconnected 01:53:16.992121 Received QUIT (on stdin) 01:53:16.992130 quits 01:53:16.992164 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY EPRT 500 no such command Testnum 212 === End of file server.cmd === Start of file valgrind212 ==88056== ==88056== Process terminating with default action of signal 4 (SIGILL) ==88056== Illegal opcode at address 0x10B06D ==88056== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==88056== by 0x10B06D: main (tool_main.c:232) === End of file valgrind212 test 0211...[Get two FTP files with no remote EPSV support] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind211 ../src/curl -q --output log/5/curl211.out --include --trace-ascii log/5/trace211 --trace-config all --trace-time ftp://127.0.0.1:44291/a/path/211 ftp://127.0.0.1:44291/a/path/211 > log/5/stdout211 2> log/5/stderr211 211: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 211 === Start of file ftp_server.log 01:53:16.685746 ====> Client connect 01:53:16.685917 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:16.686194 < "USER anonymous" 01:53:16.686232 > "331 We are happy you popped in![CR][LF]" 01:53:16.686392 < "PASS ftp@example.com" 01:53:16.686418 > "230 Welcome you silly person[CR][LF]" 01:53:16.686556 < "PWD" 01:53:16.686585 > "257 "/" is current directory[CR][LF]" 01:53:16.686728 < "EPSV" 01:53:16.686750 ====> Passive DATA channel requested by client 01:53:16.686761 DATA sockfilt for passive data channel starting... 01:53:16.704106 DATA sockfilt for passive data channel started (pid 88004) 01:53:16.704220 DATA sockfilt for passive data channel listens on port 37993 01:53:16.704364 > "229 Entering Passive Mode (|||37993|)[LF]" 01:53:16.704388 Client has been notified that DATA conn will be accepted on port 37993 01:53:16.704757 Client connects to port 37993 01:53:16.704782 ====> Client established passive DATA connection on port 37993 01:53:16.704852 < "TYPE I" 01:53:16.704879 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:16.714747 < "SIZE verifiedserver" 01:53:16.714813 > "213 17[CR][LF]" 01:53:16.715002 < "RETR verifiedserver" 01:53:16.715030 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:16.715103 =====> Closing passive DATA connection... 01:53:16.715114 Server disconnects passive DATA connection 01:53:16.719577 Server disconnected passive DATA connection 01:53:16.719626 DATA sockfilt for passive data channel quits (pid 88004) 01:53:16.720814 DATA sockfilt for passive data channel quit (pid 88004) 01:53:16.720837 =====> Closed passive DATA connection 01:53:16.720873 > "226 File transfer complete[CR][LF]" 01:53:16.766276 < "QUIT" 01:53:16.766320 > "221 bye bye baby[CR][LF]" 01:53:16.767184 MAIN sockfilt said DISC 01:53:16.767209 ====> Client disconnected 01:53:16.767261 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:16.893439 ====> Client connect 01:53:16.896669 Received DATA (on stdin) 01:53:16.896688 > 160 bytes data, server => client 01:53:16.896699 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:16.896708 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:16.896716 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:16.896797 < 16 bytes data, client => server 01:53:16.896807 'USER anonymous\r\n' 01:53:16.896975 Received DATA (on stdin) 01:53:16.896986 > 33 bytes data, server => client 01:53:16.896995 '331 We are happy you popped in!\r\n' 01:53:16.897048 < 22 bytes data, client => server 01:53:16.897058 'PASS ftp@example.com\r\n' 01:53:16.897156 Received DATA (on stdin) 01:53:16.897165 > 30 bytes data, server => client 01:53:16.897174 '230 Welcome you silly person\r\n' 01:53:16.897220 < 5 bytes data, client => server 01:53:16.897229 'PWD\r\n' 01:53:16.897323 Received DATA (on stdin) 01:53:16.897333 > 30 bytes data, server => client 01:53:16.897341 '257 "/" is current directory\r\n' 01:53:16.897396 < 6 bytes data, client => server 01:53:16.897406 'EPSV\r\n' 01:53:16.915140 Received DATA (on stdin) 01:53:16.915195 > 38 bytes data, server => client 01:53:16.915206 '229 Entering Passive Mode (|||37993|)\n' 01:53:16.915426 < 8 bytes data, client => server 01:53:16.915440 'TYPE I\r\n' 01:53:16.915617 Received DATA (on stdin) 01:53:16.915626 > 33 bytes data, server => client 01:53:16.915638 '200 I modify TYPE as you wanted\r\n' 01:53:16.924301 < 21 bytes data, client => server 01:53:16.924331 'SIZE verifiedserver\r\n' 01:53:16.925559 Received DATA (on stdin) 01:53:16.925574 > 8 bytes data, server => client 01:53:16.925583 '213 17\r\n' 01:53:16.925671 < 21 bytes data, client => server 01:53:16.925679 'RETR verifiedserver\r\n' 01:53:16.925851 Received DATA (on stdin) 01:53:16.925860 > 29 bytes data, server => client 01:53:16.925868 '150 Binary junk (17 bytes).\r\n' 01:53:16.931650 Received DATA (on stdin) 01:53:16.931669 > 28 bytes data, server => client 01:53:16.931679 '226 File transfer complete\r\n' 01:53:16.976882 < 6 bytes data, client => server 01:53:16.976900 'QUIT\r\n' 01:53:16.977059 Received DATA (on stdin) 01:53:16.977068 > 18 bytes data, server => client 01:53:16.977076 '221 bye bye baby\r\n' 01:53:16.977849 ====> Client disconnect 01:53:16.977997 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:16.914485 Running IPv4 version 01:53:16.914567 Listening on port 37993 01:53:16.914777 Wrote pid 88004 to log/5/server/ftp_sockdata.pid 01:53:16.914795 Received PING (on stdin) 01:53:16.914876 Received PORT (on stdin) 01:53:16.915457 ====> Client connect 01:53:16.925895 Received DATA (on stdin) 01:53:16.925911 > 17 bytes data, server => client 01:53:16.925920 'WE ROOLZ: 80690\r\n' 01:53:16.925949 Received DISC (on stdin) 01:53:16.925959 ====> Client forcibly disconnected 01:53:16.931302 Received QUIT (on stdin) 01:53:16.931326 quits 01:53:16.931405 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY EPSV 500 no such command Testnum 211 === End of file server.cmd === Start of file valgrind211 ==88036== ==88036== Process terminating with default action of signal 4 (SIGILL) ==88036== Illegal opcode at address 0x10B06D ==88036== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==88036== by 0x10B06D: main (tool_main.c:232) === End of file valgrind211 test 0216...[FTP upload two files to the same dir] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind216 ../src/curl -q --output log/6/curl216.out --include --trace-ascii log/6/trace216 --trace-config all --trace-time -T log/6/upload.216 ftp://127.0.0.1:35047/a/path/216/ -T log/6/upload.216 ftp://127.0.0.1:35047/a/path/216/%2e%2eanotherup.216 > log/6/stdout216 2> log/6/stderr216 216: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 216 === Start of file ftp_server.log 01:53:17.077449 ====> Client connect 01:53:17.077586 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:17.077836 < "USER anonymous" 01:53:17.077873 > "331 We are happy you popped in![CR][LF]" 01:53:17.078031 < "PASS ftp@example.com" 01:53:17.078057 > "230 Welcome you silly person[CR][LF]" 01:53:17.078195 < "PWD" 01:53:17.078226 > "257 "/" is current directory[CR][LF]" 01:53:17.078374 < "EPSV" 01:53:17.078398 ====> Passive DATA channel requested by client 01:53:17.078409 DATA sockfilt for passive data channel starting... 01:53:17.081406 DATA sockfilt for passive data channel started (pid 88264) 01:53:17.081518 DATA sockfilt for passive data channel listens on port 38215 01:53:17.081554 > "229 Entering Passive Mode (|||38215|)[LF]" 01:53:17.081569 Client has been notified that DATA conn will be accepted on port 38215 01:53:17.082276 Client connects to port 38215 01:53:17.082307 ====> Client established passive DATA connection on port 38215 01:53:17.082563 < "TYPE I" 01:53:17.082597 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:17.082761 < "SIZE verifiedserver" 01:53:17.082796 > "213 17[CR][LF]" 01:53:17.082932 < "RETR verifiedserver" 01:53:17.082963 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:17.083042 =====> Closing passive DATA connection... 01:53:17.083055 Server disconnects passive DATA connection 01:53:17.083271 Server disconnected passive DATA connection 01:53:17.083296 DATA sockfilt for passive data channel quits (pid 88264) 01:53:17.083476 DATA sockfilt for passive data channel quit (pid 88264) 01:53:17.083494 =====> Closed passive DATA connection 01:53:17.083516 > "226 File transfer complete[CR][LF]" 01:53:17.130198 < "QUIT" 01:53:17.130249 > "221 bye bye baby[CR][LF]" 01:53:17.131053 MAIN sockfilt said DISC 01:53:17.131089 ====> Client disconnected 01:53:17.131141 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:16.288088 ====> Client connect 01:53:16.288334 Received DATA (on stdin) 01:53:16.288347 > 160 bytes data, server => client 01:53:16.288362 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:16.288372 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:16.288381 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:16.288450 < 16 bytes data, client => server 01:53:16.288461 'USER anonymous\r\n' 01:53:16.288614 Received DATA (on stdin) 01:53:16.288625 > 33 bytes data, server => client 01:53:16.288634 '331 We are happy you popped in!\r\n' 01:53:16.288684 < 22 bytes data, client => server 01:53:16.288694 'PASS ftp@example.com\r\n' 01:53:16.288795 Received DATA (on stdin) 01:53:16.288805 > 30 bytes data, server => client 01:53:16.288814 '230 Welcome you silly person\r\n' 01:53:16.288860 < 5 bytes data, client => server 01:53:16.288869 'PWD\r\n' 01:53:16.288965 Received DATA (on stdin) 01:53:16.288975 > 30 bytes data, server => client 01:53:16.288984 '257 "/" is current directory\r\n' 01:53:16.289042 < 6 bytes data, client => server 01:53:16.289051 'EPSV\r\n' 01:53:16.292316 Received DATA (on stdin) 01:53:16.292332 > 38 bytes data, server => client 01:53:16.292342 '229 Entering Passive Mode (|||38215|)\n' 01:53:16.292939 < 8 bytes data, client => server 01:53:16.292955 'TYPE I\r\n' 01:53:16.293338 Received DATA (on stdin) 01:53:16.293355 > 33 bytes data, server => client 01:53:16.293365 '200 I modify TYPE as you wanted\r\n' 01:53:16.293420 < 21 bytes data, client => server 01:53:16.293430 'SIZE verifiedserver\r\n' 01:53:16.293537 Received DATA (on stdin) 01:53:16.293547 > 8 bytes data, server => client 01:53:16.293555 '213 17\r\n' 01:53:16.293602 < 21 bytes data, client => server 01:53:16.293611 'RETR verifiedserver\r\n' 01:53:16.293794 Received DATA (on stdin) 01:53:16.293804 > 29 bytes data, server => client 01:53:16.293813 '150 Binary junk (17 bytes).\r\n' 01:53:16.294255 Received DATA (on stdin) 01:53:16.294267 > 28 bytes data, server => client 01:53:16.294276 '226 File transfer complete\r\n' 01:53:16.340774 < 6 bytes data, client => server 01:53:16.340800 'QUIT\r\n' 01:53:16.340993 Received DATA (on stdin) 01:53:16.341004 > 18 bytes data, server => client 01:53:16.341013 '221 bye bye baby\r\n' 01:53:16.341742 ====> Client disconnect 01:53:16.341880 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:17.290722 Running IPv4 version 01:53:17.290790 Listening on port 38215 01:53:17.290823 Wrote pid 88264 to log/6/server/ftp_sockdata.pid 01:53:17.292083 Received PING (on stdin) 01:53:17.292172 Received PORT (on stdin) 01:53:17.292974 ====> Client connect 01:53:17.293840 Received DATA (on stdin) 01:53:17.293854 > 17 bytes data, server => client 01:53:17.293863 'WE ROOLZ: 80575\r\n' 01:53:17.293889 Received DISC (on stdin) 01:53:17.293900 ====> Client forcibly disconnected 01:53:17.294042 Received QUIT (on stdin) 01:53:17.294052 quits 01:53:17.294092 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 216 === End of file server.cmd === Start of file upload.216 upload this file twice === End of file upload.216 === Start of file valgrind216 ==88305== ==88305== Process terminating with default action of signal 4 (SIGILL) ==88305== Illegal opcode at address 0x10B06D ==88305== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==88305== by 0x10B06D: main (tool_main.c:232) === End of file valgrind216 test 0215...[Get two FTP dir listings from the same remote dir: no second CWD] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind215 ../src/curl -q --output log/10/curl215.out --include --trace-ascii log/10/trace215 --trace-config all --trace-time ftp://127.0.0.1:42499/a/path/215/ ftp://127.0.0.1:42499/a/path/215/ > log/10/stdout215 2> log/10/stderr215 215: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 215 === Start of file ftp_server.log 01:53:17.065189 ====> Client connect 01:53:17.065337 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:17.065621 < "USER anonymous" 01:53:17.065659 > "331 We are happy you popped in![CR][LF]" 01:53:17.066384 < "PASS ftp@example.com" 01:53:17.066419 > "230 Welcome you silly person[CR][LF]" 01:53:17.066562 < "PWD" 01:53:17.066592 > "257 "/" is current directory[CR][LF]" 01:53:17.067674 < "EPSV" 01:53:17.067699 ====> Passive DATA channel requested by client 01:53:17.067710 DATA sockfilt for passive data channel starting... 01:53:17.071085 DATA sockfilt for passive data channel started (pid 88256) 01:53:17.071214 DATA sockfilt for passive data channel listens on port 41869 01:53:17.071255 > "229 Entering Passive Mode (|||41869|)[LF]" 01:53:17.071271 Client has been notified that DATA conn will be accepted on port 41869 01:53:17.075414 Client connects to port 41869 01:53:17.075461 ====> Client established passive DATA connection on port 41869 01:53:17.075551 < "TYPE I" 01:53:17.075585 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:17.075787 < "SIZE verifiedserver" 01:53:17.075830 > "213 17[CR][LF]" 01:53:17.075981 < "RETR verifiedserver" 01:53:17.076013 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:17.076097 =====> Closing passive DATA connection... 01:53:17.076110 Server disconnects passive DATA connection 01:53:17.076339 Server disconnected passive DATA connection 01:53:17.076362 DATA sockfilt for passive data channel quits (pid 88256) 01:53:17.076560 DATA sockfilt for passive data channel quit (pid 88256) 01:53:17.076580 =====> Closed passive DATA connection 01:53:17.076605 > "226 File transfer complete[CR][LF]" 01:53:17.123316 < "QUIT" 01:53:17.123366 > "221 bye bye baby[CR][LF]" 01:53:17.124229 MAIN sockfilt said DISC 01:53:17.124263 ====> Client disconnected 01:53:17.124313 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:17.275821 ====> Client connect 01:53:17.276085 Received DATA (on stdin) 01:53:17.276098 > 160 bytes data, server => client 01:53:17.276109 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:17.276118 ' \CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind218 ../src/curl -q --output log/12/curl218.out --include --trace-ascii log/12/trace218 --trace-config all --trace-time -T log/12/file218 -H "Transfer-Encoding: chunked" http://127.0.0.1:45817/218 > log/12/stdout218 2> log/12/stderr218 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind221 ../src/curl -q --output log/9/curl221.out --include --trace-ascii log/9/trace221 --trace-config all --trace-time http://127.0.0.1:44711/221 --compressed > log/9/stdout221 2> log/9/stderr221 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind219 ../src/curl -q --output log/7/curl219.out --include --trace-ascii log/7/trace219 --trace-config all --trace-time -x foo://127.0.0.1:47/219 http://127.0.0.1:47/219 > log/7/stdout219 2> log/7/stderr219 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind222 ../src/curl -q --output log/11/curl222.out --include --trace-ascii log/11/trace222 --trace-config all --trace-time http://127.0.0.1:40605/222 --compressed > log/11/stdout222 2> log/11/stderr222 r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:17.276127 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:17.276222 < 16 bytes data, client => server 01:53:17.276234 'USER anonymous\r\n' 01:53:17.276671 Received DATA (on stdin) 01:53:17.276689 > 33 bytes data, server => client 01:53:17.276699 '331 We are happy you popped in!\r\n' 01:53:17.277014 < 22 bytes data, client => server 01:53:17.277028 'PASS ftp@example.com\r\n' 01:53:17.277158 Received DATA (on stdin) 01:53:17.277168 > 30 bytes data, server => client 01:53:17.277177 '230 Welcome you silly person\r\n' 01:53:17.277225 < 5 bytes data, client => server 01:53:17.277234 'PWD\r\n' 01:53:17.278234 Received DATA (on stdin) 01:53:17.278249 > 30 bytes data, server => client 01:53:17.278259 '257 "/" is current directory\r\n' 01:53:17.278327 < 6 bytes data, client => server 01:53:17.278337 'EPSV\r\n' 01:53:17.285159 Received DATA (on stdin) 01:53:17.285182 > 38 bytes data, server => client 01:53:17.285192 '229 Entering Passive Mode (|||41869|)\n' 01:53:17.286061 < 8 bytes data, client => server 01:53:17.286079 'TYPE I\r\n' 01:53:17.286326 Received DATA (on stdin) 01:53:17.286341 > 33 bytes data, server => client 01:53:17.286351 '200 I modify TYPE as you wanted\r\n' 01:53:17.286410 < 21 bytes data, client => server 01:53:17.286442 'SIZE verifiedserver\r\n' 01:53:17.286570 Received DATA (on stdin) 01:53:17.286580 > 8 bytes data, server => client 01:53:17.286589 '213 17\r\n' 01:53:17.286643 < 21 bytes data, client => server 01:53:17.286653 'RETR verifiedserver\r\n' 01:53:17.286850 Received DATA (on stdin) 01:53:17.286860 > 29 bytes data, server => client 01:53:17.286869 '150 Binary junk (17 bytes).\r\n' 01:53:17.287347 Received DATA (on stdin) 01:53:17.287359 > 28 bytes data, server => client 01:53:17.287368 '226 File transfer complete\r\n' 01:53:17.333418 < 6 bytes data, client => server 01:53:17.333450 'QUIT\r\n' 01:53:17.334113 Received DATA (on stdin) 01:53:17.334128 > 18 bytes data, server => client 01:53:17.334137 '221 bye bye baby\r\n' 01:53:17.334913 ====> Client disconnect 01:53:17.335051 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:17.279902 Running IPv4 version 01:53:17.279966 Listening on port 41869 01:53:17.279998 Wrote pid 88256 to log/10/server/ftp_sockdata.pid 01:53:17.281319 Received PING (on stdin) 01:53:17.281861 Received PORT (on stdin) 01:53:17.286100 ====> Client connect 01:53:17.286898 Received DATA (on stdin) 01:53:17.286915 > 17 bytes data, server => client 01:53:17.286924 'WE ROOLZ: 80720\r\n' 01:53:17.286951 Received DISC (on stdin) 01:53:17.286962 ====> Client forcibly disconnected 01:53:17.287110 Received QUIT (on stdin) 01:53:17.287121 quits 01:53:17.287169 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 215 === End of file server.cmd === Start of file valgrind215 ==88320== ==88320== Process terminating with default action of signal 4 (SIGILL) ==88320== Illegal opcode at address 0x10B06D ==88320== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==88320== by 0x10B06D: main (tool_main.c:232) === End of file valgrind215 test 0218...[HTTP PUT from a file but enforce chunked transfer-encoding] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind218 ../src/curl -q --output log/12/curl218.out --include --trace-ascii log/12/trace218 --trace-config all --trace-time -T log/12/file218 -H "Transfer-Encoding: chunked" http://127.0.0.1:45817/218 > log/12/stdout218 2> log/12/stderr218 218: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 218 === Start of file file218 just some tiny teeny contents === End of file file218 === Start of file http_server.log 01:53:17.637751 ====> Client connect 01:53:17.637798 accept_connection 3 returned 4 01:53:17.637818 accept_connection 3 returned 0 01:53:17.637834 Read 93 bytes 01:53:17.637843 Process 93 bytes request 01:53:17.637856 Got request: GET /verifiedserver HTTP/1.1 01:53:17.637863 Are-we-friendly question received 01:53:17.637886 Wrote request (93 bytes) input to log/12/server.input 01:53:17.637901 Identifying ourselves as friends 01:53:17.637967 Response sent (56 bytes) and written to log/12/server.response 01:53:17.637977 special request received, no persistency 01:53:17.637984 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 218 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind218 ==88512== ==88512== Process terminating with default action of signal 4 (SIGILL) ==88512== Illegal opcode at address 0x10B06D ==88512== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==88512== by 0x10B06D: main (tool_main.c:232) === End of file valgrind218 test 0221...[HTTP GET gzip compressed content with broken gzip header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind221 ../src/curl -q --output log/9/curl221.out --include --trace-ascii log/9/trace221 --trace-config all --trace-time http://127.0.0.1:44711/221 --compressed > log/9/stdout221 2> log/9/stderr221 221: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 221 === Start of file http_server.log 01:53:17.745304 ====> Client connect 01:53:17.745340 accept_connection 3 returned 4 01:53:17.745354 accept_connection 3 returned 0 01:53:17.745366 Read 93 bytes 01:53:17.745375 Process 93 bytes request 01:53:17.745388 Got request: GET /verifiedserver HTTP/1.1 01:53:17.745396 Are-we-friendly question received 01:53:17.745416 Wrote request (93 bytes) input to log/9/server.input 01:53:17.745429 Identifying ourselves as friends 01:53:17.745513 Response sent (56 bytes) and written to log/9/server.response 01:53:17.745536 special request received, no persistency 01:53:17.745543 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 221 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind221 ==88589== ==88589== Process terminating with default action of signal 4 (SIGILL) ==88589== Illegal opcode at address 0x10B06D ==88589== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==88589== by 0x10B06D: main (tool_main.c:232) === End of file valgrind221 * starts no server test 0219...[try using proxy with unsupported scheme] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/cCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind220 ../src/curl -q --output log/8/curl220.out --include --trace-ascii log/8/trace220 --trace-config all --trace-time http://127.0.0.1:34633/220 --compressed > log/8/stdout220 2> log/8/stderr220 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind223 ../src/curl -q --output log/2/curl223.out --include --trace-ascii log/2/trace223 --trace-config all --trace-time http://127.0.0.1:44297/223 --compressed > log/2/stdout223 2> log/2/stderr223 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind225 ../src/curl -q --output log/1/curl225.out --include --trace-ascii log/1/trace225 --trace-config all --trace-time ftp://bad%0auser:passwd@127.0.0.1:35169/225%0a > log/1/stdout225 2> log/1/stderr225 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind227 ../src/curl -q --output log/5/curl227.out --include --trace-ascii log/5/trace227 --trace-config all --trace-time ftp://127.0.0.1:44291/227 -Q "NOOP 1" -Q "+NOOP 2" -Q "-NOOP 3" -Q "*FAIL" -Q "+*FAIL HARD" > log/5/stdout227 2> log/5/stderr227 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind224 ../src/curl -q --output log/4/curl224.out --include --trace-ascii log/4/trace224 --trace-config all --trace-time http://127.0.0.1:38169/224 --compressed > log/4/stdout224 2> log/4/stderr224 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind226 ../src/curl -q --output log/3/curl226.out --include --trace-ascii log/3/trace226 --trace-config all --trace-time ftp://127.0.0.1:35449/226%0d > log/3/stdout226 2> log/3/stderr226 url/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind219 ../src/curl -q --output log/7/curl219.out --include --trace-ascii log/7/trace219 --trace-config all --trace-time -x foo://127.0.0.1:47/219 http://127.0.0.1:47/219 > log/7/stdout219 2> log/7/stderr219 curl returned 132, when expecting 7 219: exit FAILED == Contents of files in the log/7/ dir after test 219 === Start of file server.cmd Testnum 219 === End of file server.cmd === Start of file valgrind219 ==88473== ==88473== Process terminating with default action of signal 4 (SIGILL) ==88473== Illegal opcode at address 0x10B06D ==88473== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==88473== by 0x10B06D: main (tool_main.c:232) === End of file valgrind219 test 0222...[HTTP GET deflate compressed content] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind222 ../src/curl -q --output log/11/curl222.out --include --trace-ascii log/11/trace222 --trace-config all --trace-time http://127.0.0.1:40605/222 --compressed > log/11/stdout222 2> log/11/stderr222 222: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 222 === Start of file http_server.log 01:53:17.903344 ====> Client connect 01:53:17.903380 accept_connection 3 returned 4 01:53:17.903394 accept_connection 3 returned 0 01:53:17.903406 Read 93 bytes 01:53:17.903414 Process 93 bytes request 01:53:17.903426 Got request: GET /verifiedserver HTTP/1.1 01:53:17.903434 Are-we-friendly question received 01:53:17.903451 Wrote request (93 bytes) input to log/11/server.input 01:53:17.903463 Identifying ourselves as friends 01:53:17.903535 Response sent (56 bytes) and written to log/11/server.response 01:53:17.903545 special request received, no persistency 01:53:17.903552 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 222 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind222 ==88718== ==88718== Process terminating with default action of signal 4 (SIGILL) ==88718== Illegal opcode at address 0x10B06D ==88718== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==88718== by 0x10B06D: main (tool_main.c:232) === End of file valgrind222 test 0220...[HTTP GET gzip compressed content] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind220 ../src/curl -q --output log/8/curl220.out --include --trace-ascii log/8/trace220 --trace-config all --trace-time http://127.0.0.1:34633/220 --compressed > log/8/stdout220 2> log/8/stderr220 220: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 220 === Start of file http_server.log 01:53:17.678899 ====> Client connect 01:53:17.678930 accept_connection 3 returned 4 01:53:17.678943 accept_connection 3 returned 0 01:53:17.678954 Read 93 bytes 01:53:17.678962 Process 93 bytes request 01:53:17.678975 Got request: GET /verifiedserver HTTP/1.1 01:53:17.678982 Are-we-friendly question received 01:53:17.679000 Wrote request (93 bytes) input to log/8/server.input 01:53:17.679012 Identifying ourselves as friends 01:53:17.679067 Response sent (56 bytes) and written to log/8/server.response 01:53:17.679075 special request received, no persistency 01:53:17.679082 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 220 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind220 ==88564== ==88564== Process terminating with default action of signal 4 (SIGILL) ==88564== Illegal opcode at address 0x10B06D ==88564== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==88564== by 0x10B06D: main (tool_main.c:232) === End of file valgrind220 test 0223...[HTTP GET deflate compressed content with broken deflate header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind223 ../src/curl -q --output log/2/curl223.out --include --trace-ascii log/2/trace223 --trace-config all --trace-time http://127.0.0.1:44297/223 --compressed > log/2/stdout223 2> log/2/stderr223 223: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 223 === Start of file http_server.log 01:53:18.627607 ====> Client connect 01:53:18.627641 accept_connection 3 returned 4 01:53:18.627654 accept_connection 3 returned 0 01:53:18.627666 Read 93 bytes 01:53:18.627674 Process 93 bytes request 01:53:18.627687 Got request: GET /verifiedserver HTTP/1.1 01:53:18.627693 Are-we-friendly question received 01:53:18.627711 Wrote request (93 bytes) input to log/2/server.input 01:53:18.627723 Identifying ourselves as friends 01:53:18.627785 Response sent (56 bytes) and written to log/2/server.response 01:53:18.627795 special request received, no persistency 01:53:18.627803 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 223 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind223 ==88822== ==88822== Process terminating with default action of signal 4 (SIGILL) ==88822== Illegal opcode at address 0x10B06D ==88822== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==88822== by 0x10B06D: main (tool_main.c:232) === End of file valgrind223 test 0225...[FTP %0a-code in URL's name part] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind225 ../src/curl -q --output log/1/curl225.out --include --trace-ascii log/1/trace225 --trace-config all --trace-time ftp://bad%0auser:passwd@127.0.0.1:35169/225%0a > log/1/stdout225 2> log/1/stderr225 curl returned 132, when expecting 3 225: exit FAILED == Contents of files in the log/1/ dir after test 225 === Start of file ftp_server.log 01:53:18.509139 ====> Client connect 01:53:18.509287 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:18.509738 < "USER anonymous" 01:53:18.509777 > "331 We are happy you popped in![CR][LF]" 01:53:18.509939 < "PASS ftp@example.com" 01:53:18.509964 > "230 Welcome you silly person[CR][LF]" 01:53:18.510103 < "PWD" 01:53:18.510133 > "257 "/" is current directory[CR][LF]" 01:53:18.510275 < "EPSV" 01:53:18.510295 ====> Passive DATA channel requested by client 01:53:18.510305 DATA sockfilt for passive data channel starting... 01:53:18.532263 DATA sockfilt for passive data channel started (pid 88858) 01:53:18.532477 DATA sockfilt for passive data channel listens on port 38929 01:53:18.532530 > "229 Entering Passive Mode (|||38929|)[LF]" 01:53:18.532547 Client has been notified that DATA conn will be accepted on port 38929 01:53:18.543951 Client connects to port 38929 01:53:18.544010 ====> Client established passive DATA connection on port 38929 01:53:18.544156 < "TYPE I" 01:53:18.544190 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:18.545101 < "SIZE verifiedserver" 01:53:18.545148 > "213 17[CR][LF]" 01:53:18.552505 < "RETR verifiedserver" 01:53:18.552567 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:18.552657 =====> Closing passive DATA connection... 01:53:18.552671 Server disconnects passive DATA connection 01:53:18.552811 Server disconnected passive DATA connection 01:53:18.552834 DATA sockfilt for passive data channel quits (pid 88858) 01:53:18.553064 DATA sockfilt for passive data channel quit (pid 88858) 01:53:18.553085 =====> Closed passive DATA connection 01:53:18.553113 > "226 File transfer complete[CR][LF]" 01:53:18.602659 < "QUIT" 01:53:18.602711 > "221 bye bye baby[CR][LF]" 01:53:18.603541 MAIN sockfilt said DISC 01:53:18.603579 ====> Client disconnected 01:53:18.603630 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:17.719785 ====> Client connect 01:53:17.720208 Received DATA (on stdin) 01:53:17.720224 > 160 bytes data, server => client 01:53:17.720235 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:17.720245 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:17.720254 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:17.720337 < 16 bytes data, client => server 01:53:17.720348 'USER anonymous\r\n' 01:53:17.720520 Received DATA (on stdin) 01:53:17.720531 > 33 bytes data, server => client 01:53:17.720541 '331 We are happy you popped in!\r\n' 01:53:17.720594 < 22 bytes data, client => server 01:53:17.720604 'PASS ftp@example.com\r\n' 01:53:17.720703 Received DATA (on stdin) 01:53:17.720713 > 30 bytes data, server => client 01:53:17.720722 '230 Welcome you silly person\r\n' 01:53:17.720769 < 5 bytes data, client => server 01:53:17.720779 'PWD\r\n' 01:53:17.720871 Received DATA (on stdin) 01:53:17.720881 > 30 bytes data, server => client 01:53:17.720890 '257 "/" is current directory\r\n' 01:53:17.720944 < 6 bytes data, client => server 01:53:17.720954 'EPSV\r\n' 01:53:17.752345 Received DATA (on stdin) 01:53:17.752369 > 38 bytes data, server => client 01:53:17.752378 '229 Entering Passive Mode (|||38929|)\n' 01:53:17.754777 < 8 bytes data, client => server 01:53:17.754794 'TYPE I\r\n' 01:53:17.755634 Received DATA (on stdin) 01:53:17.755651 > 33 bytes data, server => client 01:53:17.755661 '200 I modify TYPE as you wanted\r\n' 01:53:17.755728 < 21 bytes data, client => server 01:53:17.755743 'SIZE verifiedserver\r\n' 01:53:17.757293 Received DATA (on stdin) 01:53:17.757312 > 8 bytes data, server => client 01:53:17.757321 '213 17\r\n' 01:53:17.759833 < 21 bytes data, client => server 01:53:17.759854 'RETR verifiedserver\r\n' 01:53:17.768896 Received DATA (on stdin) 01:53:17.768924 > 29 bytes data, server => client 01:53:17.768934 '150 Binary junk (17 bytes).\r\n' 01:53:17.768965 Received DATA (on stdin) 01:53:17.768974 > 28 bytes data, server => client 01:53:17.768982 '226 File transfer complete\r\n' 01:53:17.813215 < 6 bytes data, client => server 01:53:17.813249 'QUIT\r\n' 01:53:17.813455 Received DATA (on stdin) 01:53:17.813467 > 18 bytes data, server => client 01:53:17.813476 '221 bye bye baby\r\n' 01:53:17.814229 ====> Client disconnect 01:53:17.814367 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:18.741600 Running IPv4 version 01:53:18.741681 Listening on port 38929 01:53:18.741711 Wrote pid 88858 to log/1/server/ftp_sockdata.pid 01:53:18.742936 Received PING (on stdin) 01:53:18.743029 Received PORT (on stdin) 01:53:18.753288 ====> Client connect 01:53:18.763419 Received DATA (on stdin) 01:53:18.763438 > 17 bytes data, server => client 01:53:18.763447 'WE ROOLZ: 80812\r\n' 01:53:18.763486 Received DISC (on stdin) 01:53:18.763498 ====> Client forcibly disconnected 01:53:18.763581 Received QUIT (on stdin) 01:53:18.763590 quits 01:53:18.763635 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 225 === End of file server.cmd === Start of file valgrind225 ==88904== ==88904== Process terminating with default action of signal 4 (SIGILL) ==88904== Illegal opcode at address 0x10B06D ==88904== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==88904== by 0x10B06D: main (tool_main.c:232) === End of file valgrind225 test 0226...[FTP %0d-code in URL's CWD part] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind226 ../src/curl -q --output log/3/curl226.out --include --trace-ascii log/3/trace226 --trace-config all --trace-time ftp://127.0.0.1:35449/226%0d > log/3/stdout226 2> log/3/stderr226 curl returned 132, when expecting 3 226: exit FAILED == Contents of files in the log/3/ dir after test 226 === Start of file ftp_server.log 01:53:18.545802 ====> Client connect 01:53:18.545925 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:18.552637 < "USER anonymous" 01:53:18.552685 > "331 We are happy you popped in![CR][LF]" 01:53:18.552835 < "PASS ftp@example.com" 01:53:18.552859 > "230 Welcome you silly person[CR][LF]" 01:53:18.552989 < "PWD" 01:53:18.553013 > "257 "/" is current directory[CR][LF]" 01:53:18.553150 < "EPSV" 01:53:18.553171 ====> Passive DATA channel requested by client 01:53:18.553182 DATA sockfilt for passive data channel starting... 01:53:18.572422 DATA sockfilt for passive data channel started (pid 88877) 01:53:18.574841 DATA sockfilt for passive data channel listens on port 45433 01:53:18.574899 > "229 Entering Passive Mode (|||45433|)[LF]" 01:53:18.574913 Client has been notified that DATA conn will be accepted on port 45433 01:53:18.592707 Client connects to port 45433 01:53:18.592773 ====> Client established passive DATA connection on port 45433 01:53:18.592875 < "TYPE I" 01:53:18.592908 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:18.593079 < "SIZE verifiedserver" 01:53:18.593111 > "213 17[CR][LF]" 01:53:18.593227 < "RETR verifiedserver" 01:53:18.593252 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:18.593324 =====> Closing passive DATA connection... 01:53:18.593334 Server disconnects passive DATA connection 01:53:18.593527 Server disconnected passive DATA connection 01:53:18.593548 DATA sockfilt for passive data channel quits (pid 88877) 01:53:18.593730 DATA sockfilt for passive data channel quit (pid 88877) 01:53:18.593744 =====> Closed passive DATA connection 01:53:18.593765 > "226 File transfer complete[CR][LF]" 01:53:18.636580 < "QUIT" 01:53:18.636629 > "221 bye bye baby[CR][LF]" 01:53:18.637507 MAIN sockfilt said DISC 01:53:18.637546 ====> Client disconnected 01:53:18.637597 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:18.756449 ====> Client connect 01:53:18.756671 Received DATA (on stdin) 01:53:18.756683 > 160 bytes data, server => client 01:53:18.756694 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:18.756704 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:18.756712 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:18.763202 < 16 bytes data, client => server 01:53:18.763225 'USER anonymous\r\n' 01:53:18.763428 Received DATA (on stdin) 01:53:18.763438 > 33 bytes data, server => client 01:53:18.763448 '331 We are happy you popped in!\r\n' 01:53:18.763500 < 22 bytes data, client => server 01:53:18.763511 'PASS ftp@example.com\r\n' 01:53:18.763596 Received DATA (on stdin) 01:53:18.763605 > 30 bytes data, server => client 01:53:18.763613 '230 Welcome you silly person\r\n' 01:53:18.763659 < 5 bytes data, client => server 01:53:18.763668 'PWD\r\n' 01:53:18.763748 Received DATA (on stdin) 01:53:18.763757 > 30 bytes data, server => client 01:53:18.763764 '257 "/" is current directory\r\n' 01:53:18.763818 < 6 bytes data, client => server 01:53:18.763827 'EPSV\r\n' 01:53:18.785662 Received DATA (on stdin) 01:53:18.785680 > 38 bytes data, server => client 01:53:18.785690 '229 Entering Passive Mode (|||45433|)\n' 01:53:18.802886 < 8 bytes data, client => server 01:53:18.802922 'TYPE I\r\n' 01:53:18.803650 Received DATA (on stdin) 01:53:18.803666 > 33 bytes data, server => client 01:53:18.803674 '200 I modify TYPE as you wanted\r\n' 01:53:18.803741 < 21 bytes data, client => server 01:53:18.803749 'SIZE verifiedserver\r\n' 01:53:18.803846 Received DATA (on stdin) 01:53:18.803854 > 8 bytes data, server => client 01:53:18.803861 '213 17\r\n' 01:53:18.803903 < 21 bytes data, client => server 01:53:18.803912 'RETR verifiedserver\r\n' 01:53:18.804147 Received DATA (on stdin) 01:53:18.804156 > 29 bytes data, server => client 01:53:18.804163 '150 Binary junk (17 bytes).\r\n' 01:53:18.804502 Received DATA (on stdin) 01:53:18.804513 > 28 bytes data, server => client 01:53:18.804520 '226 File transfer complete\r\n' 01:53:18.847137 < 6 bytes data, client => server 01:53:18.847173 'QUIT\r\n' 01:53:18.847373 Received DATA (on stdin) 01:53:18.847385 > 18 bytes data, server => client 01:53:18.847394 '221 bye bye baby\r\n' 01:53:18.848189 ====> Client disconnect 01:53:18.848637 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:18.767093 Running IPv4 version 01:53:18.767170 Listening on port 45433 01:53:18.767204 Wrote pid 88877 to log/3/server/ftp_sockdata.pid 01:53:18.780535 Received PING (on stdin) 01:53:18.785451 Received PORT (on stdin) 01:53:18.803120 ====> Client connect 01:53:18.804072 Received DATA (on stdin) 01:53:18.804083 > 17 bytes data, server => client 01:53:18.804092 'WE ROOLZ: 80696\r\n' 01:53:18.804118 Received DISC (on stdin) 01:53:18.804127 ====> Client forcibly disconnected 01:53:18.804295 Received QUIT (on stdin) 01:53:18.804304 quits 01:53:18.804345 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 226 === End of file server.cmd === Start of file valgrind226 ==88940== ==88940== Process terminating with default action of signal 4 (SIGILL) ==88940== Illegal opcode at address 0x10B06D ==88940== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==88940== by 0x10B06D: main (tool_main.c:232) === End of file valgrind226 test 0224...[HTTP GET gzip compressed content with huge comment and extra field] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind224 ../src/curl -q --output log/4/curl224.out --include --trace-ascii log/4/trace224 --trace-config all --trace-time http://127.0.0.1:38169/224 --compressed > log/4/stdout224 2> log/4/stderr224 224: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 224 === Start of file http_server.log 01:53:18.676415 ====> Client connect 01:53:18.676518 accept_connection 3 returned 4 01:53:18.676533 accept_connection 3 returned 0 01:53:18.676546 Read 93 bytes 01:53:18.676555 Process 93 bytes request 01:53:18.676568 Got request: GET /verifiedserver HTTP/1.1 01:53:18.676576 Are-we-friendly question received 01:53:18.676598 Wrote request (93 bytes) input to log/4/server.input 01:53:18.676614 Identifying ourselves as friends 01:53:18.676691 Response sent (56 bytes) and written to log/4/server.response 01:53:18.676703 special request received, no persistency 01:53:18.676711 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 224 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind224 ==88872== ==88872== Process terminating with default action of signal 4 (SIGILL) ==88872== Illegal opcode at address 0x10B06D ==88872== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==88872== by 0x10B06D: main (tool_main.c:232) === End of file valgrind224 test 0227...[FTP with quote ops] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind227 ../src/curl -q --output log/5/curl227.out --include --trace-ascii log/5/trace227 --trace-config all --trace-time ftp://127.0.0.1:44291/227 -Q "NOOP 1" -Q "+NOOP 2" -Q "-NOOP 3" -Q "*FAIL" -Q "+*FAIL HARD" > log/5/stdout227 2> log/5/stderr227 227: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 227 === Start of file ftp_server.log 01:53:18.537158 ====> Client connect 01:53:18.537299 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:18.538255 < "USER anonymous" 01:53:18.538288 > "331 We are happy you popped in![CR][LF]" 01:53:18.540804 < "PASS ftp@example.com" 01:53:18.540851 > "230 Welcome you silly person[CR][LF]" 01:53:18.541027 < "PWD" 01:53:18.541057 > "257 "/" is current directory[CR][LF]" 01:53:18.542960 < "EPSV" 01:53:18.542985 ====> Passive DATA channel requested by client 01:53:18.542996 DATA sockfilt for passive data channel starting... 01:53:18.549284 DATA sockfilt for passive data channel started (pid 88874) 01:53:18.549393 DATA sockfilt for passive data channel listens on port 33903 01:53:18.549434 > "229 Entering Passive Mode (|||33903|)[LF]" 01:53:18.549449 Client has been notified that DATA conn will be accepted on port 33903 01:53:18.553601 Client connects to port 33903 01:53:18.553712 ====> Client established passive DATA connection on port 33903 01:53:18.553919 < "TYPE I" 01:53:18.554092 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:18.555514 < "SIZE verifiedserver" 01:53:18.555623 > "213 17[CR][LF]" 01:53:18.555907 < "RETR verifiedserver" 01:53:18.556001 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:18.556090 =====> Closing passive DATA connection... 01:53:18.556108 Server disconnects passive DATA connection 01:53:18.556240 Server disconnected passive DATA connection 01:53:18.556266 DATA sockfilt for passive data channel quits (pid 88874) 01:53:18.556800 DATA sockfCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind228 ../src/curl -q --output log/6/curl228.out --include --trace-ascii log/6/trace228 --trace-config all --trace-time ftp://127.0.0.1:35047/228 --ftp-account "one count" > log/6/stdout228 2> log/6/stderr228 ilt for passive data channel quit (pid 88874) 01:53:18.556824 =====> Closed passive DATA connection 01:53:18.556851 > "226 File transfer complete[CR][LF]" 01:53:18.603322 < "QUIT" 01:53:18.603368 > "221 bye bye baby[CR][LF]" 01:53:18.609773 MAIN sockfilt said DISC 01:53:18.609821 ====> Client disconnected 01:53:18.609861 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:18.746445 ====> Client connect 01:53:18.748719 Received DATA (on stdin) 01:53:18.748740 > 160 bytes data, server => client 01:53:18.748751 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:18.748760 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:18.748768 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:18.748865 < 16 bytes data, client => server 01:53:18.748877 'USER anonymous\r\n' 01:53:18.749029 Received DATA (on stdin) 01:53:18.749040 > 33 bytes data, server => client 01:53:18.749049 '331 We are happy you popped in!\r\n' 01:53:18.750130 < 22 bytes data, client => server 01:53:18.750149 'PASS ftp@example.com\r\n' 01:53:18.751595 Received DATA (on stdin) 01:53:18.751609 > 30 bytes data, server => client 01:53:18.751618 '230 Welcome you silly person\r\n' 01:53:18.751688 < 5 bytes data, client => server 01:53:18.751698 'PWD\r\n' 01:53:18.751795 Received DATA (on stdin) 01:53:18.751805 > 30 bytes data, server => client 01:53:18.751813 '257 "/" is current directory\r\n' 01:53:18.753607 < 6 bytes data, client => server 01:53:18.753624 'EPSV\r\n' 01:53:18.763154 Received DATA (on stdin) 01:53:18.763185 > 38 bytes data, server => client 01:53:18.763200 '229 Entering Passive Mode (|||33903|)\n' 01:53:18.763376 < 8 bytes data, client => server 01:53:18.763389 'TYPE I\r\n' 01:53:18.764839 Received DATA (on stdin) 01:53:18.764851 > 33 bytes data, server => client 01:53:18.764860 '200 I modify TYPE as you wanted\r\n' 01:53:18.766095 < 21 bytes data, client => server 01:53:18.766371 'SIZE verifiedserver\r\n' 01:53:18.766386 Received DATA (on stdin) 01:53:18.766395 > 8 bytes data, server => client 01:53:18.766403 '213 17\r\n' 01:53:18.766491 < 21 bytes data, client => server 01:53:18.766507 'RETR verifiedserver\r\n' 01:53:18.767595 Received DATA (on stdin) 01:53:18.767608 > 29 bytes data, server => client 01:53:18.767618 '150 Binary junk (17 bytes).\r\n' 01:53:18.767644 Received DATA (on stdin) 01:53:18.767654 > 28 bytes data, server => client 01:53:18.767662 '226 File transfer complete\r\n' 01:53:18.813918 < 6 bytes data, client => server 01:53:18.813943 'QUIT\r\n' 01:53:18.814125 Received DATA (on stdin) 01:53:18.814134 > 18 bytes data, server => client 01:53:18.814143 '221 bye bye baby\r\n' 01:53:18.819775 ====> Client disconnect 01:53:18.820599 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:18.759858 Running IPv4 version 01:53:18.759923 Listening on port 33903 01:53:18.759953 Wrote pid 88874 to log/5/server/ftp_sockdata.pid 01:53:18.759967 Received PING (on stdin) 01:53:18.760049 Received PORT (on stdin) 01:53:18.764221 ====> Client connect 01:53:18.766854 Received DATA (on stdin) 01:53:18.766871 > 17 bytes data, server => client 01:53:18.766880 'WE ROOLZ: 80690\r\n' 01:53:18.766914 Received DISC (on stdin) 01:53:18.766928 ====> Client forcibly disconnected 01:53:18.767144 Received QUIT (on stdin) 01:53:18.767221 quits 01:53:18.767320 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY EPSV 500 no such command REPLY FAIL 500 this might not be a failure Testnum 227 === End of file server.cmd === Start of file valgrind227 ==88976== ==88976== Process terminating with default action of signal 4 (SIGILL) ==88976== Illegal opcode at address 0x10B06D ==88976== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==88976== by 0x10B06D: main (tool_main.c:232) === End of file valgrind227 test 0228...[FTP RETR with ACCT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind228 ../src/curl -q --output log/6/curl228.out --include --trace-ascii log/6/trace228 --trace-config all --trace-time ftp://127.0.0.1:35047/228 --ftp-account "one count" > log/6/stdout228 2> log/6/stderr228 228: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 228 === Start of file ftp_server.log 01:53:18.715744 ====> Client connect 01:53:18.716120 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:18.718025 < "USER anonymous" 01:53:18.718069 > "331 We are happy you popped in![CR][LF]" 01:53:18.718236 < "PASS ftp@example.com" 01:53:18.718264 > "230 Welcome you silly person[CR][LF]" 01:53:18.719003 < "PWD" 01:53:18.720921 > "257 "/" is current directory[CR][LF]" 01:53:18.721796 < "EPSV" 01:53:18.721829 ====> Passive DATA channel requested by client 01:53:18.721839 DATA sockfilt for passive data channel starting... 01:53:18.737566 DATA sockfilt for passive data channel started (pid 89031) 01:53:18.737686 DATA sockfilt for passive data channel listens on port 39389 01:53:18.737726 > "229 Entering Passive Mode (|||39389|)[LF]" 01:53:18.737740 Client has been notified that DATA conn will be accepted on port 39389 01:53:18.738251 Client connects to port 39389 01:53:18.738281 ====> Client established passive DATA connection on port 39389 01:53:18.738363 < "TYPE I" 01:53:18.738965 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:18.744522 < "SIZE verifiedserver" 01:53:18.744585 > "213 17[CR][LF]" 01:53:18.744753 < "RETR verifiedserver" 01:53:18.744794 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:18.744884 =====> Closing passive DATA connection... 01:53:18.744896 Server disconnects passive DATA connection 01:53:18.745460 Server disconnected passive DATA connection 01:53:18.745489 DATA sockfilt for passive data channel quits (pid 89031) 01:53:18.748612 DATA sockfilt for passive data channel quit (pid 89031) 01:53:18.748672 =====> Closed passive DATA connection 01:53:18.748711 > "226 File transfer complete[CR][LF]" 01:53:18.789799 < "QUIT" 01:53:18.789850 > "221 bye bye baby[CR][LF]" 01:53:18.791412 MAIN sockfilt said DISC 01:53:18.791453 ====> Client disconnected 01:53:18.791500 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:17.924051 ====> Client connect 01:53:17.928451 Received DATA (on stdin) 01:53:17.928477 > 160 bytes data, server => client 01:53:17.928488 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:17.928496 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:17.928504 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:17.928610 < 16 bytes data, client => server 01:53:17.928623 'USER anonymous\r\n' 01:53:17.928812 Received DATA (on stdin) 01:53:17.928824 > 33 bytes data, server => client 01:53:17.928833 '331 We are happy you popped in!\r\n' 01:53:17.928890 < 22 bytes data, client => server 01:53:17.928900 'PASS ftp@example.com\r\n' 01:53:17.929576 Received DATA (on stdin) 01:53:17.929590 > 30 bytes data, server => client 01:53:17.929599 '230 Welcome you silly person\r\n' 01:53:17.929656 < 5 bytes data, client => server 01:53:17.929666 'PWD\r\n' 01:53:17.932141 Received DATA (on stdin) 01:53:17.932163 > 30 bytes data, server => client 01:53:17.932173 '257 "/" is current directory\r\n' 01:53:17.932422 < 6 bytes data, client => server 01:53:17.932436 'EPSV\r\n' 01:53:17.948486 Received DATA (on stdin) 01:53:17.948503 > 38 bytes data, server => client 01:53:17.948512 '229 Entering Passive Mode (|||39389|)\n' 01:53:17.948907 < 8 bytes data, client => server 01:53:17.948925 'TYPE I\r\n' 01:53:17.949122 Received DATA (on stdin) 01:53:17.949143 > 33 bytes data, server => client 01:53:17.949800 '200 I modifyCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind229 ../src/curl -q --output log/10/curl229.out --include --trace-ascii log/10/trace229 --trace-config all --trace-time ftp://127.0.0.1:42499/229 --ftp-account "one count" > log/10/stdout229 2> log/10/stderr229 TYPE as you wanted\r\n' 01:53:17.955098 < 21 bytes data, client => server 01:53:17.955124 'SIZE verifiedserver\r\n' 01:53:17.955328 Received DATA (on stdin) 01:53:17.955339 > 8 bytes data, server => client 01:53:17.955347 '213 17\r\n' 01:53:17.955403 < 21 bytes data, client => server 01:53:17.955413 'RETR verifiedserver\r\n' 01:53:17.955637 Received DATA (on stdin) 01:53:17.955647 > 29 bytes data, server => client 01:53:17.955655 '150 Binary junk (17 bytes).\r\n' 01:53:17.959464 Received DATA (on stdin) 01:53:17.959482 > 28 bytes data, server => client 01:53:17.959491 '226 File transfer complete\r\n' 01:53:18.000355 < 6 bytes data, client => server 01:53:18.000383 'QUIT\r\n' 01:53:18.000593 Received DATA (on stdin) 01:53:18.000604 > 18 bytes data, server => client 01:53:18.000612 '221 bye bye baby\r\n' 01:53:18.002095 ====> Client disconnect 01:53:18.002237 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:18.942841 Running IPv4 version 01:53:18.942928 Listening on port 39389 01:53:18.942957 Wrote pid 89031 to log/6/server/ftp_sockdata.pid 01:53:18.948224 Received PING (on stdin) 01:53:18.948336 Received PORT (on stdin) 01:53:18.948948 ====> Client connect 01:53:18.956010 Received DATA (on stdin) 01:53:18.956032 > 17 bytes data, server => client 01:53:18.956041 'WE ROOLZ: 80575\r\n' 01:53:18.956075 Received DISC (on stdin) 01:53:18.956086 ====> Client forcibly disconnected 01:53:18.959077 Received QUIT (on stdin) 01:53:18.959124 quits 01:53:18.959186 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY PASS 332 please provide account name REPLY ACCT 230 thank you Testnum 228 === End of file server.cmd === Start of file valgrind228 ==89112== ==89112== Process terminating with default action of signal 4 (SIGILL) ==89112== Illegal opcode at address 0x10B06D ==89112== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==89112== by 0x10B06D: main (tool_main.c:232) === End of file valgrind228 test 0229...[FTP RETR with bad ACCT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind229 ../src/curl -q --output log/10/curl229.out --include --trace-ascii log/10/trace229 --trace-config all --trace-time ftp://127.0.0.1:42499/229 --ftp-account "one count" > log/10/stdout229 2> log/10/stderr229 229: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 229 === Start of file ftp_server.log 01:53:18.739216 ====> Client connect 01:53:18.739363 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:18.750875 < "USER anonymous" 01:53:18.750937 > "331 We are happy you popped in![CR][LF]" 01:53:18.751562 < "PASS ftp@example.com" 01:53:18.751607 > "230 Welcome you silly person[CR][LF]" 01:53:18.753270 < "PWD" 01:53:18.753319 > "257 "/" is current directory[CR][LF]" 01:53:18.754549 < "EPSV" 01:53:18.754581 ====> Passive DATA channel requested by client 01:53:18.754592 DATA sockfilt for passive data channel starting... 01:53:18.772056 DATA sockfilt for passive data channel started (pid 89055) 01:53:18.772215 DATA sockfilt for passive data channel listens on port 45697 01:53:18.772259 > "229 Entering Passive Mode (|||45697|)[LF]" 01:53:18.772274 Client has been notified that DATA conn will be accepted on port 45697 01:53:18.772742 Client connects to port 45697 01:53:18.772778 ====> Client established passive DATA connection on port 45697 01:53:18.772860 < "TYPE I" 01:53:18.772891 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:18.773035 < "SIZE verifiedserver" 01:53:18.773068 > "213 17[CR][LF]" 01:53:18.773185 < "RETR verifiedserver" 01:53:18.773214 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:18.773292 =====> Closing passive DATA connection... 01:53:18.773305 Server disconnects passive DATA connection 01:53:18.773514 Server disconnected passive DATA connection 01:53:18.773536 DATA sockfilt for passive data channel quits (pid 89055) 01:53:18.773966 DATA sockfilt for passive data channel quit (pid 89055) 01:53:18.773989 =====> Closed passive DATA connection 01:53:18.774016 > "226 File transfer complete[CR][LF]" 01:53:18.817089 < "QUIT" 01:53:18.817140 > "221 bye bye baby[CR][LF]" 01:53:18.817443 MAIN sockfilt said DISC 01:53:18.817471 ====> Client disconnected 01:53:18.817519 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:18.949859 ====> Client connect 01:53:18.950112 Received DATA (on stdin) 01:53:18.950125 > 160 bytes data, server => client 01:53:18.950136 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:18.950145 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:18.950154 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:18.959873 < 16 bytes data, client => server 01:53:18.959896 'USER anonymous\r\n' 01:53:18.961686 Received DATA (on stdin) 01:53:18.961703 > 33 bytes data, server => client 01:53:18.961712 '331 We are happy you popped in!\r\n' 01:53:18.961789 < 22 bytes data, client => server 01:53:18.961800 'PASS ftp@example.com\r\n' 01:53:18.962352 Received DATA (on stdin) 01:53:18.962366 > 30 bytes data, server => client 01:53:18.962376 '230 Welcome you silly person\r\n' 01:53:18.962444 < 5 bytes data, client => server 01:53:18.962456 'PWD\r\n' 01:53:18.964693 Received DATA (on stdin) 01:53:18.964718 > 30 bytes data, server => client 01:53:18.964727 '257 "/" is current directory\r\n' 01:53:18.965174 < 6 bytes data, client => server 01:53:18.965189 'EPSV\r\n' 01:53:18.983021 Received DATA (on stdin) 01:53:18.983038 > 38 bytes data, server => client 01:53:18.983048 '229 Entering Passive Mode (|||45697|)\n' 01:53:18.983397 < 8 bytes data, client => server 01:53:18.983416 'TYPE I\r\n' 01:53:18.983634 Received DATA (on stdin) 01:53:18.983645 > 33 bytes data, server => client 01:53:18.983653 '200 I modify TYPE as you wanted\r\n' 01:53:18.983707 < 21 bytes data, client => server 01:53:18.983715 'SIZE verifiedserver\r\n' 01:53:18.983803 Received DATA (on stdin) 01:53:18.983812 > 8 bytes data, server => client 01:53:18.983819 '213 17\r\n' 01:53:18.983860 < 21 bytes data, client => server 01:53:18.983869 'RETR verifiedserver\r\n' 01:53:18.984129 Received DATA (on stdin) 01:53:18.984139 > 29 bytes data, server => client 01:53:18.984148 '150 Binary junk (17 bytes).\r\n' 01:53:18.985108 Received DATA (on stdin) 01:53:18.985121 > 28 bytes data, server => client 01:53:18.985130 '226 File transfer complete\r\n' 01:53:19.027625 < 6 bytes data, client => server 01:53:19.027653 'QUIT\r\n' 01:53:19.027885 Received DATA (on stdin) 01:53:19.027896 > 18 bytes data, server => client 01:53:19.027905 '221 bye bye baby\r\n' 01:53:19.028133 ====> Client disconnect 01:53:19.028255 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:18.970602 Running IPv4 version 01:53:18.970692 Listening on port 45697 01:53:18.970722 Wrote pid 89055 to log/10/server/ftp_sockdata.pid 01:53:18.982708 Received PING (on stdin) 01:53:18.982857 Received PORT (on stdin) 01:53:18.983435 ====> Client connect 01:53:18.984043 Received DATA (on stdin) 01:53:18.984054 > 17 bytes data, server => client 01:53:18.984063 'WE ROOLZ: 80720\r\n' 01:53:18.984095 Received DISC (on stdin) 01:53:18.984105 ====> Client forcibly disconnected 01:53:18.984282 Received QUIT (on stdin) 01:53:18.984291 quits 01:53:18.984329 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY PASS 332 please provide account name REPLY ACCT 532 bluah Testnum 229 === End of file server.cmd === Start of file valgrind229 ==89135== ==89135== Process terminating with default action of signal 4 (SIGILL) ==89135== Illegal opcode atCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind230 ../src/curl -q --output log/12/curl230.out --include --trace-ascii log/12/trace230 --trace-config all --trace-time http://127.0.0.1:45817/230 --compressed > log/12/stdout230 2> log/12/stderr230 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind232 ../src/curl -q --output log/7/curl232.out --include --trace-ascii log/7/trace232 --trace-config all --trace-time http://127.0.0.1:37805/232 --compressed > log/7/stdout232 2> log/7/stderr232 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind234 ../src/curl -q --output log/8/curl234.out --include --trace-ascii log/8/trace234 --trace-config all --trace-time http://first.host.it.is/we/want/that/page/234 -x 127.0.0.1:34633 --user iam:myself --proxy-user testing:this --location-trusted > log/8/stdout234 2> log/8/stderr234 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind231 ../src/curl -q --output log/9/curl231.out --trace-ascii log/9/trace231 --trace-config all --trace-time file://localhost/startdir/src/build-curl/tests/log/9/test231.txt -C 10 > log/9/stdout231 2> log/9/stderr231 address 0x10B06D ==89135== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==89135== by 0x10B06D: main (tool_main.c:232) === End of file valgrind229 test 0230...[HTTP GET multiply compressed content] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind230 ../src/curl -q --output log/12/curl230.out --include --trace-ascii log/12/trace230 --trace-config all --trace-time http://127.0.0.1:45817/230 --compressed > log/12/stdout230 2> log/12/stderr230 230: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 230 === Start of file http_server.log 01:53:19.029168 ====> Client connect 01:53:19.029199 accept_connection 3 returned 4 01:53:19.029212 accept_connection 3 returned 0 01:53:19.029223 Read 93 bytes 01:53:19.029231 Process 93 bytes request 01:53:19.029243 Got request: GET /verifiedserver HTTP/1.1 01:53:19.029251 Are-we-friendly question received 01:53:19.029269 Wrote request (93 bytes) input to log/12/server.input 01:53:19.029282 Identifying ourselves as friends 01:53:19.029339 Response sent (56 bytes) and written to log/12/server.response 01:53:19.029348 special request received, no persistency 01:53:19.029355 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 230 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind230 ==89254== ==89254== Process terminating with default action of signal 4 (SIGILL) ==89254== Illegal opcode at address 0x10B06D ==89254== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==89254== by 0x10B06D: main (tool_main.c:232) === End of file valgrind230 test 0232...[HTTP GET deflate raw-compressed content] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind232 ../src/curl -q --output log/7/curl232.out --include --trace-ascii log/7/trace232 --trace-config all --trace-time http://127.0.0.1:37805/232 --compressed > log/7/stdout232 2> log/7/stderr232 232: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 232 === Start of file http_server.log 01:53:19.177222 ====> Client connect 01:53:19.177265 accept_connection 3 returned 4 01:53:19.177278 accept_connection 3 returned 0 01:53:19.186081 Read 93 bytes 01:53:19.186108 Process 93 bytes request 01:53:19.186123 Got request: GET /verifiedserver HTTP/1.1 01:53:19.186131 Are-we-friendly question received 01:53:19.186163 Wrote request (93 bytes) input to log/7/server.input 01:53:19.186182 Identifying ourselves as friends 01:53:19.186251 Response sent (56 bytes) and written to log/7/server.response 01:53:19.186261 special request received, no persistency 01:53:19.186269 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 232 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind232 ==89390== ==89390== Process terminating with default action of signal 4 (SIGILL) ==89390== Illegal opcode at address 0x10B06D ==89390== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==89390== by 0x10B06D: main (tool_main.c:232) === End of file valgrind232 test 0234...[HTTP, proxy, site+proxy auth and Location: to new host using location-trusted] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind234 ../src/curl -q --output log/8/curl234.out --include --trace-ascii log/8/trace234 --trace-config all --trace-time http://first.host.it.is/we/want/that/page/234 -x 127.0.0.1:34633 --user iam:myself --proxy-user testing:this --location-trusted > log/8/stdout234 2> log/8/stderr234 234: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 234 === Start of file http_server.log 01:53:19.233002 ====> Client connect 01:53:19.233039 accept_connection 3 returned 4 01:53:19.233053 accept_connection 3 returned 0 01:53:19.243220 Read 93 bytes 01:53:19.243249 Process 93 bytes request 01:53:19.243263 Got request: GET /verifiedserver HTTP/1.1 01:53:19.243271 Are-we-friendly question received 01:53:19.243306 Wrote request (93 bytes) input to log/8/server.input 01:53:19.243331 Identifying ourselves as friends 01:53:19.243397 Response sent (56 bytes) and written to log/8/server.response 01:53:19.243408 special request received, no persistency 01:53:19.243415 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 234 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind234 ==89407== ==89407== Process terminating with default action of signal 4 (SIGILL) ==89407== Illegal opcode at address 0x10B06D ==89407== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==89407== by 0x10B06D: main (tool_main.c:232) === End of file valgrind234 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind233 ../src/curl -q --output log/11/curl233.out --include --trace-ascii log/11/trace233 --trace-config all --trace-time http://first.host.it.is/we/want/that/page/233 -x 127.0.0.1:40605 --user iam:myself --proxy-user testing:this --location > log/11/stdout233 2> log/11/stderr233 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind237 ../src/curl -q --output log/3/curl237.out --include --trace-ascii log/3/trace237 --trace-config all --trace-time ftp://127.0.0.1:35449/237 --disable-epsv > log/3/stdout237 2> log/3/stderr237 test 0231...[file:// with resume] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind231 ../src/curl -q --output log/9/curl231.out --trace-ascii log/9/trace231 --trace-config all --trace-time file://localhost/startdir/src/build-curl/tests/log/9/test231.txt -C 10 > log/9/stdout231 2> log/9/stderr231 231: data FAILED: --- log/9/check-expected 2024-09-19 01:53:20.592089560 +0200 +++ log/9/check-generated 2024-09-19 01:53:20.592089560 +0200 @@ -1,2 +0,0 @@ -B01234567[LF] -C01234567[LF] == Contents of files in the log/9/ dir after test 231 === Start of file check-expected B01234567[LF] C01234567[LF] === End of file check-expected === Start of file server.cmd Testnum 231 === End of file server.cmd === Start of file test231.txt A01234567 B01234567 C01234567 === End of file test231.txt === Start of file valgrind231 ==89154== ==89154== Process terminating with default action of signal 4 (SIGILL) ==89154== Illegal opcode at address 0x10B06D ==89154== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==89154== by 0x10B06D: main (tool_main.c:232) === End of file valgrind231 test 0233...[HTTP, proxy, site+proxy auth and Location: to new host] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind233 ../src/curl -q --output log/11/curl233.out --include --trace-ascii log/11/trace233 --trace-config all --trace-time http://first.host.it.is/we/want/that/page/233 -x 127.0.0.1:40605 --user iam:myself --proxy-user testing:this --location > log/11/stdout233 2> log/11/stderr233 233: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 233 === Start of file http_server.log 01:53:19.191356 ====> Client connect 01:53:19.191390 accept_connection 3 returned 4 01:53:19.191404 accept_connection 3 returned 0 01:53:19.191417 Read 93 bytes 01:53:19.191425 Process 93 bytes request 01:53:19.191438 Got request: GET /verifiedserver HTTP/1.1 01:53:19.191446 Are-we-friendly question received 01:53:19.191856 Wrote request (93 bytes) input to log/11/server.input 01:53:19.191874 Identifying ourselves as friends 01:53:19.191937 Response sent (56 bytes) and written to log/11/server.response 01:53:19.191947 special request received, no persistency 01:53:19.191954 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 233 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind233 ==89330== ==89330== Process terminating with default action of signal 4 (SIGILL) ==89330== Illegal opcode at address 0x10B06D ==89330== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==89330== by 0x10B06D: main (tool_main.c:232) === End of file valgrind233 test 0237...[FTP getting bad host in 227-response to PASV] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind237 ../src/curl -q --output log/3/curl237.out --include --trace-ascii log/3/trace237 --trace-config all --trace-time ftp://127.0.0.1:35449/237 --disable-epsv > log/3/stdout237 2> log/3/stderr237 237: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 237 === Start of file ftp_server.log 01:53:20.262795 ====> Client connect 01:53:20.262941 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:20.272327 < "USER anonymous" 01:53:20.272393 > "331 We are happy you popped in![CR][LF]" 01:53:20.272812 < "PASS ftp@example.com" 01:53:20.272845 > "230 Welcome you silly person[CR][LF]" 01:53:20.273180 < "PWD" 01:53:20.273212 > "257 "/" is current directory[CR][LF]" 01:53:20.274015 < "EPSV" 01:53:20.274040 ====> Passive DATA channel requested by client 01:53:20.274050 DATA sockfilt for passive data channel starting... 01:53:20.282308 DATA sockfilt for passive data channel started (pid 89627) 01:53:20.282435 DATA sockfilt for passive data channel listens on port 36583 01:53:20.282477 > "229 Entering Passive Mode (|||36583|)[LF]" 01:53:20.282490 Client has been notified that DATA conn will be accepted on port 36583 01:53:20.282724 Client connects to port 36583 01:53:20.282747 ====> Client established passive DATA connection on port 36583 01:53:20.282826 < "TYPE I" 01:53:20.282852 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:20.282991 < "SIZE verifiedserver" 01:53:20.283024 > "213 17[CR][LF]" 01:53:20.283149 < "RETR verifiedserver" 01:53:20.283179 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:20.283255 =====> Closing passive DATA connection... 01:53:20.283268 Server disconnects passive DATA connection 01:53:20.283586 Server disconnected passive DATA connection 01:53:20.283611 DATA sockfilt for passive data channel quits (pid 89627) 01:53:20.283798 DATA sockfilt for passive data channel quit (pid 89627) 01:53:20.283815 =====> Closed passive DATA connection 01:53:20.283844 > "226 File transfer complete[CR][LF]" 01:53:20.326356 < "QUIT" 01:53:20.326402 > "221 bye bye baby[CR][LF]" 01:53:20.327506 MAIN sockfilt said DISC 01:53:20.327540 ====> Client disconnected 01:53:20.327592 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:20.473441 ====> Client connect 01:53:20.481066 Received DATA (on stdin) 01:53:20.481088 > 160 bytes data, server => client 01:53:20.481099 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:20.481109 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:20.481118 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:20.482907 < 16 bytes data, client => server 01:53:20.482924 'USER anonymous\r\n' 01:53:20.483144 Received DATA (on stdin) 01:53:20.483159 > 33 bytes data, server => client 01:53:20.483169 '331 We are happy you popped in!\r\n' 01:53:20.483447 < 22 bytes data, client => server 01:53:20.483458 'PASS ftp@example.com\r\n' 01:53:20.483586 Received DATA (on stdin) 01:53:20.483595 > 30 bytes data, server => client 01:53:20.483603 '230 Welcome you silly person\r\n' 01:53:20.483829 < 5 bytes data, client => server 01:53:20.483839 'PWD\r\n' 01:53:20.483949 Received DATA (on stdin) 01:53:20.483958 > 30 bytes data, server => client 01:53:20.483966 '257 "/" is current directory\r\n' 01:53:20.484661 < 6 bytes data, client => server 01:53:20.484674 'EPSV\r\n' 01:53:20.493235 Received DATA (on stdin) 01:53:20.493251 > 38 bytes data, server => client 01:53:20.493259 '229 Entering Passive Mode (|||36583|)\n' 01:53:20.493394 < 8 bytes data, client => server 01:53:20.493406 'TYPE I\r\n' 01:53:20.493592 Received DATA (on stdin) 01:53:20.493604 > 33 bytes data, server => client 01:53:20.493612 '200 I modify TYPE as you wanted\r\n' 01:53:20.493662 < 21 bytes data, client => server 01:53:20.493670 'SIZE verifiedserver\r\n' 01:53:20.493761 Received DATA (on stdin) 01:53:20.493771 > 8 bytes data, server => client 01:53:20.493779 '213 17\r\n' 01:53:20.493824 < 21 bytes data, client => server 01:53:20.493832 'RETR verifiedserver\r\nCMD (0): ../src/curl --max-time 13 --output log/6/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:38985/verifiedserver" 2>log/6/http_ipv6_verify.log CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind239 ../src/curl -q --output log/5/curl239.out --include --trace-ascii log/5/trace239 --trace-config all --trace-time http://127.0.0.1:34573/239 --proxy http://127.0.0.1:34573 --proxy-user testuser:testpass --proxy-ntlm -d "postit" > log/5/stdout239 2> log/5/stderr239 CMD (0): ../src/curl --max-time 13 --output log/10/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:36423/verifiedserver" 2>log/10/http_ipv6_verify.log CMD (0): ../src/curl --max-time 13 --output log/12/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:45059/verifiedserver" 2>log/12/http_ipv6_verify.log CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind235 ../src/curl -q --output log/2/curl235.out --include --trace-ascii log/2/trace235 --trace-config all --trace-time ftp://127.0.0.1:37511/235 -T log/2/upload235 -C - > log/2/stdout235 2> log/2/stderr235 ' 01:53:20.494008 Received DATA (on stdin) 01:53:20.494017 > 29 bytes data, server => client 01:53:20.494026 '150 Binary junk (17 bytes).\r\n' 01:53:20.494585 Received DATA (on stdin) 01:53:20.494596 > 28 bytes data, server => client 01:53:20.494606 '226 File transfer complete\r\n' 01:53:20.536946 < 6 bytes data, client => server 01:53:20.536971 'QUIT\r\n' 01:53:20.537143 Received DATA (on stdin) 01:53:20.537153 > 18 bytes data, server => client 01:53:20.537161 '221 bye bye baby\r\n' 01:53:20.538004 ====> Client disconnect 01:53:20.538328 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:20.491153 Running IPv4 version 01:53:20.491213 Listening on port 36583 01:53:20.491246 Wrote pid 89627 to log/3/server/ftp_sockdata.pid 01:53:20.492985 Received PING (on stdin) 01:53:20.493076 Received PORT (on stdin) 01:53:20.493421 ====> Client connect 01:53:20.494123 Received DATA (on stdin) 01:53:20.494159 > 17 bytes data, server => client 01:53:20.494168 'WE ROOLZ: 80696\r\n' 01:53:20.494208 Received DISC (on stdin) 01:53:20.494219 ====> Client forcibly disconnected 01:53:20.494360 Received QUIT (on stdin) 01:53:20.494370 quits 01:53:20.494405 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY PASV 227 Entering Passiv Mode (1216,256,2,127,127,127) Testnum 237 === End of file server.cmd === Start of file valgrind237 ==89671== ==89671== Process terminating with default action of signal 4 (SIGILL) ==89671== Illegal opcode at address 0x10B06D ==89671== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==89671== by 0x10B06D: main (tool_main.c:232) === End of file valgrind237 test 0239...[HTTP proxy-auth NTLM and then POST] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind239 ../src/curl -q --output log/5/curl239.out --include --trace-ascii log/5/trace239 --trace-config all --trace-time http://127.0.0.1:34573/239 --proxy http://127.0.0.1:34573 --proxy-user testuser:testpass --proxy-ntlm -d "postit" > log/5/stdout239 2> log/5/stderr239 239: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 239 === Start of file http_server.log 01:53:20.490129 ====> Client connect 01:53:20.490166 accept_connection 3 returned 4 01:53:20.490180 accept_connection 3 returned 0 01:53:20.490192 Read 93 bytes 01:53:20.490200 Process 93 bytes request 01:53:20.490213 Got request: GET /verifiedserver HTTP/1.1 01:53:20.490220 Are-we-friendly question received 01:53:20.490241 Wrote request (93 bytes) input to log/5/server.input 01:53:20.490256 Identifying ourselves as friends 01:53:20.490324 Response sent (56 bytes) and written to log/5/server.response 01:53:20.490334 special request received, no persistency 01:53:20.490341 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 239 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind239 ==89629== ==89629== Process terminating with default action of signal 4 (SIGILL) ==89629== Illegal opcode at address 0x10B06D ==89629== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==89629== by 0x10B06D: main (tool_main.c:232) === End of file valgrind239 test 0235...[FTP resumed upload but no file present remotely] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind235 ../src/curl -q --output log/2/curl235.out --include --trace-ascii log/2/trace235 --trace-config all --trace-time ftp://127.0.0.1:37511/235 -T log/2/upload235 -C - > log/2/stdout235 2> log/2/stderr235 235: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 235 === Start of file ftp_server.log 01:53:20.253493 ====> Client connect 01:53:20.253887 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:20.256913 < "USER anonymous" 01:53:20.256965 > "331 We are happy you popped in![CR][LF]" 01:53:20.257144 < "PASS ftp@example.com" 01:53:20.257171 > "230 Welcome you silly person[CR][LF]" 01:53:20.257312 < "PWD" 01:53:20.257340 > "257 "/" is current directory[CR][LF]" 01:53:20.257484 < "EPSV" 01:53:20.257506 ====> Passive DATA channel requested by client 01:53:20.257517 DATA sockfilt for passive data channel starting... 01:53:20.265914 DATA sockfilt for passive data channel started (pid 89624) 01:53:20.266071 DATA sockfilt for passive data channel listens on port 40141 01:53:20.266126 > "229 Entering Passive Mode (|||40141|)[LF]" 01:53:20.266143 Client has been notified that DATA conn will be accepted on port 40141 01:53:20.267070 Client connects to port 40141 01:53:20.267103 ====> Client established passive DATA connection on port 40141 01:53:20.267193 < "TYPE I" 01:53:20.267232 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:20.267425 < "SIZE verifiedserver" 01:53:20.267464 > "213 17[CR][LF]" 01:53:20.267622 < "RETR verifiedserver" 01:53:20.267655 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:20.267745 =====> Closing passive DATA connection... 01:53:20.267762 Server disconnects passive DATA connection 01:53:20.267968 Server disconnected passive DATA connection 01:53:20.267993 DATA sockfilt for passive data channel quits (pid 89624) 01:53:20.268273 DATA sockfilt for passive data channel quit (pid 89624) 01:53:20.268299 =====> Closed passive DATA connection 01:53:20.268327 > "226 File transfer complete[CR][LF]" 01:53:20.309868 < "QUIT" 01:53:20.309921 > "221 bye bye baby[CR][LF]" 01:53:20.310765 MAIN sockfilt said DISC 01:53:20.310803 ====> Client disconnected 01:53:20.310850 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:20.463181 ====> Client connect 01:53:20.464501 Received DATA (on stdin) 01:53:20.464524 > 160 bytes data, server => client 01:53:20.464536 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:20.464546 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:20.464555 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:20.467450 < 16 bytes data, client => server 01:53:20.467479 'USER anonymous\r\n' 01:53:20.467714 Received DATA (on stdin) 01:53:20.467727 > 33 bytes data, server => client 01:53:20.467736 '331 We are happy you popped in!\r\n' 01:53:20.467795 < 22 bytes data, client => server 01:53:20.467806 'PASS ftp@example.com\r\n' 01:53:20.467911 Received DATA (on stdin) 01:53:20.467921 > 30 bytes data, server => client 01:53:20.467930 '230 Welcome you silly person\r\n' 01:53:20.467978 < 5 bytes data, client => server 01:53:20.467987 'PWD\r\n' 01:53:20.468079 Received DATA (on stdin) 01:53:20.468088 > 30 bytes data, server => client 01:53:20.468097 '257 "/" is current directory\r\n' 01:53:20.468152 < 6 bytes data, client => server 01:53:20.468162 'EPSV\r\n' 01:53:20.476895 Received DATA (on stdin) 01:53:20.476916 > 38 bytes data, server => client 01:53:20.476926 '229 Entering Passive Mode (|||40141|)\n' 01:53:20.477104 < 8 bytes data, client => server 01:53:20.477119 'CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind236 ../src/curl -q --output log/1/curl236.out --include --trace-ascii log/1/trace236 --trace-config all --trace-time ftp://127.0.0.1:35169/236 -T log/1/file236.txt -C - > log/1/stdout236 2> log/1/stderr236 TYPE I\r\n' 01:53:20.477978 Received DATA (on stdin) 01:53:20.477993 > 33 bytes data, server => client 01:53:20.478003 '200 I modify TYPE as you wanted\r\n' 01:53:20.478070 < 21 bytes data, client => server 01:53:20.478082 'SIZE verifiedserver\r\n' 01:53:20.478204 Received DATA (on stdin) 01:53:20.478215 > 8 bytes data, server => client 01:53:20.478223 '213 17\r\n' 01:53:20.478279 < 21 bytes data, client => server 01:53:20.478290 'RETR verifiedserver\r\n' 01:53:20.478505 Received DATA (on stdin) 01:53:20.478517 > 29 bytes data, server => client 01:53:20.478526 '150 Binary junk (17 bytes).\r\n' 01:53:20.479069 Received DATA (on stdin) 01:53:20.479080 > 28 bytes data, server => client 01:53:20.479089 '226 File transfer complete\r\n' 01:53:20.520427 < 6 bytes data, client => server 01:53:20.520460 'QUIT\r\n' 01:53:20.520661 Received DATA (on stdin) 01:53:20.520670 > 18 bytes data, server => client 01:53:20.520677 '221 bye bye baby\r\n' 01:53:20.521452 ====> Client disconnect 01:53:20.521585 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:20.472651 Running IPv4 version 01:53:20.472970 Listening on port 40141 01:53:20.473015 Wrote pid 89624 to log/2/server/ftp_sockdata.pid 01:53:20.476572 Received PING (on stdin) 01:53:20.476703 Received PORT (on stdin) 01:53:20.477759 ====> Client connect 01:53:20.478582 Received DATA (on stdin) 01:53:20.478601 > 17 bytes data, server => client 01:53:20.478611 'WE ROOLZ: 80682\r\n' 01:53:20.478645 Received DISC (on stdin) 01:53:20.478658 ====> Client forcibly disconnected 01:53:20.478806 Received QUIT (on stdin) 01:53:20.478821 quits 01:53:20.478864 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY SIZE 500 command not understood Testnum 235 === End of file server.cmd === Start of file upload235 this is the *****crap******** that we're gonna upload worx? === End of file upload235 === Start of file valgrind235 ==89658== ==89658== Process terminating with default action of signal 4 (SIGILL) ==89658== Illegal opcode at address 0x10B06D ==89658== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==89658== by 0x10B06D: main (tool_main.c:232) === End of file valgrind235 test 0236...[FTP resume upload but denied access to remote file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind236 ../src/curl -q --output log/1/curl236.out --include --trace-ascii log/1/trace236 --trace-config all --trace-time ftp://127.0.0.1:35169/236 -T log/1/file236.txt -C - > log/1/stdout236 2> log/1/stderr236 236: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 236 === Start of file file236.txt Test data === End of file file236.txt === Start of file ftp_server.log 01:53:20.269076 ====> Client connect 01:53:20.269227 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:20.272009 < "USER anonymous" 01:53:20.272054 > "331 We are happy you popped in![CR][LF]" 01:53:20.272599 < "PASS ftp@example.com" 01:53:20.272634 > "230 Welcome you silly person[CR][LF]" 01:53:20.272995 < "PWD" 01:53:20.273028 > "257 "/" is current directory[CR][LF]" 01:53:20.273362 < "EPSV" 01:53:20.273385 ====> Passive DATA channel requested by client 01:53:20.273395 DATA sockfilt for passive data channel starting... 01:53:20.280531 DATA sockfilt for passive data channel started (pid 89626) 01:53:20.280646 DATA sockfilt for passive data channel listens on port 42995 01:53:20.280688 > "229 Entering Passive Mode (|||42995|)[LF]" 01:53:20.280705 Client has been notified that DATA conn will be accepted on port 42995 01:53:20.280985 Client connects to port 42995 01:53:20.281016 ====> Client established passive DATA connection on port 42995 01:53:20.281106 < "TYPE I" 01:53:20.281140 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:20.281299 < "SIZE verifiedserver" 01:53:20.281337 > "213 17[CR][LF]" 01:53:20.281472 < "RETR verifiedserver" 01:53:20.281504 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:20.281576 =====> Closing passive DATA connection... 01:53:20.281590 Server disconnects passive DATA connection 01:53:20.281814 Server disconnected passive DATA connection 01:53:20.281844 DATA sockfilt for passive data channel quits (pid 89626) 01:53:20.282016 DATA sockfilt for passive data channel quit (pid 89626) 01:53:20.282034 =====> Closed passive DATA connection 01:53:20.282059 > "226 File transfer complete[CR][LF]" 01:53:20.326417 < "QUIT" 01:53:20.326606 > "221 bye bye baby[CR][LF]" 01:53:20.327156 MAIN sockfilt said DISC 01:53:20.327276 ====> Client disconnected 01:53:20.327596 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:19.473507 ====> Client connect 01:53:19.480971 Received DATA (on stdin) 01:53:19.480992 > 160 bytes data, server => client 01:53:19.481002 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:19.481012 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:19.481021 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:19.482594 < 16 bytes data, client => server 01:53:19.482613 'USER anonymous\r\n' 01:53:19.482799 Received DATA (on stdin) 01:53:19.482812 > 33 bytes data, server => client 01:53:19.482821 '331 We are happy you popped in!\r\n' 01:53:19.483232 < 22 bytes data, client => server 01:53:19.483247 'PASS ftp@example.com\r\n' 01:53:19.483373 Received DATA (on stdin) 01:53:19.483383 > 30 bytes data, server => client 01:53:19.483391 '230 Welcome you silly person\r\n' 01:53:19.483651 < 5 bytes data, client => server 01:53:19.483660 'PWD\r\n' 01:53:19.483766 Received DATA (on stdin) 01:53:19.483775 > 30 bytes data, server => client 01:53:19.483783 '257 "/" is current directory\r\n' 01:53:19.484019 < 6 bytes data, client => server 01:53:19.484029 'EPSV\r\n' 01:53:19.491455 Received DATA (on stdin) 01:53:19.491471 > 38 bytes data, server => client 01:53:19.491482 '229 Entering Passive Mode (|||42995|)\n' 01:53:19.491645 < 8 bytes data, client => server 01:53:19.491662 'TYPE I\r\n' 01:53:19.491882 Received DATA (on stdin) 01:53:19.491893 > 33 bytes data, server => client 01:53:19.491902 '200 I modify TYPE as you wanted\r\n' 01:53:19.491956 < 21 bytes data, client => server 01:53:19.491967 'SIZE verifiedserver\r\n' 01:53:19.492077 Received DATA (on stdin) 01:53:19.492086 > 8 bytes data, server => client 01:53:19.492094 '213 17\r\n' 01:53:19.492140 < 21 bytes data, client => server 01:53:19.492148 'RETR verifiedserver\r\n' 01:53:19.492421 Received DATA (on stdin) 01:53:19.492432 > 29 bytes data, server => client 01:53:19.492441 '150 Binary junk (17 bytes).\r\n' 01:53:19.492797 Received DATA (on stdin) 01:53:19.492808 > 28 bytes data, server => client 01:53:19.492817 '226 File transfer complete\r\n' 01:53:19.535534 < 6 bytes data, client => server 01:53:19.535550 'QUIT\r\n' 01:53:19.537365 Received DATA (on stdin) 01:53:19.537669 > 18 bytes data, server => client 01:53:19.537683 '221 bye bye baby\r\n' 01:53:19.537821 ====> Client disconnect 01:53:19.538213 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:20.490971 Running IPv4 version 01:53:20.491030 Listening on port 42995 01:53:20.491063 Wrote pid 89626 to log/1/server/ftp_sockdata.pid 01:53:20.491212 Received PING (on stdin) 01:53:20.491297 Received PORT (on stdin) 01:53:20.491681 ====> Client connect 01:53:20.492331 Received DATA (on stdin) 01:53:20.492343 > 17 bytes data, server => client 01:53:20.492352 'WE ROOLZ: 80812\r\n' 01:53:20.492382 Received DISC (on stdin) 01:53:20.492394 ====> Client forcibly disconnected 01:53:20.492592 Received QUIT (on stdin) 01:53:20.492602 quits 01:53:20.492635 ============> sockfilt quits ==CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind238 ../src/curl -q --output log/4/curl238.out --include --trace-ascii log/4/trace238 --trace-config all --trace-time ftp://127.0.0.1:46505/238 > log/4/stdout238 2> log/4/stderr238 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind244 ../src/curl -q --output log/8/curl244.out --include --trace-ascii log/8/trace244 --trace-config all --trace-time --ftp-method nocwd ftp://127.0.0.1:34303/fir%23t/th%69rd/244/ > log/8/stdout244 2> log/8/stderr244 = End of file ftp_sockdata.log === Start of file server.cmd REPLY SIZE 550 access to this file is very much denied REPLY APPE 550 I said: access to this file is very much denied REPLY STOR 550 I said: access to this file is very much denied REPLY SIZE 500 command not understood Testnum 236 === End of file server.cmd === Start of file valgrind236 ==89663== ==89663== Process terminating with default action of signal 4 (SIGILL) ==89663== Illegal opcode at address 0x10B06D ==89663== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==89663== by 0x10B06D: main (tool_main.c:232) === End of file valgrind236 test 0238...[FTP getting bad port in response to EPSV] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind238 ../src/curl -q --output log/4/curl238.out --include --trace-ascii log/4/trace238 --trace-config all --trace-time ftp://127.0.0.1:46505/238 > log/4/stdout238 2> log/4/stderr238 238: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 238 === Start of file ftp_server.log 01:53:20.269982 ====> Client connect 01:53:20.270125 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:20.270611 < "USER anonymous" 01:53:20.270660 > "331 We are happy you popped in![CR][LF]" 01:53:20.270851 < "PASS ftp@example.com" 01:53:20.270887 > "230 Welcome you silly person[CR][LF]" 01:53:20.271060 < "PWD" 01:53:20.271096 > "257 "/" is current directory[CR][LF]" 01:53:20.271272 < "EPSV" 01:53:20.271295 ====> Passive DATA channel requested by client 01:53:20.271306 DATA sockfilt for passive data channel starting... 01:53:20.278164 DATA sockfilt for passive data channel started (pid 89625) 01:53:20.278297 DATA sockfilt for passive data channel listens on port 34189 01:53:20.278340 > "229 Entering Passive Mode (|||34189|)[LF]" 01:53:20.278353 Client has been notified that DATA conn will be accepted on port 34189 01:53:20.278604 Client connects to port 34189 01:53:20.278634 ====> Client established passive DATA connection on port 34189 01:53:20.278709 < "TYPE I" 01:53:20.278736 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:20.278885 < "SIZE verifiedserver" 01:53:20.278919 > "213 17[CR][LF]" 01:53:20.279067 < "RETR verifiedserver" 01:53:20.279100 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:20.279166 =====> Closing passive DATA connection... 01:53:20.279176 Server disconnects passive DATA connection 01:53:20.279396 Server disconnected passive DATA connection 01:53:20.279422 DATA sockfilt for passive data channel quits (pid 89625) 01:53:20.279618 DATA sockfilt for passive data channel quit (pid 89625) 01:53:20.279635 =====> Closed passive DATA connection 01:53:20.279657 > "226 File transfer complete[CR][LF]" 01:53:20.324957 < "QUIT" 01:53:20.325005 > "221 bye bye baby[CR][LF]" 01:53:20.328264 MAIN sockfilt said DISC 01:53:20.328314 ====> Client disconnected 01:53:20.328359 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:20.480631 ====> Client connect 01:53:20.480882 Received DATA (on stdin) 01:53:20.480897 > 160 bytes data, server => client 01:53:20.480908 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:20.480918 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:20.480929 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:20.481198 < 16 bytes data, client => server 01:53:20.481214 'USER anonymous\r\n' 01:53:20.481408 Received DATA (on stdin) 01:53:20.481421 > 33 bytes data, server => client 01:53:20.481430 '331 We are happy you popped in!\r\n' 01:53:20.481488 < 22 bytes data, client => server 01:53:20.481502 'PASS ftp@example.com\r\n' 01:53:20.481631 Received DATA (on stdin) 01:53:20.481643 > 30 bytes data, server => client 01:53:20.481652 '230 Welcome you silly person\r\n' 01:53:20.481708 < 5 bytes data, client => server 01:53:20.481721 'PWD\r\n' 01:53:20.481840 Received DATA (on stdin) 01:53:20.481852 > 30 bytes data, server => client 01:53:20.481861 '257 "/" is current directory\r\n' 01:53:20.481926 < 6 bytes data, client => server 01:53:20.481939 'EPSV\r\n' 01:53:20.489100 Received DATA (on stdin) 01:53:20.489116 > 38 bytes data, server => client 01:53:20.489126 '229 Entering Passive Mode (|||34189|)\n' 01:53:20.489268 < 8 bytes data, client => server 01:53:20.489283 'TYPE I\r\n' 01:53:20.489474 Received DATA (on stdin) 01:53:20.489484 > 33 bytes data, server => client 01:53:20.489491 '200 I modify TYPE as you wanted\r\n' 01:53:20.489545 < 21 bytes data, client => server 01:53:20.489558 'SIZE verifiedserver\r\n' 01:53:20.489655 Received DATA (on stdin) 01:53:20.489664 > 8 bytes data, server => client 01:53:20.489671 '213 17\r\n' 01:53:20.489719 < 21 bytes data, client => server 01:53:20.489727 'RETR verifiedserver\r\n' 01:53:20.489998 Received DATA (on stdin) 01:53:20.490011 > 29 bytes data, server => client 01:53:20.490020 '150 Binary junk (17 bytes).\r\n' 01:53:20.490393 Received DATA (on stdin) 01:53:20.490403 > 28 bytes data, server => client 01:53:20.490410 '226 File transfer complete\r\n' 01:53:20.535477 < 6 bytes data, client => server 01:53:20.535508 'QUIT\r\n' 01:53:20.535746 Received DATA (on stdin) 01:53:20.535755 > 18 bytes data, server => client 01:53:20.535764 '221 bye bye baby\r\n' 01:53:20.538937 ====> Client disconnect 01:53:20.539102 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:20.486677 Running IPv4 version 01:53:20.486743 Listening on port 34189 01:53:20.486774 Wrote pid 89625 to log/4/server/ftp_sockdata.pid 01:53:20.488828 Received PING (on stdin) 01:53:20.488945 Received PORT (on stdin) 01:53:20.489300 ====> Client connect 01:53:20.489915 Received DATA (on stdin) 01:53:20.489927 > 17 bytes data, server => client 01:53:20.489935 'WE ROOLZ: 80727\r\n' 01:53:20.489963 Received DISC (on stdin) 01:53:20.489974 ====> Client forcibly disconnected 01:53:20.490172 Received QUIT (on stdin) 01:53:20.490183 quits 01:53:20.490220 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY EPSV 229 Entering Passiv Mode (|||1000000|) Testnum 238 === End of file server.cmd === Start of file valgrind238 ==89666== ==89666== Process terminating with default action of signal 4 (SIGILL) ==89666== Illegal opcode at address 0x10B06D ==89666== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==89666== by 0x10B06D: main (tool_main.c:232) === End of file valgrind238 test 0244...[FTP dir listing with nocwd and URL encoded path] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind244 ../src/curl -q --output log/8/curl244.out --include --trace-ascii log/8/trace244 --trace-config all --trace-time --ftp-method nocwd ftp://127.0.0.1:34303/fir%23t/th%69rd/244/ > log/8/stdout244 2> log/8/stderr244 244: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 244 === Start of file ftp_server.log 01:53:20.651706 ====> Client connect 01:53:20.651866 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:20.652169 < "USER anonymous" 01:53:20.652208 > "331 We are happy you popped in![CR][LF]" 01:53:20.652555 < "PASS ftp@example.com" 01:53:20.652588 > "230 Welcome you silly person[CR][LF]" 01:53:20.652959 < "PWD" 01:53:20.652996 > "257 "/" is current directory[CR][LF]" 01:53:20.653169 < "EPSV" 01:53:20.653191 ====> Passive DATA channel requested by client CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind243 ../src/curl -q --output log/7/curl243.out --include --trace-ascii log/7/trace243 --trace-config all --trace-time http://127.0.0.1:37805/243 --proxy http://127.0.0.1:37805 --proxy-user testuser:testpass --proxy-anyauth -d "postit" > log/7/stdout243 2> log/7/stderr243 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind245 ../src/curl -q --output log/9/curl245.out --include --trace-ascii log/9/trace245 --trace-config all --trace-time http://127.0.0.1:44711/245 -u auser:apasswd --digest -d "junkelijunk" > log/9/stdout245 2> log/9/stderr245 01:53:20.653202 DATA sockfilt for passive data channel starting... 01:53:20.657593 DATA sockfilt for passive data channel started (pid 89938) 01:53:20.658026 DATA sockfilt for passive data channel listens on port 42595 01:53:20.658066 > "229 Entering Passive Mode (|||42595|)[LF]" 01:53:20.658080 Client has been notified that DATA conn will be accepted on port 42595 01:53:20.658336 Client connects to port 42595 01:53:20.658363 ====> Client established passive DATA connection on port 42595 01:53:20.658434 < "TYPE I" 01:53:20.669148 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:20.672605 < "SIZE verifiedserver" 01:53:20.672660 > "213 17[CR][LF]" 01:53:20.672816 < "RETR verifiedserver" 01:53:20.672853 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:20.672933 =====> Closing passive DATA connection... 01:53:20.672944 Server disconnects passive DATA connection 01:53:20.673062 Server disconnected passive DATA connection 01:53:20.673080 DATA sockfilt for passive data channel quits (pid 89938) 01:53:20.673255 DATA sockfilt for passive data channel quit (pid 89938) 01:53:20.673272 =====> Closed passive DATA connection 01:53:20.673294 > "226 File transfer complete[CR][LF]" 01:53:20.722683 < "QUIT" 01:53:20.722736 > "221 bye bye baby[CR][LF]" 01:53:20.724185 MAIN sockfilt said DISC 01:53:20.724224 ====> Client disconnected 01:53:20.724283 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:20.862311 ====> Client connect 01:53:20.862621 Received DATA (on stdin) 01:53:20.862635 > 160 bytes data, server => client 01:53:20.862647 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:20.862657 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:20.862666 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:20.862762 < 16 bytes data, client => server 01:53:20.862776 'USER anonymous\r\n' 01:53:20.862955 Received DATA (on stdin) 01:53:20.862967 > 33 bytes data, server => client 01:53:20.862976 '331 We are happy you popped in!\r\n' 01:53:20.863035 < 22 bytes data, client => server 01:53:20.863048 'PASS ftp@example.com\r\n' 01:53:20.863330 Received DATA (on stdin) 01:53:20.863342 > 30 bytes data, server => client 01:53:20.863351 '230 Welcome you silly person\r\n' 01:53:20.863604 < 5 bytes data, client => server 01:53:20.863619 'PWD\r\n' 01:53:20.863739 Received DATA (on stdin) 01:53:20.863751 > 30 bytes data, server => client 01:53:20.863760 '257 "/" is current directory\r\n' 01:53:20.863826 < 6 bytes data, client => server 01:53:20.863839 'EPSV\r\n' 01:53:20.868824 Received DATA (on stdin) 01:53:20.868839 > 38 bytes data, server => client 01:53:20.868848 '229 Entering Passive Mode (|||42595|)\n' 01:53:20.869032 < 8 bytes data, client => server 01:53:20.869042 'TYPE I\r\n' 01:53:20.879778 Received DATA (on stdin) 01:53:20.879816 > 33 bytes data, server => client 01:53:20.879931 '200 I modify TYPE as you wanted\r\n' 01:53:20.883176 < 21 bytes data, client => server 01:53:20.883200 'SIZE verifiedserver\r\n' 01:53:20.883401 Received DATA (on stdin) 01:53:20.883411 > 8 bytes data, server => client 01:53:20.883418 '213 17\r\n' 01:53:20.883474 < 21 bytes data, client => server 01:53:20.883483 'RETR verifiedserver\r\n' 01:53:20.884032 Received DATA (on stdin) 01:53:20.884043 > 29 bytes data, server => client 01:53:20.884051 '150 Binary junk (17 bytes).\r\n' 01:53:20.884075 Received DATA (on stdin) 01:53:20.884082 > 28 bytes data, server => client 01:53:20.884089 '226 File transfer complete\r\n' 01:53:20.933231 < 6 bytes data, client => server 01:53:20.933266 'QUIT\r\n' 01:53:20.933480 Received DATA (on stdin) 01:53:20.933491 > 18 bytes data, server => client 01:53:20.933500 '221 bye bye baby\r\n' 01:53:20.934866 ====> Client disconnect 01:53:20.935022 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:20.866663 Running IPv4 version 01:53:20.866729 Listening on port 42595 01:53:20.866767 Wrote pid 89938 to log/8/server/ftp_sockdata.pid 01:53:20.868275 Received PING (on stdin) 01:53:20.868676 Received PORT (on stdin) 01:53:20.869010 ====> Client connect 01:53:20.883688 Received DATA (on stdin) 01:53:20.883704 > 17 bytes data, server => client 01:53:20.883712 'WE ROOLZ: 80719\r\n' 01:53:20.883743 Received DISC (on stdin) 01:53:20.883753 ====> Client forcibly disconnected 01:53:20.883824 Received QUIT (on stdin) 01:53:20.883832 quits 01:53:20.883870 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 244 === End of file server.cmd === Start of file valgrind244 ==89995== ==89995== Process terminating with default action of signal 4 (SIGILL) ==89995== Illegal opcode at address 0x10B06D ==89995== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==89995== by 0x10B06D: main (tool_main.c:232) === End of file valgrind244 test 0243...[HTTP POST with --proxy-anyauth, picking NTLM] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind243 ../src/curl -q --output log/7/curl243.out --include --trace-ascii log/7/trace243 --trace-config all --trace-time http://127.0.0.1:37805/243 --proxy http://127.0.0.1:37805 --proxy-user testuser:testpass --proxy-anyauth -d "postit" > log/7/stdout243 2> log/7/stderr243 243: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 243 === Start of file http_server.log 01:53:20.831333 ====> Client connect 01:53:20.831367 accept_connection 3 returned 4 01:53:20.831380 accept_connection 3 returned 0 01:53:20.831392 Read 93 bytes 01:53:20.831401 Process 93 bytes request 01:53:20.831414 Got request: GET /verifiedserver HTTP/1.1 01:53:20.831421 Are-we-friendly question received 01:53:20.831438 Wrote request (93 bytes) input to log/7/server.input 01:53:20.831451 Identifying ourselves as friends 01:53:20.831509 Response sent (56 bytes) and written to log/7/server.response 01:53:20.831518 special request received, no persistency 01:53:20.831525 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 243 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind243 ==89944== ==89944== Process terminating with default action of signal 4 (SIGILL) ==89944== Illegal opcode at address 0x10B06D ==89944== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==89944== by 0x10B06D: main (tool_main.c:232) === End of file valgrind243 test 0245...[HTTP POST --digest] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind245 ../src/curl -q --output log/9/curl245.out --include --trace-ascii log/9/trace245 --trace-config all --trace-time http://127.0.0.1:44711/245 -u auser:apasswd --digest -d "junkelijunk" > log/9/stdout245 2> log/9/stderr245 245: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 245 === Start of file http_server.log 01:53:20.881488 ====> Client connect 01:53:20.881520 accept_connection 3 returned 4 01:53:20.881535 accept_connection 3 returned 0 01:53:20.881546 Read 93 bytes 01:53:20.881553 Process 93 bytes request 01CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind246 ../src/curl -q --output log/11/curl246.out --include --trace-ascii log/11/trace246 --trace-config all --trace-time http://127.0.0.1:40605/246 -u auser:apasswd --digest -d "junkelijunk" > log/11/stdout246 2> log/11/stderr246 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind240 ../src/curl -q --output log/6/curl240.out --include --trace-ascii log/6/trace240 --trace-config all --trace-time -g "http://[::1]:38985/240" > log/6/stdout240 2> log/6/stderr240 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind242 ../src/curl -q --output log/12/curl242.out --include --trace-ascii log/12/trace242 --trace-config all --trace-time -g "http://foobar:barfoo@[::1]:45059/242" > log/12/stdout242 2> log/12/stderr242 :53:20.881565 Got request: GET /verifiedserver HTTP/1.1 01:53:20.881572 Are-we-friendly question received 01:53:20.881589 Wrote request (93 bytes) input to log/9/server.input 01:53:20.881603 Identifying ourselves as friends 01:53:20.881657 Response sent (56 bytes) and written to log/9/server.response 01:53:20.881664 special request received, no persistency 01:53:20.881670 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 245 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind245 ==89957== ==89957== Process terminating with default action of signal 4 (SIGILL) ==89957== Illegal opcode at address 0x10B06D ==89957== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==89957== by 0x10B06D: main (tool_main.c:232) === End of file valgrind245 test 0246...[HTTP POST --digest with server doing a 100 before 401 response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind246 ../src/curl -q --output log/11/curl246.out --include --trace-ascii log/11/trace246 --trace-config all --trace-time http://127.0.0.1:40605/246 -u auser:apasswd --digest -d "junkelijunk" > log/11/stdout246 2> log/11/stderr246 246: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 246 === Start of file http_server.log 01:53:20.909891 ====> Client connect 01:53:20.909929 accept_connection 3 returned 4 01:53:20.909944 accept_connection 3 returned 0 01:53:20.909957 Read 93 bytes 01:53:20.909966 Process 93 bytes request 01:53:20.909978 Got request: GET /verifiedserver HTTP/1.1 01:53:20.909986 Are-we-friendly question received 01:53:20.910007 Wrote request (93 bytes) input to log/11/server.input 01:53:20.910021 Identifying ourselves as friends 01:53:20.910093 Response sent (56 bytes) and written to log/11/server.response 01:53:20.910105 special request received, no persistency 01:53:20.910113 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 246 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind246 ==89973== ==89973== Process terminating with default action of signal 4 (SIGILL) ==89973== Illegal opcode at address 0x10B06D ==89973== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==89973== by 0x10B06D: main (tool_main.c:232) === End of file valgrind246 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --keepalive 30 --pidfile "log/6/server/http_ipv6_server.pid" --logfile "log/6/http_ipv6_server.log" --logdir "log/6" --portfile log/6/server/http_ipv6_server.port --config log/6/server.cmd --ipv6 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/6/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:38985/verifiedserver" 2>log/6/http_ipv6_verify.log RUN: HTTP-IPv6 server is on PID 89817 port 38985 * pid http-ipv6 => 89817 89817 test 0240...[HTTP-IPv6 GET] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind240 ../src/curl -q --output log/6/curl240.out --include --trace-ascii log/6/trace240 --trace-config all --trace-time -g "http://[::1]:38985/240" > log/6/stdout240 2> log/6/stderr240 240: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 240 === Start of file http_ipv6_server.log 01:53:20.739488 Running HTTP IPv6 version on port 38985 01:53:20.739577 Wrote pid 89817 to log/6/server/http_ipv6_server.pid 01:53:20.739607 Wrote port 38985 to log/6/server/http_ipv6_server.port 01:53:21.796121 ====> Client connect 01:53:21.796143 accept_connection 3 returned 4 01:53:21.796157 accept_connection 3 returned 0 01:53:21.796169 Read 89 bytes 01:53:21.796177 Process 89 bytes request 01:53:21.796196 Got request: GET /verifiedserver HTTP/1.1 01:53:21.796205 Are-we-friendly question received 01:53:21.796230 Wrote request (89 bytes) input to log/6/server.input 01:53:21.796251 Identifying ourselves as friends 01:53:21.796307 Response sent (56 bytes) and written to log/6/server.response 01:53:21.796318 special request received, no persistency 01:53:21.796326 ====> Client disconnect 0 === End of file http_ipv6_server.log === Start of file http_ipv6_verify.log * Trying [::1]:38985... * Connected to ::1 (::1) port 38985 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: [::1]:38985 > User-Agent: curl/8.10.1 > Accept: */* > < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host ::1 left intact === End of file http_ipv6_verify.log === Start of file http_ipv6_verify.out WE ROOLZ: 89817 === End of file http_ipv6_verify.out === Start of file server.cmd Testnum 240 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 89817 === End of file server.response === Start of file valgrind240 ==90205== ==90205== Process terminating with default action of signal 4 (SIGILL) ==90205== Illegal opcode at address 0x10B06D ==90205== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==90205== by 0x10B06D: main (tool_main.c:232) === End of file valgrind240 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --keepalive 30 --pidfile "log/12/server/http_ipv6_server.pid" --logfile "log/12/http_ipv6_server.log" --logdir "log/12" --portfile log/12/server/http_ipv6_server.port --config log/12/server.cmd --ipv6 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/12/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:45059/verifiedserver" 2>log/12/http_ipv6_verify.log RUN: HTTP-IPv6 server is on PID 89876 port 45059 * pid http-ipv6 => 89876 89876 test 0242...[HTTP-IPv6 GET with username+password in URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind242 ../src/curl -q --output log/12/curl242.out --include --trace-ascii log/12/trace242 --trace-config all --trace-time -g "http://foobar:barfoo@[::1]:45059/242" > log/12/stdout242 2> log/12/stderr242 242: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 242 === Start of file http_ipv6_server.log 01:53:20.779407 Running HTTP IPv6 version on port 45059 01:53:20.779514 Wrote pid 89876 to log/12/server/http_ipv6_server.pid 01:53:20.779542 Wrote port 45059 to log/12/CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind247 ../src/curl -q --output log/3/curl247.out --include --trace-ascii log/3/trace247 --trace-config all --trace-time ftp://127.0.0.1:35449/247 -T log/3/test247.txt -z "apr 1 2005 08:00:00" > log/3/stdout247 2> log/3/stderr247 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind241 ../src/curl -q --output log/10/curl241.out --include --trace-ascii log/10/trace241 --trace-config all --trace-time -g "http://ip6-localhost:36423/241" > log/10/stdout241 2> log/10/stderr241 server/http_ipv6_server.port 01:53:21.859896 ====> Client connect 01:53:21.859919 accept_connection 3 returned 4 01:53:21.859932 accept_connection 3 returned 0 01:53:21.859944 Read 89 bytes 01:53:21.859957 Process 89 bytes request 01:53:21.859977 Got request: GET /verifiedserver HTTP/1.1 01:53:21.859985 Are-we-friendly question received 01:53:21.860008 Wrote request (89 bytes) input to log/12/server.input 01:53:21.860030 Identifying ourselves as friends 01:53:21.860107 Response sent (56 bytes) and written to log/12/server.response 01:53:21.860117 special request received, no persistency 01:53:21.860125 ====> Client disconnect 0 === End of file http_ipv6_server.log === Start of file http_ipv6_verify.log * Trying [::1]:45059... * Connected to ::1 (::1) port 45059 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: [::1]:45059 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host ::1 left intact === End of file http_ipv6_verify.log === Start of file http_ipv6_verify.out WE ROOLZ: 89876 === End of file http_ipv6_verify.out === Start of file server.cmd Testnum 242 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 89876 === End of file server.response === Start of file valgrind242 ==90241== ==90241== Process terminating with default action of signal 4 (SIGILL) ==90241== Illegal opcode at address 0x10B06D ==90241== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==90241== by 0x10B06D: main (tool_main.c:232) === End of file valgrind242 test 0247...[FTP upload time condition evaluates TRUE => skip upload] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind247 ../src/curl -q --output log/3/curl247.out --include --trace-ascii log/3/trace247 --trace-config all --trace-time ftp://127.0.0.1:35449/247 -T log/3/test247.txt -z "apr 1 2005 08:00:00" > log/3/stdout247 2> log/3/stderr247 247: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 247 === Start of file ftp_server.log 01:53:21.672153 ====> Client connect 01:53:21.672303 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:21.672585 < "USER anonymous" 01:53:21.672623 > "331 We are happy you popped in![CR][LF]" 01:53:21.672776 < "PASS ftp@example.com" 01:53:21.672801 > "230 Welcome you silly person[CR][LF]" 01:53:21.673591 < "PWD" 01:53:21.673619 > "257 "/" is current directory[CR][LF]" 01:53:21.682996 < "EPSV" 01:53:21.683035 ====> Passive DATA channel requested by client 01:53:21.683046 DATA sockfilt for passive data channel starting... 01:53:21.703709 DATA sockfilt for passive data channel started (pid 90246) 01:53:21.703896 DATA sockfilt for passive data channel listens on port 38745 01:53:21.703940 > "229 Entering Passive Mode (|||38745|)[LF]" 01:53:21.703955 Client has been notified that DATA conn will be accepted on port 38745 01:53:21.704213 Client connects to port 38745 01:53:21.704237 ====> Client established passive DATA connection on port 38745 01:53:21.704344 < "TYPE I" 01:53:21.704370 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:21.704499 < "SIZE verifiedserver" 01:53:21.704529 > "213 17[CR][LF]" 01:53:21.704652 < "RETR verifiedserver" 01:53:21.704679 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:21.704755 =====> Closing passive DATA connection... 01:53:21.704766 Server disconnects passive DATA connection 01:53:21.704869 Server disconnected passive DATA connection 01:53:21.704890 DATA sockfilt for passive data channel quits (pid 90246) 01:53:21.705084 DATA sockfilt for passive data channel quit (pid 90246) 01:53:21.705107 =====> Closed passive DATA connection 01:53:21.705128 > "226 File transfer complete[CR][LF]" 01:53:21.746272 < "QUIT" 01:53:21.746328 > "221 bye bye baby[CR][LF]" 01:53:21.763993 MAIN sockfilt said DISC 01:53:21.764048 ====> Client disconnected 01:53:21.764097 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:21.882151 ====> Client connect 01:53:21.883049 Received DATA (on stdin) 01:53:21.883060 > 160 bytes data, server => client 01:53:21.883070 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:21.883079 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:21.883097 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:21.883192 < 16 bytes data, client => server 01:53:21.883205 'USER anonymous\r\n' 01:53:21.883366 Received DATA (on stdin) 01:53:21.883377 > 33 bytes data, server => client 01:53:21.883385 '331 We are happy you popped in!\r\n' 01:53:21.883439 < 22 bytes data, client => server 01:53:21.883449 'PASS ftp@example.com\r\n' 01:53:21.883540 Received DATA (on stdin) 01:53:21.883551 > 30 bytes data, server => client 01:53:21.883560 '230 Welcome you silly person\r\n' 01:53:21.884246 < 5 bytes data, client => server 01:53:21.884260 'PWD\r\n' 01:53:21.884357 Received DATA (on stdin) 01:53:21.884366 > 30 bytes data, server => client 01:53:21.884375 '257 "/" is current directory\r\n' 01:53:21.893235 < 6 bytes data, client => server 01:53:21.893266 'EPSV\r\n' 01:53:21.914701 Received DATA (on stdin) 01:53:21.914718 > 38 bytes data, server => client 01:53:21.914727 '229 Entering Passive Mode (|||38745|)\n' 01:53:21.914988 < 8 bytes data, client => server 01:53:21.914998 'TYPE I\r\n' 01:53:21.915108 Received DATA (on stdin) 01:53:21.915117 > 33 bytes data, server => client 01:53:21.915125 '200 I modify TYPE as you wanted\r\n' 01:53:21.915172 < 21 bytes data, client => server 01:53:21.915181 'SIZE verifiedserver\r\n' 01:53:21.915265 Received DATA (on stdin) 01:53:21.915273 > 8 bytes data, server => client 01:53:21.915280 '213 17\r\n' 01:53:21.915326 < 21 bytes data, client => server 01:53:21.915335 'RETR verifiedserver\r\n' 01:53:21.915868 Received DATA (on stdin) 01:53:21.915880 > 29 bytes data, server => client 01:53:21.915889 '150 Binary junk (17 bytes).\r\n' 01:53:21.915914 Received DATA (on stdin) 01:53:21.915924 > 28 bytes data, server => client 01:53:21.915933 '226 File transfer complete\r\n' 01:53:21.956824 < 6 bytes data, client => server 01:53:21.956853 'QUIT\r\n' 01:53:21.957077 Received DATA (on stdin) 01:53:21.957091 > 18 bytes data, server => client 01:53:21.957100 '221 bye bye baby\r\n' 01:53:21.973440 ====> Client disconnect 01:53:21.974853 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:21.898436 Running IPv4 version 01:53:21.898504 Listening on port 38745 01:53:21.898535 Wrote pid 90246 to log/3/server/ftp_sockdata.pid 01:53:21.913115 Received PING (on stdin) 01:53:21.914512 Received PORT (on stdin) 01:53:21.914910 ====> Client connect 01:53:21.915504 Received DATA (on stdin) 01:53:21.915514 > 17 bytes data, server => client 01:53:21.915522 'WE ROOLZ: 80696\r\n' 01:53:21.915549 Received DISC (on stdin) 01:53:21.915559 ====> Client forcibly disconnected 01:53:21.915634 Received QUIT (on stdin) 01:53:21.915644 quits 01:53:21.915689 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 247 === End of file server.cmd === Start of file test247.txt data to see that FTP works so does it? === End of file test247.txt === Start of file valgrind247 ==90346== ==90346== Process terminating with default action of signal 4 (SIGILL) ==90346== Illegal opcode at address 0x10B06D ==90346== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==90346== by 0x10B06D: main (tool_main.c:232) === End of file valgrind247 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --keepalive 30 --pidfile "log/10/server/http_ipv6_serveCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind250 ../src/curl -q --output log/1/curl250.out --include --trace log/1/trace250 --trace-config all --trace-time ftp://127.0.0.1:35169/ > log/1/stdout250 2> log/1/stderr250 r.pid" --logfile "log/10/http_ipv6_server.log" --logdir "log/10" --portfile log/10/server/http_ipv6_server.port --config log/10/server.cmd --ipv6 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/10/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:36423/verifiedserver" 2>log/10/http_ipv6_verify.log RUN: HTTP-IPv6 server is on PID 89858 port 36423 * pid http-ipv6 => 89858 89858 prechecked ./server/resolve --ipv6 ip6-localhost test 0241...[HTTP-IPv6 GET (using ip6-localhost)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind241 ../src/curl -q --output log/10/curl241.out --include --trace-ascii log/10/trace241 --trace-config all --trace-time -g "http://ip6-localhost:36423/241" > log/10/stdout241 2> log/10/stderr241 241: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 241 === Start of file http_ipv6_server.log 01:53:20.773232 Running HTTP IPv6 version on port 36423 01:53:20.773338 Wrote pid 89858 to log/10/server/http_ipv6_server.pid 01:53:20.773367 Wrote port 36423 to log/10/server/http_ipv6_server.port 01:53:21.829953 ====> Client connect 01:53:21.829974 accept_connection 3 returned 4 01:53:21.829987 accept_connection 3 returned 0 01:53:21.829998 Read 89 bytes 01:53:21.830009 Process 89 bytes request 01:53:21.830026 Got request: GET /verifiedserver HTTP/1.1 01:53:21.830033 Are-we-friendly question received 01:53:21.830054 Wrote request (89 bytes) input to log/10/server.input 01:53:21.830073 Identifying ourselves as friends 01:53:21.830148 Response sent (56 bytes) and written to log/10/server.response 01:53:21.830158 special request received, no persistency 01:53:21.830165 ====> Client disconnect 0 === End of file http_ipv6_server.log === Start of file http_ipv6_verify.log * Trying [::1]:36423... * Connected to ::1 (::1) port 36423 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: [::1]:36423 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host ::1 left intact === End of file http_ipv6_verify.log === Start of file http_ipv6_verify.out WE ROOLZ: 89858 === End of file http_ipv6_verify.out === Start of file server.cmd Testnum 241 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 89858 === End of file server.response === Start of file valgrind241 ==90235== ==90235== Process terminating with default action of signal 4 (SIGILL) ==90235== Illegal opcode at address 0x10B06D ==90235== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==90235== by 0x10B06D: main (tool_main.c:232) === End of file valgrind241 test 0250...[FTP dir list PASV with slow response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind250 ../src/curl -q --output log/1/curl250.out --include --trace log/1/trace250 --trace-config all --trace-time ftp://127.0.0.1:35169/ > log/1/stdout250 2> log/1/stderr250 250: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 250 === Start of file ftp_server.log 01:53:21.850979 ====> Client connect 01:53:21.851356 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:21.859293 < "USER anonymous" 01:53:21.859403 > "331 We are happy you popped in![CR][LF]" 01:53:21.866196 < "PASS ftp@example.com" 01:53:21.866244 > "230 Welcome you silly person[CR][LF]" 01:53:21.866453 < "PWD" 01:53:21.866497 > "257 "/" is current directory[CR][LF]" 01:53:21.866663 < "EPSV" 01:53:21.866687 ====> Passive DATA channel requested by client 01:53:21.866697 DATA sockfilt for passive data channel starting... 01:53:21.875798 DATA sockfilt for passive data channel started (pid 90467) 01:53:21.875948 DATA sockfilt for passive data channel listens on port 38103 01:53:21.875994 > "229 Entering Passive Mode (|||38103|)[LF]" 01:53:21.876010 Client has been notified that DATA conn will be accepted on port 38103 01:53:21.876320 Client connects to port 38103 01:53:21.876353 ====> Client established passive DATA connection on port 38103 01:53:21.876447 < "TYPE I" 01:53:21.876479 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:21.876629 < "SIZE verifiedserver" 01:53:21.876665 > "213 17[CR][LF]" 01:53:21.876809 < "RETR verifiedserver" 01:53:21.876842 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:21.876922 =====> Closing passive DATA connection... 01:53:21.876935 Server disconnects passive DATA connection 01:53:21.877157 Server disconnected passive DATA connection 01:53:21.877182 DATA sockfilt for passive data channel quits (pid 90467) 01:53:21.877363 DATA sockfilt for passive data channel quit (pid 90467) 01:53:21.877380 =====> Closed passive DATA connection 01:53:21.877403 > "226 File transfer complete[CR][LF]" 01:53:21.922700 < "QUIT" 01:53:21.922752 > "221 bye bye baby[CR][LF]" 01:53:21.923587 MAIN sockfilt said DISC 01:53:21.923616 ====> Client disconnected 01:53:21.923664 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:21.061635 ====> Client connect 01:53:21.063307 Received DATA (on stdin) 01:53:21.063326 > 160 bytes data, server => client 01:53:21.063336 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:21.063345 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:21.063353 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:21.064636 < 16 bytes data, client => server 01:53:21.064655 'USER anonymous\r\n' 01:53:21.073120 Received DATA (on stdin) 01:53:21.073170 > 33 bytes data, server => client 01:53:21.073179 '331 We are happy you popped in!\r\n' 01:53:21.076778 < 22 bytes data, client => server 01:53:21.076802 'PASS ftp@example.com\r\n' 01:53:21.076991 Received DATA (on stdin) 01:53:21.077005 > 30 bytes data, server => client 01:53:21.077015 '230 Welcome you silly person\r\n' 01:53:21.077089 < 5 bytes data, client => server 01:53:21.077099 'PWD\r\n' 01:53:21.077236 Received DATA (on stdin) 01:53:21.077245 > 30 bytes data, server => client 01:53:21.077254 '257 "/" is current directory\r\n' 01:53:21.077320 < 6 bytes data, client => server 01:53:21.077329 'EPSV\r\n' 01:53:21.086762 Received DATA (on stdin) 01:53:21.086779 > 38 bytes data, server => client 01:53:21.086789 '229 Entering Passive Mode (|||38103|)\n' 01:53:21.087009 < 8 bytes data, client => server 01:53:21.087021 'TYPE I\r\n' 01:53:21.087218 Received DATA (on stdin) 01:53:21.087228 > 33 bytes data, server => client 01:53:21.087237 '200 I modify TYPE as you wanted\r\n' 01:53:21.087292 < 21 bytes data, client => server 01:53:21.087301 'SIZE verifiedserver\r\n' 01:53:21.087404 Received DATA (on stdin) 01:53:21.087414 > 8 bytes data, server => client 01:53:21.087422 '213 17\r\n' 01:53:21.087472 < 21 bytes data, client => server 01:53:21.087482 'RETR verifiedserver\r\n' 01:53:21.087760 Received DATA (on stdin) 01:53:21.087770 > 29 bytes data, server => client 01:53:21.087779 '150 Binary junk (17 bytes).\r\n' 01:53:21.088143 Received DATA (on stdin) 01:53:21.088154 > 28 bytes data, server => client 01:53:21.088163 '226 File transfer complete\r\n' 01:53:21.133238 < 6 bytes data, client => server 01:53:21.133270 'QUIT\r\n' 01:53:21.133492 Received DATA (on stdin) 01:53:21.133502 > 18 bytes data, server => client 01:53:21.133510 '221 bye bye baby\r\n' 01:53:21.134281 ====> Client disconnect 01:53:21.134400 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:21.080927 Running IPv4 veCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind249 ../src/curl -q --output log/2/curl249.out --include --trace-ascii log/2/trace249 --trace-config all --trace-time http://127.0.0.1:44297/249 -z "dec 12 12:00:00 1999 GMT" > log/2/stdout249 2> log/2/stderr249 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind248 ../src/curl -q --output log/5/curl248.out --include --trace-ascii log/5/trace248 --trace-config all --trace-time ftp://127.0.0.1:44291/248 -T log/5/test248.txt -z "apr 1 2005 08:00:00" > log/5/stdout248 2> log/5/stderr248 rsion 01:53:21.080995 Listening on port 38103 01:53:21.081029 Wrote pid 90467 to log/1/server/ftp_sockdata.pid 01:53:21.086449 Received PING (on stdin) 01:53:21.086587 Received PORT (on stdin) 01:53:21.086982 ====> Client connect 01:53:21.087676 Received DATA (on stdin) 01:53:21.087688 > 17 bytes data, server => client 01:53:21.087697 'WE ROOLZ: 80812\r\n' 01:53:21.087726 Received DISC (on stdin) 01:53:21.087736 ====> Client forcibly disconnected 01:53:21.087930 Received QUIT (on stdin) 01:53:21.087940 quits 01:53:21.087981 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd SLOWDOWN Testnum 250 === End of file server.cmd === Start of file valgrind250 ==90558== ==90558== Process terminating with default action of signal 4 (SIGILL) ==90558== Illegal opcode at address 0x10B06D ==90558== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==90558== by 0x10B06D: main (tool_main.c:232) === End of file valgrind250 test 0249...[HTTP 304 response with "illegal" Content-Length: header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind249 ../src/curl -q --output log/2/curl249.out --include --trace-ascii log/2/trace249 --trace-config all --trace-time http://127.0.0.1:44297/249 -z "dec 12 12:00:00 1999 GMT" > log/2/stdout249 2> log/2/stderr249 249: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 249 === Start of file http_server.log 01:53:22.003200 ====> Client connect 01:53:22.003241 accept_connection 3 returned 4 01:53:22.003254 accept_connection 3 returned 0 01:53:22.003366 Read 93 bytes 01:53:22.003379 Process 93 bytes request 01:53:22.003391 Got request: GET /verifiedserver HTTP/1.1 01:53:22.003399 Are-we-friendly question received 01:53:22.003421 Wrote request (93 bytes) input to log/2/server.input 01:53:22.003434 Identifying ourselves as friends 01:53:22.003495 Response sent (56 bytes) and written to log/2/server.response 01:53:22.003504 special request received, no persistency 01:53:22.003511 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 249 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind249 ==90398== ==90398== Process terminating with default action of signal 4 (SIGILL) ==90398== Illegal opcode at address 0x10B06D ==90398== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==90398== by 0x10B06D: main (tool_main.c:232) === End of file valgrind249 test 0248...[FTP upload time condition evaluates FALSE => upload anyway] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind248 ../src/curl -q --output log/5/curl248.out --include --trace-ascii log/5/trace248 --trace-config all --trace-time ftp://127.0.0.1:44291/248 -T log/5/test248.txt -z "apr 1 2005 08:00:00" > log/5/stdout248 2> log/5/stderr248 248: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 248 === Start of file ftp_server.log 01:53:21.749615 ====> Client connect 01:53:21.749738 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:21.752097 < "USER anonymous" 01:53:21.752141 > "331 We are happy you popped in![CR][LF]" 01:53:21.752356 < "PASS ftp@example.com" 01:53:21.752408 > "230 Welcome you silly person[CR][LF]" 01:53:21.755896 < "PWD" 01:53:21.755939 > "257 "/" is current directory[CR][LF]" 01:53:21.756350 < "EPSV" 01:53:21.756376 ====> Passive DATA channel requested by client 01:53:21.756387 DATA sockfilt for passive data channel starting... 01:53:21.763389 DATA sockfilt for passive data channel started (pid 90315) 01:53:21.763497 DATA sockfilt for passive data channel listens on port 43299 01:53:21.763541 > "229 Entering Passive Mode (|||43299|)[LF]" 01:53:21.763555 Client has been notified that DATA conn will be accepted on port 43299 01:53:21.763828 Client connects to port 43299 01:53:21.763856 ====> Client established passive DATA connection on port 43299 01:53:21.763930 < "TYPE I" 01:53:21.763959 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:21.764105 < "SIZE verifiedserver" 01:53:21.764139 > "213 17[CR][LF]" 01:53:21.764277 < "RETR verifiedserver" 01:53:21.764309 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:21.764383 =====> Closing passive DATA connection... 01:53:21.764395 Server disconnects passive DATA connection 01:53:21.764606 Server disconnected passive DATA connection 01:53:21.764630 DATA sockfilt for passive data channel quits (pid 90315) 01:53:21.764802 DATA sockfilt for passive data channel quit (pid 90315) 01:53:21.764824 =====> Closed passive DATA connection 01:53:21.764850 > "226 File transfer complete[CR][LF]" 01:53:21.806245 < "QUIT" 01:53:21.806298 > "221 bye bye baby[CR][LF]" 01:53:21.807489 MAIN sockfilt said DISC 01:53:21.807524 ====> Client disconnected 01:53:21.807567 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:21.960267 ====> Client connect 01:53:21.960803 Received DATA (on stdin) 01:53:21.960818 > 160 bytes data, server => client 01:53:21.960828 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:21.960838 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:21.960846 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:21.962677 < 16 bytes data, client => server 01:53:21.962695 'USER anonymous\r\n' 01:53:21.962926 Received DATA (on stdin) 01:53:21.962939 > 33 bytes data, server => client 01:53:21.962948 '331 We are happy you popped in!\r\n' 01:53:21.963008 < 22 bytes data, client => server 01:53:21.963017 'PASS ftp@example.com\r\n' 01:53:21.966438 Received DATA (on stdin) 01:53:21.966459 > 30 bytes data, server => client 01:53:21.966470 '230 Welcome you silly person\r\n' 01:53:21.966537 < 5 bytes data, client => server 01:53:21.966548 'PWD\r\n' 01:53:21.966678 Received DATA (on stdin) 01:53:21.966689 > 30 bytes data, server => client 01:53:21.966697 '257 "/" is current directory\r\n' 01:53:21.966993 < 6 bytes data, client => server 01:53:21.967008 'EPSV\r\n' 01:53:21.974303 Received DATA (on stdin) 01:53:21.974320 > 38 bytes data, server => client 01:53:21.974330 '229 Entering Passive Mode (|||43299|)\n' 01:53:21.974495 < 8 bytes data, client => server 01:53:21.974508 'TYPE I\r\n' 01:53:21.974699 Received DATA (on stdin) 01:53:21.974709 > 33 bytes data, server => client 01:53:21.974719 '200 I modify TYPE as you wanted\r\n' 01:53:21.974772 < 21 bytes data, client => server 01:53:21.974781 'SIZE verifiedserver\r\n' 01:53:21.974878 Received DATA (on stdin) 01:53:21.974889 > 8 bytes data, server => client 01:53:21.974897 '213 17\r\n' 01:53:21.974945 < 21 bytes data, client => server 01:53:21.974955 'RETR verifiedserver\r\n' 01:53:21.975134 Received DATA (on stdin) 01:53:21.975143 > 29 bytes data, server => client 01:53:21.975152 '150 Binary junk (17 bytes).\r\n' 01:53:21.975590 Received DATA (on stdin) 01:53:21.975601 > 28 bytes data, server => client 01:53:21.975610 '226 File tranCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind251 ../src/curl -q --output log/4/curl251.out --include --trace-ascii log/4/trace251 --trace-config all --trace-time ftp://127.0.0.1:46505/ -P 127.0.0.1 > log/4/stdout251 2> log/4/stderr251 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind256 ../src/curl -q --include --trace-ascii log/6/trace256 --trace-config all --trace-time -x http://127.0.0.1:37903 http://127.0.0.1:37903/want/256 -C - --no-include -o log/6/fewl256.txt -U daniel:stenberg > log/6/stdout256 2> log/6/stderr256 sfer complete\r\n' 01:53:22.016804 < 6 bytes data, client => server 01:53:22.016832 'QUIT\r\n' 01:53:22.017043 Received DATA (on stdin) 01:53:22.017053 > 18 bytes data, server => client 01:53:22.017062 '221 bye bye baby\r\n' 01:53:22.017822 ====> Client disconnect 01:53:22.018305 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:21.973820 Running IPv4 version 01:53:21.973894 Listening on port 43299 01:53:21.973924 Wrote pid 90315 to log/5/server/ftp_sockdata.pid 01:53:21.974073 Received PING (on stdin) 01:53:21.974152 Received PORT (on stdin) 01:53:21.974524 ====> Client connect 01:53:21.975198 Received DATA (on stdin) 01:53:21.975210 > 17 bytes data, server => client 01:53:21.975218 'WE ROOLZ: 80690\r\n' 01:53:21.975243 Received DISC (on stdin) 01:53:21.975253 ====> Client forcibly disconnected 01:53:21.975378 Received QUIT (on stdin) 01:53:21.975388 quits 01:53:21.975423 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 248 === End of file server.cmd === Start of file test248.txt data to see that FTP works so does it? === End of file test248.txt === Start of file valgrind248 ==90477== ==90477== Process terminating with default action of signal 4 (SIGILL) ==90477== Illegal opcode at address 0x10B06D ==90477== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==90477== by 0x10B06D: main (tool_main.c:232) === End of file valgrind248 test 0251...[FTP dir list, PORT with specified IP and slow response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind251 ../src/curl -q --output log/4/curl251.out --include --trace-ascii log/4/trace251 --trace-config all --trace-time ftp://127.0.0.1:46505/ -P 127.0.0.1 > log/4/stdout251 2> log/4/stderr251 251: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 251 === Start of file ftp_server.log 01:53:21.844910 ====> Client connect 01:53:21.845050 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:21.845293 < "USER anonymous" 01:53:21.845327 > "331 We are happy you popped in![CR][LF]" 01:53:21.845462 < "PASS ftp@example.com" 01:53:21.845486 > "230 Welcome you silly person[CR][LF]" 01:53:21.845601 < "PWD" 01:53:21.845625 > "257 "/" is current directory[CR][LF]" 01:53:21.845766 < "EPSV" 01:53:21.845789 ====> Passive DATA channel requested by client 01:53:21.845798 DATA sockfilt for passive data channel starting... 01:53:21.848518 DATA sockfilt for passive data channel started (pid 90450) 01:53:21.848616 DATA sockfilt for passive data channel listens on port 35873 01:53:21.848653 > "229 Entering Passive Mode (|||35873|)[LF]" 01:53:21.848667 Client has been notified that DATA conn will be accepted on port 35873 01:53:21.849075 Client connects to port 35873 01:53:21.849114 ====> Client established passive DATA connection on port 35873 01:53:21.849185 < "TYPE I" 01:53:21.849211 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:21.849355 < "SIZE verifiedserver" 01:53:21.849384 > "213 17[CR][LF]" 01:53:21.849834 < "RETR verifiedserver" 01:53:21.849865 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:21.849951 =====> Closing passive DATA connection... 01:53:21.849964 Server disconnects passive DATA connection 01:53:21.850163 Server disconnected passive DATA connection 01:53:21.850185 DATA sockfilt for passive data channel quits (pid 90450) 01:53:21.850800 DATA sockfilt for passive data channel quit (pid 90450) 01:53:21.850820 =====> Closed passive DATA connection 01:53:21.850843 > "226 File transfer complete[CR][LF]" 01:53:21.899110 < "QUIT" 01:53:21.899158 > "221 bye bye baby[CR][LF]" 01:53:21.900877 MAIN sockfilt said DISC 01:53:21.900908 ====> Client disconnected 01:53:21.900954 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:22.055533 ====> Client connect 01:53:22.055796 Received DATA (on stdin) 01:53:22.055809 > 160 bytes data, server => client 01:53:22.055818 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:22.055826 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:22.055834 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:22.055904 < 16 bytes data, client => server 01:53:22.055914 'USER anonymous\r\n' 01:53:22.056065 Received DATA (on stdin) 01:53:22.056074 > 33 bytes data, server => client 01:53:22.056082 '331 We are happy you popped in!\r\n' 01:53:22.056129 < 22 bytes data, client => server 01:53:22.056136 'PASS ftp@example.com\r\n' 01:53:22.056220 Received DATA (on stdin) 01:53:22.056228 > 30 bytes data, server => client 01:53:22.056236 '230 Welcome you silly person\r\n' 01:53:22.056276 < 5 bytes data, client => server 01:53:22.056283 'PWD\r\n' 01:53:22.056360 Received DATA (on stdin) 01:53:22.056369 > 30 bytes data, server => client 01:53:22.056377 '257 "/" is current directory\r\n' 01:53:22.056435 < 6 bytes data, client => server 01:53:22.056446 'EPSV\r\n' 01:53:22.059430 Received DATA (on stdin) 01:53:22.059442 > 38 bytes data, server => client 01:53:22.059452 '229 Entering Passive Mode (|||35873|)\n' 01:53:22.059653 < 8 bytes data, client => server 01:53:22.059665 'TYPE I\r\n' 01:53:22.059950 Received DATA (on stdin) 01:53:22.059963 > 33 bytes data, server => client 01:53:22.059972 '200 I modify TYPE as you wanted\r\n' 01:53:22.060027 < 21 bytes data, client => server 01:53:22.060036 'SIZE verifiedserver\r\n' 01:53:22.060119 Received DATA (on stdin) 01:53:22.060127 > 8 bytes data, server => client 01:53:22.060134 '213 17\r\n' 01:53:22.060499 < 21 bytes data, client => server 01:53:22.060511 'RETR verifiedserver\r\n' 01:53:22.060701 Received DATA (on stdin) 01:53:22.060710 > 29 bytes data, server => client 01:53:22.060717 '150 Binary junk (17 bytes).\r\n' 01:53:22.061582 Received DATA (on stdin) 01:53:22.061593 > 28 bytes data, server => client 01:53:22.061601 '226 File transfer complete\r\n' 01:53:22.109663 < 6 bytes data, client => server 01:53:22.109688 'QUIT\r\n' 01:53:22.109900 Received DATA (on stdin) 01:53:22.109911 > 18 bytes data, server => client 01:53:22.110376 '221 bye bye baby\r\n' 01:53:22.111568 ====> Client disconnect 01:53:22.111691 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:21.058838 Running IPv4 version 01:53:21.058913 Listening on port 35873 01:53:21.058944 Wrote pid 90450 to log/4/server/ftp_sockdata.pid 01:53:21.059197 Received PING (on stdin) 01:53:21.059277 Received PORT (on stdin) 01:53:21.059581 ====> Client connect 01:53:21.060741 Received DATA (on stdin) 01:53:21.060754 > 17 bytes data, server => client 01:53:21.060762 'WE ROOLZ: 80727\r\n' 01:53:21.060787 Received DISC (on stdin) 01:53:21.060797 ====> Client forcibly disconnected 01:53:21.060928 Received QUIT (on stdin) 01:53:21.060937 quits 01:53:21.060979 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd SLOWDOWN Testnum 251 === End of file server.cmd === Start of file valgrind251 ==90518== ==90518== Process terminating with default action of signal 4 (SIGILL) ==90518== Illegal opcode at address 0x10B06D ==90518== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==90518== by 0x10B06D: main (tool_main.c:232) === End of file valgrind251 test 0256...[HTTP resume request over proxy with auth without server supporting it] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind256 ../src/curl -q --include --trace-ascii log/6/trace256 --trace-config all --trace-time -x http://127.0.0.1:37903 http://127.0.0.1:37903/want/256 -C - --no-include -o log/6/fCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind252 ../src/curl -q --output log/8/curl252.out --include --trace-ascii log/8/trace252 --trace-config all --trace-time -g "ftp://[::1]:37745/" > log/8/stdout252 2> log/8/stderr252 ewl256.txt -U daniel:stenberg > log/6/stdout256 2> log/6/stderr256 256: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 256 === Start of file fewl256.txt This text is here to simulate a partly downloaded file to resume download on. === End of file fewl256.txt === Start of file http_server.log 01:53:22.838440 ====> Client connect 01:53:22.838474 accept_connection 3 returned 4 01:53:22.838490 accept_connection 3 returned 0 01:53:22.838501 Read 93 bytes 01:53:22.838509 Process 93 bytes request 01:53:22.838521 Got request: GET /verifiedserver HTTP/1.1 01:53:22.838528 Are-we-friendly question received 01:53:22.838549 Wrote request (93 bytes) input to log/6/server.input 01:53:22.838563 Identifying ourselves as friends 01:53:22.838628 Response sent (56 bytes) and written to log/6/server.response 01:53:22.838639 special request received, no persistency 01:53:22.838647 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 256 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind256 ==90708== ==90708== Process terminating with default action of signal 4 (SIGILL) ==90708== Illegal opcode at address 0x10B06D ==90708== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==90708== by 0x10B06D: main (tool_main.c:232) === End of file valgrind256 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/8/server/ftp_ipv6_server.pid" --logfile "log/8/ftp_ipv6_server.log" --logdir "log/8" --portfile "log/8/server/ftp_ipv6_server.port" --srcdir "/startdir/src/curl/tests" --proto ftp --ipv6 --port 0 --addr "[::1]" PINGPONG runs on port 37745 (log/8/server/ftp_ipv6_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://[::1]:37745/verifiedserver" 2>log/8/ftp_ipv6_verify.log RUN: Verifying our test ftp-ipv6 server took 0 seconds RUN: FTP-IPv6 server is PID 90580 port 37745 * pid ftp-ipv6 => 90580 90580 test 0252...[FTP IPv6 dir list PASV] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind252 ../src/curl -q --output log/8/curl252.out --include --trace-ascii log/8/trace252 --trace-config all --trace-time -g "ftp://[::1]:37745/" > log/8/stdout252 2> log/8/stderr252 252: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 252 === Start of file ftp_ipv6_server.log 01:53:22.076874 FTP server listens on port IPv6/37745 01:53:22.076971 logged pid 90580 in log/8/server/ftp_ipv6_server.pid 01:53:22.077005 Awaiting input 01:53:23.092396 ====> Client connect 01:53:23.092571 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:23.092897 < "USER anonymous" 01:53:23.092930 > "331 We are happy you popped in![CR][LF]" 01:53:23.093080 < "PASS ftp@example.com" 01:53:23.093103 > "230 Welcome you silly person[CR][LF]" 01:53:23.093239 < "PWD" 01:53:23.093267 > "257 "/" is current directory[CR][LF]" 01:53:23.093661 < "EPSV" 01:53:23.093687 ====> Passive DATA channel requested by client 01:53:23.093699 DATA sockfilt for passive data channel starting... 01:53:23.095857 DATA sockfilt for passive data channel started (pid 90866) 01:53:23.095957 DATA sockfilt for passive data channel listens on port 34191 01:53:23.095996 > "229 Entering Passive Mode (|||34191|)[LF]" 01:53:23.096010 Client has been notified that DATA conn will be accepted on port 34191 01:53:23.096268 Client connects to port 34191 01:53:23.096300 ====> Client established passive DATA connection on port 34191 01:53:23.096363 < "TYPE I" 01:53:23.096389 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:23.096529 < "SIZE verifiedserver" 01:53:23.096561 > "213 17[CR][LF]" 01:53:23.096695 < "RETR verifiedserver" 01:53:23.096722 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:23.096795 =====> Closing passive DATA connection... 01:53:23.096809 Server disconnects passive DATA connection 01:53:23.097029 Server disconnected passive DATA connection 01:53:23.097052 DATA sockfilt for passive data channel quits (pid 90866) 01:53:23.097215 DATA sockfilt for passive data channel quit (pid 90866) 01:53:23.097233 =====> Closed passive DATA connection 01:53:23.097259 > "226 File transfer complete[CR][LF]" 01:53:23.146015 < "QUIT" 01:53:23.146069 > "221 bye bye baby[CR][LF]" 01:53:23.159064 MAIN sockfilt said DISC 01:53:23.159142 ====> Client disconnected 01:53:23.159196 Awaiting input === End of file ftp_ipv6_server.log === Start of file ftp_ipv6_sockctrl.log 01:53:22.276564 Running IPv6 version 01:53:22.287371 Listening on port 37745 01:53:22.287446 Wrote pid 90630 to log/8/server/ftp_ipv6_sockctrl.pid 01:53:22.287476 Wrote port 37745 to log/8/server/ftp_ipv6_server.port 01:53:22.287496 Received PING (on stdin) 01:53:23.300362 ====> Client connect 01:53:23.303323 Received DATA (on stdin) 01:53:23.303343 > 160 bytes data, server => client 01:53:23.303355 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:23.303364 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:23.303376 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:23.303485 < 16 bytes data, client => server 01:53:23.303497 'USER anonymous\r\n' 01:53:23.303671 Received DATA (on stdin) 01:53:23.303681 > 33 bytes data, server => client 01:53:23.303691 '331 We are happy you popped in!\r\n' 01:53:23.303744 < 22 bytes data, client => server 01:53:23.303754 'PASS ftp@example.com\r\n' 01:53:23.303841 Received DATA (on stdin) 01:53:23.303851 > 30 bytes data, server => client 01:53:23.303860 '230 Welcome you silly person\r\n' 01:53:23.303909 < 5 bytes data, client => server 01:53:23.303918 'PWD\r\n' 01:53:23.304004 Received DATA (on stdin) 01:53:23.304014 > 30 bytes data, server => client 01:53:23.304022 '257 "/" is current directory\r\n' 01:53:23.304318 < 6 bytes data, client => server 01:53:23.304331 'EPSV\r\n' 01:53:23.306760 Received DATA (on stdin) 01:53:23.306774 > 38 bytes data, server => client 01:53:23.306784 '229 Entering Passive Mode (|||34191|)\n' 01:53:23.306938 < 8 bytes data, client => server 01:53:23.306951 'TYPE I\r\n' 01:53:23.307129 Received DATA (on stdin) 01:53:23.307139 > 33 bytes data, server => client 01:53:23.307148 '200 I modify TYPE as you wanted\r\n' 01:53:23.307197 < 21 bytes data, client => server 01:53:23.307207 'SIZE verifiedserver\r\n' 01:53:23.307300 Received DATA (on stdin) 01:53:23.307310 > 8 bytes data, server => client 01:53:23.307318 '213 17\r\n' 01:53:23.307364 < 21 bytes data, client => server 01:53:23.307374 'RETR verifiedserver\r\n' 01:53:23.307549 Received DATA (on stdin) 01:53:23.307559 > 29 bytes data, server => client 01:53:23.307568 '150 Binary junk (17 bytes).\r\n' 01:53:23.307998 Received DATA (on stdin) 01:53:23.308009 > 28 bytes data, server => client 01:53:23.308018 '226 File transfer complete\r\n' 01:53:23.356550 < 6 bytes data, client => server 01:53:23.356586 'QUIT\r\n' 01:53:23.358929 Received DATA (on stdin) 01:53:23.358951 > 18 bytes data, server => client 01:53:23.358961 '221 bye bye baby\r\n' 01:53:23.359893 ====> Client disconnect CMD (0): ../src/curl --max-time 13 --output log/4/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:36929/verifiedserver" 2>log/4/http_ipv6_verify.log CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind257 ../src/curl -q --output log/12/curl257.out --include --trace-ascii log/12/trace257 --trace-config all --trace-time http://supersite.com/want/257 -L -x http://127.0.0.1:45817 --netrc-optional --netrc-file log/12/netrc257 > log/12/stdout257 2> log/12/stderr257 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind259 ../src/curl -q --output log/10/curl259.out --include --trace-ascii log/10/trace259 --trace-config all --trace-time -x http://127.0.0.1:38571 http://remotehost:54321/we/want/259 -F name=daniel -F tool=curl -F file=@log/10/test259.txt -U uuuser:pppassword --proxy-anyauth -H "Expect: 100-continue" > log/10/stdout259 2> log/10/stderr259 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind260 ../src/curl -q --output log/1/curl260.out --include --trace-ascii log/1/trace260 --trace-config all --trace-time "http://127.0.0.1:34725?260" > log/1/stdout260 2> log/1/stderr260 01:53:23.369948 Received ACKD (on stdin) === End of file ftp_ipv6_sockctrl.log === Start of file ftp_ipv6_sockdata.log 01:53:23.305853 Running IPv6 version 01:53:23.305922 Listening on port 34191 01:53:23.305955 Wrote pid 90866 to log/8/server/ftp_ipv6_sockdata.pid 01:53:23.306534 Received PING (on stdin) 01:53:23.306620 Received PORT (on stdin) 01:53:23.306969 ====> Client connect 01:53:23.307613 Received DATA (on stdin) 01:53:23.307625 > 17 bytes data, server => client 01:53:23.307634 'WE ROOLZ: 90580\r\n' 01:53:23.307661 Received DISC (on stdin) 01:53:23.307671 ====> Client forcibly disconnected 01:53:23.307795 Received QUIT (on stdin) 01:53:23.307805 quits 01:53:23.307842 ============> sockfilt quits === End of file ftp_ipv6_sockdata.log === Start of file server.cmd Testnum 252 === End of file server.cmd === Start of file valgrind252 ==90954== ==90954== Process terminating with default action of signal 4 (SIGILL) ==90954== Illegal opcode at address 0x10B06D ==90954== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==90954== by 0x10B06D: main (tool_main.c:232) === End of file valgrind252 test 0257...[HTTP Location: following with --netrc-optional] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind257 ../src/curl -q --output log/12/curl257.out --include --trace-ascii log/12/trace257 --trace-config all --trace-time http://supersite.com/want/257 -L -x http://127.0.0.1:45817 --netrc-optional --netrc-file log/12/netrc257 > log/12/stdout257 2> log/12/stderr257 257: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 257 === Start of file http_server.log 01:53:23.280271 ====> Client connect 01:53:23.280307 accept_connection 3 returned 4 01:53:23.280321 accept_connection 3 returned 0 01:53:23.281399 Read 93 bytes 01:53:23.281420 Process 93 bytes request 01:53:23.281435 Got request: GET /verifiedserver HTTP/1.1 01:53:23.281443 Are-we-friendly question received 01:53:23.281471 Wrote request (93 bytes) input to log/12/server.input 01:53:23.281487 Identifying ourselves as friends 01:53:23.281556 Response sent (56 bytes) and written to log/12/server.response 01:53:23.281567 special request received, no persistency 01:53:23.281575 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file netrc257 machine supersite.com login user1 password passwd1 machine anotherone.com login user2 password passwd2 === End of file netrc257 === Start of file server.cmd Testnum 257 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind257 ==90876== ==90876== Process terminating with default action of signal 4 (SIGILL) ==90876== Illegal opcode at address 0x10B06D ==90876== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==90876== by 0x10B06D: main (tool_main.c:232) === End of file valgrind257 test 0259...[HTTP POST multipart with Expect: header using proxy anyauth (Digest)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind259 ../src/curl -q --output log/10/curl259.out --include --trace-ascii log/10/trace259 --trace-config all --trace-time -x http://127.0.0.1:38571 http://remotehost:54321/we/want/259 -F name=daniel -F tool=curl -F file=@log/10/test259.txt -U uuuser:pppassword --proxy-anyauth -H "Expect: 100-continue" > log/10/stdout259 2> log/10/stderr259 259: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 259 === Start of file http_server.log 01:53:23.314391 ====> Client connect 01:53:23.314423 accept_connection 3 returned 4 01:53:23.314438 accept_connection 3 returned 0 01:53:23.314450 Read 93 bytes 01:53:23.314477 Process 93 bytes request 01:53:23.314490 Got request: GET /verifiedserver HTTP/1.1 01:53:23.314497 Are-we-friendly question received 01:53:23.314519 Wrote request (93 bytes) input to log/10/server.input 01:53:23.314533 Identifying ourselves as friends 01:53:23.314600 Response sent (56 bytes) and written to log/10/server.response 01:53:23.314609 special request received, no persistency 01:53:23.314617 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 259 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file test259.txt foo- This is a moo- bar === End of file test259.txt === Start of file valgrind259 ==90900== ==90900== Process terminating with default action of signal 4 (SIGILL) ==90900== Illegal opcode at address 0x10B06D ==90900== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==90900== by 0x10B06D: main (tool_main.c:232) === End of file valgrind259 test 0260...[HTTP GET URL without slash but with questionmark] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind260 ../src/curl -q --output log/1/curl260.out --include --trace-ascii log/1/trace260 --trace-config all --trace-time "http://127.0.0.1:34725?260" > log/1/stdout260 2> log/1/stderr260 260: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 260 === Start of file http_server.log 01:53:23.392183 ====> Client connect 01:53:23.392215 accept_connection 3 returned 4 01:53:23.392227 accept_connection 3 returned 0 01:53:23.392239 Read 93 bytes 01:53:23.392247 Process 93 bytes request 01:53:23.392260 Got request: GET /verifiedserver HTTP/1.1 01:53:23.392268 Are-we-friendly question received 01:53:23.392286 Wrote request (93 bytes) input to log/1/server.input 01:53:23.392300 Identifying ourselves as friends 01:53:23.392360 Response sent (56 bytes) and written to log/1/server.response 01:53:23.392369 special request received, no persistency 01:53:23.392376 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 260 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind261 ../src/curl -q --output log/2/curl261.out --include --trace-ascii log/2/trace261 --trace-config all --trace-time ftp://127.0.0.1:37511/261 > log/2/stdout261 2> log/2/stderr261 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind255 ../src/curl -q --output log/11/curl255.out --include --trace-ascii log/11/trace255 --trace-config all --trace-time -g "ftp://[::1]:33937/" -P - --disable-eprt > log/11/stdout255 2> log/11/stderr255 server.response === Start of file valgrind260 ==90977== ==90977== Process terminating with default action of signal 4 (SIGILL) ==90977== Illegal opcode at address 0x10B06D ==90977== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==90977== by 0x10B06D: main (tool_main.c:232) === End of file valgrind260 test 0261...[FTP RETR with 226 response code to TYPE] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind261 ../src/curl -q --output log/2/curl261.out --include --trace-ascii log/2/trace261 --trace-config all --trace-time ftp://127.0.0.1:37511/261 > log/2/stdout261 2> log/2/stderr261 261: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 261 === Start of file ftp_server.log 01:53:23.210705 ====> Client connect 01:53:23.210883 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:23.212520 < "USER anonymous" 01:53:23.212571 > "331 We are happy you popped in![CR][LF]" 01:53:23.215859 < "PASS ftp@example.com" 01:53:23.215904 > "230 Welcome you silly person[CR][LF]" 01:53:23.226226 < "PWD" 01:53:23.226284 > "257 "/" is current directory[CR][LF]" 01:53:23.226485 < "EPSV" 01:53:23.226513 ====> Passive DATA channel requested by client 01:53:23.226526 DATA sockfilt for passive data channel starting... 01:53:23.234326 DATA sockfilt for passive data channel started (pid 91021) 01:53:23.234474 DATA sockfilt for passive data channel listens on port 37059 01:53:23.234525 > "229 Entering Passive Mode (|||37059|)[LF]" 01:53:23.234544 Client has been notified that DATA conn will be accepted on port 37059 01:53:23.237009 Client connects to port 37059 01:53:23.237082 ====> Client established passive DATA connection on port 37059 01:53:23.237186 < "TYPE I" 01:53:23.237222 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:23.237415 < "SIZE verifiedserver" 01:53:23.237454 > "213 17[CR][LF]" 01:53:23.237594 < "RETR verifiedserver" 01:53:23.237625 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:23.237708 =====> Closing passive DATA connection... 01:53:23.237720 Server disconnects passive DATA connection 01:53:23.239444 Server disconnected passive DATA connection 01:53:23.239474 DATA sockfilt for passive data channel quits (pid 91021) 01:53:23.239670 DATA sockfilt for passive data channel quit (pid 91021) 01:53:23.239688 =====> Closed passive DATA connection 01:53:23.239715 > "226 File transfer complete[CR][LF]" 01:53:23.287588 < "QUIT" 01:53:23.287641 > "221 bye bye baby[CR][LF]" 01:53:23.288850 MAIN sockfilt said DISC 01:53:23.288891 ====> Client disconnected 01:53:23.288944 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:23.414083 ====> Client connect 01:53:23.421644 Received DATA (on stdin) 01:53:23.421668 > 160 bytes data, server => client 01:53:23.421679 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:23.421689 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:23.421698 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:23.421818 < 16 bytes data, client => server 01:53:23.421835 'USER anonymous\r\n' 01:53:23.423322 Received DATA (on stdin) 01:53:23.423338 > 33 bytes data, server => client 01:53:23.423348 '331 We are happy you popped in!\r\n' 01:53:23.423422 < 22 bytes data, client => server 01:53:23.423436 'PASS ftp@example.com\r\n' 01:53:23.435991 Received DATA (on stdin) 01:53:23.436018 > 30 bytes data, server => client 01:53:23.436028 '230 Welcome you silly person\r\n' 01:53:23.436812 < 5 bytes data, client => server 01:53:23.436834 'PWD\r\n' 01:53:23.437030 Received DATA (on stdin) 01:53:23.437042 > 30 bytes data, server => client 01:53:23.437051 '257 "/" is current directory\r\n' 01:53:23.437123 < 6 bytes data, client => server 01:53:23.437136 'EPSV\r\n' 01:53:23.445296 Received DATA (on stdin) 01:53:23.445316 > 38 bytes data, server => client 01:53:23.445326 '229 Entering Passive Mode (|||37059|)\n' 01:53:23.445482 < 8 bytes data, client => server 01:53:23.445498 'TYPE I\r\n' 01:53:23.447968 Received DATA (on stdin) 01:53:23.447987 > 33 bytes data, server => client 01:53:23.447997 '200 I modify TYPE as you wanted\r\n' 01:53:23.448069 < 21 bytes data, client => server 01:53:23.448080 'SIZE verifiedserver\r\n' 01:53:23.448192 Received DATA (on stdin) 01:53:23.448201 > 8 bytes data, server => client 01:53:23.448209 '213 17\r\n' 01:53:23.448258 < 21 bytes data, client => server 01:53:23.448267 'RETR verifiedserver\r\n' 01:53:23.449880 Received DATA (on stdin) 01:53:23.449937 > 29 bytes data, server => client 01:53:23.449947 '150 Binary junk (17 bytes).\r\n' 01:53:23.450456 Received DATA (on stdin) 01:53:23.450467 > 28 bytes data, server => client 01:53:23.450475 '226 File transfer complete\r\n' 01:53:23.498131 < 6 bytes data, client => server 01:53:23.498166 'QUIT\r\n' 01:53:23.498385 Received DATA (on stdin) 01:53:23.498398 > 18 bytes data, server => client 01:53:23.498407 '221 bye bye baby\r\n' 01:53:23.499214 ====> Client disconnect 01:53:23.499684 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:23.442438 Running IPv4 version 01:53:23.442511 Listening on port 37059 01:53:23.442541 Wrote pid 91021 to log/2/server/ftp_sockdata.pid 01:53:23.442557 Received PING (on stdin) 01:53:23.445112 Received PORT (on stdin) 01:53:23.445518 ====> Client connect 01:53:23.450011 Received DATA (on stdin) 01:53:23.450029 > 17 bytes data, server => client 01:53:23.450038 'WE ROOLZ: 80682\r\n' 01:53:23.450066 Received DISC (on stdin) 01:53:23.450077 ====> Client forcibly disconnected 01:53:23.450225 Received QUIT (on stdin) 01:53:23.450235 quits 01:53:23.450275 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY TYPE 226 Kind of on the positive side Testnum 261 === End of file server.cmd === Start of file valgrind261 ==91187== ==91187== Process terminating with default action of signal 4 (SIGILL) ==91187== Illegal opcode at address 0x10B06D ==91187== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==91187== by 0x10B06D: main (tool_main.c:232) === End of file valgrind261 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/11/server/ftp_ipv6_server.pid" --logfile "log/11/ftp_ipv6_server.log" --logdir "log/11" --portfile "log/11/server/ftp_ipv6_server.port" --srcdir "/startdir/src/curl/tests" --proto ftp --ipv6 --port 0 --addr "[::1]" PINGPONG runs on port 33937 (log/11/server/ftp_ipv6_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://[::1]:33937/verifiedserver" 2>log/11/ftp_ipv6_verify.log RUN: Verifying our test ftp-ipv6 server took 0 seconds RUN: FTP-IPv6 server is PID 90615 port 33937 * pid ftp-ipv6 => 90615 90615 test 0255...[FTP IPv6 dir list with EPRT and --disable-eprt] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind255 ../src/curl -q --output log/11/curl255.out --include --trace-ascii log/11/trace255 --trace-config all --trace-time -g "ftp://[::1]:33937/" -P - --disable-eprt > log/11/stdout255 2> log/11/stderr255 255: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 255 === Start of file ftp_ipv6_server.log 01:53:22.102380 FTP server listens on port IPv6/33937 01:53:22.102480 logged pid 90615 in log/11/server/ftp_ipv6_server.pid 01:53:22.102501 Awaiting input 01:53:23.101149 ====> Client connect 01:53:23.101638 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind254 ../src/curl -q --output log/9/curl254.out --include --trace-ascii log/9/trace254 --trace-config all --trace-time -g "ftp://[::1]:37611/" --disable-epsv > log/9/stdout254 2> log/9/stderr254 | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:23.102344 < "USER anonymous" 01:53:23.102397 > "331 We are happy you popped in![CR][LF]" 01:53:23.102566 < "PASS ftp@example.com" 01:53:23.102593 > "230 Welcome you silly person[CR][LF]" 01:53:23.102733 < "PWD" 01:53:23.102762 > "257 "/" is current directory[CR][LF]" 01:53:23.102903 < "EPSV" 01:53:23.102928 ====> Passive DATA channel requested by client 01:53:23.102940 DATA sockfilt for passive data channel starting... 01:53:23.104719 DATA sockfilt for passive data channel started (pid 90868) 01:53:23.104814 DATA sockfilt for passive data channel listens on port 40935 01:53:23.104852 > "229 Entering Passive Mode (|||40935|)[LF]" 01:53:23.104866 Client has been notified that DATA conn will be accepted on port 40935 01:53:23.105089 Client connects to port 40935 01:53:23.105117 ====> Client established passive DATA connection on port 40935 01:53:23.105182 < "TYPE I" 01:53:23.105208 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:23.105354 < "SIZE verifiedserver" 01:53:23.105389 > "213 17[CR][LF]" 01:53:23.105526 < "RETR verifiedserver" 01:53:23.105553 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:23.105629 =====> Closing passive DATA connection... 01:53:23.105642 Server disconnects passive DATA connection 01:53:23.106074 Server disconnected passive DATA connection 01:53:23.106104 DATA sockfilt for passive data channel quits (pid 90868) 01:53:23.106988 DATA sockfilt for passive data channel quit (pid 90868) 01:53:23.107008 =====> Closed passive DATA connection 01:53:23.107035 > "226 File transfer complete[CR][LF]" 01:53:23.153048 < "QUIT" 01:53:23.153098 > "221 bye bye baby[CR][LF]" 01:53:23.154367 MAIN sockfilt said DISC 01:53:23.154406 ====> Client disconnected 01:53:23.154449 Awaiting input === End of file ftp_ipv6_server.log === Start of file ftp_ipv6_sockctrl.log 01:53:22.311001 Running IPv6 version 01:53:22.311071 Listening on port 33937 01:53:22.311102 Wrote pid 90650 to log/11/server/ftp_ipv6_sockctrl.pid 01:53:22.311125 Wrote port 33937 to log/11/server/ftp_ipv6_server.port 01:53:22.313006 Received PING (on stdin) 01:53:23.311822 ====> Client connect 01:53:23.312805 Received DATA (on stdin) 01:53:23.312825 > 160 bytes data, server => client 01:53:23.312836 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:23.312846 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:23.312855 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:23.312933 < 16 bytes data, client => server 01:53:23.312946 'USER anonymous\r\n' 01:53:23.313143 Received DATA (on stdin) 01:53:23.313156 > 33 bytes data, server => client 01:53:23.313166 '331 We are happy you popped in!\r\n' 01:53:23.313220 < 22 bytes data, client => server 01:53:23.313230 'PASS ftp@example.com\r\n' 01:53:23.313332 Received DATA (on stdin) 01:53:23.313342 > 30 bytes data, server => client 01:53:23.313351 '230 Welcome you silly person\r\n' 01:53:23.313399 < 5 bytes data, client => server 01:53:23.313409 'PWD\r\n' 01:53:23.313500 Received DATA (on stdin) 01:53:23.313510 > 30 bytes data, server => client 01:53:23.313519 '257 "/" is current directory\r\n' 01:53:23.313573 < 6 bytes data, client => server 01:53:23.313582 'EPSV\r\n' 01:53:23.315614 Received DATA (on stdin) 01:53:23.315626 > 38 bytes data, server => client 01:53:23.315636 '229 Entering Passive Mode (|||40935|)\n' 01:53:23.315759 < 8 bytes data, client => server 01:53:23.315772 'TYPE I\r\n' 01:53:23.315947 Received DATA (on stdin) 01:53:23.315958 > 33 bytes data, server => client 01:53:23.315967 '200 I modify TYPE as you wanted\r\n' 01:53:23.316016 < 21 bytes data, client => server 01:53:23.316030 'SIZE verifiedserver\r\n' 01:53:23.316128 Received DATA (on stdin) 01:53:23.316138 > 8 bytes data, server => client 01:53:23.316147 '213 17\r\n' 01:53:23.316194 < 21 bytes data, client => server 01:53:23.316203 'RETR verifiedserver\r\n' 01:53:23.316380 Received DATA (on stdin) 01:53:23.316390 > 29 bytes data, server => client 01:53:23.316399 '150 Binary junk (17 bytes).\r\n' 01:53:23.317776 Received DATA (on stdin) 01:53:23.317789 > 28 bytes data, server => client 01:53:23.317798 '226 File transfer complete\r\n' 01:53:23.363632 < 6 bytes data, client => server 01:53:23.363660 'QUIT\r\n' 01:53:23.363842 Received DATA (on stdin) 01:53:23.363854 > 18 bytes data, server => client 01:53:23.363863 '221 bye bye baby\r\n' 01:53:23.364041 ====> Client disconnect 01:53:23.365187 Received ACKD (on stdin) === End of file ftp_ipv6_sockctrl.log === Start of file ftp_ipv6_sockdata.log 01:53:23.315180 Running IPv6 version 01:53:23.315240 Listening on port 40935 01:53:23.315271 Wrote pid 90868 to log/11/server/ftp_ipv6_sockdata.pid 01:53:23.315407 Received PING (on stdin) 01:53:23.315477 Received PORT (on stdin) 01:53:23.315789 ====> Client connect 01:53:23.316428 Received DATA (on stdin) 01:53:23.316442 > 17 bytes data, server => client 01:53:23.316451 'WE ROOLZ: 90615\r\n' 01:53:23.316476 Received DISC (on stdin) 01:53:23.316488 ====> Client forcibly disconnected 01:53:23.316854 Received QUIT (on stdin) 01:53:23.316865 quits 01:53:23.316896 ============> sockfilt quits === End of file ftp_ipv6_sockdata.log === Start of file server.cmd Testnum 255 === End of file server.cmd === Start of file valgrind255 ==91022== ==91022== Process terminating with default action of signal 4 (SIGILL) ==91022== Illegal opcode at address 0x10B06D ==91022== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==91022== by 0x10B06D: main (tool_main.c:232) === End of file valgrind255 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/9/server/ftp_ipv6_server.pid" --logfile "log/9/ftp_ipv6_server.log" --logdir "log/9" --portfile "log/9/server/ftp_ipv6_server.port" --srcdir "/startdir/src/curl/tests" --proto ftp --ipv6 --port 0 --addr "[::1]" PINGPONG runs on port 37611 (log/9/server/ftp_ipv6_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://[::1]:37611/verifiedserver" 2>log/9/ftp_ipv6_verify.log RUN: Verifying our test ftp-ipv6 server took 0 seconds RUN: FTP-IPv6 server is PID 90605 port 37611 * pid ftp-ipv6 => 90605 90605 test 0254...[FTP IPv6 dir list PASV and --disable-epsv] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind254 ../src/curl -q --output log/9/curl254.out --include --trace-ascii log/9/trace254 --trace-config all --trace-time -g "ftp://[::1]:37611/" --disable-epsv > log/9/stdout254 2> log/9/stderr254 254: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 254 === Start of file ftp_ipv6_server.log 01:53:22.151674 FTP server listens on port IPv6/37611 01:53:22.151768 logged pid 90605 in log/9/server/ftp_ipv6_server.pid 01:53:22.151793 Awaiting input 01:53:23.103867 ====> Client connect 01:53:23.104000 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:23.104263 < "USER anonymous" 01:53:23.104294 > "331 We are happy you popped in![CR][LF]" 01:53:23.104446 < "PASS ftp@example.com" 01:53:23.104469 > "230 Welcome you silly person[CR][LF]" 01:53:23.104601 < "PWD" 01:53:23.104628 > "257 "/" is current directory[CR][LF]" 01:53:23.104766 < "EPSV" 01:53:23.104788 ====> Passive DATA channel requested by client 01:53:23.104799 DATA sockfilt for passive data channel starting... 01:53:23.109216 DATA sockfilt for passive data channel started (pid 90869) 01:53:23.109327 DATA sockfilt for passive data channel listens on port 38139 01:53:23.109367 > "229 Entering Passive Mode (|||38139|)[LF]" 01:53:23.109382 Client has been notified that DATA conn will be accepted on port 38139 01:53:23.109614 Client connects to port 381CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind258 ../src/curl -q --output log/3/curl258.out --include --trace-ascii log/3/trace258 --trace-config all --trace-time -x http://127.0.0.1:46763 http://remotehost:54321/we/want/258 -F name=daniel -F tool=curl -F file=@log/3/test258.txt -H "Expect:" -U uuuser:pppassword --proxy-anyauth > log/3/stdout258 2> log/3/stderr258 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind262 ../src/curl -q --output log/5/curl262.out --include --trace-ascii log/5/trace262 --trace-config all --trace-time http://127.0.0.1:34573/262 > log/5/stdout262 2> log/5/stderr262 39 01:53:23.109644 ====> Client established passive DATA connection on port 38139 01:53:23.109749 < "TYPE I" 01:53:23.109778 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:23.109921 < "SIZE verifiedserver" 01:53:23.109953 > "213 17[CR][LF]" 01:53:23.112921 < "RETR verifiedserver" 01:53:23.112961 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:23.113038 =====> Closing passive DATA connection... 01:53:23.113053 Server disconnects passive DATA connection 01:53:23.113174 Server disconnected passive DATA connection 01:53:23.113194 DATA sockfilt for passive data channel quits (pid 90869) 01:53:23.114543 DATA sockfilt for passive data channel quit (pid 90869) 01:53:23.114569 =====> Closed passive DATA connection 01:53:23.114598 > "226 File transfer complete[CR][LF]" 01:53:23.166950 < "QUIT" 01:53:23.166997 > "221 bye bye baby[CR][LF]" 01:53:23.167492 MAIN sockfilt said DISC 01:53:23.167515 ====> Client disconnected 01:53:23.167566 Awaiting input === End of file ftp_ipv6_server.log === Start of file ftp_ipv6_sockctrl.log 01:53:22.360307 Running IPv6 version 01:53:22.360384 Listening on port 37611 01:53:22.360417 Wrote pid 90674 to log/9/server/ftp_ipv6_sockctrl.pid 01:53:22.360443 Wrote port 37611 to log/9/server/ftp_ipv6_server.port 01:53:22.362300 Received PING (on stdin) 01:53:23.314537 ====> Client connect 01:53:23.314746 Received DATA (on stdin) 01:53:23.314756 > 160 bytes data, server => client 01:53:23.314767 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:23.314780 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:23.314789 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:23.314867 < 16 bytes data, client => server 01:53:23.314878 'USER anonymous\r\n' 01:53:23.315039 Received DATA (on stdin) 01:53:23.315050 > 33 bytes data, server => client 01:53:23.315059 '331 We are happy you popped in!\r\n' 01:53:23.315111 < 22 bytes data, client => server 01:53:23.315121 'PASS ftp@example.com\r\n' 01:53:23.315206 Received DATA (on stdin) 01:53:23.315216 > 30 bytes data, server => client 01:53:23.315225 '230 Welcome you silly person\r\n' 01:53:23.315272 < 5 bytes data, client => server 01:53:23.315281 'PWD\r\n' 01:53:23.315366 Received DATA (on stdin) 01:53:23.315375 > 30 bytes data, server => client 01:53:23.315384 '257 "/" is current directory\r\n' 01:53:23.315437 < 6 bytes data, client => server 01:53:23.315446 'EPSV\r\n' 01:53:23.320134 Received DATA (on stdin) 01:53:23.320150 > 38 bytes data, server => client 01:53:23.320161 '229 Entering Passive Mode (|||38139|)\n' 01:53:23.320399 < 8 bytes data, client => server 01:53:23.320410 'TYPE I\r\n' 01:53:23.320516 Received DATA (on stdin) 01:53:23.320527 > 33 bytes data, server => client 01:53:23.320536 '200 I modify TYPE as you wanted\r\n' 01:53:23.320588 < 21 bytes data, client => server 01:53:23.320597 'SIZE verifiedserver\r\n' 01:53:23.323475 Received DATA (on stdin) 01:53:23.323494 > 8 bytes data, server => client 01:53:23.323504 '213 17\r\n' 01:53:23.323566 < 21 bytes data, client => server 01:53:23.323576 'RETR verifiedserver\r\n' 01:53:23.325341 Received DATA (on stdin) 01:53:23.325366 > 29 bytes data, server => client 01:53:23.325376 '150 Binary junk (17 bytes).\r\n' 01:53:23.325403 Received DATA (on stdin) 01:53:23.325412 > 28 bytes data, server => client 01:53:23.325421 '226 File transfer complete\r\n' 01:53:23.376469 < 6 bytes data, client => server 01:53:23.376505 'QUIT\r\n' 01:53:23.377740 Received DATA (on stdin) 01:53:23.377752 > 18 bytes data, server => client 01:53:23.377761 '221 bye bye baby\r\n' 01:53:23.378187 ====> Client disconnect 01:53:23.378303 Received ACKD (on stdin) === End of file ftp_ipv6_sockctrl.log === Start of file ftp_ipv6_sockdata.log 01:53:23.317591 Running IPv6 version 01:53:23.317650 Listening on port 38139 01:53:23.317681 Wrote pid 90869 to log/9/server/ftp_ipv6_sockdata.pid 01:53:23.319893 Received PING (on stdin) 01:53:23.319983 Received PORT (on stdin) 01:53:23.320309 ====> Client connect 01:53:23.323796 Received DATA (on stdin) 01:53:23.323810 > 17 bytes data, server => client 01:53:23.323819 'WE ROOLZ: 90605\r\n' 01:53:23.323854 Received DISC (on stdin) 01:53:23.323865 ====> Client forcibly disconnected 01:53:23.323938 Received QUIT (on stdin) 01:53:23.323947 quits 01:53:23.323986 ============> sockfilt quits === End of file ftp_ipv6_sockdata.log === Start of file server.cmd Testnum 254 === End of file server.cmd === Start of file valgrind254 ==90963== ==90963== Process terminating with default action of signal 4 (SIGILL) ==90963== Illegal opcode at address 0x10B06D ==90963== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==90963== by 0x10B06D: main (tool_main.c:232) === End of file valgrind254 test 0258...[HTTP POST multipart without Expect: header using proxy anyauth (Digest)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind258 ../src/curl -q --output log/3/curl258.out --include --trace-ascii log/3/trace258 --trace-config all --trace-time -x http://127.0.0.1:46763 http://remotehost:54321/we/want/258 -F name=daniel -F tool=curl -F file=@log/3/test258.txt -H "Expect:" -U uuuser:pppassword --proxy-anyauth > log/3/stdout258 2> log/3/stderr258 258: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 258 === Start of file http_server.log 01:53:23.269465 ====> Client connect 01:53:23.269499 accept_connection 3 returned 4 01:53:23.269511 accept_connection 3 returned 0 01:53:23.269523 Read 93 bytes 01:53:23.269531 Process 93 bytes request 01:53:23.269542 Got request: GET /verifiedserver HTTP/1.1 01:53:23.269549 Are-we-friendly question received 01:53:23.269567 Wrote request (93 bytes) input to log/3/server.input 01:53:23.269580 Identifying ourselves as friends 01:53:23.269638 Response sent (56 bytes) and written to log/3/server.response 01:53:23.269646 special request received, no persistency 01:53:23.269653 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 258 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file test258.txt foo- This is a moo- bar === End of file test258.txt === Start of file valgrind258 ==90878== ==90878== Process terminating with default action of signal 4 (SIGILL) ==90878== Illegal opcode at address 0x10B06D ==90878== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==90878== by 0x10B06D: main (tool_main.c:232) === End of file valgrind258 test 0262...[Reject HTTP response with binary zero in header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind262 ../src/curl -q --output log/5/curl262.out --include --trace-ascii log/5/trace262 --trace-config all --trace-time http://127.0.0.1:34573/262 > log/5/stdout262 2> log/5/stderr262 262: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 262 === Start of file http_server.log 01:53:23.449819 ====> Client connect 01:53:23.449856 accept_connection 3 returned 4 01:53:23.449869 accept_connection 3 returned 0 01:53:23.449882 Read 93 bytes 01:53:23.449889 ProCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind253 ../src/curl -q --output log/7/curl253.out --include --trace-ascii log/7/trace253 --trace-config all --trace-time -g "ftp://[::1]:40951/" -P - > log/7/stdout253 2> log/7/stderr253 cess 93 bytes request 01:53:23.449901 Got request: GET /verifiedserver HTTP/1.1 01:53:23.449908 Are-we-friendly question received 01:53:23.449927 Wrote request (93 bytes) input to log/5/server.input 01:53:23.449940 Identifying ourselves as friends 01:53:23.450013 Response sent (56 bytes) and written to log/5/server.response 01:53:23.450022 special request received, no persistency 01:53:23.450029 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 262 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind262 ==91101== ==91101== Process terminating with default action of signal 4 (SIGILL) ==91101== Illegal opcode at address 0x10B06D ==91101== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==91101== by 0x10B06D: main (tool_main.c:232) === End of file valgrind262 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/7/server/ftp_ipv6_server.pid" --logfile "log/7/ftp_ipv6_server.log" --logdir "log/7" --portfile "log/7/server/ftp_ipv6_server.port" --srcdir "/startdir/src/curl/tests" --proto ftp --ipv6 --port 0 --addr "[::1]" PINGPONG runs on port 40951 (log/7/server/ftp_ipv6_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://[::1]:40951/verifiedserver" 2>log/7/ftp_ipv6_verify.log RUN: Verifying our test ftp-ipv6 server took 0 seconds RUN: FTP-IPv6 server is PID 90589 port 40951 * pid ftp-ipv6 => 90589 90589 test 0253...[FTP IPv6 dir list with EPRT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind253 ../src/curl -q --output log/7/curl253.out --include --trace-ascii log/7/trace253 --trace-config all --trace-time -g "ftp://[::1]:40951/" -P - > log/7/stdout253 2> log/7/stderr253 253: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 253 === Start of file ftp_ipv6_server.log 01:53:22.085821 FTP server listens on port IPv6/40951 01:53:22.085949 logged pid 90589 in log/7/server/ftp_ipv6_server.pid 01:53:22.085979 Awaiting input 01:53:23.100641 ====> Client connect 01:53:23.100783 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:23.101032 < "USER anonymous" 01:53:23.101059 > "331 We are happy you popped in![CR][LF]" 01:53:23.101188 < "PASS ftp@example.com" 01:53:23.101206 > "230 Welcome you silly person[CR][LF]" 01:53:23.101352 < "PWD" 01:53:23.101375 > "257 "/" is current directory[CR][LF]" 01:53:23.101495 < "EPSV" 01:53:23.101516 ====> Passive DATA channel requested by client 01:53:23.101526 DATA sockfilt for passive data channel starting... 01:53:23.119066 DATA sockfilt for passive data channel started (pid 90867) 01:53:23.121372 DATA sockfilt for passive data channel listens on port 34547 01:53:23.121434 > "229 Entering Passive Mode (|||34547|)[LF]" 01:53:23.121452 Client has been notified that DATA conn will be accepted on port 34547 01:53:23.121765 Client connects to port 34547 01:53:23.121793 ====> Client established passive DATA connection on port 34547 01:53:23.121912 < "TYPE I" 01:53:23.121956 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:23.122107 < "SIZE verifiedserver" 01:53:23.122140 > "213 17[CR][LF]" 01:53:23.122268 < "RETR verifiedserver" 01:53:23.122294 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:23.122659 =====> Closing passive DATA connection... 01:53:23.122680 Server disconnects passive DATA connection 01:53:23.122699 Fancy that; client wants to DISC, too 01:53:23.122774 Server disconnected passive DATA connection 01:53:23.122792 DATA sockfilt for passive data channel quits (pid 90867) 01:53:23.122971 DATA sockfilt for passive data channel quit (pid 90867) 01:53:23.122988 =====> Closed passive DATA connection 01:53:23.123014 > "226 File transfer complete[CR][LF]" 01:53:23.166361 < "QUIT" 01:53:23.166412 > "221 bye bye baby[CR][LF]" 01:53:23.167692 MAIN sockfilt said DISC 01:53:23.167731 ====> Client disconnected 01:53:23.167774 Awaiting input === End of file ftp_ipv6_server.log === Start of file ftp_ipv6_sockctrl.log 01:53:22.289619 Running IPv6 version 01:53:22.289689 Listening on port 40951 01:53:22.289723 Wrote pid 90634 to log/7/server/ftp_ipv6_sockctrl.pid 01:53:22.289749 Wrote port 40951 to log/7/server/ftp_ipv6_server.port 01:53:22.293806 Received PING (on stdin) 01:53:23.309914 ====> Client connect 01:53:23.311530 Received DATA (on stdin) 01:53:23.311544 > 160 bytes data, server => client 01:53:23.311553 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:23.311561 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:23.311568 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:23.311649 < 16 bytes data, client => server 01:53:23.311658 'USER anonymous\r\n' 01:53:23.311798 Received DATA (on stdin) 01:53:23.311807 > 33 bytes data, server => client 01:53:23.311815 '331 We are happy you popped in!\r\n' 01:53:23.311861 < 22 bytes data, client => server 01:53:23.311869 'PASS ftp@example.com\r\n' 01:53:23.311941 Received DATA (on stdin) 01:53:23.311949 > 30 bytes data, server => client 01:53:23.311983 '230 Welcome you silly person\r\n' 01:53:23.312028 < 5 bytes data, client => server 01:53:23.312036 'PWD\r\n' 01:53:23.312109 Received DATA (on stdin) 01:53:23.312117 > 30 bytes data, server => client 01:53:23.312124 '257 "/" is current directory\r\n' 01:53:23.312172 < 6 bytes data, client => server 01:53:23.312181 'EPSV\r\n' 01:53:23.332207 Received DATA (on stdin) 01:53:23.332225 > 38 bytes data, server => client 01:53:23.332234 '229 Entering Passive Mode (|||34547|)\n' 01:53:23.332459 < 8 bytes data, client => server 01:53:23.332470 'TYPE I\r\n' 01:53:23.332696 Received DATA (on stdin) 01:53:23.332706 > 33 bytes data, server => client 01:53:23.332717 '200 I modify TYPE as you wanted\r\n' 01:53:23.332775 < 21 bytes data, client => server 01:53:23.332784 'SIZE verifiedserver\r\n' 01:53:23.332878 Received DATA (on stdin) 01:53:23.332887 > 8 bytes data, server => client 01:53:23.332895 '213 17\r\n' 01:53:23.332939 < 21 bytes data, client => server 01:53:23.332949 'RETR verifiedserver\r\n' 01:53:23.333247 Received DATA (on stdin) 01:53:23.333259 > 29 bytes data, server => client 01:53:23.333267 '150 Binary junk (17 bytes).\r\n' 01:53:23.333752 Received DATA (on stdin) 01:53:23.333762 > 28 bytes data, server => client 01:53:23.333771 '226 File transfer complete\r\n' 01:53:23.376930 < 6 bytes data, client => server 01:53:23.376954 'QUIT\r\n' 01:53:23.377158 Received DATA (on stdin) 01:53:23.377170 > 18 bytes data, server => client 01:53:23.377179 '221 bye bye baby\r\n' 01:53:23.377930 ====> Client disconnect 01:53:23.378518 Received ACKD (on stdin) === End of file ftp_ipv6_sockctrl.log === Start of file ftp_ipv6_sockdata.log 01:53:23.320398 Running IPv6 version 01:53:23.320459 Listening on port 34547 01:53:23.320489 Wrote pid 90867 to log/7/server/ftp_ipv6_sockdata.pid 01:53:23.325361 Received PING (on stdin) 01:53:23.331969 Received PORT (on stdin) 01:53:23.332435 ====> Client connect 01:53:23.333182 Received DATA (on stdin) 01:53:23.333197 > 17 bytes data, server => client 01:53:23.333206 'WE ROOLZ: 90589\r\n' 01:53:23.333345 ====> ClCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind264 ../src/curl -q --output log/6/curl264.out --include --trace-ascii log/6/trace264 --trace-config all --trace-time http://we.want.that.site.com/264 -x http://f%61ke:user@127.0.0.1:37903 > log/6/stdout264 2> log/6/stderr264 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind265 ../src/curl -q --output log/8/curl265.out --include --trace-ascii log/8/trace265 --trace-config all --trace-time http://test.remote.example.com.265:34633/path/2650002 --proxy http://127.0.0.1:34633 --proxy-user testuser:testpass --proxy-ntlm --proxytunnel -d "postit" > log/8/stdout265 2> log/8/stderr265 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind263 ../src/curl -q --output log/4/curl263.out --include --trace-ascii log/4/trace263 --trace-config all --trace-time -g -x "http://[::1]:36929" http://veryveryremotesite.com/263 > log/4/stdout263 2> log/4/stderr263 ient disconnect 01:53:23.333434 Received DISC (on stdin) 01:53:23.333448 Crikey! Client also wants to disconnect 01:53:23.333457 Received ACKD (on stdin) 01:53:23.333536 Received QUIT (on stdin) 01:53:23.333544 quits 01:53:23.333582 ============> sockfilt quits === End of file ftp_ipv6_sockdata.log === Start of file server.cmd Testnum 253 === End of file server.cmd === Start of file valgrind253 ==91070== ==91070== Process terminating with default action of signal 4 (SIGILL) ==91070== Illegal opcode at address 0x10B06D ==91070== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==91070== by 0x10B06D: main (tool_main.c:232) === End of file valgrind253 test 0264...[HTTP with proxy string including http:// and user+password] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind264 ../src/curl -q --output log/6/curl264.out --include --trace-ascii log/6/trace264 --trace-config all --trace-time http://we.want.that.site.com/264 -x http://f%61ke:user@127.0.0.1:37903 > log/6/stdout264 2> log/6/stderr264 264: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 264 === Start of file http_server.log 01:53:24.029820 ====> Client connect 01:53:24.029860 accept_connection 3 returned 4 01:53:24.029874 accept_connection 3 returned 0 01:53:24.029887 Read 93 bytes 01:53:24.029896 Process 93 bytes request 01:53:24.029906 Got request: GET /verifiedserver HTTP/1.1 01:53:24.029914 Are-we-friendly question received 01:53:24.029933 Wrote request (93 bytes) input to log/6/server.input 01:53:24.029947 Identifying ourselves as friends 01:53:24.030019 Response sent (56 bytes) and written to log/6/server.response 01:53:24.030028 special request received, no persistency 01:53:24.030035 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 264 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind264 ==91440== ==91440== Process terminating with default action of signal 4 (SIGILL) ==91440== Illegal opcode at address 0x10B06D ==91440== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==91440== by 0x10B06D: main (tool_main.c:232) === End of file valgrind264 test 0265...[HTTP proxy CONNECT auth NTLM and then POST, response-body in the 407] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind265 ../src/curl -q --output log/8/curl265.out --include --trace-ascii log/8/trace265 --trace-config all --trace-time http://test.remote.example.com.265:34633/path/2650002 --proxy http://127.0.0.1:34633 --proxy-user testuser:testpass --proxy-ntlm --proxytunnel -d "postit" > log/8/stdout265 2> log/8/stderr265 265: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 265 === Start of file http_server.log 01:53:24.441404 ====> Client connect 01:53:24.441440 accept_connection 3 returned 4 01:53:24.441452 accept_connection 3 returned 0 01:53:24.441533 Read 93 bytes 01:53:24.441544 Process 93 bytes request 01:53:24.441556 Got request: GET /verifiedserver HTTP/1.1 01:53:24.441563 Are-we-friendly question received 01:53:24.441584 Wrote request (93 bytes) input to log/8/server.input 01:53:24.441598 Identifying ourselves as friends 01:53:24.441654 Response sent (56 bytes) and written to log/8/server.response 01:53:24.441661 special request received, no persistency 01:53:24.441668 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 265 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind265 ==91525== ==91525== Process terminating with default action of signal 4 (SIGILL) ==91525== Illegal opcode at address 0x10B06D ==91525== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==91525== by 0x10B06D: main (tool_main.c:232) === End of file valgrind265 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --keepalive 30 --pidfile "log/4/server/http_ipv6_server.pid" --logfile "log/4/http_ipv6_server.log" --logdir "log/4" --portfile log/4/server/http_ipv6_server.port --config log/4/server.cmd --ipv6 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/4/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:36929/verifiedserver" 2>log/4/http_ipv6_verify.log RUN: HTTP-IPv6 server is on PID 90946 port 36929 * pid http-ipv6 => 90946 90946 test 0263...[HTTP-IPv6 GET with proxy specified using IPv6-numerical address] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind263 ../src/curl -q --output log/4/curl263.out --include --trace-ascii log/4/trace263 --trace-config all --trace-time -g -x "http://[::1]:36929" http://veryveryremotesite.com/263 > log/4/stdout263 2> log/4/stderr263 263: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 263 === Start of file http_ipv6_server.log 01:53:23.435229 Running HTTP IPv6 version on port 36929 01:53:23.435345 Wrote pid 90946 to log/4/server/http_ipv6_server.pid 01:53:23.435375 Wrote port 36929 to log/4/server/http_ipv6_server.port 01:53:24.458587 ====> Client connect 01:53:24.458609 accept_connection 3 returned 4 01:53:24.458622 accept_connection 3 returned 0 01:53:24.458634 Read 89 bytes 01:53:24.458643 Process 89 bytes request 01:53:24.458663 Got request: GET /verifiedserver HTTP/1.1 01:53:24.458671 Are-we-friendly question received 01:53:24.458694 Wrote request (89 bytes) input to log/4/server.input 01:53:24.458712 Identifying ourselves as friends 01:53:24.458782 Response sent (56 bytes) and written to log/4/server.response 01:53:24.458792 special request received, no persistency 01:53:24.458800 ====> Client disconnect 0 === End of file http_ipv6_server.log === Start of file http_ipv6_verify.log * Trying [::1]:36929... * Connected to ::1 (::1) port 36929 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: [::1]:36929 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host ::1 left intact === End of file http_ipv6_verify.log === Start of file http_ipv6_verify.out WE ROOLZ: 90946 === End of file http_ipv6_verify.out === Start of file server.cmd Testnum 263 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK CoCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind266 ../src/curl -q --output log/12/curl266.out --include --trace-ascii log/12/trace266 --trace-config all --trace-time http://127.0.0.1:45817/266 -D log/12/heads266 > log/12/stdout266 2> log/12/stderr266 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind268 ../src/curl -q --output log/1/curl268.out --include --trace-ascii log/1/trace268 --trace-config all --trace-time http://127.0.0.1:34725/268 --variable hello@log/1/junk --expand-data {{hello:json}} > log/1/stdout268 2> log/1/stderr268 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind269 ../src/curl -q --output log/2/curl269.out --include --trace-ascii log/2/trace269 --trace-config all --trace-time http://127.0.0.1:44297/269 --ignore-content-length > log/2/stdout269 2> log/2/stderr269 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind267 ../src/curl -q --output log/10/curl267.out --include --trace-ascii log/10/trace267 --trace-config all --trace-time http://127.0.0.1:38571/267 -u testuser:testpass --ntlm -d "data" -H "Header1: yes" -H "Header2: no" > log/10/stdout267 2> log/10/stderr267 ntent-Length: 17 WE ROOLZ: 90946 === End of file server.response === Start of file valgrind263 ==91521== ==91521== Process terminating with default action of signal 4 (SIGILL) ==91521== Illegal opcode at address 0x10B06D ==91521== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==91521== by 0x10B06D: main (tool_main.c:232) === End of file valgrind263 test 0266...[HTTP GET with chunked Transfer-Encoding and chunked trailer] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind266 ../src/curl -q --output log/12/curl266.out --include --trace-ascii log/12/trace266 --trace-config all --trace-time http://127.0.0.1:45817/266 -D log/12/heads266 > log/12/stdout266 2> log/12/stderr266 266: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 266 === Start of file http_server.log 01:53:24.594964 ====> Client connect 01:53:24.595001 accept_connection 3 returned 4 01:53:24.595016 accept_connection 3 returned 0 01:53:24.595027 Read 93 bytes 01:53:24.595035 Process 93 bytes request 01:53:24.595048 Got request: GET /verifiedserver HTTP/1.1 01:53:24.595055 Are-we-friendly question received 01:53:24.595074 Wrote request (93 bytes) input to log/12/server.input 01:53:24.595087 Identifying ourselves as friends 01:53:24.595154 Response sent (56 bytes) and written to log/12/server.response 01:53:24.595163 special request received, no persistency 01:53:24.595170 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd writedelay: 10 Testnum 266 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind266 ==91616== ==91616== Process terminating with default action of signal 4 (SIGILL) ==91616== Illegal opcode at address 0x10B06D ==91616== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==91616== by 0x10B06D: main (tool_main.c:232) === End of file valgrind266 test 0268...[JSON encoding of Unicode string] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind268 ../src/curl -q --output log/1/curl268.out --include --trace-ascii log/1/trace268 --trace-config all --trace-time http://127.0.0.1:34725/268 --variable hello@log/1/junk --expand-data {{hello:json}} > log/1/stdout268 2> log/1/stderr268 268: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 268 === Start of file http_server.log 01:53:24.862379 ====> Client connect 01:53:24.862411 accept_connection 3 returned 4 01:53:24.862423 accept_connection 3 returned 0 01:53:24.862434 Read 93 bytes 01:53:24.862442 Process 93 bytes request 01:53:24.862454 Got request: GET /verifiedserver HTTP/1.1 01:53:24.862461 Are-we-friendly question received 01:53:24.862478 Wrote request (93 bytes) input to log/1/server.input 01:53:24.862490 Identifying ourselves as friends 01:53:24.862543 Response sent (56 bytes) and written to log/1/server.response 01:53:24.862551 special request received, no persistency 01:53:24.862557 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file junk “ === End of file junk === Start of file server.cmd Testnum 268 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind268 ==91762== ==91762== Process terminating with default action of signal 4 (SIGILL) ==91762== Illegal opcode at address 0x10B06D ==91762== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==91762== by 0x10B06D: main (tool_main.c:232) === End of file valgrind268 test 0269...[HTTP --ignore-content-length] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind269 ../src/curl -q --output log/2/curl269.out --include --trace-ascii log/2/trace269 --trace-config all --trace-time http://127.0.0.1:44297/269 --ignore-content-length > log/2/stdout269 2> log/2/stderr269 269: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 269 === Start of file http_server.log 01:53:24.868756 ====> Client connect 01:53:24.868789 accept_connection 3 returned 4 01:53:24.868803 accept_connection 3 returned 0 01:53:24.869549 Read 93 bytes 01:53:24.869564 Process 93 bytes request 01:53:24.869576 Got request: GET /verifiedserver HTTP/1.1 01:53:24.869583 Are-we-friendly question received 01:53:24.869604 Wrote request (93 bytes) input to log/2/server.input 01:53:24.869618 Identifying ourselves as friends 01:53:24.869675 Response sent (56 bytes) and written to log/2/server.response 01:53:24.869683 special request received, no persistency 01:53:24.869689 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 269 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind269 ==91763== ==91763== Process terminating with default action of signal 4 (SIGILL) ==91763== Illegal opcode at address 0x10B06D ==91763== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==91763== by 0x10B06D: main (tool_main.c:232) === End of file valgrind269 test 0267...[HTTP POST with NTLM authorization and added custom headers] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind267 ../src/curl -q --output log/10/curl267.out --include --trace-ascii log/10/trace267 --trace-config all --trace-time http://127.0.0.1:38571/267 -u testuser:testpass --ntlm -d "data" -H "Header1: yes" -H "Header2: no" > log/10/stdout267 2> log/10/stderr267 267: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 267 === Start of file http_server.log 01:53:24.829242 ====> Client connect 01:53:24.829276 accept_connectiCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind272 ../src/curl -q --output log/3/curl272.out --include --trace-ascii log/3/trace272 --trace-config all --trace-time ftp://127.0.0.1:35449/272 -z "2004 jan 1 12:12:12 UTC" > log/3/stdout272 2> log/3/stderr272 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind273 ../src/curl -q --output log/5/curl273.out --include --trace-ascii log/5/trace273 --trace-config all --trace-time http://127.0.0.1:34573/273 -u testuser:testpass --digest > log/5/stdout273 2> log/5/stderr273 on 3 returned 4 01:53:24.829290 accept_connection 3 returned 0 01:53:24.829303 Read 93 bytes 01:53:24.829311 Process 93 bytes request 01:53:24.829325 Got request: GET /verifiedserver HTTP/1.1 01:53:24.829333 Are-we-friendly question received 01:53:24.829353 Wrote request (93 bytes) input to log/10/server.input 01:53:24.829368 Identifying ourselves as friends 01:53:24.829432 Response sent (56 bytes) and written to log/10/server.response 01:53:24.829442 special request received, no persistency 01:53:24.829449 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 267 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind267 ==91731== ==91731== Process terminating with default action of signal 4 (SIGILL) ==91731== Illegal opcode at address 0x10B06D ==91731== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==91731== by 0x10B06D: main (tool_main.c:232) === End of file valgrind267 test 0272...[FTP timed conditioned get file with identical time stamp] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind272 ../src/curl -q --output log/3/curl272.out --include --trace-ascii log/3/trace272 --trace-config all --trace-time ftp://127.0.0.1:35449/272 -z "2004 jan 1 12:12:12 UTC" > log/3/stdout272 2> log/3/stderr272 272: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 272 === Start of file ftp_server.log 01:53:24.962315 ====> Client connect 01:53:24.962553 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:24.966238 < "USER anonymous" 01:53:24.966291 > "331 We are happy you popped in![CR][LF]" 01:53:24.966445 < "PASS ftp@example.com" 01:53:24.966469 > "230 Welcome you silly person[CR][LF]" 01:53:24.966605 < "PWD" 01:53:24.966631 > "257 "/" is current directory[CR][LF]" 01:53:24.966772 < "EPSV" 01:53:24.966793 ====> Passive DATA channel requested by client 01:53:24.966803 DATA sockfilt for passive data channel starting... 01:53:24.976838 DATA sockfilt for passive data channel started (pid 91983) 01:53:24.976991 DATA sockfilt for passive data channel listens on port 35139 01:53:24.977032 > "229 Entering Passive Mode (|||35139|)[LF]" 01:53:24.977048 Client has been notified that DATA conn will be accepted on port 35139 01:53:24.977342 Client connects to port 35139 01:53:24.977369 ====> Client established passive DATA connection on port 35139 01:53:24.977450 < "TYPE I" 01:53:24.977478 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:24.977621 < "SIZE verifiedserver" 01:53:24.977654 > "213 17[CR][LF]" 01:53:24.977787 < "RETR verifiedserver" 01:53:24.977818 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:24.977898 =====> Closing passive DATA connection... 01:53:24.977910 Server disconnects passive DATA connection 01:53:24.978129 Server disconnected passive DATA connection 01:53:24.978153 DATA sockfilt for passive data channel quits (pid 91983) 01:53:24.978329 DATA sockfilt for passive data channel quit (pid 91983) 01:53:24.978347 =====> Closed passive DATA connection 01:53:24.978371 > "226 File transfer complete[CR][LF]" 01:53:25.025909 < "QUIT" 01:53:25.025963 > "221 bye bye baby[CR][LF]" 01:53:25.026864 MAIN sockfilt said DISC 01:53:25.026895 ====> Client disconnected 01:53:25.026954 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:25.166640 ====> Client connect 01:53:25.173308 Received DATA (on stdin) 01:53:25.173331 > 160 bytes data, server => client 01:53:25.173342 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:25.173352 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:25.173361 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:25.176768 < 16 bytes data, client => server 01:53:25.176792 'USER anonymous\r\n' 01:53:25.177035 Received DATA (on stdin) 01:53:25.177046 > 33 bytes data, server => client 01:53:25.177056 '331 We are happy you popped in!\r\n' 01:53:25.177108 < 22 bytes data, client => server 01:53:25.177118 'PASS ftp@example.com\r\n' 01:53:25.177207 Received DATA (on stdin) 01:53:25.177218 > 30 bytes data, server => client 01:53:25.177227 '230 Welcome you silly person\r\n' 01:53:25.177274 < 5 bytes data, client => server 01:53:25.177284 'PWD\r\n' 01:53:25.177368 Received DATA (on stdin) 01:53:25.177378 > 30 bytes data, server => client 01:53:25.177387 '257 "/" is current directory\r\n' 01:53:25.177442 < 6 bytes data, client => server 01:53:25.177451 'EPSV\r\n' 01:53:25.187796 Received DATA (on stdin) 01:53:25.187814 > 38 bytes data, server => client 01:53:25.187824 '229 Entering Passive Mode (|||35139|)\n' 01:53:25.188033 < 8 bytes data, client => server 01:53:25.188044 'TYPE I\r\n' 01:53:25.188219 Received DATA (on stdin) 01:53:25.188229 > 33 bytes data, server => client 01:53:25.188238 '200 I modify TYPE as you wanted\r\n' 01:53:25.188289 < 21 bytes data, client => server 01:53:25.188300 'SIZE verifiedserver\r\n' 01:53:25.188392 Received DATA (on stdin) 01:53:25.188402 > 8 bytes data, server => client 01:53:25.188410 '213 17\r\n' 01:53:25.188457 < 21 bytes data, client => server 01:53:25.188466 'RETR verifiedserver\r\n' 01:53:25.188738 Received DATA (on stdin) 01:53:25.188749 > 29 bytes data, server => client 01:53:25.188758 '150 Binary junk (17 bytes).\r\n' 01:53:25.189110 Received DATA (on stdin) 01:53:25.189121 > 28 bytes data, server => client 01:53:25.189130 '226 File transfer complete\r\n' 01:53:25.233620 < 6 bytes data, client => server 01:53:25.233661 'QUIT\r\n' 01:53:25.236710 Received DATA (on stdin) 01:53:25.236730 > 18 bytes data, server => client 01:53:25.236740 '221 bye bye baby\r\n' 01:53:25.237555 ====> Client disconnect 01:53:25.237693 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:24.187162 Running IPv4 version 01:53:24.187242 Listening on port 35139 01:53:24.187271 Wrote pid 91983 to log/3/server/ftp_sockdata.pid 01:53:24.187286 Received PING (on stdin) 01:53:24.187630 Received PORT (on stdin) 01:53:24.188009 ====> Client connect 01:53:24.188650 Received DATA (on stdin) 01:53:24.188664 > 17 bytes data, server => client 01:53:24.188674 'WE ROOLZ: 80696\r\n' 01:53:24.188702 Received DISC (on stdin) 01:53:24.188714 ====> Client forcibly disconnected 01:53:24.188900 Received QUIT (on stdin) 01:53:24.188911 quits 01:53:24.188953 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 272 === End of file server.cmd === Start of file valgrind272 ==92020== ==92020== Process terminating with default action of signal 4 (SIGILL) ==92020== Illegal opcode at address 0x10B06D ==92020== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==92020== by 0x10B06D: main (tool_main.c:232) === End of file valgrind272 test 0273...[HTTP with two Digest authorization headers] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind273 ../src/curl -q --output log/5/curl273.out --include --trace-ascii log/5/trace273 --trace-config all --trace-time http://127.0.0CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind270 ../src/curl -q --output log/11/curl270.out --include --trace-ascii log/11/trace270 --trace-config all --trace-time ftp://127.0.0.1:35801/270 --ftp-skip-pasv-ip --disable-epsv > log/11/stdout270 2> log/11/stderr270 CMD (0): ../src/curl --max-time 13 --output log/6/http2_verify.out --silent --verbose --globoff "http://127.0.0.1:37523/verifiedserver" 2>log/6/http2_verify.log .1:34573/273 -u testuser:testpass --digest > log/5/stdout273 2> log/5/stderr273 273: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 273 === Start of file http_server.log 01:53:25.176107 ====> Client connect 01:53:25.176138 accept_connection 3 returned 4 01:53:25.176151 accept_connection 3 returned 0 01:53:25.181284 Read 93 bytes 01:53:25.181311 Process 93 bytes request 01:53:25.181326 Got request: GET /verifiedserver HTTP/1.1 01:53:25.181335 Are-we-friendly question received 01:53:25.181359 Wrote request (93 bytes) input to log/5/server.input 01:53:25.181374 Identifying ourselves as friends 01:53:25.181437 Response sent (56 bytes) and written to log/5/server.response 01:53:25.181447 special request received, no persistency 01:53:25.181455 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 273 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind273 ==92008== ==92008== Process terminating with default action of signal 4 (SIGILL) ==92008== Illegal opcode at address 0x10B06D ==92008== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==92008== by 0x10B06D: main (tool_main.c:232) === End of file valgrind273 test 0270...[FTP RETR PASV --ftp-skip-pasv-ip] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind270 ../src/curl -q --output log/11/curl270.out --include --trace-ascii log/11/trace270 --trace-config all --trace-time ftp://127.0.0.1:35801/270 --ftp-skip-pasv-ip --disable-epsv > log/11/stdout270 2> log/11/stderr270 270: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 270 === Start of file ftp_server.log 01:53:24.681232 ====> Client connect 01:53:24.681395 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:24.682159 < "USER anonymous" 01:53:24.682191 > "331 We are happy you popped in![CR][LF]" 01:53:24.682331 < "PASS ftp@example.com" 01:53:24.682356 > "230 Welcome you silly person[CR][LF]" 01:53:24.682506 < "PWD" 01:53:24.682537 > "257 "/" is current directory[CR][LF]" 01:53:24.682690 < "EPSV" 01:53:24.682713 ====> Passive DATA channel requested by client 01:53:24.682724 DATA sockfilt for passive data channel starting... 01:53:24.690253 DATA sockfilt for passive data channel started (pid 91755) 01:53:24.690382 DATA sockfilt for passive data channel listens on port 33963 01:53:24.690442 > "229 Entering Passive Mode (|||33963|)[LF]" 01:53:24.690464 Client has been notified that DATA conn will be accepted on port 33963 01:53:24.690806 Client connects to port 33963 01:53:24.690834 ====> Client established passive DATA connection on port 33963 01:53:24.690913 < "TYPE I" 01:53:24.690945 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:24.691154 < "SIZE verifiedserver" 01:53:24.691191 > "213 17[CR][LF]" 01:53:24.691365 < "RETR verifiedserver" 01:53:24.691399 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:24.691483 =====> Closing passive DATA connection... 01:53:24.691512 Server disconnects passive DATA connection 01:53:24.691809 Server disconnected passive DATA connection 01:53:24.691835 DATA sockfilt for passive data channel quits (pid 91755) 01:53:24.692024 DATA sockfilt for passive data channel quit (pid 91755) 01:53:24.692098 =====> Closed passive DATA connection 01:53:24.692129 > "226 File transfer complete[CR][LF]" 01:53:24.738827 < "QUIT" 01:53:24.738895 > "221 bye bye baby[CR][LF]" 01:53:24.740485 MAIN sockfilt said DISC 01:53:24.740527 ====> Client disconnected 01:53:24.740745 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:24.891826 ====> Client connect 01:53:24.892149 Received DATA (on stdin) 01:53:24.892162 > 160 bytes data, server => client 01:53:24.892173 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:24.892183 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:24.892192 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:24.892770 < 16 bytes data, client => server 01:53:24.892785 'USER anonymous\r\n' 01:53:24.892932 Received DATA (on stdin) 01:53:24.892943 > 33 bytes data, server => client 01:53:24.892951 '331 We are happy you popped in!\r\n' 01:53:24.892999 < 22 bytes data, client => server 01:53:24.893008 'PASS ftp@example.com\r\n' 01:53:24.893101 Received DATA (on stdin) 01:53:24.893114 > 30 bytes data, server => client 01:53:24.893122 '230 Welcome you silly person\r\n' 01:53:24.893170 < 5 bytes data, client => server 01:53:24.893179 'PWD\r\n' 01:53:24.893276 Received DATA (on stdin) 01:53:24.893287 > 30 bytes data, server => client 01:53:24.893296 '257 "/" is current directory\r\n' 01:53:24.893355 < 6 bytes data, client => server 01:53:24.893365 'EPSV\r\n' 01:53:24.901226 Received DATA (on stdin) 01:53:24.901254 > 38 bytes data, server => client 01:53:24.901265 '229 Entering Passive Mode (|||33963|)\n' 01:53:24.901453 < 8 bytes data, client => server 01:53:24.901477 'TYPE I\r\n' 01:53:24.901686 Received DATA (on stdin) 01:53:24.901698 > 33 bytes data, server => client 01:53:24.901707 '200 I modify TYPE as you wanted\r\n' 01:53:24.901785 < 21 bytes data, client => server 01:53:24.901798 'SIZE verifiedserver\r\n' 01:53:24.901933 Received DATA (on stdin) 01:53:24.901945 > 8 bytes data, server => client 01:53:24.901953 '213 17\r\n' 01:53:24.902021 < 21 bytes data, client => server 01:53:24.902034 'RETR verifiedserver\r\n' 01:53:24.902262 Received DATA (on stdin) 01:53:24.902303 > 29 bytes data, server => client 01:53:24.902313 '150 Binary junk (17 bytes).\r\n' 01:53:24.902871 Received DATA (on stdin) 01:53:24.902883 > 28 bytes data, server => client 01:53:24.902892 '226 File transfer complete\r\n' 01:53:24.946692 < 6 bytes data, client => server 01:53:24.946725 'QUIT\r\n' 01:53:24.949664 Received DATA (on stdin) 01:53:24.949684 > 18 bytes data, server => client 01:53:24.949693 '221 bye bye baby\r\n' 01:53:24.950207 ====> Client disconnect 01:53:24.951329 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:24.900648 Running IPv4 version 01:53:24.900723 Listening on port 33963 01:53:24.900773 Wrote pid 91755 to log/11/server/ftp_sockdata.pid 01:53:24.900925 Received PING (on stdin) 01:53:24.901030 Received PORT (on stdin) 01:53:24.901502 ====> Client connect 01:53:24.902362 Received DATA (on stdin) 01:53:24.902376 > 17 bytes data, server => client 01:53:24.902386 'WE ROOLZ: 81147\r\n' 01:53:24.902415 Received DISC (on stdin) 01:53:24.902427 ====> Client forcibly disconnected 01:53:24.902583 Received QUIT (on stdin) 01:53:24.902595 quits 01:53:24.902634 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd PASVBADIP Testnum 270 === End of file server.cmd === Start of file valgrind270 ==91803== ==91803== Process terminating with default action of signal 4 (SIGILL) ==91803== Illegal opcode at address 0x10B06D ==91803== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==91803== by 0x10B06D: main (tool_main.c:232) === End of file valgrind270CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind274 ../src/curl -q --output log/7/curl274.out --include --trace-ascii log/7/trace274 --trace-config all --trace-time http://127.0.0.1:37805/want/274 -L --max-redirs 0 > log/7/stdout274 2> log/7/stderr274 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind276 ../src/curl -q --output log/8/curl276.out --include --trace-ascii log/8/trace276 --trace-config all --trace-time "http://127.0.0.1:34633/want?uri=http://anything/276?secondq/276" -L > log/8/stdout276 2> log/8/stderr276 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind281 ../src/curl -q --output log/10/curl281.out --include --trace-ascii log/10/trace281 --trace-config all --trace-time http://127.0.0.1:38571/we/want/281 -f -T log/10/test281.txt > log/10/stdout281 2> log/10/stderr281 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind278 ../src/curl -q --output log/12/curl278.out --include --trace-ascii log/12/trace278 --trace-config all --trace-time http://we.want.that.site.com/278 -x http://f%61ke:@127.0.0.1:45817 > log/12/stdout278 2> log/12/stderr278 test 0274...[HTTP Location: following with --max-redirs 0] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind274 ../src/curl -q --output log/7/curl274.out --include --trace-ascii log/7/trace274 --trace-config all --trace-time http://127.0.0.1:37805/want/274 -L --max-redirs 0 > log/7/stdout274 2> log/7/stderr274 274: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 274 === Start of file http_server.log 01:53:25.159850 ====> Client connect 01:53:25.159886 accept_connection 3 returned 4 01:53:25.159899 accept_connection 3 returned 0 01:53:25.159912 Read 93 bytes 01:53:25.159921 Process 93 bytes request 01:53:25.159934 Got request: GET /verifiedserver HTTP/1.1 01:53:25.159942 Are-we-friendly question received 01:53:25.159961 Wrote request (93 bytes) input to log/7/server.input 01:53:25.159975 Identifying ourselves as friends 01:53:25.160040 Response sent (56 bytes) and written to log/7/server.response 01:53:25.160050 special request received, no persistency 01:53:25.160058 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 274 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind274 ==91987== ==91987== Process terminating with default action of signal 4 (SIGILL) ==91987== Illegal opcode at address 0x10B06D ==91987== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==91987== by 0x10B06D: main (tool_main.c:232) === End of file valgrind274 test 0276...[HTTP Location: following with multiple question marks in URLs] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind276 ../src/curl -q --output log/8/curl276.out --include --trace-ascii log/8/trace276 --trace-config all --trace-time "http://127.0.0.1:34633/want?uri=http://anything/276?secondq/276" -L > log/8/stdout276 2> log/8/stderr276 276: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 276 === Start of file http_server.log 01:53:25.779826 ====> Client connect 01:53:25.779870 accept_connection 3 returned 4 01:53:25.779882 accept_connection 3 returned 0 01:53:25.779895 Read 93 bytes 01:53:25.779903 Process 93 bytes request 01:53:25.779914 Got request: GET /verifiedserver HTTP/1.1 01:53:25.779921 Are-we-friendly question received 01:53:25.779938 Wrote request (93 bytes) input to log/8/server.input 01:53:25.779950 Identifying ourselves as friends 01:53:25.780019 Response sent (56 bytes) and written to log/8/server.response 01:53:25.780027 special request received, no persistency 01:53:25.780034 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 276 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind276 ==92178== ==92178== Process terminating with default action of signal 4 (SIGILL) ==92178== Illegal opcode at address 0x10B06D ==92178== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==92178== by 0x10B06D: main (tool_main.c:232) === End of file valgrind276 test 0281...[HTTP PUT from file with 100 + 401 responses and -f without auth given] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind281 ../src/curl -q --output log/10/curl281.out --include --trace-ascii log/10/trace281 --trace-config all --trace-time http://127.0.0.1:38571/we/want/281 -f -T log/10/test281.txt > log/10/stdout281 2> log/10/stderr281 281: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 281 === Start of file http_server.log 01:53:26.418901 ====> Client connect 01:53:26.418935 accept_connection 3 returned 4 01:53:26.418949 accept_connection 3 returned 0 01:53:26.418961 Read 93 bytes 01:53:26.418970 Process 93 bytes request 01:53:26.418983 Got request: GET /verifiedserver HTTP/1.1 01:53:26.418991 Are-we-friendly question received 01:53:26.419014 Wrote request (93 bytes) input to log/10/server.input 01:53:26.419030 Identifying ourselves as friends 01:53:26.419094 Response sent (56 bytes) and written to log/10/server.response 01:53:26.419104 special request received, no persistency 01:53:26.419111 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 281 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file test281.txt Weird file to upload === End of file test281.txt === Start of file valgrind281 ==92451== ==92451== Process terminating with default action of signal 4 (SIGILL) ==92451== Illegal opcode at address 0x10B06D ==92451== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==92451== by 0x10B06D: main (tool_main.c:232) === End of file valgrind281 test 0278...[HTTP with proxy string including http:// and user+empty password] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind278 ../src/curl -q --output log/12/curl278.out --include --trace-ascii log/12/trace278 --trace-config all --trace-time http://we.want.that.site.com/278 -x http://f%61ke:@127.0.0.1:45817 > log/12/stdout278 2> log/12/stderr278 278: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 278 === Start of file http_server.log 01:53:26.324948 ====> Client connect 01:53:26.324980 accept_connection 3 returned 4 01:53:26.324993 accept_connection 3 returned 0 01:53:26.325005 Read 93 bytes 01:53:26.325014 Process 93 bytes request 01:53:26.325027 Got request: GET /verifiedserver HTTP/1.1 01:53:26.325035 Are-we-friendly question received 01:53:26.325054 Wrote request (93 bytes) input to log/12/serverCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind277 ../src/curl -q --output log/4/curl277.out --include --trace-ascii log/4/trace277 --trace-config all --trace-time http://127.0.0.1:38169/want/277 -F name=daniel -H "Content-Type: text/info" > log/4/stdout277 2> log/4/stderr277 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind271 ../src/curl -q --output log/9/curl271.out --include --trace-ascii log/9/trace271 --trace-config all --trace-time tftp://127.0.0.1:37550//271 > log/9/stdout271 2> log/9/stderr271 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind279 ../src/curl -q --output log/1/curl279.out --include --trace-ascii log/1/trace279 --trace-config all --trace-time http://we.want.that.site.com/279 -x http://f%61ke@127.0.0.1:34725 > log/1/stdout279 2> log/1/stderr279 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind282 ../src/curl -q --output log/3/curl282.out --include --trace-ascii log/3/trace282 --trace-config all --trace-time http://127.0.0.1:46763/282 > log/3/stdout282 2> log/3/stderr282 .input 01:53:26.325069 Identifying ourselves as friends 01:53:26.325131 Response sent (56 bytes) and written to log/12/server.response 01:53:26.325140 special request received, no persistency 01:53:26.325147 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 278 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind278 ==92399== ==92399== Process terminating with default action of signal 4 (SIGILL) ==92399== Illegal opcode at address 0x10B06D ==92399== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==92399== by 0x10B06D: main (tool_main.c:232) === End of file valgrind278 test 0277...[HTTP RFC1867-type formposting with custom Content-Type] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind277 ../src/curl -q --output log/4/curl277.out --include --trace-ascii log/4/trace277 --trace-config all --trace-time http://127.0.0.1:38169/want/277 -F name=daniel -H "Content-Type: text/info" > log/4/stdout277 2> log/4/stderr277 277: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 277 === Start of file http_server.log 01:53:26.060022 ====> Client connect 01:53:26.060073 accept_connection 3 returned 4 01:53:26.060088 accept_connection 3 returned 0 01:53:26.060102 Read 93 bytes 01:53:26.060111 Process 93 bytes request 01:53:26.060125 Got request: GET /verifiedserver HTTP/1.1 01:53:26.060133 Are-we-friendly question received 01:53:26.060153 Wrote request (93 bytes) input to log/4/server.input 01:53:26.060166 Identifying ourselves as friends 01:53:26.060242 Response sent (56 bytes) and written to log/4/server.response 01:53:26.060252 special request received, no persistency 01:53:26.060261 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 277 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind277 ==92267== ==92267== Process terminating with default action of signal 4 (SIGILL) ==92267== Illegal opcode at address 0x10B06D ==92267== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==92267== by 0x10B06D: main (tool_main.c:232) === End of file valgrind277 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/tftpserver.pl --pidfile "log/9/server/tftp_server.pid" --portfile "log/9/server/tftp_server.port" --logfile "log/9/tftp_server.log" --logdir "log/9" --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --silent --verbose --globoff "tftp://127.0.0.1:37550/verifiedserver" 2>log/9/tftp_verify.log RUN: Verifying our test tftp server took 0 seconds RUN: TFTP server on PID 91742 port 37550 * pid tftp => 91742 91742 test 0271...[TFTP retrieve] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind271 ../src/curl -q --output log/9/curl271.out --include --trace-ascii log/9/trace271 --trace-config all --trace-time tftp://127.0.0.1:37550//271 > log/9/stdout271 2> log/9/stderr271 271: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 271 === Start of file server.cmd Testnum 271 === End of file server.cmd === Start of file tftp_server.log 01:53:24.899431 Wrote pid 91742 to log/9/server/tftp_server.pid 01:53:24.899520 Wrote port 37550 to log/9/server/tftp_server.port 01:53:24.899530 Running IPv4 version on port UDP/37550 01:53:25.997569 trying to get file: verifiedserver mode 1 01:53:25.997592 Are-we-friendly question received 01:53:25.997602 write 01:53:25.997625 read 01:53:26.003123 read: 4 01:53:26.003244 end of one transfer === End of file tftp_server.log === Start of file valgrind271 ==92255== ==92255== Process terminating with default action of signal 4 (SIGILL) ==92255== Illegal opcode at address 0x10B06D ==92255== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==92255== by 0x10B06D: main (tool_main.c:232) === End of file valgrind271 test 0279...[HTTP with proxy string including http:// and user only] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind279 ../src/curl -q --output log/1/curl279.out --include --trace-ascii log/1/trace279 --trace-config all --trace-time http://we.want.that.site.com/279 -x http://f%61ke@127.0.0.1:34725 > log/1/stdout279 2> log/1/stderr279 279: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 279 === Start of file http_server.log 01:53:26.357675 ====> Client connect 01:53:26.357709 accept_connection 3 returned 4 01:53:26.357723 accept_connection 3 returned 0 01:53:26.357735 Read 93 bytes 01:53:26.357745 Process 93 bytes request 01:53:26.357759 Got request: GET /verifiedserver HTTP/1.1 01:53:26.357767 Are-we-friendly question received 01:53:26.357786 Wrote request (93 bytes) input to log/1/server.input 01:53:26.357800 Identifying ourselves as friends 01:53:26.357864 Response sent (56 bytes) and written to log/1/server.response 01:53:26.357874 special request received, no persistency 01:53:26.357883 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 279 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind279 ==92405== ==92405== Process terminating with default action of signal 4 (SIGILL) ==92405== Illegal opcode at address 0x10B06D ==92405== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==92405== by 0x10B06D: main (tool_main.c:232) === End of file valgrind279 test 0282...[HTTP GET with no response body or headers] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind282 ../src/curl -q --output log/3/curl282.out --include --trace-ascii log/3/trCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind275 ../src/curl -q --output log/6/curl275.out --include --trace-ascii log/6/trace275 --trace-config all --trace-time http://remotesite.com.275:37903/we/want/that/page/275 -p -x 127.0.0.1:37523 --user iam:myself --proxy-user youare:yourself http://remotesite.com.275:37903/we/want/that/page/275 > log/6/stdout275 2> log/6/stderr275 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind280 ../src/curl -q --output log/2/curl280.out --include --trace-ascii log/2/trace280 --trace-config all --trace-time ftp://127.0.0.1:37511/280/ --ftp-alternative-to-user "USER replacement" > log/2/stdout280 2> log/2/stderr280 ace282 --trace-config all --trace-time http://127.0.0.1:46763/282 > log/3/stdout282 2> log/3/stderr282 282: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 282 === Start of file http_server.log 01:53:26.629874 ====> Client connect 01:53:26.629909 accept_connection 3 returned 4 01:53:26.629921 accept_connection 3 returned 0 01:53:26.629934 Read 93 bytes 01:53:26.629942 Process 93 bytes request 01:53:26.629955 Got request: GET /verifiedserver HTTP/1.1 01:53:26.629962 Are-we-friendly question received 01:53:26.629981 Wrote request (93 bytes) input to log/3/server.input 01:53:26.629994 Identifying ourselves as friends 01:53:26.630061 Response sent (56 bytes) and written to log/3/server.response 01:53:26.630069 special request received, no persistency 01:53:26.630077 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 282 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file valgrind282 ==92661== ==92661== Process terminating with default action of signal 4 (SIGILL) ==92661== Illegal opcode at address 0x10B06D ==92661== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==92661== by 0x10B06D: main (tool_main.c:232) === End of file valgrind282 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --connect 127.0.0.1 --keepalive 30 --pidfile "log/6/server/http2_server.pid" --logfile "log/6/http2_server.log" --logdir "log/6" --portfile log/6/server/http2_server.port --config log/6/server.cmd --id 2 --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/6/http2_verify.out --silent --verbose --globoff "http://127.0.0.1:37523/verifiedserver" 2>log/6/http2_verify.log RUN: HTTP2 server is on PID 92155 port 37523 * pid http-proxy => 92155 92155 test 0275...[HTTP CONNECT with proxytunnel getting two URLs from the same host] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind275 ../src/curl -q --output log/6/curl275.out --include --trace-ascii log/6/trace275 --trace-config all --trace-time http://remotesite.com.275:37903/we/want/that/page/275 -p -x 127.0.0.1:37523 --user iam:myself --proxy-user youare:yourself http://remotesite.com.275:37903/we/want/that/page/275 > log/6/stdout275 2> log/6/stderr275 275: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 275 === Start of file http2_server.log 01:53:25.544530 Run as proxy, CONNECT to host 127.0.0.1 01:53:25.544638 Running HTTP IPv4 version on port 37523 01:53:25.544671 Wrote pid 92155 to log/6/server/http2_server.pid 01:53:25.544694 Wrote port 37523 to log/6/server/http2_server.port 01:53:26.607922 ====> Client connect 01:53:26.607942 accept_connection 3 returned 4 01:53:26.607957 accept_connection 3 returned 0 01:53:26.607970 Read 93 bytes 01:53:26.607978 Process 93 bytes request 01:53:26.607997 Got request: GET /verifiedserver HTTP/1.1 01:53:26.608004 Are-we-friendly question received 01:53:26.608025 Wrote request (93 bytes) input to log/6/proxy.input 01:53:26.608044 Identifying ourselves as friends 01:53:26.608115 Response sent (56 bytes) and written to log/6/proxy.response 01:53:26.608124 special request received, no persistency 01:53:26.608131 ====> Client disconnect 0 === End of file http2_server.log === Start of file http2_verify.log * Trying 127.0.0.1:37523... * Connected to 127.0.0.1 (127.0.0.1) port 37523 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37523 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http2_verify.log === Start of file http2_verify.out WE ROOLZ: 92155 === End of file http2_verify.out === Start of file http_server.log 01:53:25.496892 ====> Client connect 01:53:25.496936 accept_connection 3 returned 4 01:53:25.496954 accept_connection 3 returned 0 01:53:25.497112 Read 93 bytes 01:53:25.497126 Process 93 bytes request 01:53:25.497140 Got request: GET /verifiedserver HTTP/1.1 01:53:25.497148 Are-we-friendly question received 01:53:25.497171 Wrote request (93 bytes) input to log/6/server.input 01:53:25.497186 Identifying ourselves as friends 01:53:25.497248 Response sent (56 bytes) and written to log/6/server.response 01:53:25.497258 special request received, no persistency 01:53:25.497265 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file proxy.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 92155 === End of file proxy.response === Start of file server.cmd Testnum 275 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind275 ==92647== ==92647== Process terminating with default action of signal 4 (SIGILL) ==92647== Illegal opcode at address 0x10B06D ==92647== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==92647== by 0x10B06D: main (tool_main.c:232) === End of file valgrind275 test 0280...[FTP --ftp-alternative-to-user on USER failure] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind280 ../src/curl -q --output log/2/curl280.out --include --trace-ascii log/2/trace280 --trace-config all --trace-time ftp://127.0.0.1:37511/280/ --ftp-alternative-to-user "USER replacement" > log/2/stdout280 2> log/2/stderr280 280: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 280 === Start of file ftp_server.log 01:53:26.122050 ====> Client connect 01:53:26.122214 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:26.129172 < "USER anonymous" 01:53:26.129228 > "331 We are happy you popped in![CR][LF]" 01:53:26.129441 < "PASS ftp@example.com" 01:53:26.129471 > "230 Welcome you silly person[CR][LF]" 01:53:26.129616 < "PWD" 01:53:26.129645 > "257 "/" is current directory[CR][LF]" 01:53:26.129790 < "EPSV" 01:53:26.129812 ====> Passive DATA channel requested by client 01:53:26.129823 DATA sockfilt for passive data channel starting... 01:53:26.143833 DATA sockfilt for passive data channel started (pid 92396) 01:53:26.144026 DATA sockfilt for passive data channel listens on port 33725 01:53:26.144086 > "229 Entering Passive Mode (|||33725|)[LF]" 01:53:26.144105 Client has been notified that DATA conn wCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind287 ../src/curl -q --include --trace-ascii log/10/trace287 --trace-config all --trace-time http://test.remote.example.com.287:38571/path/287 -H "User-Agent: looser/2015" --proxy http://127.0.0.1:38571 --proxytunnel --proxy-header "User-Agent: looser/2007" > log/10/stdout287 2> log/10/stderr287 ill be accepted on port 33725 01:53:26.152393 Client connects to port 33725 01:53:26.152463 ====> Client established passive DATA connection on port 33725 01:53:26.152570 < "TYPE I" 01:53:26.152614 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:26.153825 < "SIZE verifiedserver" 01:53:26.153864 > "213 17[CR][LF]" 01:53:26.154004 < "RETR verifiedserver" 01:53:26.154034 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:26.154118 =====> Closing passive DATA connection... 01:53:26.154131 Server disconnects passive DATA connection 01:53:26.154373 Server disconnected passive DATA connection 01:53:26.154396 DATA sockfilt for passive data channel quits (pid 92396) 01:53:26.154592 DATA sockfilt for passive data channel quit (pid 92396) 01:53:26.154615 =====> Closed passive DATA connection 01:53:26.154641 > "226 File transfer complete[CR][LF]" 01:53:26.196030 < "QUIT" 01:53:26.196085 > "221 bye bye baby[CR][LF]" 01:53:26.196919 MAIN sockfilt said DISC 01:53:26.196949 ====> Client disconnected 01:53:26.196998 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:26.332333 ====> Client connect 01:53:26.332961 Received DATA (on stdin) 01:53:26.332976 > 160 bytes data, server => client 01:53:26.332986 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:26.332995 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:26.333003 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:26.336557 < 16 bytes data, client => server 01:53:26.336575 'USER anonymous\r\n' 01:53:26.339976 Received DATA (on stdin) 01:53:26.339994 > 33 bytes data, server => client 01:53:26.340004 '331 We are happy you popped in!\r\n' 01:53:26.340091 < 22 bytes data, client => server 01:53:26.340102 'PASS ftp@example.com\r\n' 01:53:26.340210 Received DATA (on stdin) 01:53:26.340220 > 30 bytes data, server => client 01:53:26.340230 '230 Welcome you silly person\r\n' 01:53:26.340281 < 5 bytes data, client => server 01:53:26.340290 'PWD\r\n' 01:53:26.340383 Received DATA (on stdin) 01:53:26.340392 > 30 bytes data, server => client 01:53:26.340401 '257 "/" is current directory\r\n' 01:53:26.340459 < 6 bytes data, client => server 01:53:26.340468 'EPSV\r\n' 01:53:26.358051 Received DATA (on stdin) 01:53:26.358078 > 38 bytes data, server => client 01:53:26.358089 '229 Entering Passive Mode (|||33725|)\n' 01:53:26.360082 < 8 bytes data, client => server 01:53:26.360103 'TYPE I\r\n' 01:53:26.364323 Received DATA (on stdin) 01:53:26.364351 > 33 bytes data, server => client 01:53:26.364362 '200 I modify TYPE as you wanted\r\n' 01:53:26.364464 < 21 bytes data, client => server 01:53:26.364475 'SIZE verifiedserver\r\n' 01:53:26.364605 Received DATA (on stdin) 01:53:26.364615 > 8 bytes data, server => client 01:53:26.364623 '213 17\r\n' 01:53:26.364672 < 21 bytes data, client => server 01:53:26.364681 'RETR verifiedserver\r\n' 01:53:26.364978 Received DATA (on stdin) 01:53:26.364989 > 29 bytes data, server => client 01:53:26.364997 '150 Binary junk (17 bytes).\r\n' 01:53:26.365380 Received DATA (on stdin) 01:53:26.365391 > 28 bytes data, server => client 01:53:26.365399 '226 File transfer complete\r\n' 01:53:26.406580 < 6 bytes data, client => server 01:53:26.406615 'QUIT\r\n' 01:53:26.406829 Received DATA (on stdin) 01:53:26.406840 > 18 bytes data, server => client 01:53:26.406848 '221 bye bye baby\r\n' 01:53:26.407613 ====> Client disconnect 01:53:26.407738 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:26.344857 Running IPv4 version 01:53:26.345036 Listening on port 33725 01:53:26.345070 Wrote pid 92396 to log/2/server/ftp_sockdata.pid 01:53:26.354470 Received PING (on stdin) 01:53:26.354638 Received PORT (on stdin) 01:53:26.360011 ====> Client connect 01:53:26.364877 Received DATA (on stdin) 01:53:26.364895 > 17 bytes data, server => client 01:53:26.364904 'WE ROOLZ: 80682\r\n' 01:53:26.364940 Received DISC (on stdin) 01:53:26.364952 ====> Client forcibly disconnected 01:53:26.365142 Received QUIT (on stdin) 01:53:26.365152 quits 01:53:26.365193 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY USER 530 We don't like USER commands COUNT USER 1 Testnum 280 === End of file server.cmd === Start of file valgrind280 ==92444== ==92444== Process terminating with default action of signal 4 (SIGILL) ==92444== Illegal opcode at address 0x10B06D ==92444== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==92444== by 0x10B06D: main (tool_main.c:232) === End of file valgrind280 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind284 ../src/curl -q --output log/11/curl284.out --include --trace-ascii log/11/trace284 --trace-config all --trace-time tftp://127.0.0.1:41108//284 > log/11/stdout284 2> log/11/stderr284 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind293 ../src/curl -q --output log/6/curl293.out --include --trace-ascii log/6/trace293 --trace-config all --trace-time http://127.0.0.1:37903/293 --max-filesize 2 > log/6/stdout293 2> log/6/stderr293 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind289 ../src/curl -q --output log/4/curl289.out --include --trace-ascii log/4/trace289 --trace-config all --trace-time ftp://127.0.0.1:46505/289 -T log/4/illegal-nonexistent-file -C - > log/4/stdout289 2> log/4/stderr289 test 0287...[HTTP proxy CONNECT with custom User-Agent header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind287 ../src/curl -q --include --trace-ascii log/10/trace287 --trace-config all --trace-time http://test.remote.example.com.287:38571/path/287 -H "User-Agent: looser/2015" --proxy http://127.0.0.1:38571 --proxytunnel --proxy-header "User-Agent: looser/2007" > log/10/stdout287 2> log/10/stderr287 287: stdout FAILED: --- log/10/check-expected 2024-09-19 01:53:28.742214186 +0200 +++ log/10/check-generated 2024-09-19 01:53:28.742214186 +0200 @@ -1,2 +0,0 @@ -HTTP/1.1 405 Method Not Allowed swsclose[CR][LF] -[CR][LF] == Contents of files in the log/10/ dir after test 287 === Start of file check-expected HTTP/1.1 405 Method Not Allowed swsclose[CR][LF] [CR][LF] === End of file check-expected === Start of file http_server.log 01:53:27.519827 ====> Client connect 01:53:27.519872 accept_connection 3 returned 4 01:53:27.519886 accept_connection 3 returned 0 01:53:27.519900 Read 93 bytes 01:53:27.519909 Process 93 bytes request 01:53:27.519922 Got request: GET /verifiedserver HTTP/1.1 01:53:27.519930 Are-we-friendly question received 01:53:27.519950 Wrote request (93 bytes) input to log/10/server.input 01:53:27.519963 Identifying ourselves as friends 01:53:27.520036 Response sent (56 bytes) and written to log/10/server.response 01:53:27.520046 special request received, no persistency 01:53:27.520053 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 287 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind287 ==92792== ==92792== Process terminating with default action of signal 4 (SIGILL) ==92792== Illegal opcode at address 0x10B06D ==92792== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==92792== by 0x10B06D: main (tool_main.c:232) === End of file valgrind287 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/tftpserver.pl --pidfile "log/11/server/tftp_server.pid" --portfile "log/11/server/tftp_server.port" --logfile "log/11/tftp_server.log" --logdir "log/11" --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --silent --verbose --globoff "tftp://127.0.0.1:41108/verifiedserver" 2>log/11/tftp_verify.log RUN: Verifying our test tftp server took 0 seconds RUN: TFTP server on PID 92644 port 41108 * pid tftp => 92644 92644 test 0284...[TFTP retrieve of boundary case 512 byte file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind284 ../src/curl -q --output log/11/curl284.out --include --trace-ascii log/11/trace284 --trace-config all --trace-time tftp://127.0.0.1:41108//284 > log/11/stdout284 2> log/11/stderr284 284: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 284 === Start of file server.cmd Testnum 284 === End of file server.cmd === Start of file tftp_server.log 01:53:26.647776 Wrote pid 92644 to log/11/server/tftp_server.pid 01:53:26.647834 Wrote port 41108 to log/11/server/tftp_server.port 01:53:26.647843 Running IPv4 version on port UDP/41108 01:53:27.720432 trying to get file: verifiedserver mode 1 01:53:27.720451 Are-we-friendly question received 01:53:27.720461 write 01:53:27.720492 read 01:53:27.722004 read: 4 01:53:27.722047 end of one transfer === End of file tftp_server.log === Start of file valgrind284 ==93014== ==93014== Process terminating with default action of signal 4 (SIGILL) ==93014== Illegal opcode at address 0x10B06D ==93014== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==93014== by 0x10B06D: main (tool_main.c:232) === End of file valgrind284 test 0293...[HTTP GET with maximum filesize exceeded] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind293 ../src/curl -q --output log/6/curl293.out --include --trace-ascii log/6/trace293 --trace-config all --trace-time http://127.0.0.1:37903/293 --max-filesize 2 > log/6/stdout293 2> log/6/stderr293 293: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 293 === Start of file http_server.log 01:53:27.821569 ====> Client connect 01:53:27.821612 accept_connection 3 returned 4 01:53:27.821625 accept_connection 3 returned 0 01:53:27.821639 Read 93 bytes 01:53:27.821648 Process 93 bytes request 01:53:27.821662 Got request: GET /verifiedserver HTTP/1.1 01:53:27.821669 Are-we-friendly question received 01:53:27.821690 Wrote request (93 bytes) input to log/6/server.input 01:53:27.821705 Identifying ourselves as friends 01:53:27.821797 Response sent (56 bytes) and written to log/6/server.response 01:53:27.821811 special request received, no persistency 01:53:27.821818 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 293 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind293 ==93170== ==93170== Process terminating with default action of signal 4 (SIGILL) ==93170== Illegal opcode at address 0x10B06D ==93170== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==93170== by 0x10B06D: main (tool_main.c:232) === End of file valgrind293 test 0289...[FTP resume upload but denied access to local file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind289 ../src/curl -q --output log/4/curl289.out --include --trace-ascii log/4/trace289 --trace-config all --trace-time ftp://127.0.0.1:46505/289 -T log/4/illegal-nonexistent-file -C - > log/4/stdout289 2> log/4/stderr289 curl returned 132, when expecting 26 289: exit FAILED == Contents of files in the log/4/ dir after test 289 === Start of file ftp_server.log 01:53:27.355864 ====> Client connect 01:53:27.356045 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:27.356354 < "USER anonymous" 01:53:27.356392 > "331 We are happy you popped in![CR][LF]" 01:53:27.356558 < "PASS ftp@example.com" 01:53:27.356585 > "230 Welcome you silly person[CR][LF]" 01:53:27.356725 < "PWD" 01:53:27.356754 > "257 "/" is current directory[CR][LF]" 01:53:27.356901 < "EPSV" 01:53:27.356924 ====> Passive DATA channel requested by client 01:53:27.356936 DATA sockfilt for passive data channel starting.CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind283 ../src/curl -q --output log/5/curl283.out --include --trace-ascii log/5/trace283 --trace-config all --trace-time tftp://127.0.0.1:36116//invalid-file --tftp-blksize 1024 > log/5/stdout283 2> log/5/stderr283 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind285 ../src/curl -q --output log/7/curl285.out --include --trace-ascii log/7/trace285 --trace-config all --trace-time -T log/7/test285.txt tftp://127.0.0.1:40424// --connect-timeout 549 > log/7/stdout285 2> log/7/stderr285 .. 01:53:27.360647 DATA sockfilt for passive data channel started (pid 92824) 01:53:27.360896 DATA sockfilt for passive data channel listens on port 45635 01:53:27.360941 > "229 Entering Passive Mode (|||45635|)[LF]" 01:53:27.360956 Client has been notified that DATA conn will be accepted on port 45635 01:53:27.361375 Client connects to port 45635 01:53:27.361407 ====> Client established passive DATA connection on port 45635 01:53:27.361492 < "TYPE I" 01:53:27.361524 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:27.361681 < "SIZE verifiedserver" 01:53:27.361717 > "213 17[CR][LF]" 01:53:27.361853 < "RETR verifiedserver" 01:53:27.361883 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:27.361978 =====> Closing passive DATA connection... 01:53:27.361992 Server disconnects passive DATA connection 01:53:27.362220 Server disconnected passive DATA connection 01:53:27.362245 DATA sockfilt for passive data channel quits (pid 92824) 01:53:27.362981 DATA sockfilt for passive data channel quit (pid 92824) 01:53:27.363008 =====> Closed passive DATA connection 01:53:27.363036 > "226 File transfer complete[CR][LF]" 01:53:27.405148 < "QUIT" 01:53:27.405196 > "221 bye bye baby[CR][LF]" 01:53:27.409486 MAIN sockfilt said DISC 01:53:27.409539 ====> Client disconnected 01:53:27.409591 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:27.566448 ====> Client connect 01:53:27.566798 Received DATA (on stdin) 01:53:27.566813 > 160 bytes data, server => client 01:53:27.566824 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:27.566834 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:27.566843 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:27.566947 < 16 bytes data, client => server 01:53:27.566959 'USER anonymous\r\n' 01:53:27.567134 Received DATA (on stdin) 01:53:27.567145 > 33 bytes data, server => client 01:53:27.567155 '331 We are happy you popped in!\r\n' 01:53:27.567212 < 22 bytes data, client => server 01:53:27.567223 'PASS ftp@example.com\r\n' 01:53:27.567323 Received DATA (on stdin) 01:53:27.567334 > 30 bytes data, server => client 01:53:27.567343 '230 Welcome you silly person\r\n' 01:53:27.567392 < 5 bytes data, client => server 01:53:27.567401 'PWD\r\n' 01:53:27.567492 Received DATA (on stdin) 01:53:27.567502 > 30 bytes data, server => client 01:53:27.567511 '257 "/" is current directory\r\n' 01:53:27.567570 < 6 bytes data, client => server 01:53:27.567579 'EPSV\r\n' 01:53:27.571704 Received DATA (on stdin) 01:53:27.571723 > 38 bytes data, server => client 01:53:27.571733 '229 Entering Passive Mode (|||45635|)\n' 01:53:27.572030 < 8 bytes data, client => server 01:53:27.572048 'TYPE I\r\n' 01:53:27.572266 Received DATA (on stdin) 01:53:27.572279 > 33 bytes data, server => client 01:53:27.572288 '200 I modify TYPE as you wanted\r\n' 01:53:27.572344 < 21 bytes data, client => server 01:53:27.572354 'SIZE verifiedserver\r\n' 01:53:27.572455 Received DATA (on stdin) 01:53:27.572466 > 8 bytes data, server => client 01:53:27.572474 '213 17\r\n' 01:53:27.572521 < 21 bytes data, client => server 01:53:27.572531 'RETR verifiedserver\r\n' 01:53:27.572731 Received DATA (on stdin) 01:53:27.572741 > 29 bytes data, server => client 01:53:27.572751 '150 Binary junk (17 bytes).\r\n' 01:53:27.573779 Received DATA (on stdin) 01:53:27.573792 > 28 bytes data, server => client 01:53:27.573801 '226 File transfer complete\r\n' 01:53:27.615727 < 6 bytes data, client => server 01:53:27.615756 'QUIT\r\n' 01:53:27.615940 Received DATA (on stdin) 01:53:27.615952 > 18 bytes data, server => client 01:53:27.615961 '221 bye bye baby\r\n' 01:53:27.619777 ====> Client disconnect 01:53:27.620333 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:27.569292 Running IPv4 version 01:53:27.569359 Listening on port 45635 01:53:27.569389 Wrote pid 92824 to log/4/server/ftp_sockdata.pid 01:53:27.571312 Received PING (on stdin) 01:53:27.571534 Received PORT (on stdin) 01:53:27.572068 ====> Client connect 01:53:27.572799 Received DATA (on stdin) 01:53:27.572812 > 17 bytes data, server => client 01:53:27.572821 'WE ROOLZ: 80727\r\n' 01:53:27.572849 Received DISC (on stdin) 01:53:27.572859 ====> Client forcibly disconnected 01:53:27.572993 Received QUIT (on stdin) 01:53:27.573003 quits 01:53:27.573050 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 289 === End of file server.cmd === Start of file valgrind289 ==92945== ==92945== Process terminating with default action of signal 4 (SIGILL) ==92945== Illegal opcode at address 0x10B06D ==92945== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==92945== by 0x10B06D: main (tool_main.c:232) === End of file valgrind289 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/tftpserver.pl --pidfile "log/5/server/tftp_server.pid" --portfile "log/5/server/tftp_server.port" --logfile "log/5/tftp_server.log" --logdir "log/5" --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --silent --verbose --globoff "tftp://127.0.0.1:36116/verifiedserver" 2>log/5/tftp_verify.log RUN: Verifying our test tftp server took 0 seconds RUN: TFTP server on PID 92640 port 36116 * pid tftp => 92640 92640 test 0283...[TFTP retrieve on invalid file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind283 ../src/curl -q --output log/5/curl283.out --include --trace-ascii log/5/trace283 --trace-config all --trace-time tftp://127.0.0.1:36116//invalid-file --tftp-blksize 1024 > log/5/stdout283 2> log/5/stderr283 283: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 283 === Start of file server.cmd Testnum 283 === End of file server.cmd === Start of file tftp_server.log 01:53:26.643568 Wrote pid 92640 to log/5/server/tftp_server.pid 01:53:26.643636 Wrote port 36116 to log/5/server/tftp_server.port 01:53:26.643645 Running IPv4 version on port UDP/36116 01:53:27.673906 trying to get file: verifiedserver mode 1 01:53:27.673924 Are-we-friendly question received 01:53:27.673933 write 01:53:27.673954 read 01:53:27.674637 read: 4 01:53:27.674672 end of one transfer === End of file tftp_server.log === Start of file valgrind283 ==92949== ==92949== Process terminating with default action of signal 4 (SIGILL) ==92949== Illegal opcode at address 0x10B06D ==92949== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==92949== by 0x10B06D: main (tool_main.c:232) === End of file valgrind283 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/tftpserver.pl --pidfile "log/7/server/tftp_server.pid" --portfile "log/7/server/tftp_server.port" --logfile "log/7/tftp_server.log" --logdir "log/7" --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --silent --verbose --globoff "tftp://127.0.0.1:40424/verifiedserver" 2>log/7/tftp_verify.log RUN: Verifying our test tftp server took 0 seconds RUN: TFTP server on PID 92650 port 40424 * pid tftp => 92650 92650 test 0285...[TFTP send] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind285 ../src/curl -q --output log/7/curl285.out --include --trace-ascii log/7/trace285 --trace-config all --trace-time -T log/7/test285.txt tftp://127.0.0.1:40424// --connect-timeout 549 > log/7/stdout285 2> log/7/stderr285 285: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 285 === Start of file server.cmd Testnum 285 === End of file server.cmd === Start of file test285.txt a chunk of data sent to server === End of file test285.txt === Start of file tftp_servCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind288 ../src/curl -q --output log/12/curl288.out --trace-ascii log/12/trace288 --trace-config all --trace-time file://localhost/startdir/src/build-curl/tests/log/12/test288.txt > log/12/stdout288 2> log/12/stderr288 er.log 01:53:26.680517 Wrote pid 92650 to log/7/server/tftp_server.pid 01:53:26.680599 Wrote port 40424 to log/7/server/tftp_server.port 01:53:26.680609 Running IPv4 version on port UDP/40424 01:53:27.744487 trying to get file: verifiedserver mode 1 01:53:27.744508 Are-we-friendly question received 01:53:27.744518 write 01:53:27.744541 read 01:53:27.745360 read: 4 01:53:27.745404 end of one transfer === End of file tftp_server.log === Start of file valgrind285 ==93048== ==93048== Process terminating with default action of signal 4 (SIGILL) ==93048== Illegal opcode at address 0x10B06D ==93048== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==93048== by 0x10B06D: main (tool_main.c:232) === End of file valgrind285 test 0300 SKIPPED: no stunnel test 0301 SKIPPED: no stunnel test 0302 SKIPPED: no stunnel CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind292 ../src/curl -q --output log/3/curl292.out --include --trace-ascii log/3/trace292 --trace-config all --trace-time http://127.0.0.1:46763/292 --max-filesize 1000 > log/3/stdout292 2> log/3/stderr292 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind291 ../src/curl -q --output log/1/curl291.out --include --trace-ascii log/1/trace291 --trace-config all --trace-time ftp://127.0.0.1:35169/291 --max-filesize 100 > log/1/stdout291 2> log/1/stderr291 * starts no server setenv all_proxy = http://fake:user@127.0.0.1:47/ test 0288...[file:// with (unsupported) proxy, authentication and range] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind288 ../src/curl -q --output log/12/curl288.out --trace-ascii log/12/trace288 --trace-config all --trace-time file://localhost/startdir/src/build-curl/tests/log/12/test288.txt > log/12/stdout288 2> log/12/stderr288 288: data FAILED: --- log/12/check-expected 2024-09-19 01:53:29.078886002 +0200 +++ log/12/check-generated 2024-09-19 01:53:29.078886002 +0200 @@ -1,5 +0,0 @@ -foo[LF] - bar[LF] -bar[LF] - foo[LF] -moo[LF] == Contents of files in the log/12/ dir after test 288 === Start of file check-expected foo[LF] bar[LF] bar[LF] foo[LF] moo[LF] === End of file check-expected === Start of file server.cmd Testnum 288 === End of file server.cmd === Start of file test288.txt foo bar bar foo moo === End of file test288.txt === Start of file valgrind288 ==92772== ==92772== Process terminating with default action of signal 4 (SIGILL) ==92772== Illegal opcode at address 0x10B06D ==92772== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==92772== by 0x10B06D: main (tool_main.c:232) === End of file valgrind288 test 0292...[HTTP GET with maximum filesize not exceeded] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind292 ../src/curl -q --output log/3/curl292.out --include --trace-ascii log/3/trace292 --trace-config all --trace-time http://127.0.0.1:46763/292 --max-filesize 1000 > log/3/stdout292 2> log/3/stderr292 292: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 292 === Start of file http_server.log 01:53:27.758628 ====> Client connect 01:53:27.758662 accept_connection 3 returned 4 01:53:27.758674 accept_connection 3 returned 0 01:53:27.758686 Read 93 bytes 01:53:27.758695 Process 93 bytes request 01:53:27.758707 Got request: GET /verifiedserver HTTP/1.1 01:53:27.758714 Are-we-friendly question received 01:53:27.758731 Wrote request (93 bytes) input to log/3/server.input 01:53:27.758744 Identifying ourselves as friends 01:53:27.758809 Response sent (56 bytes) and written to log/3/server.response 01:53:27.758818 special request received, no persistency 01:53:27.758826 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 292 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file valgrind292 ==93076== ==93076== Process terminating with default action of signal 4 (SIGILL) ==93076== Illegal opcode at address 0x10B06D ==93076== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==93076== by 0x10B06D: main (tool_main.c:232) === End of file valgrind292 test 0291...[FTP download maximum filesize not exceeded] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind291 ../src/curl -q --output log/1/curl291.out --include --trace-ascii log/1/trace291 --trace-config all --trace-time ftp://127.0.0.1:35169/291 --max-filesize 100 > log/1/stdout291 2> log/1/stderr291 291: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 291 === Start of file ftp_server.log 01:53:27.485625 ====> Client connect 01:53:27.485770 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:27.488358 < "USER anonymous" 01:53:27.488399 > "331 We are happy you popped in![CR][LF]" 01:53:27.488554 < "PASS ftp@example.com" 01:53:27.488577 > "230 Welcome you silly person[CR][LF]" 01:53:27.489283 < "PWD" 01:53:27.489316 > "257 "/" is current directory[CR][LF]" 01:53:27.492574 < "EPSV" 01:53:27.492605 ====> Passive DATA channel requested by client 01:53:27.492616 DATA sockfilt for passive data channel starting... 01:53:27.497110 DATA sockfilt for passive data channel started (pid 92969) 01:53:27.497224 DATA sockfilt for passive data channel listens on port 43735 01:53:27.497268 > "229 Entering Passive Mode (|||43735|)[LF]" 01:53:27.497284 Client has been notified that DATA conn will be accepted on port 43735 01:53:27.497583 Client connects to port 43735 01:53:27.497615 ====> Client established passive DATA connection on port 43735 01:53:27.497703 < "TYPE I" 01:53:27.497737 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:27.497897 < "SIZE verifiedserver" 01:53:27.497934 > "213 17[CR][LF]" 01:53:27.498072 < "RETR verifiedserver" 01:53:27.498102 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:27.498181 =====> Closing passive DATA connection... 01:53:27.498194 Server disconnects passive DATA connection 01:53:27.498420 Server disconnected passive DATA connection 01:53:27.498445 DATA sockfilt for passive data channel quits (pid 92969) 01:53:27.498633 DATA sockfilt for passive data channel quit (pid 92969) 01:53:27.498651 =====> Closed passive DATA connection 01:53:27.498677 > "226 File transfer complete[CR][LF]" 01:53:27.548925 < "QUIT" 01:53:27.548978 > "221 bye bye baby[CR][LF]" 01:53:27.550298 MAIN sockfilt said DISC 01:53:27.550344 ====> Client disconnected 01:53:27.550388 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:26.696279 ====> Client connect 01:53:26.696518 Received DATA (on stdin) 01:53:26.696531 > 160 bytes data, server => client 01:53:26.696542 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:26.696551 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:26.696561 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:26.698945 < 16 bytes data, client => server 01:53:26.698963 'USER anonymous\r\n' 01:53:26.699140 Received DATA (on stdin) 01:53:26.699150 > 33 bytes data, server => client 01:53:26.699159 '331 We are happy you popped in!\r\n' 01:53:26.699211 < 22 bytes data, client => server 01:53:26.699221 'PASS ftp@example.com\r\n' 01:53:26.699862 Received DATA (on stdin) 01:53:26.699879 > 30 bytes data, server => client 01:53:26.699887 '230 Welcome you silly person\r\n' 01:53:26.699938 < 5 bytes data, client => server 01:53:26.699946 'PWD\r\n' 01:53:26.703102 Received DATA (on stdin) 01:53:26.703125 > 30 bytes data, server => client 01:53:26.703135 '257 "/" is current directory\r\n' 01:53:26.703206 < 6 bytes data, client => server 01:53:26.703216 'EPSV\r\n' 01:53:26.708035 Received DATA (on stdin) 01:53:26.708052 > 38 bytes data, server => client 01:53:26.708062 '229 Entering Passive Mode (|||43735|)\n' 01:53:26.708240 < 8 bytes data, client => server 01:53:26.708256 'TYPE I\r\n' 01:53:26.708477 Received DATA (on stdin) 01:53:26.708488 > 33 bytes data, server => client 01:53:26.708498 '200 I modify TYPE as you wanted\r\n' 01:53:26.708557 < 21 bytes data, client => server 01:53:26.708567 'SIZE verifiedserver\r\n' 01:53:26.708672 Received DATA (on stdin) 01:53:26.708682 > 8 bytes data, server => client 01:53:26.708690 '213 17\r\n' 01:53:26.708738 < 21 bytes dataCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind286 ../src/curl -q --output log/8/curl286.out --include --trace-ascii log/8/trace286 --trace-config all --trace-time -T log/8/test286.txt tftp://127.0.0.1:44562// > log/8/stdout286 2> log/8/stderr286 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind290 ../src/curl -q --output log/9/curl290.out --include --trace-ascii log/9/trace290 --trace-config all --trace-time ftp://127.0.0.1:42501/290 --max-filesize 30 > log/9/stdout290 2> log/9/stderr290 , client => server 01:53:26.708748 'RETR verifiedserver\r\n' 01:53:26.708935 Received DATA (on stdin) 01:53:26.708945 > 29 bytes data, server => client 01:53:26.708954 '150 Binary junk (17 bytes).\r\n' 01:53:26.709417 Received DATA (on stdin) 01:53:26.709428 > 28 bytes data, server => client 01:53:26.709438 '226 File transfer complete\r\n' 01:53:26.759508 < 6 bytes data, client => server 01:53:26.759532 'QUIT\r\n' 01:53:26.759722 Received DATA (on stdin) 01:53:26.759734 > 18 bytes data, server => client 01:53:26.759743 '221 bye bye baby\r\n' 01:53:26.760540 ====> Client disconnect 01:53:26.761127 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:27.707538 Running IPv4 version 01:53:27.707607 Listening on port 43735 01:53:27.707639 Wrote pid 92969 to log/1/server/ftp_sockdata.pid 01:53:27.707795 Received PING (on stdin) 01:53:27.707873 Received PORT (on stdin) 01:53:27.708276 ====> Client connect 01:53:27.709001 Received DATA (on stdin) 01:53:27.709015 > 17 bytes data, server => client 01:53:27.709024 'WE ROOLZ: 80812\r\n' 01:53:27.709052 Received DISC (on stdin) 01:53:27.709062 ====> Client forcibly disconnected 01:53:27.709192 Received QUIT (on stdin) 01:53:27.709202 quits 01:53:27.709239 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 291 === End of file server.cmd === Start of file valgrind291 ==93144== ==93144== Process terminating with default action of signal 4 (SIGILL) ==93144== Illegal opcode at address 0x10B06D ==93144== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==93144== by 0x10B06D: main (tool_main.c:232) === End of file valgrind291 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/tftpserver.pl --pidfile "log/8/server/tftp_server.pid" --portfile "log/8/server/tftp_server.port" --logfile "log/8/tftp_server.log" --logdir "log/8" --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --silent --verbose --globoff "tftp://127.0.0.1:44562/verifiedserver" 2>log/8/tftp_verify.log RUN: Verifying our test tftp server took 1 seconds RUN: TFTP server on PID 92755 port 44562 * pid tftp => 92755 92755 test 0286...[TFTP send of boundary case 512 byte file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind286 ../src/curl -q --output log/8/curl286.out --include --trace-ascii log/8/trace286 --trace-config all --trace-time -T log/8/test286.txt tftp://127.0.0.1:44562// > log/8/stdout286 2> log/8/stderr286 286: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 286 === Start of file server.cmd Testnum 286 === End of file server.cmd === Start of file test286.txt A chunk of data which exactly fits into a 512 byte TFTP block, testing a boundary condition in the TFTP transmit code. 89ABCDEF 123456789ABCDEF 123456789ABCDEF 123456789ABCDEF 123456789ABCDEF 123456789ABCDEF 123456789ABCDEF 123456789ABCDEF 123456789ABCDEF 123456789ABCDEF 123456789ABCDEF 123456789ABCDEF 123456789ABCDEF 123456789ABCDEF 123456789ABCDEF 123456789ABCDEF 123456789ABCDEF 123456789ABCDEF 123456789ABCDEF 123456789ABCDEF 123456789ABCDEF 123456789ABCDEF 123456789ABCDEF 123456789ABCDEF 123456789ABCDEF === End of file test286.txt === Start of file tftp_server.log 01:53:26.186339 Wrote pid 92755 to log/8/server/tftp_server.pid 01:53:26.186403 Wrote port 44562 to log/8/server/tftp_server.port 01:53:26.186412 Running IPv4 version on port UDP/44562 01:53:27.229858 trying to get file: verifiedserver mode 1 01:53:27.229880 Are-we-friendly question received 01:53:27.229889 write 01:53:27.229916 read 01:53:27.232100 read: 4 01:53:27.232149 end of one transfer === End of file tftp_server.log === Start of file valgrind286 ==93476== ==93476== Process terminating with default action of signal 4 (SIGILL) ==93476== Illegal opcode at address 0x10B06D ==93476== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==93476== by 0x10B06D: main (tool_main.c:232) === End of file valgrind286 test 0290...[FTP download maximum filesize exceeded] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind290 ../src/curl -q --output log/9/curl290.out --include --trace-ascii log/9/trace290 --trace-config all --trace-time ftp://127.0.0.1:42501/290 --max-filesize 30 > log/9/stdout290 2> log/9/stderr290 290: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 290 === Start of file ftp_server.log 01:53:27.485277 ====> Client connect 01:53:27.485438 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:27.486091 < "USER anonymous" 01:53:27.486130 > "331 We are happy you popped in![CR][LF]" 01:53:27.487488 < "PASS ftp@example.com" 01:53:27.487520 > "230 Welcome you silly person[CR][LF]" 01:53:27.489338 < "PWD" 01:53:27.489376 > "257 "/" is current directory[CR][LF]" 01:53:27.489528 < "EPSV" 01:53:27.489548 ====> Passive DATA channel requested by client 01:53:27.489558 DATA sockfilt for passive data channel starting... 01:53:27.493599 DATA sockfilt for passive data channel started (pid 92967) 01:53:27.493714 DATA sockfilt for passive data channel listens on port 33265 01:53:27.493828 > "229 Entering Passive Mode (|||33265|)[LF]" 01:53:27.493850 Client has been notified that DATA conn will be accepted on port 33265 01:53:27.494117 Client connects to port 33265 01:53:27.494144 ====> Client established passive DATA connection on port 33265 01:53:27.494219 < "TYPE I" 01:53:27.494248 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:27.494390 < "SIZE verifiedserver" 01:53:27.494423 > "213 17[CR][LF]" 01:53:27.494547 < "RETR verifiedserver" 01:53:27.494573 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:27.494645 =====> Closing passive DATA connection... 01:53:27.494656 Server disconnects passive DATA connection 01:53:27.495319 Server disconnected passive DATA connection 01:53:27.495345 DATA sockfilt for passive data channel quits (pid 92967) 01:53:27.495521 DATA sockfilt for passive data channel quit (pid 92967) 01:53:27.495539 =====> Closed passive DATA connection 01:53:27.495563 > "226 File transfer complete[CR][LF]" 01:53:27.537475 < "QUIT" 01:53:27.537530 > "221 bye bye baby[CR][LF]" 01:53:27.540946 MAIN sockfilt said DISC 01:53:27.541003 ====> Client disconnected 01:53:27.541051 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:27.695911 ====> Client connect 01:53:27.696194 Received DATA (on stdin) 01:53:27.696208 > 160 bytes data, server => client 01:53:27.696218 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:27.696227 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:27.696235 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:27.696679 < 16 bytes data, client => server 01:53:27.696698 'USER anonymous\r\n' 01:53:27.697534 Received DATA (on stdin) 01:53:27.697551 > 33 bytes data, server => client 01:53:27.697561 '331 We are happy you popped in!\r\n' 01:53:27.698114 < 22 bytes data, client => server 01:53:27.698131 'PASS ftp@example.com\r\n' 01:53:27.698260 Received DATA (on stdin) 01:53:27.698270 > 30 bytes data, server => client 01:53:27.698278 '230 Welcome you silly person\r\n' 01:53:27.699966 < 5 bytes data, client => server 01:53:27.699985 'PWD\r\n' 01:53:27.700115 Received DATA (on stdin) 01:53:27.700124 > 30 bytes data, server => client 01:53:27.700133 '257 "/" is current directory\r\n' 01:53:27.700195 < 6 bytes data, client => server 01:53:27.700204 'EPSV\r\n' 01:53:27.7CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind294 ../src/curl -q --output log/2/curl294.out --include --trace-ascii log/2/trace294 --trace-config all --trace-time ftp://127.0.0.1:37511/294/ --ftp-account "data for acct" > log/2/stdout294 2> log/2/stderr294 04597 Received DATA (on stdin) 01:53:27.704614 > 38 bytes data, server => client 01:53:27.704623 '229 Entering Passive Mode (|||33265|)\n' 01:53:27.704786 < 8 bytes data, client => server 01:53:27.704799 'TYPE I\r\n' 01:53:27.704986 Received DATA (on stdin) 01:53:27.704996 > 33 bytes data, server => client 01:53:27.705005 '200 I modify TYPE as you wanted\r\n' 01:53:27.705057 < 21 bytes data, client => server 01:53:27.705066 'SIZE verifiedserver\r\n' 01:53:27.705160 Received DATA (on stdin) 01:53:27.705168 > 8 bytes data, server => client 01:53:27.705176 '213 17\r\n' 01:53:27.705219 < 21 bytes data, client => server 01:53:27.705228 'RETR verifiedserver\r\n' 01:53:27.705470 Received DATA (on stdin) 01:53:27.705479 > 29 bytes data, server => client 01:53:27.705487 '150 Binary junk (17 bytes).\r\n' 01:53:27.706302 Received DATA (on stdin) 01:53:27.706312 > 28 bytes data, server => client 01:53:27.706321 '226 File transfer complete\r\n' 01:53:27.748056 < 6 bytes data, client => server 01:53:27.748081 'QUIT\r\n' 01:53:27.748279 Received DATA (on stdin) 01:53:27.748293 > 18 bytes data, server => client 01:53:27.748302 '221 bye bye baby\r\n' 01:53:27.749634 ====> Client disconnect 01:53:27.751793 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:27.703803 Running IPv4 version 01:53:27.703874 Listening on port 33265 01:53:27.703906 Wrote pid 92967 to log/9/server/ftp_sockdata.pid 01:53:27.704274 Received PING (on stdin) 01:53:27.704368 Received PORT (on stdin) 01:53:27.704816 ====> Client connect 01:53:27.705393 Received DATA (on stdin) 01:53:27.705404 > 17 bytes data, server => client 01:53:27.705412 'WE ROOLZ: 80722\r\n' 01:53:27.705439 Received DISC (on stdin) 01:53:27.705448 ====> Client forcibly disconnected 01:53:27.706092 Received QUIT (on stdin) 01:53:27.706102 quits 01:53:27.706140 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 290 === End of file server.cmd === Start of file valgrind290 ==93147== ==93147== Process terminating with default action of signal 4 (SIGILL) ==93147== Illegal opcode at address 0x10B06D ==93147== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==93147== by 0x10B06D: main (tool_main.c:232) === End of file valgrind290 test 0294...[FTP --ftp-account on ACCT request] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind294 ../src/curl -q --output log/2/curl294.out --include --trace-ascii log/2/trace294 --trace-config all --trace-time ftp://127.0.0.1:37511/294/ --ftp-account "data for acct" > log/2/stdout294 2> log/2/stderr294 294: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 294 === Start of file ftp_server.log 01:53:27.599590 ====> Client connect 01:53:27.599750 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:27.600021 < "USER anonymous" 01:53:27.600060 > "331 We are happy you popped in![CR][LF]" 01:53:27.600219 < "PASS ftp@example.com" 01:53:27.600243 > "230 Welcome you silly person[CR][LF]" 01:53:27.600378 < "PWD" 01:53:27.600406 > "257 "/" is current directory[CR][LF]" 01:53:27.600549 < "EPSV" 01:53:27.600572 ====> Passive DATA channel requested by client 01:53:27.600583 DATA sockfilt for passive data channel starting... 01:53:27.606868 DATA sockfilt for passive data channel started (pid 93106) 01:53:27.607004 DATA sockfilt for passive data channel listens on port 40937 01:53:27.607053 > "229 Entering Passive Mode (|||40937|)[LF]" 01:53:27.607072 Client has been notified that DATA conn will be accepted on port 40937 01:53:27.607406 Client connects to port 40937 01:53:27.607433 ====> Client established passive DATA connection on port 40937 01:53:27.607508 < "TYPE I" 01:53:27.607538 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:27.607681 < "SIZE verifiedserver" 01:53:27.607713 > "213 17[CR][LF]" 01:53:27.607860 < "RETR verifiedserver" 01:53:27.607895 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:27.607983 =====> Closing passive DATA connection... 01:53:27.607999 Server disconnects passive DATA connection 01:53:27.608233 Server disconnected passive DATA connection 01:53:27.608260 DATA sockfilt for passive data channel quits (pid 93106) 01:53:27.608460 DATA sockfilt for passive data channel quit (pid 93106) 01:53:27.608483 =====> Closed passive DATA connection 01:53:27.608509 > "226 File transfer complete[CR][LF]" 01:53:27.653038 < "QUIT" 01:53:27.653092 > "221 bye bye baby[CR][LF]" 01:53:27.654342 MAIN sockfilt said DISC 01:53:27.654384 ====> Client disconnected 01:53:27.654422 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:27.810225 ====> Client connect 01:53:27.810499 Received DATA (on stdin) 01:53:27.810512 > 160 bytes data, server => client 01:53:27.810523 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:27.810533 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:27.810542 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:27.810619 < 16 bytes data, client => server 01:53:27.810631 'USER anonymous\r\n' 01:53:27.810802 Received DATA (on stdin) 01:53:27.810813 > 33 bytes data, server => client 01:53:27.810822 '331 We are happy you popped in!\r\n' 01:53:27.810876 < 22 bytes data, client => server 01:53:27.810887 'PASS ftp@example.com\r\n' 01:53:27.810981 Received DATA (on stdin) 01:53:27.810990 > 30 bytes data, server => client 01:53:27.810999 '230 Welcome you silly person\r\n' 01:53:27.811046 < 5 bytes data, client => server 01:53:27.811055 'PWD\r\n' 01:53:27.811144 Received DATA (on stdin) 01:53:27.811153 > 30 bytes data, server => client 01:53:27.811162 '257 "/" is current directory\r\n' 01:53:27.811216 < 6 bytes data, client => server 01:53:27.811226 'EPSV\r\n' 01:53:27.817825 Received DATA (on stdin) 01:53:27.817846 > 38 bytes data, server => client 01:53:27.817857 '229 Entering Passive Mode (|||40937|)\n' 01:53:27.818071 < 8 bytes data, client => server 01:53:27.818086 'TYPE I\r\n' 01:53:27.818278 Received DATA (on stdin) 01:53:27.818288 > 33 bytes data, server => client 01:53:27.818297 '200 I modify TYPE as you wanted\r\n' 01:53:27.818349 < 21 bytes data, client => server 01:53:27.818359 'SIZE verifiedserver\r\n' 01:53:27.818453 Received DATA (on stdin) 01:53:27.818464 > 8 bytes data, server => client 01:53:27.818473 '213 17\r\n' 01:53:27.818522 < 21 bytes data, client => server 01:53:27.818533 'RETR verifiedserver\r\n' 01:53:27.818744 Received DATA (on stdin) 01:53:27.818754 > 29 bytes data, server => client 01:53:27.818763 '150 Binary junk (17 bytes).\r\n' 01:53:27.819250 Received DATA (on stdin) 01:53:27.819262 > 28 bytes data, server => client 01:53:27.819272 '226 File transfer complete\r\n' 01:53:27.863573 < 6 bytes data, client => server 01:53:27.863601 'QUIT\r\n' 01:53:27.863839 Received DATA (on stdin) 01:53:27.863853 > 18 bytes data, server => client 01:53:27.863861 '221 bye bye baby\r\n' 01:53:27.864664 ====> Client disconnect 01:53:27.865161 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:27.817250 Running IPv4 version 01:53:27.817335 Listening on port 40937 01:53:27.817366 Wrote pid 93106 to log/2/server/ftp_sockdata.pid 01:53:27.817546 Received PING (on stdin) 01:53:27.817647 Received PORT (on stdin) 01:53:27.818104 ====> Client connect 01:53:27.818812 Received DATA (on stdin) 01:53:27.818825 > 17 bytes data, server => client 01:53:27.818833 'WE ROOLZ: 80682\r\n' 01:53:27.818860 Received DISC (on stdin) 01:53:27.818870 ====> Client forcibly disconnected 01:53:27.819007 Received QUIT (on stdin) 01:53:27.819019 quits 01:53:27.819062 ============> sockfilt quits === End of file ftp_sockdata.CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind296 ../src/curl -q --output log/11/curl296.out --include --trace-ascii log/11/trace296 --trace-config all --trace-time --ftp-method multicwd ftp://127.0.0.1:35801/first/second/third/296 > log/11/stdout296 2> log/11/stderr296 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind299 ../src/curl -q --output log/5/curl299.out --include --trace-ascii log/5/trace299 --trace-config all --trace-time -x http://127.0.0.1:34573 -u michal:aybabtu ftp://host.com/we/want/299 > log/5/stdout299 2> log/5/stderr299 log === Start of file server.cmd REPLY PASS 332 Give me an ACCT now REPLY ACCT 230 Thank-you for the ACCT Testnum 294 === End of file server.cmd === Start of file valgrind294 ==93270== ==93270== Process terminating with default action of signal 4 (SIGILL) ==93270== Illegal opcode at address 0x10B06D ==93270== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==93270== by 0x10B06D: main (tool_main.c:232) === End of file valgrind294 test 0320 SKIPPED: no gnutls-serv (with SRP support) test 0321 SKIPPED: no gnutls-serv (with SRP support) test 0322 SKIPPED: no gnutls-serv (with SRP support) test 0296...[FTP CWD with --ftp-method multicwd] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind296 ../src/curl -q --output log/11/curl296.out --include --trace-ascii log/11/trace296 --trace-config all --trace-time --ftp-method multicwd ftp://127.0.0.1:35801/first/second/third/296 > log/11/stdout296 2> log/11/stderr296 296: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 296 === Start of file ftp_server.log 01:53:28.917087 ====> Client connect 01:53:28.917248 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:28.932818 < "USER anonymous" 01:53:28.932875 > "331 We are happy you popped in![CR][LF]" 01:53:28.933049 < "PASS ftp@example.com" 01:53:28.933074 > "230 Welcome you silly person[CR][LF]" 01:53:28.935481 < "PWD" 01:53:28.935515 > "257 "/" is current directory[CR][LF]" 01:53:28.935670 < "EPSV" 01:53:28.935693 ====> Passive DATA channel requested by client 01:53:28.935722 DATA sockfilt for passive data channel starting... 01:53:28.943929 DATA sockfilt for passive data channel started (pid 93582) 01:53:28.944052 DATA sockfilt for passive data channel listens on port 42201 01:53:28.944096 > "229 Entering Passive Mode (|||42201|)[LF]" 01:53:28.944113 Client has been notified that DATA conn will be accepted on port 42201 01:53:28.944390 Client connects to port 42201 01:53:28.944414 ====> Client established passive DATA connection on port 42201 01:53:28.944486 < "TYPE I" 01:53:28.944512 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:28.944646 < "SIZE verifiedserver" 01:53:28.944678 > "213 17[CR][LF]" 01:53:28.944800 < "RETR verifiedserver" 01:53:28.944827 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:28.944903 =====> Closing passive DATA connection... 01:53:28.944914 Server disconnects passive DATA connection 01:53:28.945106 Server disconnected passive DATA connection 01:53:28.945127 DATA sockfilt for passive data channel quits (pid 93582) 01:53:28.945306 DATA sockfilt for passive data channel quit (pid 93582) 01:53:28.945323 =====> Closed passive DATA connection 01:53:28.945344 > "226 File transfer complete[CR][LF]" 01:53:28.989596 < "QUIT" 01:53:28.989652 > "221 bye bye baby[CR][LF]" 01:53:28.997308 MAIN sockfilt said DISC 01:53:28.997350 ====> Client disconnected 01:53:28.997389 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:29.127731 ====> Client connect 01:53:29.136450 Received DATA (on stdin) 01:53:29.136485 > 160 bytes data, server => client 01:53:29.136496 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:29.136505 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:29.136513 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:29.143295 < 16 bytes data, client => server 01:53:29.143329 'USER anonymous\r\n' 01:53:29.143620 Received DATA (on stdin) 01:53:29.143632 > 33 bytes data, server => client 01:53:29.143642 '331 We are happy you popped in!\r\n' 01:53:29.143710 < 22 bytes data, client => server 01:53:29.143720 'PASS ftp@example.com\r\n' 01:53:29.143814 Received DATA (on stdin) 01:53:29.143823 > 30 bytes data, server => client 01:53:29.143832 '230 Welcome you silly person\r\n' 01:53:29.146125 < 5 bytes data, client => server 01:53:29.146142 'PWD\r\n' 01:53:29.146255 Received DATA (on stdin) 01:53:29.146265 > 30 bytes data, server => client 01:53:29.146274 '257 "/" is current directory\r\n' 01:53:29.146338 < 6 bytes data, client => server 01:53:29.146347 'EPSV\r\n' 01:53:29.154859 Received DATA (on stdin) 01:53:29.154877 > 38 bytes data, server => client 01:53:29.154886 '229 Entering Passive Mode (|||42201|)\n' 01:53:29.155062 < 8 bytes data, client => server 01:53:29.155074 'TYPE I\r\n' 01:53:29.155249 Received DATA (on stdin) 01:53:29.155258 > 33 bytes data, server => client 01:53:29.155266 '200 I modify TYPE as you wanted\r\n' 01:53:29.155316 < 21 bytes data, client => server 01:53:29.155325 'SIZE verifiedserver\r\n' 01:53:29.155414 Received DATA (on stdin) 01:53:29.155423 > 8 bytes data, server => client 01:53:29.155430 '213 17\r\n' 01:53:29.155473 < 21 bytes data, client => server 01:53:29.155482 'RETR verifiedserver\r\n' 01:53:29.155728 Received DATA (on stdin) 01:53:29.155738 > 29 bytes data, server => client 01:53:29.155746 '150 Binary junk (17 bytes).\r\n' 01:53:29.156081 Received DATA (on stdin) 01:53:29.156091 > 28 bytes data, server => client 01:53:29.156099 '226 File transfer complete\r\n' 01:53:29.200175 < 6 bytes data, client => server 01:53:29.200238 'QUIT\r\n' 01:53:29.203104 Received DATA (on stdin) 01:53:29.203129 > 18 bytes data, server => client 01:53:29.203139 '221 bye bye baby\r\n' 01:53:29.207984 ====> Client disconnect 01:53:29.208127 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:28.151396 Running IPv4 version 01:53:28.151470 Listening on port 42201 01:53:28.151500 Wrote pid 93582 to log/11/server/ftp_sockdata.pid 01:53:28.154433 Received PING (on stdin) 01:53:28.154702 Received PORT (on stdin) 01:53:28.155090 ====> Client connect 01:53:28.155652 Received DATA (on stdin) 01:53:28.155662 > 17 bytes data, server => client 01:53:28.155670 'WE ROOLZ: 81147\r\n' 01:53:28.155698 Received DISC (on stdin) 01:53:28.155707 ====> Client forcibly disconnected 01:53:28.155870 Received QUIT (on stdin) 01:53:28.155879 quits 01:53:28.155923 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 296 === End of file server.cmd === Start of file valgrind296 ==93638== ==93638== Process terminating with default action of signal 4 (SIGILL) ==93638== Illegal opcode at address 0x10B06D ==93638== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==93638== by 0x10B06D: main (tool_main.c:232) === End of file valgrind296 test 0299...[FTP over HTTP proxy with user:pass not in url] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind299 ../src/curl -q --output log/5/curl299.out --include --trace-ascii log/5/trace299 --trace-config all --trace-time -x http://127.0.0.1:34573 -u michal:aybabtu ftp://host.com/we/want/299 > log/5/stdout299 2> log/5/stderr299 299: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 299 === Start of file http_server.log 01:53:29.302524 ====> Client connect 01:53:29.302557 accept_connection 3 returned 4 01:53:29.302571 accept_connection 3 returned 0 01:53:29.302583 Read 93 bytes 01:53:29.302593 Process 93 bytes request 01:53:29.302610 Got request: GET /verifiedserver HTTP/1.1 01:53:29.302618 Are-we-friendly question received 01:53:29.302638 Wrote request (93 bytes) input to log/5/server.input 01:53:29.302652 Identifying ourselves as friends 01:53:29.302715 Response sent (56 bytes) and written to log/5/server.response 01:53:29.302724 special request received, no persistency 01:53:29.302732 ====> Client disconnect 0 === End of file httpCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind295 ../src/curl -q --output log/10/curl295.out --include --trace-ascii log/10/trace295 --trace-config all --trace-time ftp://127.0.0.1:42499/295/ > log/10/stdout295 2> log/10/stderr295 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind315 ../src/curl -q --output log/1/curl315.out --include --trace-ascii log/1/trace315 --trace-config all --trace-time http://127.0.0.1:34725/315 --compressed > log/1/stdout315 2> log/1/stderr315 _server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 299 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind299 ==93711== ==93711== Process terminating with default action of signal 4 (SIGILL) ==93711== Illegal opcode at address 0x10B06D ==93711== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==93711== by 0x10B06D: main (tool_main.c:232) === End of file valgrind299 test 0295...[FTP ACCT request without --ftp-account] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind295 ../src/curl -q --output log/10/curl295.out --include --trace-ascii log/10/trace295 --trace-config all --trace-time ftp://127.0.0.1:42499/295/ > log/10/stdout295 2> log/10/stderr295 295: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 295 === Start of file ftp_server.log 01:53:28.827579 ====> Client connect 01:53:28.828095 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:28.828382 < "USER anonymous" 01:53:28.828418 > "331 We are happy you popped in![CR][LF]" 01:53:28.828582 < "PASS ftp@example.com" 01:53:28.828606 > "230 Welcome you silly person[CR][LF]" 01:53:28.828772 < "PWD" 01:53:28.828810 > "257 "/" is current directory[CR][LF]" 01:53:28.828970 < "EPSV" 01:53:28.828992 ====> Passive DATA channel requested by client 01:53:28.829002 DATA sockfilt for passive data channel starting... 01:53:28.833891 DATA sockfilt for passive data channel started (pid 93548) 01:53:28.834013 DATA sockfilt for passive data channel listens on port 45751 01:53:28.834058 > "229 Entering Passive Mode (|||45751|)[LF]" 01:53:28.834074 Client has been notified that DATA conn will be accepted on port 45751 01:53:28.834366 Client connects to port 45751 01:53:28.834395 ====> Client established passive DATA connection on port 45751 01:53:28.834476 < "TYPE I" 01:53:28.834509 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:28.834660 < "SIZE verifiedserver" 01:53:28.834699 > "213 17[CR][LF]" 01:53:28.834837 < "RETR verifiedserver" 01:53:28.834869 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:28.834949 =====> Closing passive DATA connection... 01:53:28.834962 Server disconnects passive DATA connection 01:53:28.835179 Server disconnected passive DATA connection 01:53:28.835202 DATA sockfilt for passive data channel quits (pid 93548) 01:53:28.835411 DATA sockfilt for passive data channel quit (pid 93548) 01:53:28.835430 =====> Closed passive DATA connection 01:53:28.835454 > "226 File transfer complete[CR][LF]" 01:53:28.882541 < "QUIT" 01:53:28.882603 > "221 bye bye baby[CR][LF]" 01:53:28.886657 MAIN sockfilt said DISC 01:53:28.886703 ====> Client disconnected 01:53:28.886758 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:29.038197 ====> Client connect 01:53:29.038871 Received DATA (on stdin) 01:53:29.038885 > 160 bytes data, server => client 01:53:29.038897 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:29.038906 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:29.038915 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:29.038984 < 16 bytes data, client => server 01:53:29.038995 'USER anonymous\r\n' 01:53:29.039164 Received DATA (on stdin) 01:53:29.039176 > 33 bytes data, server => client 01:53:29.039184 '331 We are happy you popped in!\r\n' 01:53:29.039236 < 22 bytes data, client => server 01:53:29.039247 'PASS ftp@example.com\r\n' 01:53:29.039344 Received DATA (on stdin) 01:53:29.039373 > 30 bytes data, server => client 01:53:29.039382 '230 Welcome you silly person\r\n' 01:53:29.039435 < 5 bytes data, client => server 01:53:29.039445 'PWD\r\n' 01:53:29.039550 Received DATA (on stdin) 01:53:29.039561 > 30 bytes data, server => client 01:53:29.039570 '257 "/" is current directory\r\n' 01:53:29.039629 < 6 bytes data, client => server 01:53:29.039641 'EPSV\r\n' 01:53:29.044821 Received DATA (on stdin) 01:53:29.044838 > 38 bytes data, server => client 01:53:29.044849 '229 Entering Passive Mode (|||45751|)\n' 01:53:29.045031 < 8 bytes data, client => server 01:53:29.045046 'TYPE I\r\n' 01:53:29.045249 Received DATA (on stdin) 01:53:29.045260 > 33 bytes data, server => client 01:53:29.045269 '200 I modify TYPE as you wanted\r\n' 01:53:29.045324 < 21 bytes data, client => server 01:53:29.045334 'SIZE verifiedserver\r\n' 01:53:29.045439 Received DATA (on stdin) 01:53:29.045449 > 8 bytes data, server => client 01:53:29.045457 '213 17\r\n' 01:53:29.045505 < 21 bytes data, client => server 01:53:29.045515 'RETR verifiedserver\r\n' 01:53:29.045700 Received DATA (on stdin) 01:53:29.045710 > 29 bytes data, server => client 01:53:29.045719 '150 Binary junk (17 bytes).\r\n' 01:53:29.046194 Received DATA (on stdin) 01:53:29.046205 > 28 bytes data, server => client 01:53:29.046215 '226 File transfer complete\r\n' 01:53:29.087478 < 6 bytes data, client => server 01:53:29.087507 'QUIT\r\n' 01:53:29.096447 Received DATA (on stdin) 01:53:29.096481 > 18 bytes data, server => client 01:53:29.096491 '221 bye bye baby\r\n' 01:53:29.097336 ====> Client disconnect 01:53:29.097498 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:28.044303 Running IPv4 version 01:53:28.044397 Listening on port 45751 01:53:28.044426 Wrote pid 93548 to log/10/server/ftp_sockdata.pid 01:53:28.044576 Received PING (on stdin) 01:53:28.044662 Received PORT (on stdin) 01:53:28.045064 ====> Client connect 01:53:28.045745 Received DATA (on stdin) 01:53:28.045762 > 17 bytes data, server => client 01:53:28.045771 'WE ROOLZ: 80720\r\n' 01:53:28.045797 Received DISC (on stdin) 01:53:28.045807 ====> Client forcibly disconnected 01:53:28.045950 Received QUIT (on stdin) 01:53:28.045960 quits 01:53:28.046001 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY PASS 332 Give me an ACCT now REPLY PWD 530 No ACCT, go away Testnum 295 === End of file server.cmd === Start of file valgrind295 ==93565== ==93565== Process terminating with default action of signal 4 (SIGILL) ==93565== Illegal opcode at address 0x10B06D ==93565== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==93565== by 0x10B06D: main (tool_main.c:232) === End of file valgrind295 test 0315...[HTTP GET brotli compressed content with broken header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind315 ../src/curl -q --output log/1/curl315.out --include --trace-ascii log/1/trace315 --trace-config all --trace-time http://127.0.0.1:34725/315 --compressed > log/1/stdout315 2> log/1/stderr315 315: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 315 === Start of file http_server.log 01:53:29.419839 ====> Client connect 01:53:29.419881 accept_connection 3 returned 4 01:53:29.419895 accept_connection 3 returned 0 01:53:29.419909 Read 93 bytes 01:53:29.419918 Process 93 bytes request 01:53:29.419930 Got request: GET /CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind297 ../src/curl -q --output log/6/curl297.out --include --trace-ascii log/6/trace297 --trace-config all --trace-time --ftp-method singlecwd ftp://127.0.0.1:35047/first/second/third/297 > log/6/stdout297 2> log/6/stderr297 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind316 ../src/curl -q --output log/12/curl316.out --include --trace-ascii log/12/trace316 --trace-config all --trace-time http://127.0.0.1:45817/316 --compressed > log/12/stdout316 2> log/12/stderr316 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind314 ../src/curl -q --output log/3/curl314.out --include --trace-ascii log/3/trace314 --trace-config all --trace-time http://127.0.0.1:46763/314 --compressed > log/3/stdout314 2> log/3/stderr314 verifiedserver HTTP/1.1 01:53:29.419938 Are-we-friendly question received 01:53:29.419957 Wrote request (93 bytes) input to log/1/server.input 01:53:29.419971 Identifying ourselves as friends 01:53:29.420053 Response sent (56 bytes) and written to log/1/server.response 01:53:29.420064 special request received, no persistency 01:53:29.420071 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 315 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind315 ==93878== ==93878== Process terminating with default action of signal 4 (SIGILL) ==93878== Illegal opcode at address 0x10B06D ==93878== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==93878== by 0x10B06D: main (tool_main.c:232) === End of file valgrind315 test 0297...[FTP CWD with --ftp-method singlecwd] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind297 ../src/curl -q --output log/6/curl297.out --include --trace-ascii log/6/trace297 --trace-config all --trace-time --ftp-method singlecwd ftp://127.0.0.1:35047/first/second/third/297 > log/6/stdout297 2> log/6/stderr297 297: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 297 === Start of file ftp_server.log 01:53:28.996274 ====> Client connect 01:53:28.996402 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:28.997728 < "USER anonymous" 01:53:28.997775 > "331 We are happy you popped in![CR][LF]" 01:53:28.997942 < "PASS ftp@example.com" 01:53:28.997964 > "230 Welcome you silly person[CR][LF]" 01:53:28.998101 < "PWD" 01:53:28.998128 > "257 "/" is current directory[CR][LF]" 01:53:28.998282 < "EPSV" 01:53:28.998318 ====> Passive DATA channel requested by client 01:53:28.998329 DATA sockfilt for passive data channel starting... 01:53:29.001587 DATA sockfilt for passive data channel started (pid 93622) 01:53:29.002560 DATA sockfilt for passive data channel listens on port 41135 01:53:29.002617 > "229 Entering Passive Mode (|||41135|)[LF]" 01:53:29.002640 Client has been notified that DATA conn will be accepted on port 41135 01:53:29.002937 Client connects to port 41135 01:53:29.002964 ====> Client established passive DATA connection on port 41135 01:53:29.003038 < "TYPE I" 01:53:29.003071 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:29.003243 < "SIZE verifiedserver" 01:53:29.003281 > "213 17[CR][LF]" 01:53:29.003453 < "RETR verifiedserver" 01:53:29.003488 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:29.003567 =====> Closing passive DATA connection... 01:53:29.003583 Server disconnects passive DATA connection 01:53:29.003840 Server disconnected passive DATA connection 01:53:29.003867 DATA sockfilt for passive data channel quits (pid 93622) 01:53:29.004068 DATA sockfilt for passive data channel quit (pid 93622) 01:53:29.004091 =====> Closed passive DATA connection 01:53:29.004116 > "226 File transfer complete[CR][LF]" 01:53:29.050278 < "QUIT" 01:53:29.050344 > "221 bye bye baby[CR][LF]" 01:53:29.051913 MAIN sockfilt said DISC 01:53:29.051944 ====> Client disconnected 01:53:29.051987 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:28.206921 ====> Client connect 01:53:28.207147 Received DATA (on stdin) 01:53:28.207159 > 160 bytes data, server => client 01:53:28.207169 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:28.207178 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:28.207186 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:28.208304 < 16 bytes data, client => server 01:53:28.208322 'USER anonymous\r\n' 01:53:28.208529 Received DATA (on stdin) 01:53:28.208541 > 33 bytes data, server => client 01:53:28.208550 '331 We are happy you popped in!\r\n' 01:53:28.208603 < 22 bytes data, client => server 01:53:28.208615 'PASS ftp@example.com\r\n' 01:53:28.208702 Received DATA (on stdin) 01:53:28.208710 > 30 bytes data, server => client 01:53:28.208718 '230 Welcome you silly person\r\n' 01:53:28.208771 < 5 bytes data, client => server 01:53:28.208780 'PWD\r\n' 01:53:28.208865 Received DATA (on stdin) 01:53:28.208875 > 30 bytes data, server => client 01:53:28.208884 '257 "/" is current directory\r\n' 01:53:28.208943 < 6 bytes data, client => server 01:53:28.208954 'EPSV\r\n' 01:53:28.213389 Received DATA (on stdin) 01:53:28.213408 > 38 bytes data, server => client 01:53:28.213418 '229 Entering Passive Mode (|||41135|)\n' 01:53:28.213588 < 8 bytes data, client => server 01:53:28.213613 'TYPE I\r\n' 01:53:28.213813 Received DATA (on stdin) 01:53:28.213824 > 33 bytes data, server => client 01:53:28.213834 '200 I modify TYPE as you wanted\r\n' 01:53:28.213900 < 21 bytes data, client => server 01:53:28.213913 'SIZE verifiedserver\r\n' 01:53:28.214025 Received DATA (on stdin) 01:53:28.214037 > 8 bytes data, server => client 01:53:28.214046 '213 17\r\n' 01:53:28.214110 < 21 bytes data, client => server 01:53:28.214124 'RETR verifiedserver\r\n' 01:53:28.214323 Received DATA (on stdin) 01:53:28.214335 > 29 bytes data, server => client 01:53:28.214344 '150 Binary junk (17 bytes).\r\n' 01:53:28.214857 Received DATA (on stdin) 01:53:28.214879 > 28 bytes data, server => client 01:53:28.214888 '226 File transfer complete\r\n' 01:53:28.260548 < 6 bytes data, client => server 01:53:28.260577 'QUIT\r\n' 01:53:28.261089 Received DATA (on stdin) 01:53:28.261100 > 18 bytes data, server => client 01:53:28.261109 '221 bye bye baby\r\n' 01:53:28.261506 ====> Client disconnect 01:53:28.262724 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:28.212093 Running IPv4 version 01:53:28.212166 Listening on port 41135 01:53:28.212203 Wrote pid 93622 to log/6/server/ftp_sockdata.pid 01:53:28.212221 Received PING (on stdin) 01:53:28.212991 Received PORT (on stdin) 01:53:28.213632 ====> Client connect 01:53:28.214382 Received DATA (on stdin) 01:53:28.214395 > 17 bytes data, server => client 01:53:28.214404 'WE ROOLZ: 80575\r\n' 01:53:28.214457 Received DISC (on stdin) 01:53:28.214468 ====> Client forcibly disconnected 01:53:28.214625 Received QUIT (on stdin) 01:53:28.214637 quits 01:53:28.214676 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 297 === End of file server.cmd === Start of file valgrind297 ==93706== ==93706== Process terminating with default action of signal 4 (SIGILL) ==93706== Illegal opcode at address 0x10B06D ==93706== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==93706== by 0x10B06D: main (tool_main.c:232) === End of file valgrind297 test 0314...[HTTP GET brotli compressed content] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind314 ../src/curl -q --output log/3/curl314.out --include --trace-ascii log/3/trace314 --trace-config all --trace-time http://127.0.0.1:46763/314 --compressed > log/3/stdout314 2> log/3/stderr314 314: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? ReturnCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind298 ../src/curl -q --output log/4/curl298.out --include --trace-ascii log/4/trace298 --trace-config all --trace-time --ftp-method nocwd ftp://127.0.0.1:46505/first/second/th%69rd/298 > log/4/stdout298 2> log/4/stderr298 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind319 ../src/curl -q --output log/9/curl319.out --trace-ascii log/9/trace319 --trace-config all --trace-time http://127.0.0.1:44711/319 --raw > log/9/stdout319 2> log/9/stderr319 ed: 132 == Contents of files in the log/3/ dir after test 314 === Start of file http_server.log 01:53:29.413153 ====> Client connect 01:53:29.413188 accept_connection 3 returned 4 01:53:29.413200 accept_connection 3 returned 0 01:53:29.413212 Read 93 bytes 01:53:29.413220 Process 93 bytes request 01:53:29.413230 Got request: GET /verifiedserver HTTP/1.1 01:53:29.413238 Are-we-friendly question received 01:53:29.413257 Wrote request (93 bytes) input to log/3/server.input 01:53:29.413282 Identifying ourselves as friends 01:53:29.413347 Response sent (56 bytes) and written to log/3/server.response 01:53:29.413356 special request received, no persistency 01:53:29.413362 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 314 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file valgrind314 ==93875== ==93875== Process terminating with default action of signal 4 (SIGILL) ==93875== Illegal opcode at address 0x10B06D ==93875== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==93875== by 0x10B06D: main (tool_main.c:232) === End of file valgrind314 test 0316...[HTTP GET brotli compressed content of size more than CURL_MAX_WRITE_SIZE] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind316 ../src/curl -q --output log/12/curl316.out --include --trace-ascii log/12/trace316 --trace-config all --trace-time http://127.0.0.1:45817/316 --compressed > log/12/stdout316 2> log/12/stderr316 316: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 316 === Start of file http_server.log 01:53:29.408250 ====> Client connect 01:53:29.408286 accept_connection 3 returned 4 01:53:29.408299 accept_connection 3 returned 0 01:53:29.408311 Read 93 bytes 01:53:29.408320 Process 93 bytes request 01:53:29.408334 Got request: GET /verifiedserver HTTP/1.1 01:53:29.408342 Are-we-friendly question received 01:53:29.408362 Wrote request (93 bytes) input to log/12/server.input 01:53:29.408376 Identifying ourselves as friends 01:53:29.408439 Response sent (56 bytes) and written to log/12/server.response 01:53:29.408448 special request received, no persistency 01:53:29.408456 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 316 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind316 ==93900== ==93900== Process terminating with default action of signal 4 (SIGILL) ==93900== Illegal opcode at address 0x10B06D ==93900== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==93900== by 0x10B06D: main (tool_main.c:232) === End of file valgrind316 test 0298...[FTP CWD with --ftp-method nocwd] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind298 ../src/curl -q --output log/4/curl298.out --include --trace-ascii log/4/trace298 --trace-config all --trace-time --ftp-method nocwd ftp://127.0.0.1:46505/first/second/th%69rd/298 > log/4/stdout298 2> log/4/stderr298 298: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 298 === Start of file ftp_server.log 01:53:29.085762 ====> Client connect 01:53:29.088998 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:29.093032 < "USER anonymous" 01:53:29.093086 > "331 We are happy you popped in![CR][LF]" 01:53:29.093260 < "PASS ftp@example.com" 01:53:29.093287 > "230 Welcome you silly person[CR][LF]" 01:53:29.093424 < "PWD" 01:53:29.093454 > "257 "/" is current directory[CR][LF]" 01:53:29.093606 < "EPSV" 01:53:29.093629 ====> Passive DATA channel requested by client 01:53:29.093639 DATA sockfilt for passive data channel starting... 01:53:29.102264 DATA sockfilt for passive data channel started (pid 93680) 01:53:29.102395 DATA sockfilt for passive data channel listens on port 37839 01:53:29.102443 > "229 Entering Passive Mode (|||37839|)[LF]" 01:53:29.102458 Client has been notified that DATA conn will be accepted on port 37839 01:53:29.102769 Client connects to port 37839 01:53:29.102800 ====> Client established passive DATA connection on port 37839 01:53:29.102887 < "TYPE I" 01:53:29.102924 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:29.103079 < "SIZE verifiedserver" 01:53:29.103115 > "213 17[CR][LF]" 01:53:29.103250 < "RETR verifiedserver" 01:53:29.103280 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:29.103352 =====> Closing passive DATA connection... 01:53:29.103365 Server disconnects passive DATA connection 01:53:29.103542 Server disconnected passive DATA connection 01:53:29.103564 DATA sockfilt for passive data channel quits (pid 93680) 01:53:29.103802 DATA sockfilt for passive data channel quit (pid 93680) 01:53:29.103823 =====> Closed passive DATA connection 01:53:29.103848 > "226 File transfer complete[CR][LF]" 01:53:29.149419 < "QUIT" 01:53:29.149469 > "221 bye bye baby[CR][LF]" 01:53:29.150957 MAIN sockfilt said DISC 01:53:29.151007 ====> Client disconnected 01:53:29.151067 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:29.293133 ====> Client connect 01:53:29.303104 Received DATA (on stdin) 01:53:29.303134 > 160 bytes data, server => client 01:53:29.303145 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:29.303154 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:29.303162 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:29.303495 < 16 bytes data, client => server 01:53:29.303513 'USER anonymous\r\n' 01:53:29.303831 Received DATA (on stdin) 01:53:29.303843 > 33 bytes data, server => client 01:53:29.303852 '331 We are happy you popped in!\r\n' 01:53:29.303912 < 22 bytes data, client => server 01:53:29.303922 'PASS ftp@example.com\r\n' 01:53:29.304025 Received DATA (on stdin) 01:53:29.304035 > 30 bytes data, server => client 01:53:29.304043 '230 Welcome you silly person\r\n' 01:53:29.304091 < 5 bytes data, client => server 01:53:29.304100 'PWD\r\n' 01:53:29.304192 Received DATA (on stdin) 01:53:29.304201 > 30 bytes data, server => client 01:53:29.304209 '257 "/" is current directory\r\n' 01:53:29.304269 < 6 bytes data, client => server 01:53:29.304280 'EPSV\r\n' 01:53:29.313206 Received DATA (on stdin) 01:53:29.313223 > 38 bytes data, server => client 01:53:29.313233 '229 Entering Passive Mode (|||37839|)\n' 01:53:29.313425 < 8 bytes data, client => server 01:53:29.313441 'TYPE I\r\n' 01:53:2CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind317 ../src/curl -q --output log/7/curl317.out --include --trace-ascii log/7/trace317 --trace-config all --trace-time http://first.host.it.is/we/want/that/page/317 -x 127.0.0.1:37805 -H "Authorization: s3cr3t" --proxy-user testing:this --location > log/7/stdout317 2> log/7/stderr317 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind326 ../src/curl -q --output log/2/curl326.out --trace-ascii log/2/trace326 --trace-config all --trace-time http://127.0.0.1:44297/326 --raw > log/2/stdout326 2> log/2/stderr326 9.313666 Received DATA (on stdin) 01:53:29.313677 > 33 bytes data, server => client 01:53:29.313686 '200 I modify TYPE as you wanted\r\n' 01:53:29.313742 < 21 bytes data, client => server 01:53:29.313751 'SIZE verifiedserver\r\n' 01:53:29.313853 Received DATA (on stdin) 01:53:29.313862 > 8 bytes data, server => client 01:53:29.313870 '213 17\r\n' 01:53:29.313918 < 21 bytes data, client => server 01:53:29.313927 'RETR verifiedserver\r\n' 01:53:29.314104 Received DATA (on stdin) 01:53:29.314114 > 29 bytes data, server => client 01:53:29.314122 '150 Binary junk (17 bytes).\r\n' 01:53:29.314587 Received DATA (on stdin) 01:53:29.314598 > 28 bytes data, server => client 01:53:29.314607 '226 File transfer complete\r\n' 01:53:29.359967 < 6 bytes data, client => server 01:53:29.360001 'QUIT\r\n' 01:53:29.360215 Received DATA (on stdin) 01:53:29.360228 > 18 bytes data, server => client 01:53:29.360237 '221 bye bye baby\r\n' 01:53:29.361237 ====> Client disconnect 01:53:29.361806 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:29.312654 Running IPv4 version 01:53:29.312744 Listening on port 37839 01:53:29.312778 Wrote pid 93680 to log/4/server/ftp_sockdata.pid 01:53:29.312945 Received PING (on stdin) 01:53:29.313038 Received PORT (on stdin) 01:53:29.313460 ====> Client connect 01:53:29.314172 Received DATA (on stdin) 01:53:29.314185 > 17 bytes data, server => client 01:53:29.314193 'WE ROOLZ: 80727\r\n' 01:53:29.314222 Received DISC (on stdin) 01:53:29.314232 ====> Client forcibly disconnected 01:53:29.314369 Received QUIT (on stdin) 01:53:29.314383 quits 01:53:29.314414 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 298 === End of file server.cmd === Start of file valgrind298 ==93799== ==93799== Process terminating with default action of signal 4 (SIGILL) ==93799== Illegal opcode at address 0x10B06D ==93799== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==93799== by 0x10B06D: main (tool_main.c:232) === End of file valgrind298 test 0319...[HTTP GET gzip transfer-encoded data in raw mode] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind319 ../src/curl -q --output log/9/curl319.out --trace-ascii log/9/trace319 --trace-config all --trace-time http://127.0.0.1:44711/319 --raw > log/9/stdout319 2> log/9/stderr319 319: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 319 === Start of file http_server.log 01:53:29.744888 ====> Client connect 01:53:29.744920 accept_connection 3 returned 4 01:53:29.744934 accept_connection 3 returned 0 01:53:29.744946 Read 93 bytes 01:53:29.744955 Process 93 bytes request 01:53:29.744967 Got request: GET /verifiedserver HTTP/1.1 01:53:29.744974 Are-we-friendly question received 01:53:29.744994 Wrote request (93 bytes) input to log/9/server.input 01:53:29.745008 Identifying ourselves as friends 01:53:29.745073 Response sent (56 bytes) and written to log/9/server.response 01:53:29.745082 special request received, no persistency 01:53:29.745090 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 319 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind319 ==94190== ==94190== Process terminating with default action of signal 4 (SIGILL) ==94190== Illegal opcode at address 0x10B06D ==94190== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==94190== by 0x10B06D: main (tool_main.c:232) === End of file valgrind319 test 0317...[HTTP with custom Authorization: and redirect to new host] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind317 ../src/curl -q --output log/7/curl317.out --include --trace-ascii log/7/trace317 --trace-config all --trace-time http://first.host.it.is/we/want/that/page/317 -x 127.0.0.1:37805 -H "Authorization: s3cr3t" --proxy-user testing:this --location > log/7/stdout317 2> log/7/stderr317 317: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 317 === Start of file http_server.log 01:53:29.458055 ====> Client connect 01:53:29.458089 accept_connection 3 returned 4 01:53:29.458103 accept_connection 3 returned 0 01:53:29.458116 Read 93 bytes 01:53:29.458125 Process 93 bytes request 01:53:29.458139 Got request: GET /verifiedserver HTTP/1.1 01:53:29.458147 Are-we-friendly question received 01:53:29.458166 Wrote request (93 bytes) input to log/7/server.input 01:53:29.458179 Identifying ourselves as friends 01:53:29.458242 Response sent (56 bytes) and written to log/7/server.response 01:53:29.458252 special request received, no persistency 01:53:29.458260 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 317 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind317 ==93922== ==93922== Process terminating with default action of signal 4 (SIGILL) ==93922== Illegal opcode at address 0x10B06D ==93922== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==93922== by 0x10B06D: main (tool_main.c:232) === End of file valgrind317 test 0326...[HTTP GET chunked data in raw mode] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind326 ../src/curl -q --output log/2/curl326.out --trace-ascii log/2/trace326 --trace-config all --trace-time http://127.0.0.1:44297/326 --raw > log/2/stdout326 2> log/2/stderr326 326: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 326 === Start of file http_server.log 01:53:29.741987 ====> Client connect 01:53:29.742023 accept_connection 3 returned 4 01:53:29.742039 accept_connection 3 returned 0 01:53:29.742051 Read 93 bytes 01:53:29.742060 Process 93 bytes request 01:53:29.742074 Got request: GET /verifiedserver HTTP/1.1 01:53:29.742082 Are-we-friendly question received 01:53:29.742102 Wrote request (93 bytes) input to log/2/server.input 01:53:29.742116 Identifying ourselves as friends 01:53:29.742181 Response sent (56 bytes) and written to log/2/server.response 01:53:29.742190 special request received, no persistency 01:53:29.742198 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * usinCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind318 ../src/curl -q --output log/8/curl318.out --include --trace-ascii log/8/trace318 --trace-config all --trace-time http://first.host.it.is/we/want/that/page/318 -x 127.0.0.1:34633 -H "Authorization: s3cr3t" --proxy-user testing:this --location-trusted > log/8/stdout318 2> log/8/stderr318 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind329 ../src/curl -q --output log/10/curl329.out --include --trace-ascii log/10/trace329 --trace-config all --trace-time http://127.0.0.1:38571/we/want/329 -b log/10/jar329.txt -b log/10/jar329-2.txt -H "Host: host.foo.com" http://127.0.0.1:38571/we/want/3290002 > log/10/stdout329 2> log/10/stderr329 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind330 ../src/curl -q --output log/1/curl330.out --include --trace-ascii log/1/trace330 --trace-config all --trace-time http://first.host.it.is/we/want/that/page/330 -x 127.0.0.1:34725 -H "Cookie: test=yes" --location > log/1/stdout330 2> log/1/stderr330 g HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 326 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind326 ==94204== ==94204== Process terminating with default action of signal 4 (SIGILL) ==94204== Illegal opcode at address 0x10B06D ==94204== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==94204== by 0x10B06D: main (tool_main.c:232) === End of file valgrind326 test 0318...[HTTP with custom Authorization: and redirect to new host] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind318 ../src/curl -q --output log/8/curl318.out --include --trace-ascii log/8/trace318 --trace-config all --trace-time http://first.host.it.is/we/want/that/page/318 -x 127.0.0.1:34633 -H "Authorization: s3cr3t" --proxy-user testing:this --location-trusted > log/8/stdout318 2> log/8/stderr318 318: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 318 === Start of file http_server.log 01:53:29.698596 ====> Client connect 01:53:29.698633 accept_connection 3 returned 4 01:53:29.698646 accept_connection 3 returned 0 01:53:29.698658 Read 93 bytes 01:53:29.698666 Process 93 bytes request 01:53:29.698678 Got request: GET /verifiedserver HTTP/1.1 01:53:29.698686 Are-we-friendly question received 01:53:29.698707 Wrote request (93 bytes) input to log/8/server.input 01:53:29.698721 Identifying ourselves as friends 01:53:29.698787 Response sent (56 bytes) and written to log/8/server.response 01:53:29.698797 special request received, no persistency 01:53:29.698805 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 318 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind318 ==94175== ==94175== Process terminating with default action of signal 4 (SIGILL) ==94175== Illegal opcode at address 0x10B06D ==94175== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==94175== by 0x10B06D: main (tool_main.c:232) === End of file valgrind318 setenv TZ = GMT test 0329...[HTTP cookie with Max-Age=0] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind329 ../src/curl -q --output log/10/curl329.out --include --trace-ascii log/10/trace329 --trace-config all --trace-time http://127.0.0.1:38571/we/want/329 -b log/10/jar329.txt -b log/10/jar329-2.txt -H "Host: host.foo.com" http://127.0.0.1:38571/we/want/3290002 > log/10/stdout329 2> log/10/stderr329 329: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 329 === Start of file http_server.log 01:53:30.678673 ====> Client connect 01:53:30.678717 accept_connection 3 returned 4 01:53:30.678731 accept_connection 3 returned 0 01:53:30.678744 Read 93 bytes 01:53:30.678753 Process 93 bytes request 01:53:30.678766 Got request: GET /verifiedserver HTTP/1.1 01:53:30.678774 Are-we-friendly question received 01:53:30.678792 Wrote request (93 bytes) input to log/10/server.input 01:53:30.678806 Identifying ourselves as friends 01:53:30.678883 Response sent (56 bytes) and written to log/10/server.response 01:53:30.678893 special request received, no persistency 01:53:30.678900 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file jar329.txt .host.foo.com TRUE /we/want/ FALSE 22147483647 test no .host.foo.com TRUE /we/want/ FALSE 22147483647 tester yes === End of file jar329.txt === Start of file server.cmd Testnum 329 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind329 ==94445== ==94445== Process terminating with default action of signal 4 (SIGILL) ==94445== Illegal opcode at address 0x10B06D ==94445== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==94445== by 0x10B06D: main (tool_main.c:232) === End of file valgrind329 test 0330...[HTTP with custom Cookie: and redirect to new host] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind330 ../src/curl -q --output log/1/curl330.out --include --trace-ascii log/1/trace330 --trace-config all --trace-time http://first.host.it.is/we/want/that/page/330 -x 127.0.0.1:34725 -H "Cookie: test=yes" --location > log/1/stdout330 2> log/1/stderr330 330: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 330 === Start of file http_server.log 01:53:30.754154 ====> Client connect 01:53:30.754190 accept_connection 3 returned 4 01:53:30.754201 accept_connection 3 returned 0 01:53:30.754212 Read 93 bytes 01:53:30.754220 Process 93 bytes request 01:53:30.754231 Got request: GET /verifiedserver HTTP/1.1 01:53:30.754238 Are-we-friendly question received 01:53:30.754255 Wrote request (93 bytes) input to log/1/server.input 01:53:30.754268 Identifying ourselves as friends 01:53:30.754331 Response sent (56 bytes) and written to log/1/server.response 01:53:30.754339 special request received, no persistency 01:53:30.754345 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 330 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind330 ==94489== ==94489== Process terminating with default action of signal 4 (SIGILL) ==94489== Illegal opcode at address 0x10B06D ==94489== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==94489== by 0x10B06D: main (tool_main.c:232) === End of fCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind327 ../src/curl -q --output log/11/curl327.out --include --trace-ascii log/11/trace327 --trace-config all --trace-time http://127.0.0.1:40605/we/want/327 -b none -c log/11/cookies327 http://127.0.0.1:40605/we/want/3270002 > log/11/stdout327 2> log/11/stderr327 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind334 ../src/curl -q --output log/4/curl334.out --include --trace-ascii log/4/trace334 --trace-config all --trace-time http://127.0.0.1:38169/want/334 > log/4/stdout334 2> log/4/stderr334 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind328 ../src/curl -q --output log/5/curl328.out --include --trace-ascii log/5/trace328 --trace-config all --trace-time http://127.0.0.1:34573/hello/328 --compressed > log/5/stdout328 2> log/5/stderr328 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind331 ../src/curl -q --output log/6/curl331.out --include --trace-ascii log/6/trace331 --trace-config all --trace-time -x http://127.0.0.1:37903 http://moo/we/want/331 -b none http://moo/we/want/3310002 > log/6/stdout331 2> log/6/stderr331 ile valgrind330 test 0327...[HTTP with cookiejar without cookies left] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind327 ../src/curl -q --output log/11/curl327.out --include --trace-ascii log/11/trace327 --trace-config all --trace-time http://127.0.0.1:40605/we/want/327 -b none -c log/11/cookies327 http://127.0.0.1:40605/we/want/3270002 > log/11/stdout327 2> log/11/stderr327 327: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 327 === Start of file http_server.log 01:53:30.625023 ====> Client connect 01:53:30.625060 accept_connection 3 returned 4 01:53:30.625073 accept_connection 3 returned 0 01:53:30.625085 Read 93 bytes 01:53:30.625092 Process 93 bytes request 01:53:30.625104 Got request: GET /verifiedserver HTTP/1.1 01:53:30.625111 Are-we-friendly question received 01:53:30.625129 Wrote request (93 bytes) input to log/11/server.input 01:53:30.625141 Identifying ourselves as friends 01:53:30.625209 Response sent (56 bytes) and written to log/11/server.response 01:53:30.625217 special request received, no persistency 01:53:30.625223 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 327 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind327 ==94381== ==94381== Process terminating with default action of signal 4 (SIGILL) ==94381== Illegal opcode at address 0x10B06D ==94381== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==94381== by 0x10B06D: main (tool_main.c:232) === End of file valgrind327 test 0334...[HTTP 204 No content with chunked header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind334 ../src/curl -q --output log/4/curl334.out --include --trace-ascii log/4/trace334 --trace-config all --trace-time http://127.0.0.1:38169/want/334 > log/4/stdout334 2> log/4/stderr334 334: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 334 === Start of file http_server.log 01:53:31.045286 ====> Client connect 01:53:31.045318 accept_connection 3 returned 4 01:53:31.045331 accept_connection 3 returned 0 01:53:31.045343 Read 93 bytes 01:53:31.045351 Process 93 bytes request 01:53:31.045364 Got request: GET /verifiedserver HTTP/1.1 01:53:31.045371 Are-we-friendly question received 01:53:31.045390 Wrote request (93 bytes) input to log/4/server.input 01:53:31.045402 Identifying ourselves as friends 01:53:31.045465 Response sent (56 bytes) and written to log/4/server.response 01:53:31.045474 special request received, no persistency 01:53:31.045481 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 334 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind334 ==94710== ==94710== Process terminating with default action of signal 4 (SIGILL) ==94710== Illegal opcode at address 0x10B06D ==94710== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==94710== by 0x10B06D: main (tool_main.c:232) === End of file valgrind334 test 0328...[HTTP with "Content-Encoding: none] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind328 ../src/curl -q --output log/5/curl328.out --include --trace-ascii log/5/trace328 --trace-config all --trace-time http://127.0.0.1:34573/hello/328 --compressed > log/5/stdout328 2> log/5/stderr328 328: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 328 === Start of file http_server.log 01:53:30.633324 ====> Client connect 01:53:30.633359 accept_connection 3 returned 4 01:53:30.633374 accept_connection 3 returned 0 01:53:30.633387 Read 93 bytes 01:53:30.633396 Process 93 bytes request 01:53:30.633409 Got request: GET /verifiedserver HTTP/1.1 01:53:30.633417 Are-we-friendly question received 01:53:30.633439 Wrote request (93 bytes) input to log/5/server.input 01:53:30.633453 Identifying ourselves as friends 01:53:30.633518 Response sent (56 bytes) and written to log/5/server.response 01:53:30.633527 special request received, no persistency 01:53:30.633535 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 328 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind328 ==94380== ==94380== Process terminating with default action of signal 4 (SIGILL) ==94380== Illegal opcode at address 0x10B06D ==94380== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==94380== by 0x10B06D: main (tool_main.c:232) === End of file valgrind328 test 0331...[HTTP with cookie using host name 'moo'] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind331 ../src/curl -q --output log/6/curl331.out --include --trace-ascii log/6/trace331 --trace-config all --trace-time -x http://127.0.0.1:37903 http://moo/we/want/331 -b none http://moo/we/want/3310002 > log/6/stdout331 2> log/6/stderr331 331: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 331 === Start of file http_server.log 01:53:30.947523 ====> Client connect 01:53:30.947559 accept_connection 3 returned 4 01:53:30.947573 accept_connection 3 returned 0 01:53:30.947585 Read 93 bytes 01:53:30.947594 Process 93 bytes request 01:53:30.947606 Got request: GET /verifiedserver HTTP/1.1 01:53:30.947634 Are-we-friendly question received 01:53:30.947657 Wrote request (93 bytes) input to log/6/server.input 01:53:30.947671 Identifying ourselves as friends 01:53:30.947732 Response sent (56 bytes) and written to log/6/server.response 01:53:30.947741 special rCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind333 ../src/curl -q --output log/12/curl333.out --include --trace-ascii log/12/trace333 --trace-config all --trace-time --no-proxy "hey" http://127.0.0.1:47/333 > log/12/stdout333 2> log/12/stderr333 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind337 ../src/curl -q --output log/2/curl337.out --include --trace-ascii log/2/trace337 --trace-config all --trace-time ftp://127.0.0.1:37511/337 --range 3-6 > log/2/stdout337 2> log/2/stderr337 equest received, no persistency 01:53:30.947748 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 331 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind331 ==94625== ==94625== Process terminating with default action of signal 4 (SIGILL) ==94625== Illegal opcode at address 0x10B06D ==94625== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==94625== by 0x10B06D: main (tool_main.c:232) === End of file valgrind331 * starts no server test 0333...[Try a non-boolean command line option with --no-] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind333 ../src/curl -q --output log/12/curl333.out --include --trace-ascii log/12/trace333 --trace-config all --trace-time --no-proxy "hey" http://127.0.0.1:47/333 > log/12/stdout333 2> log/12/stderr333 curl returned 132, when expecting 2 333: exit FAILED == Contents of files in the log/12/ dir after test 333 === Start of file server.cmd Testnum 333 === End of file server.cmd === Start of file valgrind333 ==94595== ==94595== Process terminating with default action of signal 4 (SIGILL) ==94595== Illegal opcode at address 0x10B06D ==94595== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==94595== by 0x10B06D: main (tool_main.c:232) === End of file valgrind333 test 0337...[FTP range download with SIZE returning extra crap] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind337 ../src/curl -q --output log/2/curl337.out --include --trace-ascii log/2/trace337 --trace-config all --trace-time ftp://127.0.0.1:37511/337 --range 3-6 > log/2/stdout337 2> log/2/stderr337 337: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 337 === Start of file ftp_server.log 01:53:31.099073 ====> Client connect 01:53:31.099241 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:31.099511 < "USER anonymous" 01:53:31.099544 > "331 We are happy you popped in![CR][LF]" 01:53:31.101979 < "PASS ftp@example.com" 01:53:31.102006 > "230 Welcome you silly person[CR][LF]" 01:53:31.102143 < "PWD" 01:53:31.102166 > "257 "/" is current directory[CR][LF]" 01:53:31.102294 < "EPSV" 01:53:31.102314 ====> Passive DATA channel requested by client 01:53:31.102323 DATA sockfilt for passive data channel starting... 01:53:31.105781 DATA sockfilt for passive data channel started (pid 94875) 01:53:31.105897 DATA sockfilt for passive data channel listens on port 43613 01:53:31.105941 > "229 Entering Passive Mode (|||43613|)[LF]" 01:53:31.105959 Client has been notified that DATA conn will be accepted on port 43613 01:53:31.106206 Client connects to port 43613 01:53:31.106234 ====> Client established passive DATA connection on port 43613 01:53:31.106305 < "TYPE I" 01:53:31.106332 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:31.106477 < "SIZE verifiedserver" 01:53:31.106511 > "213 17[CR][LF]" 01:53:31.106939 < "RETR verifiedserver" 01:53:31.106972 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:31.107055 =====> Closing passive DATA connection... 01:53:31.107068 Server disconnects passive DATA connection 01:53:31.107290 Server disconnected passive DATA connection 01:53:31.107312 DATA sockfilt for passive data channel quits (pid 94875) 01:53:31.107488 DATA sockfilt for passive data channel quit (pid 94875) 01:53:31.107507 =====> Closed passive DATA connection 01:53:31.107532 > "226 File transfer complete[CR][LF]" 01:53:31.159320 < "QUIT" 01:53:31.159388 > "221 bye bye baby[CR][LF]" 01:53:31.160763 MAIN sockfilt said DISC 01:53:31.160805 ====> Client disconnected 01:53:31.160850 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:31.306641 ====> Client connect 01:53:31.309993 Received DATA (on stdin) 01:53:31.310011 > 160 bytes data, server => client 01:53:31.310022 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:31.310031 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:31.310039 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:31.310125 < 16 bytes data, client => server 01:53:31.310137 'USER anonymous\r\n' 01:53:31.310285 Received DATA (on stdin) 01:53:31.310294 > 33 bytes data, server => client 01:53:31.310303 '331 We are happy you popped in!\r\n' 01:53:31.310349 < 22 bytes data, client => server 01:53:31.310358 'PASS ftp@example.com\r\n' 01:53:31.312745 Received DATA (on stdin) 01:53:31.312756 > 30 bytes data, server => client 01:53:31.312764 '230 Welcome you silly person\r\n' 01:53:31.312814 < 5 bytes data, client => server 01:53:31.312823 'PWD\r\n' 01:53:31.312902 Received DATA (on stdin) 01:53:31.312910 > 30 bytes data, server => client 01:53:31.312919 '257 "/" is current directory\r\n' 01:53:31.312969 < 6 bytes data, client => server 01:53:31.312978 'EPSV\r\n' 01:53:31.316709 Received DATA (on stdin) 01:53:31.316727 > 38 bytes data, server => client 01:53:31.316737 '229 Entering Passive Mode (|||43613|)\n' 01:53:31.316873 < 8 bytes data, client => server 01:53:31.316887 'TYPE I\r\n' 01:53:31.317072 Received DATA (on stdin) 01:53:31.317082 > 33 bytes data, server => client 01:53:31.317091 '200 I modify TYPE as you wanted\r\n' 01:53:31.317143 < 21 bytes data, client => server 01:53:31.317153 'SIZE verifiedserver\r\n' 01:53:31.317249 Received DATA (on stdin) 01:53:31.317259 > 8 bytes data, server => client 01:53:31.317267 '213 17\r\n' 01:53:31.317313 < 21 bytes data, client => server 01:53:31.317324 'RETR verifiedserver\r\n' 01:53:31.317808 Received DATA (on stdin) 01:53:31.317820 > 29 bytes data, server => client 01:53:31.317829 '150 Binary junk (17 bytes).\r\n' 01:53:31.318273 Received DATA (on stdin) 01:53:31.318284 > 28 bytes data, server => client 01:53:31.318293 '226 File transfer complete\r\n' 01:53:31.366862 < 6 bytes data, client => server 01:53:31.366907 'QUIT\r\n' 01:53:31.370138 Received DATA (on stdin) 01:53:31.370160 > 18 bytes data, server => client 01:53:31.370169 '221 bye bye baby\r\n' 01:53:31.371019 ====> Client disconnect 01:53:31.371590 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:31.315087 Running IPv4 version 01:53:31.315162 Listening on port 43613 01:53:31.315195 Wrote pid 94875 to log/2/server/ftp_sockdata.pid 01:53:31.316454 Received PING (on stdin) 01:53:31.316549 Received PORT (on stdin) 01:53:31.316905 ====> Client connect 01:53:31.317878 Received DATA (on stdin) 01:53:31.317890 > 17 bytes data, server => client 01:53:31.317899 'WE ROOLZ: 80682\r\n' 01:53:31.317926 Received DISC (on stdin) 01:53:31.317936 ====> Client forcibly disconnected 01:53:31.318058 Received QUIT (on stdin) 01:53:31.318068 quits 01:53:31.318102 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY EPSV 500 no such command REPLY SIZE 213 file: 213, Size =51 Testnum 337 === End of file server.cmd === Start of file valgrind337 ==94920== ==94920== Process terminating with default action of signal 4 (SIGILL) ==94920== Illegal opcode at address 0x10BCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind335 ../src/curl -q --output log/9/curl335.out --include --trace-ascii log/9/trace335 --trace-config all --trace-time http://digest:alot@data.from.server.requiring.digest.hohoho.com/335 --proxy http://foo:bar@127.0.0.1:44711 --proxy-digest --digest > log/9/stdout335 2> log/9/stderr335 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind338 ../src/curl -q --output log/8/curl338.out --include --trace-ascii log/8/trace338 --trace-config all --trace-time http://127.0.0.1:34633/338 --next http://127.0.0.1:34633/338 --anyauth -u foo:moo > log/8/stdout338 2> log/8/stderr338 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind342 ../src/curl -q --output log/4/curl342.out --include --trace-ascii log/4/trace342 --trace-config all --trace-time http://127.0.0.1:38169/342 --etag-compare log/4/etag342 > log/4/stdout342 2> log/4/stderr342 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind340 ../src/curl -q --output log/1/curl340.out --include --trace-ascii log/1/trace340 --trace-config all --trace-time --ftp-method singlecwd ftp://127.0.0.1:35169/%00first/second/third/340 > log/1/stdout340 2> log/1/stderr340 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind332 ../src/curl -q --output log/3/curl332.out --include --trace-ascii log/3/trace332 --trace-config all --trace-time tftp://127.0.0.1:59984//332 --tftp-blksize 400 > log/3/stdout332 2> log/3/stderr332 06D ==94920== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==94920== by 0x10B06D: main (tool_main.c:232) === End of file valgrind337 test 0335...[HTTP with proxy Digest and site Digest with creds in URLs] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind335 ../src/curl -q --output log/9/curl335.out --include --trace-ascii log/9/trace335 --trace-config all --trace-time http://digest:alot@data.from.server.requiring.digest.hohoho.com/335 --proxy http://foo:bar@127.0.0.1:44711 --proxy-digest --digest > log/9/stdout335 2> log/9/stderr335 335: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 335 === Start of file http_server.log 01:53:31.054235 ====> Client connect 01:53:31.054269 accept_connection 3 returned 4 01:53:31.054282 accept_connection 3 returned 0 01:53:31.054295 Read 93 bytes 01:53:31.054303 Process 93 bytes request 01:53:31.054315 Got request: GET /verifiedserver HTTP/1.1 01:53:31.054322 Are-we-friendly question received 01:53:31.054341 Wrote request (93 bytes) input to log/9/server.input 01:53:31.054354 Identifying ourselves as friends 01:53:31.054412 Response sent (56 bytes) and written to log/9/server.response 01:53:31.054420 special request received, no persistency 01:53:31.054427 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 335 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind335 ==94706== ==94706== Process terminating with default action of signal 4 (SIGILL) ==94706== Illegal opcode at address 0x10B06D ==94706== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==94706== by 0x10B06D: main (tool_main.c:232) === End of file valgrind335 test 0338...[ANYAUTH connection reuse of non-authed connection] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind338 ../src/curl -q --output log/8/curl338.out --include --trace-ascii log/8/trace338 --trace-config all --trace-time http://127.0.0.1:34633/338 --next http://127.0.0.1:34633/338 --anyauth -u foo:moo > log/8/stdout338 2> log/8/stderr338 338: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 338 === Start of file http_server.log 01:53:31.317373 ====> Client connect 01:53:31.317405 accept_connection 3 returned 4 01:53:31.317418 accept_connection 3 returned 0 01:53:31.317430 Read 93 bytes 01:53:31.317438 Process 93 bytes request 01:53:31.317451 Got request: GET /verifiedserver HTTP/1.1 01:53:31.317460 Are-we-friendly question received 01:53:31.317479 Wrote request (93 bytes) input to log/8/server.input 01:53:31.317493 Identifying ourselves as friends 01:53:31.317560 Response sent (56 bytes) and written to log/8/server.response 01:53:31.317569 special request received, no persistency 01:53:31.317577 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd connection-monitor Testnum 338 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind338 ==94877== ==94877== Process terminating with default action of signal 4 (SIGILL) ==94877== Illegal opcode at address 0x10B06D ==94877== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==94877== by 0x10B06D: main (tool_main.c:232) === End of file valgrind338 test 0342...[Check if --etag-compare set correct etag in header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind342 ../src/curl -q --output log/4/curl342.out --include --trace-ascii log/4/trace342 --trace-config all --trace-time http://127.0.0.1:38169/342 --etag-compare log/4/etag342 > log/4/stdout342 2> log/4/stderr342 342: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 342 === Start of file etag342 "21025-dc7-39462498" === End of file etag342 === Start of file http_server.log 01:53:32.170060 ====> Client connect 01:53:32.170098 accept_connection 3 returned 4 01:53:32.170111 accept_connection 3 returned 0 01:53:32.170125 Read 93 bytes 01:53:32.170133 Process 93 bytes request 01:53:32.170146 Got request: GET /verifiedserver HTTP/1.1 01:53:32.170154 Are-we-friendly question received 01:53:32.170180 Wrote request (93 bytes) input to log/4/server.input 01:53:32.170195 Identifying ourselves as friends 01:53:32.170264 Response sent (56 bytes) and written to log/4/server.response 01:53:32.170274 special request received, no persistency 01:53:32.170281 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 342 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind342 ==95213== ==95213== Process terminating with default action of signal 4 (SIGILL) ==95213== Illegal opcode at address 0x10B06D ==95213== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==95213== by 0x10B06D: main (tool_main.c:232) === End of file valgrind342 test 0340...[FTP using %00 in path with singlecwd] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind340 ../src/curl -q --output log/1/curl340.out --include --trace-ascii log/1/trace340 --trace-config all --trace-time --ftp-method singlecwd ftp://127.0.0.1:35169/%00first/second/third/340 > log/1/stdout340 2> log/1/stderr340 340: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 340 === Start of file ftp_server.log 01:53:31.866260 ====> Client connect 01:53:31.866429 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind339 ../src/curl -q --output log/10/curl339.out --include --trace-ascii log/10/trace339 --trace-config all --trace-time http://127.0.0.1:38571/339 --etag-save log/10/etag339 > log/10/stdout339 2> log/10/stderr339 F]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:31.866741 < "USER anonymous" 01:53:31.866782 > "331 We are happy you popped in![CR][LF]" 01:53:31.866954 < "PASS ftp@example.com" 01:53:31.866981 > "230 Welcome you silly person[CR][LF]" 01:53:31.867132 < "PWD" 01:53:31.867165 > "257 "/" is current directory[CR][LF]" 01:53:31.867324 < "EPSV" 01:53:31.867601 ====> Passive DATA channel requested by client 01:53:31.867618 DATA sockfilt for passive data channel starting... 01:53:31.882777 DATA sockfilt for passive data channel started (pid 95065) 01:53:31.882915 DATA sockfilt for passive data channel listens on port 41019 01:53:31.882963 > "229 Entering Passive Mode (|||41019|)[LF]" 01:53:31.882980 Client has been notified that DATA conn will be accepted on port 41019 01:53:31.883284 Client connects to port 41019 01:53:31.883315 ====> Client established passive DATA connection on port 41019 01:53:31.883399 < "TYPE I" 01:53:31.883429 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:31.883582 < "SIZE verifiedserver" 01:53:31.883617 > "213 17[CR][LF]" 01:53:31.883764 < "RETR verifiedserver" 01:53:31.883794 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:31.883877 =====> Closing passive DATA connection... 01:53:31.883893 Server disconnects passive DATA connection 01:53:31.884120 Server disconnected passive DATA connection 01:53:31.884147 DATA sockfilt for passive data channel quits (pid 95065) 01:53:31.889486 DATA sockfilt for passive data channel quit (pid 95065) 01:53:31.889547 =====> Closed passive DATA connection 01:53:31.889582 > "226 File transfer complete[CR][LF]" 01:53:31.927407 < "QUIT" 01:53:31.927457 > "221 bye bye baby[CR][LF]" 01:53:31.928272 MAIN sockfilt said DISC 01:53:31.928296 ====> Client disconnected 01:53:31.928347 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:31.076706 ====> Client connect 01:53:31.077185 Received DATA (on stdin) 01:53:31.077201 > 160 bytes data, server => client 01:53:31.077212 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:31.077221 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:31.077230 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:31.077325 < 16 bytes data, client => server 01:53:31.077341 'USER anonymous\r\n' 01:53:31.077527 Received DATA (on stdin) 01:53:31.077539 > 33 bytes data, server => client 01:53:31.077547 '331 We are happy you popped in!\r\n' 01:53:31.077605 < 22 bytes data, client => server 01:53:31.077615 'PASS ftp@example.com\r\n' 01:53:31.077721 Received DATA (on stdin) 01:53:31.077731 > 30 bytes data, server => client 01:53:31.077739 '230 Welcome you silly person\r\n' 01:53:31.077789 < 5 bytes data, client => server 01:53:31.077800 'PWD\r\n' 01:53:31.077904 Received DATA (on stdin) 01:53:31.077914 > 30 bytes data, server => client 01:53:31.077922 '257 "/" is current directory\r\n' 01:53:31.077983 < 6 bytes data, client => server 01:53:31.077998 'EPSV\r\n' 01:53:31.093732 Received DATA (on stdin) 01:53:31.093751 > 38 bytes data, server => client 01:53:31.093761 '229 Entering Passive Mode (|||41019|)\n' 01:53:31.093953 < 8 bytes data, client => server 01:53:31.093967 'TYPE I\r\n' 01:53:31.094168 Received DATA (on stdin) 01:53:31.094179 > 33 bytes data, server => client 01:53:31.094187 '200 I modify TYPE as you wanted\r\n' 01:53:31.094241 < 21 bytes data, client => server 01:53:31.094253 'SIZE verifiedserver\r\n' 01:53:31.094357 Received DATA (on stdin) 01:53:31.094368 > 8 bytes data, server => client 01:53:31.094376 '213 17\r\n' 01:53:31.094427 < 21 bytes data, client => server 01:53:31.094438 'RETR verifiedserver\r\n' 01:53:31.094634 Received DATA (on stdin) 01:53:31.094646 > 29 bytes data, server => client 01:53:31.094655 '150 Binary junk (17 bytes).\r\n' 01:53:31.100331 Received DATA (on stdin) 01:53:31.100350 > 28 bytes data, server => client 01:53:31.100359 '226 File transfer complete\r\n' 01:53:31.137974 < 6 bytes data, client => server 01:53:31.138004 'QUIT\r\n' 01:53:31.138197 Received DATA (on stdin) 01:53:31.138206 > 18 bytes data, server => client 01:53:31.138214 '221 bye bye baby\r\n' 01:53:31.138968 ====> Client disconnect 01:53:31.139082 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:31.090480 Running IPv4 version 01:53:31.090729 Listening on port 41019 01:53:31.090760 Wrote pid 95065 to log/1/server/ftp_sockdata.pid 01:53:31.093447 Received PING (on stdin) 01:53:31.093558 Received PORT (on stdin) 01:53:31.093985 ====> Client connect 01:53:31.094683 Received DATA (on stdin) 01:53:31.094695 > 17 bytes data, server => client 01:53:31.094704 'WE ROOLZ: 80812\r\n' 01:53:31.094732 Received DISC (on stdin) 01:53:31.094744 ====> Client forcibly disconnected 01:53:31.094895 Received QUIT (on stdin) 01:53:31.094906 quits 01:53:31.094946 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 340 === End of file server.cmd === Start of file valgrind340 ==95138== ==95138== Process terminating with default action of signal 4 (SIGILL) ==95138== Illegal opcode at address 0x10B06D ==95138== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==95138== by 0x10B06D: main (tool_main.c:232) === End of file valgrind340 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/tftpserver.pl --pidfile "log/3/server/tftp_server.pid" --portfile "log/3/server/tftp_server.port" --logfile "log/3/tftp_server.log" --logdir "log/3" --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --silent --verbose --globoff "tftp://127.0.0.1:59984/verifiedserver" 2>log/3/tftp_verify.log RUN: Verifying our test tftp server took 0 seconds RUN: TFTP server on PID 94585 port 59984 * pid tftp => 94585 94585 test 0332...[TFTP retrieve with blksize 400] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind332 ../src/curl -q --output log/3/curl332.out --include --trace-ascii log/3/trace332 --trace-config all --trace-time tftp://127.0.0.1:59984//332 --tftp-blksize 400 > log/3/stdout332 2> log/3/stderr332 332: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 332 === Start of file server.cmd Testnum 332 === End of file server.cmd === Start of file tftp_server.log 01:53:30.965087 Wrote pid 94585 to log/3/server/tftp_server.pid 01:53:30.965147 Wrote port 59984 to log/3/server/tftp_server.port 01:53:30.965157 Running IPv4 version on port UDP/59984 01:53:32.047330 trying to get file: verifiedserver mode 1 01:53:32.047352 Are-we-friendly question received 01:53:32.047364 write 01:53:32.047397 read 01:53:32.050006 read: 4 01:53:32.050059 end of one transfer === End of file tftp_server.log === Start of file valgrind332 ==95072== ==95072== Process terminating with default action of signal 4 (SIGILL) ==95072== Illegal opcode at address 0x10B06D ==95072== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==95072== by 0x10B06D: main (tool_main.c:232) === End of file valgrind332 test 0339...[Check if --etag-save saved correct etag to a file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind339 ../src/curl -q --output log/10/curl339.out --include --trace-ascii log/10/trace339 --trace-config all --trace-time http://127.0.0.1:38571/339 --etag-save log/10/etag339 > log/10/stdout339 2> log/10/stderr339 339: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 339 === Start of file http_server.log 01:53:31.857744 ====> Client connect 01:53:31.857781 accept_connection 3 returned 4 01:53:31.857797 accept_connection 3 returned 0 01:53:31.857810 Read 93 bytes 01:CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind343 ../src/curl -q --output log/5/curl343.out --include --trace-ascii log/5/trace343 --trace-config all --trace-time http://127.0.0.1:34573/343 --etag-compare log/5/etag343 --etag-save log/5/out343 > log/5/stdout343 2> log/5/stderr343 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind341 ../src/curl -q --output log/11/curl341.out --include --trace-ascii log/11/trace341 --trace-config all --trace-time http://127.0.0.1:40605/341 --etag-compare log/11/etag341 > log/11/stdout341 2> log/11/stderr341 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind345 ../src/curl -q --output log/12/curl345.out --include --trace-ascii log/12/trace345 --trace-config all --trace-time http://127.0.0.1:45817/345 --etag-compare log/12/etag345 --etag-save log/12/etag345 > log/12/stdout345 2> log/12/stderr345 53:31.857818 Process 93 bytes request 01:53:31.857832 Got request: GET /verifiedserver HTTP/1.1 01:53:31.857839 Are-we-friendly question received 01:53:31.857863 Wrote request (93 bytes) input to log/10/server.input 01:53:31.857879 Identifying ourselves as friends 01:53:31.857950 Response sent (56 bytes) and written to log/10/server.response 01:53:31.857962 special request received, no persistency 01:53:31.857969 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 339 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind339 ==94998== ==94998== Process terminating with default action of signal 4 (SIGILL) ==94998== Illegal opcode at address 0x10B06D ==94998== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==94998== by 0x10B06D: main (tool_main.c:232) === End of file valgrind339 test 0343...[Both --etag-compare and --etag-save to save new Etag] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind343 ../src/curl -q --output log/5/curl343.out --include --trace-ascii log/5/trace343 --trace-config all --trace-time http://127.0.0.1:34573/343 --etag-compare log/5/etag343 --etag-save log/5/out343 > log/5/stdout343 2> log/5/stderr343 343: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 343 === Start of file etag343 "21025-dc7-39462498" === End of file etag343 === Start of file http_server.log 01:53:32.158521 ====> Client connect 01:53:32.158555 accept_connection 3 returned 4 01:53:32.158569 accept_connection 3 returned 0 01:53:32.158582 Read 93 bytes 01:53:32.158590 Process 93 bytes request 01:53:32.158604 Got request: GET /verifiedserver HTTP/1.1 01:53:32.158612 Are-we-friendly question received 01:53:32.158631 Wrote request (93 bytes) input to log/5/server.input 01:53:32.158646 Identifying ourselves as friends 01:53:32.158709 Response sent (56 bytes) and written to log/5/server.response 01:53:32.158719 special request received, no persistency 01:53:32.158726 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 343 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind343 ==95198== ==95198== Process terminating with default action of signal 4 (SIGILL) ==95198== Illegal opcode at address 0x10B06D ==95198== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==95198== by 0x10B06D: main (tool_main.c:232) === End of file valgrind343 test 0341...[Try to open a non existing file with --etag-compare should return an error] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind341 ../src/curl -q --output log/11/curl341.out --include --trace-ascii log/11/trace341 --trace-config all --trace-time http://127.0.0.1:40605/341 --etag-compare log/11/etag341 > log/11/stdout341 2> log/11/stderr341 curl returned 132, when expecting 26 341: exit FAILED == Contents of files in the log/11/ dir after test 341 === Start of file http_server.log 01:53:32.121326 ====> Client connect 01:53:32.121357 accept_connection 3 returned 4 01:53:32.121369 accept_connection 3 returned 0 01:53:32.121381 Read 93 bytes 01:53:32.121388 Process 93 bytes request 01:53:32.121400 Got request: GET /verifiedserver HTTP/1.1 01:53:32.121407 Are-we-friendly question received 01:53:32.121423 Wrote request (93 bytes) input to log/11/server.input 01:53:32.121435 Identifying ourselves as friends 01:53:32.121491 Response sent (56 bytes) and written to log/11/server.response 01:53:32.121498 special request received, no persistency 01:53:32.121505 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 341 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind341 ==95115== ==95115== Process terminating with default action of signal 4 (SIGILL) ==95115== Illegal opcode at address 0x10B06D ==95115== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==95115== by 0x10B06D: main (tool_main.c:232) === End of file valgrind341 test 0345...[Both --etag-compare and -save store new Etag using one pre-existing file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind345 ../src/curl -q --output log/12/curl345.out --include --trace-ascii log/12/trace345 --trace-config all --trace-time http://127.0.0.1:45817/345 --etag-compare log/12/etag345 --etag-save log/12/etag345 > log/12/stdout345 2> log/12/stderr345 345: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 345 === Start of file etag345 "21025-dc7-39462498" === End of file etag345 === Start of file http_server.log 01:53:32.499816 ====> Client connect 01:53:32.499854 accept_connection 3 returned 4 01:53:32.499869 accept_connection 3 returned 0 01:53:32.499882 Read 93 bytes 01:53:32.499891 Process 93 bytes request 01:53:32.499904 Got request: GET /verifiedserver HTTP/1.1 01:53:32.499911 Are-we-friendly question received 01:53:32.499931 Wrote request (93 bytes) input to log/12/server.input 01:53:32.499967 Identifying ourselves as friends 01:53:32.500037 Response sent (56 bytes) and written to log/12/server.response 01:53:32.500049 special request received, no persistency 01:53:32.500057 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 345 === End of file server.cmd === Start oCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind336 ../src/curl -q --output log/7/curl336.out --include --trace-ascii log/7/trace336 --trace-config all --trace-time ftp://127.0.0.1:33553/336 --range 3-6 > log/7/stdout336 2> log/7/stderr336 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind346 ../src/curl -q --output log/2/curl346.out --include --trace-ascii log/2/trace346 --trace-config all --trace-time -x http://127.0.0.1:44297/346 -U puser: -u suser: http://remote.example/346 > log/2/stdout346 2> log/2/stderr346 f file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind345 ==95479== ==95479== Process terminating with default action of signal 4 (SIGILL) ==95479== Illegal opcode at address 0x10B06D ==95479== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==95479== by 0x10B06D: main (tool_main.c:232) === End of file valgrind345 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/7/server/ftp_server.pid" --logfile "log/7/ftp_server.log" --logdir "log/7" --portfile "log/7/server/ftp_server.port" --srcdir "/startdir/src/curl/tests" --proto ftp --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 33553 (log/7/server/ftp_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://127.0.0.1:33553/verifiedserver" 2>log/7/ftp_verify.log RUN: Verifying our test ftp server took 1 seconds RUN: FTP server is PID 94807 port 33553 * pid ftp => 94807 94807 test 0336...[FTP range download when SIZE doesn't work] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind336 ../src/curl -q --output log/7/curl336.out --include --trace-ascii log/7/trace336 --trace-config all --trace-time ftp://127.0.0.1:33553/336 --range 3-6 > log/7/stdout336 2> log/7/stderr336 336: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 336 === Start of file ftp_server.log 01:53:31.044992 FTP server listens on port IPv4/33553 01:53:31.045079 logged pid 94807 in log/7/server/ftp_server.pid 01:53:31.045102 Awaiting input 01:53:32.063803 ====> Client connect 01:53:32.063967 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:32.065822 < "USER anonymous" 01:53:32.065874 > "331 We are happy you popped in![CR][LF]" 01:53:32.066050 < "PASS ftp@example.com" 01:53:32.066079 > "230 Welcome you silly person[CR][LF]" 01:53:32.066490 < "PWD" 01:53:32.066523 > "257 "/" is current directory[CR][LF]" 01:53:32.066904 < "EPSV" 01:53:32.066933 ====> Passive DATA channel requested by client 01:53:32.066945 DATA sockfilt for passive data channel starting... 01:53:32.070210 DATA sockfilt for passive data channel started (pid 95286) 01:53:32.070331 DATA sockfilt for passive data channel listens on port 38059 01:53:32.070376 > "229 Entering Passive Mode (|||38059|)[LF]" 01:53:32.070396 Client has been notified that DATA conn will be accepted on port 38059 01:53:32.070652 Client connects to port 38059 01:53:32.070682 ====> Client established passive DATA connection on port 38059 01:53:32.070790 < "TYPE I" 01:53:32.070821 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:32.070968 < "SIZE verifiedserver" 01:53:32.071003 > "213 17[CR][LF]" 01:53:32.071139 < "RETR verifiedserver" 01:53:32.071168 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:32.071247 =====> Closing passive DATA connection... 01:53:32.071261 Server disconnects passive DATA connection 01:53:32.071413 Server disconnected passive DATA connection 01:53:32.071436 DATA sockfilt for passive data channel quits (pid 95286) 01:53:32.071610 DATA sockfilt for passive data channel quit (pid 95286) 01:53:32.071629 =====> Closed passive DATA connection 01:53:32.071658 > "226 File transfer complete[CR][LF]" 01:53:32.113160 < "QUIT" 01:53:32.113228 > "221 bye bye baby[CR][LF]" 01:53:32.114129 MAIN sockfilt said DISC 01:53:32.114167 ====> Client disconnected 01:53:32.114221 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:31.255488 Running IPv4 version 01:53:31.255572 Listening on port 33553 01:53:31.255601 Wrote pid 94836 to log/7/server/ftp_sockctrl.pid 01:53:31.255625 Wrote port 33553 to log/7/server/ftp_server.port 01:53:31.255641 Received PING (on stdin) 01:53:32.274456 ====> Client connect 01:53:32.274715 Received DATA (on stdin) 01:53:32.274727 > 160 bytes data, server => client 01:53:32.274738 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:32.274748 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:32.274757 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:32.276250 < 16 bytes data, client => server 01:53:32.276267 'USER anonymous\r\n' 01:53:32.276619 Received DATA (on stdin) 01:53:32.276633 > 33 bytes data, server => client 01:53:32.276643 '331 We are happy you popped in!\r\n' 01:53:32.276699 < 22 bytes data, client => server 01:53:32.276709 'PASS ftp@example.com\r\n' 01:53:32.276819 Received DATA (on stdin) 01:53:32.276829 > 30 bytes data, server => client 01:53:32.276838 '230 Welcome you silly person\r\n' 01:53:32.277138 < 5 bytes data, client => server 01:53:32.277153 'PWD\r\n' 01:53:32.277474 Received DATA (on stdin) 01:53:32.277489 > 30 bytes data, server => client 01:53:32.277498 '257 "/" is current directory\r\n' 01:53:32.277560 < 6 bytes data, client => server 01:53:32.277570 'EPSV\r\n' 01:53:32.281144 Received DATA (on stdin) 01:53:32.281161 > 38 bytes data, server => client 01:53:32.281171 '229 Entering Passive Mode (|||38059|)\n' 01:53:32.281435 < 8 bytes data, client => server 01:53:32.281446 'TYPE I\r\n' 01:53:32.281561 Received DATA (on stdin) 01:53:32.281572 > 33 bytes data, server => client 01:53:32.281581 '200 I modify TYPE as you wanted\r\n' 01:53:32.281633 < 21 bytes data, client => server 01:53:32.281643 'SIZE verifiedserver\r\n' 01:53:32.281744 Received DATA (on stdin) 01:53:32.281753 > 8 bytes data, server => client 01:53:32.281762 '213 17\r\n' 01:53:32.281808 < 21 bytes data, client => server 01:53:32.281818 'RETR verifiedserver\r\n' 01:53:32.282088 Received DATA (on stdin) 01:53:32.282098 > 29 bytes data, server => client 01:53:32.282107 '150 Binary junk (17 bytes).\r\n' 01:53:32.282397 Received DATA (on stdin) 01:53:32.282409 > 28 bytes data, server => client 01:53:32.282418 '226 File transfer complete\r\n' 01:53:32.323709 < 6 bytes data, client => server 01:53:32.323743 'QUIT\r\n' 01:53:32.323975 Received DATA (on stdin) 01:53:32.323988 > 18 bytes data, server => client 01:53:32.323997 '221 bye bye baby\r\n' 01:53:32.324790 ====> Client disconnect 01:53:32.324962 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:32.280625 Running IPv4 version 01:53:32.280704 Listening on port 38059 01:53:32.280739 Wrote pid 95286 to log/7/server/ftp_sockdata.pid 01:53:32.280894 Received PING (on stdin) 01:53:32.280979 Received PORT (on stdin) 01:53:32.281342 ====> Client connect 01:53:32.282001 Received DATA (on stdin) 01:53:32.282012 > 17 bytes data, server => client 01:53:32.282022 'WE ROOLZ: 94807\r\n' 01:53:32.282052 Received DISC (on stdin) 01:53:32.282063 ====> Client forcibly disconnected 01:53:32.282182 Received QUIT (on stdin) 01:53:32.282191 quits 01:53:32.282234 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY EPSV 500 no such command REPLY SIZE 500 no such command Testnum 336 === End of file server.cmd === Start of file valgrind336 ==95360== ==95360== Process terminating with default action of signal 4 (SIGILL) ==95360== Illegal opcode at address 0x10B06D ==95360== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==95360== by 0x10B06D: main (tool_main.c:232) === End of file valgrind336 test 0346...[HTTP GET over proxy with credentials using blank passwords] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind346 ../src/curl -q --output log/2/curl346.out --include --trace-ascii log/2/trace346 --trace-config all --trace-time -x http://127.0.0.1:44297/346 -U puser: -u suser: http://remote.example/346 > log/2/stdout346 2> log/2/stderr346 346:CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind347 ../src/curl -q --output log/9/curl347.out --include --trace-ascii log/9/trace347 --trace-config all --trace-time http://127.0.0.1:44711/347 --etag-save log/9/etag347 > log/9/stdout347 2> log/9/stderr347 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind344 ../src/curl -q --output log/6/curl344.out --include --trace-ascii log/6/trace344 --trace-config all --trace-time http://127.0.0.1:37903/344 --etag-compare log/6/etag344 --etag-save log/6/etag344 > log/6/stdout344 2> log/6/stderr344 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind348 ../src/curl -q --output log/8/curl348.out --include --trace-ascii log/8/trace348 --trace-config all --trace-time ftp://127.0.0.1:34303/348 -T log/8/test348.txt > log/8/stdout348 2> log/8/stderr348 protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 346 === Start of file http_server.log 01:53:32.560658 ====> Client connect 01:53:32.560698 accept_connection 3 returned 4 01:53:32.560712 accept_connection 3 returned 0 01:53:32.560817 Read 93 bytes 01:53:32.560829 Process 93 bytes request 01:53:32.560846 Got request: GET /verifiedserver HTTP/1.1 01:53:32.560854 Are-we-friendly question received 01:53:32.560877 Wrote request (93 bytes) input to log/2/server.input 01:53:32.560893 Identifying ourselves as friends 01:53:32.560955 Response sent (56 bytes) and written to log/2/server.response 01:53:32.560964 special request received, no persistency 01:53:32.560972 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 346 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind346 ==95507== ==95507== Process terminating with default action of signal 4 (SIGILL) ==95507== Illegal opcode at address 0x10B06D ==95507== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==95507== by 0x10B06D: main (tool_main.c:232) === End of file valgrind346 test 0347...[--etag-save with blank incoming header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind347 ../src/curl -q --output log/9/curl347.out --include --trace-ascii log/9/trace347 --trace-config all --trace-time http://127.0.0.1:44711/347 --etag-save log/9/etag347 > log/9/stdout347 2> log/9/stderr347 347: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 347 === Start of file http_server.log 01:53:32.768398 ====> Client connect 01:53:32.768433 accept_connection 3 returned 4 01:53:32.768446 accept_connection 3 returned 0 01:53:32.768458 Read 93 bytes 01:53:32.768467 Process 93 bytes request 01:53:32.768479 Got request: GET /verifiedserver HTTP/1.1 01:53:32.768487 Are-we-friendly question received 01:53:32.768506 Wrote request (93 bytes) input to log/9/server.input 01:53:32.768518 Identifying ourselves as friends 01:53:32.768578 Response sent (56 bytes) and written to log/9/server.response 01:53:32.768587 special request received, no persistency 01:53:32.768594 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 347 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind347 ==95653== ==95653== Process terminating with default action of signal 4 (SIGILL) ==95653== Illegal opcode at address 0x10B06D ==95653== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==95653== by 0x10B06D: main (tool_main.c:232) === End of file valgrind347 test 0344...[Both --etag-compare and -save store new Etag using non-existing file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind344 ../src/curl -q --output log/6/curl344.out --include --trace-ascii log/6/trace344 --trace-config all --trace-time http://127.0.0.1:37903/344 --etag-compare log/6/etag344 --etag-save log/6/etag344 > log/6/stdout344 2> log/6/stderr344 344: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 344 === Start of file http_server.log 01:53:32.455903 ====> Client connect 01:53:32.455938 accept_connection 3 returned 4 01:53:32.455953 accept_connection 3 returned 0 01:53:32.460300 Read 93 bytes 01:53:32.460328 Process 93 bytes request 01:53:32.460342 Got request: GET /verifiedserver HTTP/1.1 01:53:32.460350 Are-we-friendly question received 01:53:32.460379 Wrote request (93 bytes) input to log/6/server.input 01:53:32.460397 Identifying ourselves as friends 01:53:32.460460 Response sent (56 bytes) and written to log/6/server.response 01:53:32.460470 special request received, no persistency 01:53:32.460477 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 344 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind344 ==95448== ==95448== Process terminating with default action of signal 4 (SIGILL) ==95448== Illegal opcode at address 0x10B06D ==95448== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==95448== by 0x10B06D: main (tool_main.c:232) === End of file valgrind344 test 0348...[FTP upload file with 552 disk full response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind348 ../src/curl -q --output log/8/curl348.out --include --trace-ascii log/8/trace348 --trace-config all --trace-time ftp://127.0.0.1:34303/348 -T log/8/test348.txt > log/8/stdout348 2> log/8/stderr348 348: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 348 === Start of file ftp_server.log 01:53:32.780105 ====> Client connect 01:53:32.780257 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:32.780512 < "USER anonymous" 01:53:32.780549 > "331 We are happy you popped in![CR][LF]" 01:53:32.780701 < "PASS ftp@example.com" 01:53:32.780725 > "230 Welcome you silly person[CR][LF]" 01:53:32.780859 < "PWD" 01:53:32.780886 > "257 "/" is current directory[CR][LF]" 01:53:32.781031 < "EPSV" 01:53:32.781050 ====> Passive DATA channel requested by client 01:53:32.781061 DATA sockfilt for passive data channel starting... 01:53:32.785259 DATA sockfilt for passive data channel started (pid 95727) 01:53:32.785363 DATA sockfilt for passive data channel listens on port 45775 01:53:32.785401 > "229 Entering Passive Mode (|||45775|)[LF]" 01:53:32.785415 Client has been notified that DATA conn will be accepted on port 45775 01:53:32.785682CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind349 ../src/curl -q --output log/4/curl349.out --include --trace-ascii log/4/trace349 --trace-config all --trace-time http://127.0.0.1:38169/349 --fail-with-body > log/4/stdout349 2> log/4/stderr349 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind357 ../src/curl -q --output log/7/curl357.out --include --trace-ascii log/7/trace357 --trace-config all --trace-time http://127.0.0.1:37805/we/want/357 -T log/7/test357.txt --expect100-timeout 99 > log/7/stdout357 2> log/7/stderr357 Client connects to port 45775 01:53:32.785716 ====> Client established passive DATA connection on port 45775 01:53:32.785786 < "TYPE I" 01:53:32.785815 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:32.785961 < "SIZE verifiedserver" 01:53:32.785994 > "213 17[CR][LF]" 01:53:32.786128 < "RETR verifiedserver" 01:53:32.786159 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:32.786242 =====> Closing passive DATA connection... 01:53:32.786255 Server disconnects passive DATA connection 01:53:32.786482 Server disconnected passive DATA connection 01:53:32.786505 DATA sockfilt for passive data channel quits (pid 95727) 01:53:32.786699 DATA sockfilt for passive data channel quit (pid 95727) 01:53:32.786717 =====> Closed passive DATA connection 01:53:32.786742 > "226 File transfer complete[CR][LF]" 01:53:32.836036 < "QUIT" 01:53:32.836090 > "221 bye bye baby[CR][LF]" 01:53:32.837036 MAIN sockfilt said DISC 01:53:32.837075 ====> Client disconnected 01:53:32.837129 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:32.990727 ====> Client connect 01:53:32.991005 Received DATA (on stdin) 01:53:32.991017 > 160 bytes data, server => client 01:53:32.991028 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:32.991038 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:32.991047 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:32.991120 < 16 bytes data, client => server 01:53:32.991132 'USER anonymous\r\n' 01:53:32.991290 Received DATA (on stdin) 01:53:32.991301 > 33 bytes data, server => client 01:53:32.991310 '331 We are happy you popped in!\r\n' 01:53:32.991361 < 22 bytes data, client => server 01:53:32.991371 'PASS ftp@example.com\r\n' 01:53:32.991463 Received DATA (on stdin) 01:53:32.991473 > 30 bytes data, server => client 01:53:32.991482 '230 Welcome you silly person\r\n' 01:53:32.991528 < 5 bytes data, client => server 01:53:32.991537 'PWD\r\n' 01:53:32.991624 Received DATA (on stdin) 01:53:32.991634 > 30 bytes data, server => client 01:53:32.991642 '257 "/" is current directory\r\n' 01:53:32.991697 < 6 bytes data, client => server 01:53:32.991707 'EPSV\r\n' 01:53:32.996164 Received DATA (on stdin) 01:53:32.996180 > 38 bytes data, server => client 01:53:32.996190 '229 Entering Passive Mode (|||45775|)\n' 01:53:32.996347 < 8 bytes data, client => server 01:53:32.996361 'TYPE I\r\n' 01:53:32.996554 Received DATA (on stdin) 01:53:32.996566 > 33 bytes data, server => client 01:53:32.996575 '200 I modify TYPE as you wanted\r\n' 01:53:32.996628 < 21 bytes data, client => server 01:53:32.996638 'SIZE verifiedserver\r\n' 01:53:32.996732 Received DATA (on stdin) 01:53:32.996741 > 8 bytes data, server => client 01:53:32.996750 '213 17\r\n' 01:53:32.996796 < 21 bytes data, client => server 01:53:32.996806 'RETR verifiedserver\r\n' 01:53:32.997089 Received DATA (on stdin) 01:53:32.997100 > 29 bytes data, server => client 01:53:32.997109 '150 Binary junk (17 bytes).\r\n' 01:53:32.997482 Received DATA (on stdin) 01:53:32.997493 > 28 bytes data, server => client 01:53:32.997502 '226 File transfer complete\r\n' 01:53:33.046567 < 6 bytes data, client => server 01:53:33.046614 'QUIT\r\n' 01:53:33.046833 Received DATA (on stdin) 01:53:33.046847 > 18 bytes data, server => client 01:53:33.046858 '221 bye bye baby\r\n' 01:53:33.047718 ====> Client disconnect 01:53:33.047869 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:32.995685 Running IPv4 version 01:53:32.995757 Listening on port 45775 01:53:32.995792 Wrote pid 95727 to log/8/server/ftp_sockdata.pid 01:53:32.995945 Received PING (on stdin) 01:53:32.996019 Received PORT (on stdin) 01:53:32.996379 ====> Client connect 01:53:32.996995 Received DATA (on stdin) 01:53:32.997009 > 17 bytes data, server => client 01:53:32.997018 'WE ROOLZ: 80719\r\n' 01:53:32.997047 Received DISC (on stdin) 01:53:32.997059 ====> Client forcibly disconnected 01:53:32.997252 Received QUIT (on stdin) 01:53:32.997263 quits 01:53:32.997301 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd STOR 552 disk full Testnum 348 === End of file server.cmd === Start of file test348.txt data to see that FTP works so does it? === End of file test348.txt === Start of file valgrind348 ==95730== ==95730== Process terminating with default action of signal 4 (SIGILL) ==95730== Illegal opcode at address 0x10B06D ==95730== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==95730== by 0x10B06D: main (tool_main.c:232) === End of file valgrind348 test 0349...[HTTP GET --fail-with-body on HTTP error return] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind349 ../src/curl -q --output log/4/curl349.out --include --trace-ascii log/4/trace349 --trace-config all --trace-time http://127.0.0.1:38169/349 --fail-with-body > log/4/stdout349 2> log/4/stderr349 349: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 349 === Start of file http_server.log 01:53:33.311572 ====> Client connect 01:53:33.311606 accept_connection 3 returned 4 01:53:33.311620 accept_connection 3 returned 0 01:53:33.311633 Read 93 bytes 01:53:33.311642 Process 93 bytes request 01:53:33.311655 Got request: GET /verifiedserver HTTP/1.1 01:53:33.311663 Are-we-friendly question received 01:53:33.311682 Wrote request (93 bytes) input to log/4/server.input 01:53:33.311695 Identifying ourselves as friends 01:53:33.311757 Response sent (56 bytes) and written to log/4/server.response 01:53:33.311766 special request received, no persistency 01:53:33.311774 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 349 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind349 ==95800== ==95800== Process terminating with default action of signal 4 (SIGILL) ==95800== Illegal opcode at address 0x10B06D ==95800== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==95800== by 0x10B06D: main (tool_main.c:232) === End of file valgrind349 test 0357...[HTTP PUT with Expect: 100-continue and 417 response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind357 ../src/curl -q --output log/7/curl357.out --include --trace-ascii log/7/trace357 --trace-config all --trace-time http://127.0.0.1:37805/we/want/357 -T log/7/test357.txt --expect100-timeout 99 > log/7/stdout357 2> log/7/stderr357 357: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 357 === Start of file http_server.log 01:53:34.076480 ====> Client connect 01:53:34.076553 accept_connection 3 returned 4 01:53:34.076569 accept_connection 3 returned 0 01:53:34.076583 Read 93 bytes 01:53:34.076592 Process 93 bytes request 01:53:34.076605 Got request: GET /verifiedserver HTTP/1.1 01:53:34.076613 Are-we-friendly question received 01:53:34.076635 Wrote request (93 bytes) input to log/7/server.input 01:53:34.076649 Identifying ourselves as friends 01:53:34.076717 Response sent (56 bytes) and written to log/7/server.response 01:53:34.076729 special request received, no persistency 01:53:34.076737 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd no-expect Testnum 357 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file test357.txt xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind354 ../src/curl -q --output log/11/curl354.out --include --trace-ascii log/11/trace354 --trace-config all --trace-time ftp://127.0.0.1:35801/354 > log/11/stdout354 2> log/11/stderr354 xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx === End of file test357.txt === Start of file valgrind357 ==96272== ==96272== Process terminating with default action of signal 4 (SIGILL) ==96272== Illegal opcode at address 0x10B06D ==96272== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==96272== by 0x10B06D: main (tool_main.c:232) === End of file valgrind357 test 0354...[FTP without password] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind354 ../src/curl -q --output log/11/curl354.out --include --trace-ascii log/11/trace354 --trace-config all --trace-time ftp://127.0.0.1:35801/354 > log/11/stdout354 2> log/11/stderr354 354: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 354 === Start of file ftp_server.log 01:53:33.692397 ====> Client connect 01:53:33.692579 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:33.699159 < "USER anonymous" 01:53:33.699208 > "331 We are happy you popped in![CR][LF]" 01:53:33.699370 < "PASS ftp@example.com" 01:53:33.699391 > "230 Welcome you silly person[CR][LF]" 01:53:33.699515 < "PWD" 01:53:33.699539 > "257 "/" is current directory[CR][LF]" 01:53:33.705937 < "EPSV" 01:53:33.705978 ====> Passive DATA channel requested by client 01:53:33.705990 DATA sockfilt for passive data channel starting... 01:53:33.720880 DATA sockfilt for passive data channel started (pid 95950) 01:53:33.720995 DATA sockfilt for passive data channel listens on port 45039 01:53:33.721039 > "229 Entering Passive Mode (|||45039|)[LF]" 01:53:33.721057 Client has been notified that DATA conn will be accepted on port 45039 01:53:33.721338 Client connects to port 45039 01:53:33.721363 ====> Client established passive DATA connection on port 45039 01:53:33.721437 < "TYPE I" 01:53:33.721465 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:33.721606CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind352 ../src/curl -q --output log/10/curl352.out --include --trace-ascii log/10/trace352 --trace-config all --trace-time ftp://127.0.0.1:42499// --ftp-method singlecwd > log/10/stdout352 2> log/10/stderr352 < "SIZE verifiedserver" 01:53:33.721640 > "213 17[CR][LF]" 01:53:33.721771 < "RETR verifiedserver" 01:53:33.721801 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:33.721874 =====> Closing passive DATA connection... 01:53:33.721885 Server disconnects passive DATA connection 01:53:33.722070 Server disconnected passive DATA connection 01:53:33.722089 DATA sockfilt for passive data channel quits (pid 95950) 01:53:33.722244 DATA sockfilt for passive data channel quit (pid 95950) 01:53:33.722260 =====> Closed passive DATA connection 01:53:33.722281 > "226 File transfer complete[CR][LF]" 01:53:33.769372 < "QUIT" 01:53:33.769423 > "221 bye bye baby[CR][LF]" 01:53:33.770299 MAIN sockfilt said DISC 01:53:33.770327 ====> Client disconnected 01:53:33.770375 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:33.893143 ====> Client connect 01:53:33.907498 Received DATA (on stdin) 01:53:33.907526 > 160 bytes data, server => client 01:53:33.907540 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:33.907549 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:33.907557 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:33.907651 < 16 bytes data, client => server 01:53:33.907663 'USER anonymous\r\n' 01:53:33.909952 Received DATA (on stdin) 01:53:33.909968 > 33 bytes data, server => client 01:53:33.909978 '331 We are happy you popped in!\r\n' 01:53:33.910036 < 22 bytes data, client => server 01:53:33.910045 'PASS ftp@example.com\r\n' 01:53:33.910127 Received DATA (on stdin) 01:53:33.910136 > 30 bytes data, server => client 01:53:33.910144 '230 Welcome you silly person\r\n' 01:53:33.910188 < 5 bytes data, client => server 01:53:33.910197 'PWD\r\n' 01:53:33.910275 Received DATA (on stdin) 01:53:33.910283 > 30 bytes data, server => client 01:53:33.910291 '257 "/" is current directory\r\n' 01:53:33.916517 < 6 bytes data, client => server 01:53:33.916548 'EPSV\r\n' 01:53:33.931805 Received DATA (on stdin) 01:53:33.931824 > 38 bytes data, server => client 01:53:33.931834 '229 Entering Passive Mode (|||45039|)\n' 01:53:33.932031 < 8 bytes data, client => server 01:53:33.932041 'TYPE I\r\n' 01:53:33.932205 Received DATA (on stdin) 01:53:33.932215 > 33 bytes data, server => client 01:53:33.932223 '200 I modify TYPE as you wanted\r\n' 01:53:33.932273 < 21 bytes data, client => server 01:53:33.932282 'SIZE verifiedserver\r\n' 01:53:33.932378 Received DATA (on stdin) 01:53:33.932387 > 8 bytes data, server => client 01:53:33.932395 '213 17\r\n' 01:53:33.932442 < 21 bytes data, client => server 01:53:33.932451 'RETR verifiedserver\r\n' 01:53:33.932696 Received DATA (on stdin) 01:53:33.932705 > 29 bytes data, server => client 01:53:33.932712 '150 Binary junk (17 bytes).\r\n' 01:53:33.933019 Received DATA (on stdin) 01:53:33.933030 > 28 bytes data, server => client 01:53:33.933038 '226 File transfer complete\r\n' 01:53:33.979917 < 6 bytes data, client => server 01:53:33.979952 'QUIT\r\n' 01:53:33.980163 Received DATA (on stdin) 01:53:33.980173 > 18 bytes data, server => client 01:53:33.980182 '221 bye bye baby\r\n' 01:53:33.980993 ====> Client disconnect 01:53:33.981111 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:33.931441 Running IPv4 version 01:53:33.931516 Listening on port 45039 01:53:33.931546 Wrote pid 95950 to log/11/server/ftp_sockdata.pid 01:53:33.931562 Received PING (on stdin) 01:53:33.931650 Received PORT (on stdin) 01:53:33.932007 ====> Client connect 01:53:33.932622 Received DATA (on stdin) 01:53:33.932632 > 17 bytes data, server => client 01:53:33.932640 'WE ROOLZ: 81147\r\n' 01:53:33.932665 Received DISC (on stdin) 01:53:33.932674 ====> Client forcibly disconnected 01:53:33.932831 Received QUIT (on stdin) 01:53:33.932839 quits 01:53:33.932871 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY USER 200 fine, proceed without password Testnum 354 === End of file server.cmd === Start of file valgrind354 ==96028== ==96028== Process terminating with default action of signal 4 (SIGILL) ==96028== Illegal opcode at address 0x10B06D ==96028== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==96028== by 0x10B06D: main (tool_main.c:232) === End of file valgrind354 test 0352...[FTP root dir list singlecwd] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind352 ../src/curl -q --output log/10/curl352.out --include --trace-ascii log/10/trace352 --trace-config all --trace-time ftp://127.0.0.1:42499// --ftp-method singlecwd > log/10/stdout352 2> log/10/stderr352 352: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 352 === Start of file ftp_server.log 01:53:33.652483 ====> Client connect 01:53:33.652631 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:33.652889 < "USER anonymous" 01:53:33.652924 > "331 We are happy you popped in![CR][LF]" 01:53:33.653076 < "PASS ftp@example.com" 01:53:33.653101 > "230 Welcome you silly person[CR][LF]" 01:53:33.653236 < "PWD" 01:53:33.653264 > "257 "/" is current directory[CR][LF]" 01:53:33.653405 < "EPSV" 01:53:33.653427 ====> Passive DATA channel requested by client 01:53:33.653438 DATA sockfilt for passive data channel starting... 01:53:33.659241 DATA sockfilt for passive data channel started (pid 95934) 01:53:33.659358 DATA sockfilt for passive data channel listens on port 44259 01:53:33.659405 > "229 Entering Passive Mode (|||44259|)[LF]" 01:53:33.659421 Client has been notified that DATA conn will be accepted on port 44259 01:53:33.659671 Client connects to port 44259 01:53:33.659700 ====> Client established passive DATA connection on port 44259 01:53:33.659818 < "TYPE I" 01:53:33.659851 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:33.659997 < "SIZE verifiedserver" 01:53:33.660033 > "213 17[CR][LF]" 01:53:33.660166 < "RETR verifiedserver" 01:53:33.660199 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:33.660277 =====> Closing passive DATA connection... 01:53:33.660291 Server disconnects passive DATA connection 01:53:33.660440 Server disconnected passive DATA connection 01:53:33.660459 DATA sockfilt for passive data channel quits (pid 95934) 01:53:33.660706 DATA sockfilt for passive data channel quit (pid 95934) 01:53:33.660727 =====> Closed passive DATA connection 01:53:33.660754 > "226 File transfer complete[CR][LF]" 01:53:33.709685 < "QUIT" 01:53:33.709775 > "221 bye bye baby[CR][LF]" 01:53:33.710351 MAIN sockfilt said DISC 01:53:33.710383 ====> Client disconnected 01:53:33.710434 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:33.863109 ====> Client connect 01:53:33.863379 Received DATA (on stdin) 01:53:33.863392 > 160 bytes data, server => client 01:53:33.863403 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:33.863412 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:33.863421 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:33.863503 < 16 bytes data, client => server 01:53:33.863514 'USER anonymous\r\n' 01:53:33.863665 Received DATA (on stdin) 01:53:33.863677 > 33 bytes data, server => client 01:53:33.863686 '331 We are happy you popped in!\r\n' 01:53:33.863737 < 22 bytes data, client => server 01:53:33.863746 'PASS ftp@example.com\r\n' 01:53:33.863839 Received DATA (on stdin) 01:53:33.863849 > 30 bytes data, server => client 01:53:33.863858 '230 Welcome you silly person\r\n' 01:53:33.863904 < 5 bytes data, client => server 01:53:33.863913 'PWD\r\n' 01:53:33.864002 Received DATA (on stdin) 01:53:33.864012 > 30 bytes data, server => client 01:53:33.864021 '257 "/" is current directory\r\n' 01:53:33.CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind355 ../src/curl -q --output log/12/curl355.out --include --trace-ascii log/12/trace355 --trace-config all --trace-time http://127.0.0.1:45817/355 --alt-svc "" > log/12/stdout355 2> log/12/stderr355 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind353 ../src/curl -q --output log/5/curl353.out --include --trace-ascii log/5/trace353 --trace-config all --trace-time ftp://127.0.0.1:44291/ --ftp-method singlecwd > log/5/stdout353 2> log/5/stderr353 864075 < 6 bytes data, client => server 01:53:33.864084 'EPSV\r\n' 01:53:33.870168 Received DATA (on stdin) 01:53:33.870186 > 38 bytes data, server => client 01:53:33.870196 '229 Entering Passive Mode (|||44259|)\n' 01:53:33.870453 < 8 bytes data, client => server 01:53:33.870466 'TYPE I\r\n' 01:53:33.870589 Received DATA (on stdin) 01:53:33.870599 > 33 bytes data, server => client 01:53:33.870609 '200 I modify TYPE as you wanted\r\n' 01:53:33.870663 < 21 bytes data, client => server 01:53:33.870673 'SIZE verifiedserver\r\n' 01:53:33.870770 Received DATA (on stdin) 01:53:33.870780 > 8 bytes data, server => client 01:53:33.870788 '213 17\r\n' 01:53:33.870835 < 21 bytes data, client => server 01:53:33.870845 'RETR verifiedserver\r\n' 01:53:33.871030 Received DATA (on stdin) 01:53:33.871040 > 29 bytes data, server => client 01:53:33.871049 '150 Binary junk (17 bytes).\r\n' 01:53:33.871494 Received DATA (on stdin) 01:53:33.871505 > 28 bytes data, server => client 01:53:33.871514 '226 File transfer complete\r\n' 01:53:33.920268 < 6 bytes data, client => server 01:53:33.920294 'QUIT\r\n' 01:53:33.920527 Received DATA (on stdin) 01:53:33.920571 > 18 bytes data, server => client 01:53:33.920581 '221 bye bye baby\r\n' 01:53:33.921037 ====> Client disconnect 01:53:33.921189 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:33.866922 Running IPv4 version 01:53:33.866993 Listening on port 44259 01:53:33.867024 Wrote pid 95934 to log/10/server/ftp_sockdata.pid 01:53:33.869910 Received PING (on stdin) 01:53:33.870007 Received PORT (on stdin) 01:53:33.870364 ====> Client connect 01:53:33.871076 Received DATA (on stdin) 01:53:33.871088 > 17 bytes data, server => client 01:53:33.871098 'WE ROOLZ: 80720\r\n' 01:53:33.871123 Received DISC (on stdin) 01:53:33.871134 ====> Client forcibly disconnected 01:53:33.871271 Received QUIT (on stdin) 01:53:33.871283 quits 01:53:33.871320 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 352 === End of file server.cmd === Start of file valgrind352 ==95970== ==95970== Process terminating with default action of signal 4 (SIGILL) ==95970== Illegal opcode at address 0x10B06D ==95970== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==95970== by 0x10B06D: main (tool_main.c:232) === End of file valgrind352 test 0355...[load Alt-Svc from file and use] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind355 ../src/curl -q --output log/12/curl355.out --include --trace-ascii log/12/trace355 --trace-config all --trace-time http://127.0.0.1:45817/355 --alt-svc "" > log/12/stdout355 2> log/12/stderr355 355: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 355 === Start of file altsvc-355 h1 example.com 80 h1 127.0.0.1 45817 "20290222 22:19:28" 0 0 === End of file altsvc-355 === Start of file http_server.log 01:53:33.909812 ====> Client connect 01:53:33.909842 accept_connection 3 returned 4 01:53:33.909854 accept_connection 3 returned 0 01:53:33.909867 Read 93 bytes 01:53:33.909875 Process 93 bytes request 01:53:33.909887 Got request: GET /verifiedserver HTTP/1.1 01:53:33.909894 Are-we-friendly question received 01:53:33.909913 Wrote request (93 bytes) input to log/12/server.input 01:53:33.909926 Identifying ourselves as friends 01:53:33.909993 Response sent (56 bytes) and written to log/12/server.response 01:53:33.910002 special request received, no persistency 01:53:33.910008 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 355 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind355 ==95957== ==95957== Process terminating with default action of signal 4 (SIGILL) ==95957== Illegal opcode at address 0x10B06D ==95957== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==95957== by 0x10B06D: main (tool_main.c:232) === End of file valgrind355 test 0353...[FTP home dir list singlecwd] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind353 ../src/curl -q --output log/5/curl353.out --include --trace-ascii log/5/trace353 --trace-config all --trace-time ftp://127.0.0.1:44291/ --ftp-method singlecwd > log/5/stdout353 2> log/5/stderr353 353: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 353 === Start of file ftp_server.log 01:53:33.640370 ====> Client connect 01:53:33.640585 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:33.652608 < "USER anonymous" 01:53:33.652663 > "331 We are happy you popped in![CR][LF]" 01:53:33.657006 < "PASS ftp@example.com" 01:53:33.657053 > "230 Welcome you silly person[CR][LF]" 01:53:33.657193 < "PWD" 01:53:33.657217 > "257 "/" is current directory[CR][LF]" 01:53:33.657337 < "EPSV" 01:53:33.657355 ====> Passive DATA channel requested by client 01:53:33.657364 DATA sockfilt for passive data channel starting... 01:53:33.662563 DATA sockfilt for passive data channel started (pid 95935) 01:53:33.662661 DATA sockfilt for passive data channel listens on port 43963 01:53:33.662699 > "229 Entering Passive Mode (|||43963|)[LF]" 01:53:33.662710 Client has been notified that DATA conn will be accepted on port 43963 01:53:33.675736 Client connects to port 43963 01:53:33.675800 ====> Client established passive DATA connection on port 43963 01:53:33.675890 < "TYPE I" 01:53:33.675927 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:33.679256 < "SIZE verifiedserver" 01:53:33.679311 > "213 17[CR][LF]" 01:53:33.679465 < "RETR verifiedserver" 01:53:33.679498 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:33.679577 =====> Closing passive DATA connection... 01:53:33.679591 Server disconnects passive DATA connection 01:53:33.679755 Server disconnected passive DATA connection 01:53:33.679780 DATA sockfilt for passive data channel quits (pid 95935) 01:53:33.679988 DATA sockfilt for passive data channel quit (pid 95935) 01:53:33.680009 =====> Closed passive DATA connection 01:53:33.680035 > "226 File transfer complete[CR][LF]" 01:53:33.725614 < "QUIT" 01:53:33.725661 > "221 bye bye baby[CR][LF]" 01:53:33.727068 MAIN sockfilt said DISC 01:53:33.727103 ====> Client disconnected 01:53:33.727145 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:33.845740 ====> Client connect 01:53:33.856446 Received DATA (on stdin) 01:53:33.856479 > 160 bytes data, server => client 01:53:33.856490 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:33.856499 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:33.856507 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:33.859855 < 16 bytes data, client => server 01:53:33.859885 'USER anonymous\r\n' 01:53:33.863409 Received DATA (on stdin) 01:53:33.863429 > 33 bytes data, server => client 01:53:33.863439 '331 We are happy you popped in!\r\n' 01:53:33.866511 < 22 bytes data, clientCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind351 ../src/curl -q --output log/3/curl351.out --include --trace-ascii log/3/trace351 --trace-config all --trace-time ftp://127.0.0.1:35449// --ftp-method nocwd > log/3/stdout351 2> log/3/stderr351 => server 01:53:33.866533 'PASS ftp@example.com\r\n' 01:53:33.867793 Received DATA (on stdin) 01:53:33.867806 > 30 bytes data, server => client 01:53:33.867814 '230 Welcome you silly person\r\n' 01:53:33.867868 < 5 bytes data, client => server 01:53:33.867876 'PWD\r\n' 01:53:33.867952 Received DATA (on stdin) 01:53:33.867960 > 30 bytes data, server => client 01:53:33.867967 '257 "/" is current directory\r\n' 01:53:33.868015 < 6 bytes data, client => server 01:53:33.868024 'EPSV\r\n' 01:53:33.873454 Received DATA (on stdin) 01:53:33.873471 > 38 bytes data, server => client 01:53:33.873480 '229 Entering Passive Mode (|||43963|)\n' 01:53:33.873628 < 8 bytes data, client => server 01:53:33.873643 'TYPE I\r\n' 01:53:33.889766 Received DATA (on stdin) 01:53:33.889793 > 33 bytes data, server => client 01:53:33.889803 '200 I modify TYPE as you wanted\r\n' 01:53:33.889881 < 21 bytes data, client => server 01:53:33.889891 'SIZE verifiedserver\r\n' 01:53:33.890054 Received DATA (on stdin) 01:53:33.890065 > 8 bytes data, server => client 01:53:33.890073 '213 17\r\n' 01:53:33.890126 < 21 bytes data, client => server 01:53:33.890137 'RETR verifiedserver\r\n' 01:53:33.890330 Received DATA (on stdin) 01:53:33.890341 > 29 bytes data, server => client 01:53:33.890349 '150 Binary junk (17 bytes).\r\n' 01:53:33.890774 Received DATA (on stdin) 01:53:33.890785 > 28 bytes data, server => client 01:53:33.890794 '226 File transfer complete\r\n' 01:53:33.936200 < 6 bytes data, client => server 01:53:33.936226 'QUIT\r\n' 01:53:33.936469 Received DATA (on stdin) 01:53:33.936507 > 18 bytes data, server => client 01:53:33.936525 '221 bye bye baby\r\n' 01:53:33.937752 ====> Client disconnect 01:53:33.937883 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:33.870759 Running IPv4 version 01:53:33.870830 Listening on port 43963 01:53:33.870864 Wrote pid 95935 to log/5/server/ftp_sockdata.pid 01:53:33.873241 Received PING (on stdin) 01:53:33.873324 Received PORT (on stdin) 01:53:33.873660 ====> Client connect 01:53:33.890381 Received DATA (on stdin) 01:53:33.890398 > 17 bytes data, server => client 01:53:33.890405 'WE ROOLZ: 80690\r\n' 01:53:33.890432 Received DISC (on stdin) 01:53:33.890441 ====> Client forcibly disconnected 01:53:33.890525 Received QUIT (on stdin) 01:53:33.890534 quits 01:53:33.890583 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 353 === End of file server.cmd === Start of file valgrind353 ==95980== ==95980== Process terminating with default action of signal 4 (SIGILL) ==95980== Illegal opcode at address 0x10B06D ==95980== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==95980== by 0x10B06D: main (tool_main.c:232) === End of file valgrind353 test 0351...[FTP root dir list nocwd] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind351 ../src/curl -q --output log/3/curl351.out --include --trace-ascii log/3/trace351 --trace-config all --trace-time ftp://127.0.0.1:35449// --ftp-method nocwd > log/3/stdout351 2> log/3/stderr351 351: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 351 === Start of file ftp_server.log 01:53:33.582492 ====> Client connect 01:53:33.582647 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:33.582922 < "USER anonymous" 01:53:33.582959 > "331 We are happy you popped in![CR][LF]" 01:53:33.583123 < "PASS ftp@example.com" 01:53:33.583151 > "230 Welcome you silly person[CR][LF]" 01:53:33.583291 < "PWD" 01:53:33.583319 > "257 "/" is current directory[CR][LF]" 01:53:33.583462 < "EPSV" 01:53:33.583486 ====> Passive DATA channel requested by client 01:53:33.583496 DATA sockfilt for passive data channel starting... 01:53:33.589068 DATA sockfilt for passive data channel started (pid 95891) 01:53:33.589221 DATA sockfilt for passive data channel listens on port 34721 01:53:33.589262 > "229 Entering Passive Mode (|||34721|)[LF]" 01:53:33.589279 Client has been notified that DATA conn will be accepted on port 34721 01:53:33.589568 Client connects to port 34721 01:53:33.589597 ====> Client established passive DATA connection on port 34721 01:53:33.589681 < "TYPE I" 01:53:33.589711 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:33.589867 < "SIZE verifiedserver" 01:53:33.589904 > "213 17[CR][LF]" 01:53:33.590042 < "RETR verifiedserver" 01:53:33.590074 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:33.590152 =====> Closing passive DATA connection... 01:53:33.590165 Server disconnects passive DATA connection 01:53:33.590349 Server disconnected passive DATA connection 01:53:33.590372 DATA sockfilt for passive data channel quits (pid 95891) 01:53:33.590639 DATA sockfilt for passive data channel quit (pid 95891) 01:53:33.590744 =====> Closed passive DATA connection 01:53:33.590775 > "226 File transfer complete[CR][LF]" 01:53:33.633158 < "QUIT" 01:53:33.633214 > "221 bye bye baby[CR][LF]" 01:53:33.634347 MAIN sockfilt said DISC 01:53:33.634385 ====> Client disconnected 01:53:33.634434 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:33.793115 ====> Client connect 01:53:33.793395 Received DATA (on stdin) 01:53:33.793407 > 160 bytes data, server => client 01:53:33.793418 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:33.793428 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:33.793437 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:33.793525 < 16 bytes data, client => server 01:53:33.793536 'USER anonymous\r\n' 01:53:33.793700 Received DATA (on stdin) 01:53:33.793711 > 33 bytes data, server => client 01:53:33.793720 '331 We are happy you popped in!\r\n' 01:53:33.793775 < 22 bytes data, client => server 01:53:33.793785 'PASS ftp@example.com\r\n' 01:53:33.793889 Received DATA (on stdin) 01:53:33.793899 > 30 bytes data, server => client 01:53:33.793908 '230 Welcome you silly person\r\n' 01:53:33.793956 < 5 bytes data, client => server 01:53:33.793965 'PWD\r\n' 01:53:33.794057 Received DATA (on stdin) 01:53:33.794066 > 30 bytes data, server => client 01:53:33.794075 '257 "/" is current directory\r\n' 01:53:33.794131 < 6 bytes data, client => server 01:53:33.794140 'EPSV\r\n' 01:53:33.800026 Received DATA (on stdin) 01:53:33.800044 > 38 bytes data, server => client 01:53:33.800054 '229 Entering Passive Mode (|||34721|)\n' 01:53:33.800230 < 8 bytes data, client => server 01:53:33.800244 'TYPE I\r\n' 01:53:33.800451 Received DATA (on stdin) 01:53:33.800463 > 33 bytes data, server => client 01:53:33.800473 '200 I modify TYPE as you wanted\r\n' 01:53:33.800528 < 21 bytes data, client => server 01:53:33.800537 'SIZE verifiedserver\r\n' 01:53:33.800642 Received DATA (on stdin) 01:53:33.800652 > 8 bytes data, server => client 01:53:33.800661 '213 17\r\n' 01:53:33.800708 < 21 bytes data, client => server 01:53:33.800718 'RETR verifiedserver\r\n' 01:53:33.800905 Received DATA (on stdin) 01:53:33.800915 > 29 bytes data, server => client 01:53:33.800924 '150 Binary junk (17 bytes).\r\n' 01:53:33.801517 Received DATA (on stdin) 01:53:33.801529 > 28 bytes data, server => client 01:53:33.801538 '226 File transfer complete\r\n' 01:53:33.843418 < 6 bytes data, client => server 01:53:33.843449 'QUIT\r\n' 01:53:33.843961 Received DATA (on stdin) 01:53:33.843975 > 18 bytes data, server => client 01:53:33.843985 '221 bye bye baby\r\n' 01:53:33.844634 ====> Client disconnect 01:53:33.845174 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:33.796466 Running IPv4 version 01:53:33.796708 Listening on port 34721 01:53:33.796746 Wrote pid 95891 to log/3/server/ftp_sockdata.pid CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind365 ../src/curl -q --output log/8/curl365.out --include --trace-ascii log/8/trace365 --trace-config all --trace-time http://127.0.0.1:34633/365 > log/8/stdout365 2> log/8/stderr365 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind360 ../src/curl -q --output log/2/curl360.out --include --trace-ascii log/2/trace360 --trace-config all --trace-time http://127.0.0.1:44297/360 --fail-with-body --fail > log/2/stdout360 2> log/2/stderr360 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind361 ../src/curl -q --output log/9/curl361.out --include --trace-ascii log/9/trace361 --trace-config all --trace-time http://127.0.0.1:44711/361 http://127.0.0.1:44711/361 --fail-with-body > log/9/stdout361 2> log/9/stderr361 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind362 ../src/curl -q --output log/6/curl362.out --include --trace-ascii log/6/trace362 --trace-config all --trace-time ftp://127.0.0.1:35047/362 -T log/6/test362.txt --continue-at - > log/6/stdout362 2> log/6/stderr362 01:53:33.796762 Received PING (on stdin) 01:53:33.799859 Received PORT (on stdin) 01:53:33.800262 ====> Client connect 01:53:33.800976 Received DATA (on stdin) 01:53:33.800992 > 17 bytes data, server => client 01:53:33.801001 'WE ROOLZ: 80696\r\n' 01:53:33.801029 Received DISC (on stdin) 01:53:33.801039 ====> Client forcibly disconnected 01:53:33.801178 Received QUIT (on stdin) 01:53:33.801189 quits 01:53:33.801233 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 351 === End of file server.cmd === Start of file valgrind351 ==95955== ==95955== Process terminating with default action of signal 4 (SIGILL) ==95955== Illegal opcode at address 0x10B06D ==95955== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==95955== by 0x10B06D: main (tool_main.c:232) === End of file valgrind351 test 0365...[HTTP/1.1 with chunked AND Content-Length headers] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind365 ../src/curl -q --output log/8/curl365.out --include --trace-ascii log/8/trace365 --trace-config all --trace-time http://127.0.0.1:34633/365 > log/8/stdout365 2> log/8/stderr365 365: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 365 === Start of file http_server.log 01:53:34.385103 ====> Client connect 01:53:34.385140 accept_connection 3 returned 4 01:53:34.385155 accept_connection 3 returned 0 01:53:34.385167 Read 93 bytes 01:53:34.385175 Process 93 bytes request 01:53:34.385189 Got request: GET /verifiedserver HTTP/1.1 01:53:34.385196 Are-we-friendly question received 01:53:34.385217 Wrote request (93 bytes) input to log/8/server.input 01:53:34.385231 Identifying ourselves as friends 01:53:34.385294 Response sent (56 bytes) and written to log/8/server.response 01:53:34.385303 special request received, no persistency 01:53:34.385311 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 365 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind365 ==96439== ==96439== Process terminating with default action of signal 4 (SIGILL) ==96439== Illegal opcode at address 0x10B06D ==96439== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==96439== by 0x10B06D: main (tool_main.c:232) === End of file valgrind365 test 0360...[Error on both --fail-with-body and --fail] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind360 ../src/curl -q --output log/2/curl360.out --include --trace-ascii log/2/trace360 --trace-config all --trace-time http://127.0.0.1:44297/360 --fail-with-body --fail > log/2/stdout360 2> log/2/stderr360 curl returned 132, when expecting 2 360: exit FAILED == Contents of files in the log/2/ dir after test 360 === Start of file http_server.log 01:53:34.109811 ====> Client connect 01:53:34.109849 accept_connection 3 returned 4 01:53:34.109862 accept_connection 3 returned 0 01:53:34.111665 Read 93 bytes 01:53:34.111682 Process 93 bytes request 01:53:34.111695 Got request: GET /verifiedserver HTTP/1.1 01:53:34.111703 Are-we-friendly question received 01:53:34.111725 Wrote request (93 bytes) input to log/2/server.input 01:53:34.111740 Identifying ourselves as friends 01:53:34.111798 Response sent (56 bytes) and written to log/2/server.response 01:53:34.111808 special request received, no persistency 01:53:34.111815 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 360 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind360 ==96260== ==96260== Process terminating with default action of signal 4 (SIGILL) ==96260== Illegal opcode at address 0x10B06D ==96260== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==96260== by 0x10B06D: main (tool_main.c:232) === End of file valgrind360 test 0362...[FTP resume upload file with nothing to start from] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind362 ../src/curl -q --output log/6/curl362.out --include --trace-ascii log/6/trace362 --trace-config all --trace-time ftp://127.0.0.1:35047/362 -T log/6/test362.txt --continue-at - > log/6/stdout362 2> log/6/stderr362 362: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 362 === Start of file ftp_server.log 01:53:34.180342 ====> Client connect 01:53:34.180485 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:34.180741 < "USER anonymous" 01:53:34.180784 > "331 We are happy you popped in![CR][LF]" 01:53:34.180938 < "PASS ftp@example.com" 01:53:34.180963 > "230 Welcome you silly person[CR][LF]" 01:53:34.189924 < "PWD" 01:53:34.189985 > "257 "/" is current directory[CR][LF]" 01:53:34.190449 < "EPSV" 01:53:34.190482 ====> Passive DATA channel requested by client 01:53:34.190493 DATA sockfilt for passive data channel starting... 01:53:34.199165 DATA sockfilt for passive data channel started (pid 96436) 01:53:34.199294 DATA sockfilt for passive data channel listens on port 40865 01:53:34.199340 > "229 Entering Passive Mode (|||40865|)[LF]" 01:53:34.199355 Client has been notified that DATA conn will be accepted on port 40865 01:53:34.199622 Client connects to port 40865 01:53:34.199650 ====> Client established passive DATA connection on port 40865 01:53:34.199781 < "TYPE I" 01:53:34.199818 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:34.202740 < "SIZE verifiedserver" 01:53:34.202788 > "213 17[CR][LF]" 01:53:34.202940 < "RETR verifiedserver" 01:53:34.202973 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:34.203054 =====> Closing passive DATA connection... 01:53:34.203067 Server disconnects passive DATA connection 01:53:34.203307 Server disconnected passive DATA connection 01:53:34.203333 DATA sockfilt for passive data channel quits (pid 96436) 01:53:34.203539 DATA sockfilt for passive data channel quit (pid 96436) 01:53:34.203557 =====> Closed passive DATA connection 01:53:34.203583 > "226 File transfer complete[CR][LF]" 01:53:34.253177 < "QUIT" 01:53:34.253230 > "221 bye bye baby[CR][LF]" 01:53:34.254537 MAIN sockfilt said DISC 01:53:34.254576 ====> Client disconnected 01:53:34.254627 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:33.390977 ====> Client connect 01:53:33.3912CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind350 ../src/curl -q --output log/1/curl350.out --include --trace-ascii log/1/trace350 --trace-config all --trace-time ftp://127.0.0.1:35169// --ftp-method multicwd > log/1/stdout350 2> log/1/stderr350 36 Received DATA (on stdin) 01:53:33.391252 > 160 bytes data, server => client 01:53:33.391262 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:33.391272 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:33.391280 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:33.391353 < 16 bytes data, client => server 01:53:33.391363 'USER anonymous\r\n' 01:53:33.391527 Received DATA (on stdin) 01:53:33.391538 > 33 bytes data, server => client 01:53:33.391547 '331 We are happy you popped in!\r\n' 01:53:33.391598 < 22 bytes data, client => server 01:53:33.391606 'PASS ftp@example.com\r\n' 01:53:33.392012 Received DATA (on stdin) 01:53:33.392028 > 30 bytes data, server => client 01:53:33.392038 '230 Welcome you silly person\r\n' 01:53:33.399783 < 5 bytes data, client => server 01:53:33.399814 'PWD\r\n' 01:53:33.400731 Received DATA (on stdin) 01:53:33.400746 > 30 bytes data, server => client 01:53:33.400756 '257 "/" is current directory\r\n' 01:53:33.400850 < 6 bytes data, client => server 01:53:33.400861 'EPSV\r\n' 01:53:33.410105 Received DATA (on stdin) 01:53:33.410122 > 38 bytes data, server => client 01:53:33.410133 '229 Entering Passive Mode (|||40865|)\n' 01:53:33.410409 < 8 bytes data, client => server 01:53:33.410422 'TYPE I\r\n' 01:53:33.410558 Received DATA (on stdin) 01:53:33.410568 > 33 bytes data, server => client 01:53:33.410578 '200 I modify TYPE as you wanted\r\n' 01:53:33.413358 < 21 bytes data, client => server 01:53:33.413379 'SIZE verifiedserver\r\n' 01:53:33.413530 Received DATA (on stdin) 01:53:33.413541 > 8 bytes data, server => client 01:53:33.413550 '213 17\r\n' 01:53:33.413603 < 21 bytes data, client => server 01:53:33.413614 'RETR verifiedserver\r\n' 01:53:33.413806 Received DATA (on stdin) 01:53:33.413817 > 29 bytes data, server => client 01:53:33.413826 '150 Binary junk (17 bytes).\r\n' 01:53:33.414323 Received DATA (on stdin) 01:53:33.414334 > 28 bytes data, server => client 01:53:33.414344 '226 File transfer complete\r\n' 01:53:33.463725 < 6 bytes data, client => server 01:53:33.463763 'QUIT\r\n' 01:53:33.463974 Received DATA (on stdin) 01:53:33.463985 > 18 bytes data, server => client 01:53:33.463995 '221 bye bye baby\r\n' 01:53:33.464814 ====> Client disconnect 01:53:33.465366 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:34.407450 Running IPv4 version 01:53:34.407536 Listening on port 40865 01:53:34.407568 Wrote pid 96436 to log/6/server/ftp_sockdata.pid 01:53:34.409830 Received PING (on stdin) 01:53:34.409940 Received PORT (on stdin) 01:53:34.410318 ====> Client connect 01:53:34.413877 Received DATA (on stdin) 01:53:34.413894 > 17 bytes data, server => client 01:53:34.413903 'WE ROOLZ: 80575\r\n' 01:53:34.413932 Received DISC (on stdin) 01:53:34.413943 ====> Client forcibly disconnected 01:53:34.414082 Received QUIT (on stdin) 01:53:34.414093 quits 01:53:34.414139 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 362 === End of file server.cmd === Start of file test362.txt data to see that FTP works so does it? === End of file test362.txt === Start of file valgrind362 ==96507== ==96507== Process terminating with default action of signal 4 (SIGILL) ==96507== Illegal opcode at address 0x10B06D ==96507== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==96507== by 0x10B06D: main (tool_main.c:232) === End of file valgrind362 test 0361...[HTTP GET --fail-with-body on HTTP error return - twice] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind361 ../src/curl -q --output log/9/curl361.out --include --trace-ascii log/9/trace361 --trace-config all --trace-time http://127.0.0.1:44711/361 http://127.0.0.1:44711/361 --fail-with-body > log/9/stdout361 2> log/9/stderr361 361: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 361 === Start of file http_server.log 01:53:34.248882 ====> Client connect 01:53:34.248916 accept_connection 3 returned 4 01:53:34.248930 accept_connection 3 returned 0 01:53:34.248942 Read 93 bytes 01:53:34.248951 Process 93 bytes request 01:53:34.248963 Got request: GET /verifiedserver HTTP/1.1 01:53:34.248971 Are-we-friendly question received 01:53:34.248989 Wrote request (93 bytes) input to log/9/server.input 01:53:34.249003 Identifying ourselves as friends 01:53:34.249069 Response sent (56 bytes) and written to log/9/server.response 01:53:34.249079 special request received, no persistency 01:53:34.249086 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 361 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind361 ==96345== ==96345== Process terminating with default action of signal 4 (SIGILL) ==96345== Illegal opcode at address 0x10B06D ==96345== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==96345== by 0x10B06D: main (tool_main.c:232) === End of file valgrind361 test 0350...[FTP root dir list multicwd] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind350 ../src/curl -q --output log/1/curl350.out --include --trace-ascii log/1/trace350 --trace-config all --trace-time ftp://127.0.0.1:35169// --ftp-method multicwd > log/1/stdout350 2> log/1/stderr350 350: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 350 === Start of file ftp_server.log 01:53:33.566839 ====> Client connect 01:53:33.566996 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:33.567266 < "USER anonymous" 01:53:33.567302 > "331 We are happy you popped in![CR][LF]" 01:53:33.567455 < "PASS ftp@example.com" 01:53:33.567480 > "230 Welcome you silly person[CR][LF]" 01:53:33.567618 < "PWD" 01:53:33.567647 > "257 "/" is current directory[CR][LF]" 01:53:33.567787 < "EPSV" 01:53:33.567808 ====> Passive DATA channel requested by client 01:53:33.567819 DATA sockfilt for passive data channel starting... 01:53:33.571188 DATA sockfilt for passive data channel started (pid 95882) 01:53:33.571350 DATA sockfilt for passive data channel listens on port 38513 01:53:33.571394 > "229 Entering Passive Mode (|||38513|)[LF]" 01:53:33.571412 Client has been notified that DATA conn will be accepted on port 38513 01:53:33.585782 Client connects to port 38513 01:53:33.585830 ====> Client established passive DATA connection on port 38513 01:53:33.585918 < "TYPE I" 01:53:33.585951 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:33.586127 < "SIZE verifiedserver" 01:53:33.586159 > "213 17[CR][LF]" 01:53:33.586282 < "RETR verifiedserver" 01:53:33.586309 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:33.586384 =====> Closing passive DATA connection... 01:53:33.586397 Server disconnects passive DATA connection 01:53:33.595745 Server disconnected passive DATA connection 01:53:33.595817 DATA sockfilt for passive data channel quits (pid 95882) 01:53:33.596050 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind366 ../src/curl -q --output log/4/curl366.out --include --trace-ascii log/4/trace366 --trace-config all --trace-time http://127.0.0.1:38169/366 --retry 2 --retry-max-time 10 > log/4/stdout366 2> log/4/stderr366 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind367 ../src/curl -q --output log/7/curl367.out --include --trace-ascii log/7/trace367 --trace-config all --trace-time http://:example@127.0.0.1:37805/367 > log/7/stdout367 2> log/7/stderr367 DATA sockfilt for passive data channel quit (pid 95882) 01:53:33.596072 =====> Closed passive DATA connection 01:53:33.596111 > "226 File transfer complete[CR][LF]" 01:53:33.655921 < "QUIT" 01:53:33.655968 > "221 bye bye baby[CR][LF]" 01:53:33.656799 MAIN sockfilt said DISC 01:53:33.656825 ====> Client disconnected 01:53:33.656866 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:32.777466 ====> Client connect 01:53:32.777745 Received DATA (on stdin) 01:53:32.777759 > 160 bytes data, server => client 01:53:32.777770 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:32.777780 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:32.777789 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:32.777866 < 16 bytes data, client => server 01:53:32.777877 'USER anonymous\r\n' 01:53:32.778043 Received DATA (on stdin) 01:53:32.778053 > 33 bytes data, server => client 01:53:32.778063 '331 We are happy you popped in!\r\n' 01:53:32.778114 < 22 bytes data, client => server 01:53:32.778124 'PASS ftp@example.com\r\n' 01:53:32.778218 Received DATA (on stdin) 01:53:32.778228 > 30 bytes data, server => client 01:53:32.778236 '230 Welcome you silly person\r\n' 01:53:32.778286 < 5 bytes data, client => server 01:53:32.778295 'PWD\r\n' 01:53:32.778385 Received DATA (on stdin) 01:53:32.778394 > 30 bytes data, server => client 01:53:32.778403 '257 "/" is current directory\r\n' 01:53:32.778458 < 6 bytes data, client => server 01:53:32.778467 'EPSV\r\n' 01:53:32.782163 Received DATA (on stdin) 01:53:32.782180 > 38 bytes data, server => client 01:53:32.782200 '229 Entering Passive Mode (|||38513|)\n' 01:53:32.785214 < 8 bytes data, client => server 01:53:32.785245 'TYPE I\r\n' 01:53:32.796696 Received DATA (on stdin) 01:53:32.796714 > 33 bytes data, server => client 01:53:32.796724 '200 I modify TYPE as you wanted\r\n' 01:53:32.796797 < 21 bytes data, client => server 01:53:32.796807 'SIZE verifiedserver\r\n' 01:53:32.796896 Received DATA (on stdin) 01:53:32.796904 > 8 bytes data, server => client 01:53:32.796911 '213 17\r\n' 01:53:32.796954 < 21 bytes data, client => server 01:53:32.796964 'RETR verifiedserver\r\n' 01:53:32.797136 Received DATA (on stdin) 01:53:32.797146 > 29 bytes data, server => client 01:53:32.797155 '150 Binary junk (17 bytes).\r\n' 01:53:32.806861 Received DATA (on stdin) 01:53:32.806879 > 28 bytes data, server => client 01:53:32.806887 '226 File transfer complete\r\n' 01:53:32.863487 < 6 bytes data, client => server 01:53:32.863508 'QUIT\r\n' 01:53:32.866711 Received DATA (on stdin) 01:53:32.866725 > 18 bytes data, server => client 01:53:32.866734 '221 bye bye baby\r\n' 01:53:32.867494 ====> Client disconnect 01:53:32.867601 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:33.781556 Running IPv4 version 01:53:33.781659 Listening on port 38513 01:53:33.781686 Wrote pid 95882 to log/1/server/ftp_sockdata.pid 01:53:33.781871 Received PING (on stdin) 01:53:33.781999 Received PORT (on stdin) 01:53:33.796451 ====> Client connect 01:53:33.797201 Received DATA (on stdin) 01:53:33.797214 > 17 bytes data, server => client 01:53:33.797223 'WE ROOLZ: 80812\r\n' 01:53:33.797252 Received DISC (on stdin) 01:53:33.797263 ====> Client forcibly disconnected 01:53:33.806578 Received QUIT (on stdin) 01:53:33.806598 quits 01:53:33.806651 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 350 === End of file server.cmd === Start of file valgrind350 ==95944== ==95944== Process terminating with default action of signal 4 (SIGILL) ==95944== Illegal opcode at address 0x10B06D ==95944== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==95944== by 0x10B06D: main (tool_main.c:232) === End of file valgrind350 test 0366...[HTTP --retry-max-time with too long Retry-After] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind366 ../src/curl -q --output log/4/curl366.out --include --trace-ascii log/4/trace366 --trace-config all --trace-time http://127.0.0.1:38169/366 --retry 2 --retry-max-time 10 > log/4/stdout366 2> log/4/stderr366 366: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 366 === Start of file http_server.log 01:53:34.581077 ====> Client connect 01:53:34.581111 accept_connection 3 returned 4 01:53:34.581125 accept_connection 3 returned 0 01:53:34.581137 Read 93 bytes 01:53:34.581145 Process 93 bytes request 01:53:34.581158 Got request: GET /verifiedserver HTTP/1.1 01:53:34.581166 Are-we-friendly question received 01:53:34.581184 Wrote request (93 bytes) input to log/4/server.input 01:53:34.581198 Identifying ourselves as friends 01:53:34.581263 Response sent (56 bytes) and written to log/4/server.response 01:53:34.581272 special request received, no persistency 01:53:34.581279 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 366 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind366 ==96547== ==96547== Process terminating with default action of signal 4 (SIGILL) ==96547== Illegal opcode at address 0x10B06D ==96547== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==96547== by 0x10B06D: main (tool_main.c:232) === End of file valgrind366 test 0367...[Empty user name provided in URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind367 ../src/curl -q --output log/7/curl367.out --include --trace-ascii log/7/trace367 --trace-config all --trace-time http://:example@127.0.0.1:37805/367 > log/7/stdout367 2> log/7/stderr367 367: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 367 === Start of file http_server.log 01:53:35.339239 ====> Client connect 01:53:35.339276 accept_connection 3 returned 4 01:53:35.339289 accept_connection 3 returned 0 01:53:35.339302 Read 93 bytes 01:53:35.339314 Process 93 bytes request 01:53:35.339327 Got request: GET /verifiedserver HTTP/1.1 01:53:35.339335 Are-we-friendly question received 01:53:35.339354 Wrote request (93 bytes) input to log/7/server.input 01:53:35.339367 Identifying ourselves as friends 01:53:35.339429 Response sent (56 bytes) and written to log/7/server.response 01:53:35.339438 special request received, no persistency 01:53:35.339445 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 367 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.rCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind371 ../src/curl -q --output log/5/curl371.out --include --trace-ascii log/5/trace371 --trace-config all --trace-time http://127.0.0.1:34573/371 -o log/5/dump -o log/5/dump2 --no-progress-meter > log/5/stdout371 2> log/5/stderr371 esponse === Start of file valgrind367 ==96671== ==96671== Process terminating with default action of signal 4 (SIGILL) ==96671== Illegal opcode at address 0x10B06D ==96671== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==96671== by 0x10B06D: main (tool_main.c:232) === End of file valgrind367 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind369 ../src/curl -q --output log/10/curl369.out --include --trace-ascii log/10/trace369 --trace-config all --trace-time http://127.0.0.1:38571/369 --etag-save log/10/nowhere/etag369 --next http://127.0.0.1:38571/369 --include --output log/10/curl369.out > log/10/stdout369 2> log/10/stderr369 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind368 ../src/curl -q --output log/11/curl368.out --include --trace-ascii log/11/trace368 --trace-config all --trace-time http://127.0.0.1:40605/368 -r 4 > log/11/stdout368 2> log/11/stderr368 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind370 ../src/curl -q --output log/12/curl370.out --include --trace-ascii log/12/trace370 --trace-config all --trace-time http://127.0.0.1:47/370 --etag-save log/12/nowhere/etag370 > log/12/stdout370 2> log/12/stderr370 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind379 ../src/curl -q --include --trace-ascii log/1/trace379 --trace-config all --trace-time http://127.0.0.1:34725/379 -o log/1/save --remove-on-error --no-clobber > log/1/stdout379 2> log/1/stderr379 test 0371...[using more -o than URLs in the command line] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind371 ../src/curl -q --output log/5/curl371.out --include --trace-ascii log/5/trace371 --trace-config all --trace-time http://127.0.0.1:34573/371 -o log/5/dump -o log/5/dump2 --no-progress-meter > log/5/stdout371 2> log/5/stderr371 371: stderr FAILED: --- log/5/check-expected 2024-09-19 01:53:36.398997987 +0200 +++ log/5/check-generated 2024-09-19 01:53:36.398997987 +0200 @@ -1 +0,0 @@ -Warning: Got more output options than URLs[CR][LF] == Contents of files in the log/5/ dir after test 371 === Start of file check-expected Warning: Got more output options than URLs[CR][LF] === End of file check-expected === Start of file http_server.log 01:53:35.679272 ====> Client connect 01:53:35.679306 accept_connection 3 returned 4 01:53:35.679318 accept_connection 3 returned 0 01:53:35.679333 Read 93 bytes 01:53:35.679342 Process 93 bytes request 01:53:35.679355 Got request: GET /verifiedserver HTTP/1.1 01:53:35.679363 Are-we-friendly question received 01:53:35.679384 Wrote request (93 bytes) input to log/5/server.input 01:53:35.679397 Identifying ourselves as friends 01:53:35.679471 Response sent (56 bytes) and written to log/5/server.response 01:53:35.679481 special request received, no persistency 01:53:35.679488 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 371 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind371 ==96887== ==96887== Process terminating with default action of signal 4 (SIGILL) ==96887== Illegal opcode at address 0x10B06D ==96887== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==96887== by 0x10B06D: main (tool_main.c:232) === End of file valgrind371 test 0369...[--etag-save with bad path then working transfer] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind369 ../src/curl -q --output log/10/curl369.out --include --trace-ascii log/10/trace369 --trace-config all --trace-time http://127.0.0.1:38571/369 --etag-save log/10/nowhere/etag369 --next http://127.0.0.1:38571/369 --include --output log/10/curl369.out > log/10/stdout369 2> log/10/stderr369 369: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 369 === Start of file http_server.log 01:53:35.511485 ====> Client connect 01:53:35.511519 accept_connection 3 returned 4 01:53:35.511531 accept_connection 3 returned 0 01:53:35.511543 Read 93 bytes 01:53:35.511551 Process 93 bytes request 01:53:35.511563 Got request: GET /verifiedserver HTTP/1.1 01:53:35.511570 Are-we-friendly question received 01:53:35.511588 Wrote request (93 bytes) input to log/10/server.input 01:53:35.511602 Identifying ourselves as friends 01:53:35.511668 Response sent (56 bytes) and written to log/10/server.response 01:53:35.511677 special request received, no persistency 01:53:35.511685 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 369 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind369 ==96780== ==96780== Process terminating with default action of signal 4 (SIGILL) ==96780== Illegal opcode at address 0x10B06D ==96780== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==96780== by 0x10B06D: main (tool_main.c:232) === End of file valgrind369 test 0368...[Append dash if -r range specified without one] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind368 ../src/curl -q --output log/11/curl368.out --include --trace-ascii log/11/trace368 --trace-config all --trace-time http://127.0.0.1:40605/368 -r 4 > log/11/stdout368 2> log/11/stderr368 368: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 368 === Start of file http_server.log 01:53:35.372134 ====> Client connect 01:53:35.372167 accept_connection 3 returned 4 01:53:35.372182 accept_connection 3 returned 0 01:53:35.372195 Read 93 bytes 01:53:35.372203 Process 93 bytes request 01:53:35.372216 Got request: GET /verifiedserver HTTP/1.1 01:53:35.372224 Are-we-friendly question received 01:53:35.372245 Wrote request (93 bytes) input to log/11/server.input 01:53:35.372259 Identifying ourselves as friends 01:53:35.372323 Response sent (56 bytes) and written to log/11/server.response 01:53:35.372333 special request received, no persistency 01:53:35.372340 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 368 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind368 ==96692== ==96692== Process terminating with default action of signal 4 (SIGILL) ==96692== Illegal opcode at address 0x10B06D ==96692== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==96692== by 0x10B06D: main (tool_main.c:232) === End of file valgrind368 * starts no server test 0370...[--etag-save with bad path - no transfer] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind370 ../src/curl -q --output log/12/curl370.out --include --trace-ascii log/12/trace370 --trace-config all --trace-time http://127.0.0.1:47/370 --etag-save log/12/nowhere/etag370 > log/12/stdout370 2> log/12/stderr370 curl returned 132, when expecting 26 370: exit FAILED == Contents of files in the log/12/ dir after test 370 === Start of file server.cmd Testnum 370 === End of file server.cmd === Start of file valgrind370 ==96751== ==96751== Process terminating with default action of signal 4 (SIGILL) ==96751== Illegal opcode at address 0x10B06D ==96751== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==96751== by 0x10B06D: main (tool_main.c:232) === End of file valgrind370 test 037CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind376 ../src/curl -q --include --trace-ascii log/6/trace376 --trace-config all --trace-time http://127.0.0.1:37903/376 -o log/6/save-376 --remove-on-error > log/6/stdout376 2> log/6/stderr376 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind373 ../src/curl -q --output log/8/curl373.out --include --trace-ascii log/8/trace373 --trace-config all --trace-time http://127.0.0.1:34633/chunked-transfer-encoding/373 > log/8/stdout373 2> log/8/stderr373 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind378 ../src/curl -q --output log/9/curl378.out --include --trace-ascii log/9/trace378 --trace-config all --trace-time -T log/9/378 -d input http://never-accessed > log/9/stdout378 2> log/9/stderr378 9...[--remove-on-error with --no-clobber and an added number] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind379 ../src/curl -q --include --trace-ascii log/1/trace379 --trace-config all --trace-time http://127.0.0.1:34725/379 -o log/1/save --remove-on-error --no-clobber > log/1/stdout379 2> log/1/stderr379 379: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 379 === Start of file http_server.log 01:53:35.945201 ====> Client connect 01:53:35.945230 accept_connection 3 returned 4 01:53:35.945244 accept_connection 3 returned 0 01:53:35.945256 Read 93 bytes 01:53:35.945264 Process 93 bytes request 01:53:35.945274 Got request: GET /verifiedserver HTTP/1.1 01:53:35.945282 Are-we-friendly question received 01:53:35.945304 Wrote request (93 bytes) input to log/1/server.input 01:53:35.945318 Identifying ourselves as friends 01:53:35.945384 Response sent (56 bytes) and written to log/1/server.response 01:53:35.945396 special request received, no persistency 01:53:35.945404 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file save exists before command runs === End of file save === Start of file server.cmd Testnum 379 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind379 ==97118== ==97118== Process terminating with default action of signal 4 (SIGILL) ==97118== Illegal opcode at address 0x10B06D ==97118== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==97118== by 0x10B06D: main (tool_main.c:232) === End of file valgrind379 test 0373...[Chunked transfer encoding - Multiple valid chunks with binary zeros.] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind373 ../src/curl -q --output log/8/curl373.out --include --trace-ascii log/8/trace373 --trace-config all --trace-time http://127.0.0.1:34633/chunked-transfer-encoding/373 > log/8/stdout373 2> log/8/stderr373 373: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 373 === Start of file http_server.log 01:53:35.838152 ====> Client connect 01:53:35.838187 accept_connection 3 returned 4 01:53:35.838201 accept_connection 3 returned 0 01:53:35.838215 Read 93 bytes 01:53:35.838223 Process 93 bytes request 01:53:35.838236 Got request: GET /verifiedserver HTTP/1.1 01:53:35.838244 Are-we-friendly question received 01:53:35.838264 Wrote request (93 bytes) input to log/8/server.input 01:53:35.838283 Identifying ourselves as friends 01:53:35.838350 Response sent (56 bytes) and written to log/8/server.response 01:53:35.838359 special request received, no persistency 01:53:35.838367 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 373 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind373 ==96999== ==96999== Process terminating with default action of signal 4 (SIGILL) ==96999== Illegal opcode at address 0x10B06D ==96999== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==96999== by 0x10B06D: main (tool_main.c:232) === End of file valgrind373 test 0376...[--remove-on-error] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind376 ../src/curl -q --include --trace-ascii log/6/trace376 --trace-config all --trace-time http://127.0.0.1:37903/376 -o log/6/save-376 --remove-on-error > log/6/stdout376 2> log/6/stderr376 376: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 376 === Start of file http_server.log 01:53:35.943480 ====> Client connect 01:53:35.943522 accept_connection 3 returned 4 01:53:35.943535 accept_connection 3 returned 0 01:53:35.943548 Read 93 bytes 01:53:35.943557 Process 93 bytes request 01:53:35.943570 Got request: GET /verifiedserver HTTP/1.1 01:53:35.943578 Are-we-friendly question received 01:53:35.943599 Wrote request (93 bytes) input to log/6/server.input 01:53:35.943613 Identifying ourselves as friends 01:53:35.943689 Response sent (56 bytes) and written to log/6/server.response 01:53:35.943699 special request received, no persistency 01:53:35.943707 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 376 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind376 ==97142== ==97142== Process terminating with default action of signal 4 (SIGILL) ==97142== Illegal opcode at address 0x10B06D ==97142== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==97142== by 0x10B06D: main (tool_main.c:232) === End of file valgrind376 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind380 ../src/curl -q --output log/4/curl380.out --include --trace-ascii log/4/trace380 --trace-config all --trace-time --netrc --netrc-file log/4/netrc380 ftp://mary@127.0.0.1:46505/ > log/4/stdout380 2> log/4/stderr380 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind374 ../src/curl -q --output log/2/curl374.out --include --trace-ascii log/2/trace374 --trace-config all --trace-time http://127.0.0.1:44297/gif/374 > log/2/stdout374 2> log/2/stderr374 * starts no server test 0378...[Reject using -T and -d at once] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind378 ../src/curl -q --output log/9/curl378.out --include --trace-ascii log/9/trace378 --trace-config all --trace-time -T log/9/378 -d input http://never-accessed > log/9/stdout378 2> log/9/stderr378 378: stderr FAILED: --- log/9/check-expected 2024-09-19 01:53:37.092341930 +0200 +++ log/9/check-generated 2024-09-19 01:53:37.092341930 +0200 @@ -1,2 +0,0 @@ -Warning: You can only select one HTTP request method! You asked for both PUT [CR][LF] -Warning: (-T, --upload-file) and POST (-d, --data).[CR][LF] == Contents of files in the log/9/ dir after test 378 === Start of file check-expected Warning: You can only select one HTTP request method! You asked for both PUT [CR][LF] Warning: (-T, --upload-file) and POST (-d, --data).[CR][LF] === End of file check-expected === Start of file server.cmd Testnum 378 === End of file server.cmd === Start of file valgrind378 ==97001== ==97001== Process terminating with default action of signal 4 (SIGILL) ==97001== Illegal opcode at address 0x10B06D ==97001== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==97001== by 0x10B06D: main (tool_main.c:232) === End of file valgrind378 test 0380...[pick netrc password based on user name in URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind380 ../src/curl -q --output log/4/curl380.out --include --trace-ascii log/4/trace380 --trace-config all --trace-time --netrc --netrc-file log/4/netrc380 ftp://mary@127.0.0.1:46505/ > log/4/stdout380 2> log/4/stderr380 380: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 380 === Start of file ftp_server.log 01:53:35.983062 ====> Client connect 01:53:35.983225 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:35.983482 < "USER anonymous" 01:53:35.983510 > "331 We are happy you popped in![CR][LF]" 01:53:35.983663 < "PASS ftp@example.com" 01:53:35.983686 > "230 Welcome you silly person[CR][LF]" 01:53:35.983809 < "PWD" 01:53:35.983834 > "257 "/" is current directory[CR][LF]" 01:53:35.983980 < "EPSV" 01:53:35.984001 ====> Passive DATA channel requested by client 01:53:35.984011 DATA sockfilt for passive data channel starting... 01:53:35.985532 DATA sockfilt for passive data channel started (pid 97331) 01:53:35.985619 DATA sockfilt for passive data channel listens on port 34677 01:53:35.985649 > "229 Entering Passive Mode (|||34677|)[LF]" 01:53:35.985662 Client has been notified that DATA conn will be accepted on port 34677 01:53:35.986123 Client connects to port 34677 01:53:35.986150 ====> Client established passive DATA connection on port 34677 01:53:35.986202 < "TYPE I" 01:53:35.986224 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:35.986361 < "SIZE verifiedserver" 01:53:35.986392 > "213 17[CR][LF]" 01:53:35.986522 < "RETR verifiedserver" 01:53:35.986549 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:35.986619 =====> Closing passive DATA connection... 01:53:35.986632 Server disconnects passive DATA connection 01:53:35.986827 Server disconnected passive DATA connection 01:53:35.986868 DATA sockfilt for passive data channel quits (pid 97331) 01:53:35.987027 DATA sockfilt for passive data channel quit (pid 97331) 01:53:35.987044 =====> Closed passive DATA connection 01:53:35.987064 > "226 File transfer complete[CR][LF]" 01:53:36.042278 < "QUIT" 01:53:36.042334 > "221 bye bye baby[CR][LF]" 01:53:36.048051 MAIN sockfilt said DISC 01:53:36.048122 ====> Client disconnected 01:53:36.048174 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:36.193680 ====> Client connect 01:53:36.193974 Received DATA (on stdin) 01:53:36.193985 > 160 bytes data, server => client 01:53:36.193995 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:36.194005 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:36.194013 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:36.194084 < 16 bytes data, client => server 01:53:36.194093 'USER anonymous\r\n' 01:53:36.194250 Received DATA (on stdin) 01:53:36.194261 > 33 bytes data, server => client 01:53:36.194269 '331 We are happy you popped in!\r\n' 01:53:36.194316 < 22 bytes data, client => server 01:53:36.194326 'PASS ftp@example.com\r\n' 01:53:36.194423 Received DATA (on stdin) 01:53:36.194432 > 30 bytes data, server => client 01:53:36.194440 '230 Welcome you silly person\r\n' 01:53:36.194483 < 5 bytes data, client => server 01:53:36.194491 'PWD\r\n' 01:53:36.194570 Received DATA (on stdin) 01:53:36.194578 > 30 bytes data, server => client 01:53:36.194587 '257 "/" is current directory\r\n' 01:53:36.194650 < 6 bytes data, client => server 01:53:36.194659 'EPSV\r\n' 01:53:36.196404 Received DATA (on stdin) 01:53:36.196414 > 38 bytes data, server => client 01:53:36.196673 '229 Entering Passive Mode (|||34677|)\n' 01:53:36.196793 < 8 bytes data, client => server 01:53:36.196805 'TYPE I\r\n' 01:53:36.196962 Received DATA (on stdin) 01:53:36.196972 > 33 bytes data, server => client 01:53:36.196980 '200 I modify TYPE as you wanted\r\n' 01:53:36.197029 < 21 bytes data, client => server 01:53:36.197039 'SIZE verifiedserver\r\n' 01:53:36.197130 Received DATA (on stdin) 01:53:36.197139 > 8 bytes data, server => client 01:53:36.197147 '213 17\r\n' 01:53:36.197192 < 21 bytes data, client => server 01:53:36.197202 'RETR verifiedserver\r\n' 01:53:36.197447 Received DATA (on stdin) 01:53:36.197457 > 29 bytes data, server => client 01:53:36.197466 '150 Binary junk (17 bytes).\r\n' 01:53:36.197802 Received DATA (on stdin) 01:53:36.197812 > 28 bytes data, server => client 01:53:36.197821 '226 File transfer complete\r\n' 01:53:36.249827 < 6 bytes data, client => server 01:53:36.250054 'QUIT\r\n' 01:53:36.253091 Received DATA (on stdin) 01:53:36.253107 > 18 bytes data, server => client 01:53:36.253117 '221 bye bye baby\r\n' 01:53:36.253959 ====> Client disconnect 01:53:36.258917 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:35.196020 Running IPv4 version 01:53:35.196071 Listening on port 34677 01:53:35.196099 Wrote pid 97331 to log/4/server/ftp_sockdata.pid 01:53:35.196211 Received PING (on stdin) 01:53:35.196284 Received PORT (on stdin) 01:53:35.196820 ====> Client connect 01:53:35.197370 Received DATA (on stdin) 01:53:35.197381 > 17 bytes data, server => client 01:53:35.197390 'WE ROOLZ: 80727\r\n' 01:53:35.197416 Received DISC (on stdin) 01:53:35.197426 ====> Client forcibly disconnected 01:53:35.197613 Received QUIT (on stdin) 01:53:35.197623 quits 01:53:35.197658 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file netrc380 # the following two lines were created while testing curl machine 127.0.0.1 login frankenstein password wrongone machine 127.0.0.1 login mary password yram === End of file netrc380 === Start of file server.cmd Testnum 380 === End of file server.cmd === Start of file valgrind380 ==97337== ==97337== Process terminating with default action of signal 4 (SIGILL) ==97337== Illegal opcode at address 0x10B06D ==97337== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==97337== by 0x10B06D: main (tool_main.c:232) === End of file valgrind380 test 0374...[Valid gif with two frames. No new line in data section.] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind374 ../src/curl -q --output log/2/curl374.out --include --trace-ascii log/2/trace37CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind372 ../src/curl -q --output log/3/curl372.out --include --trace-ascii log/3/trace372 --trace-config all --trace-time --raw http://127.0.0.1:46763/binary-zero-in-data-section/372 > log/3/stdout372 2> log/3/stderr372 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind383 ../src/curl -q --output log/5/curl383.out --include --trace-ascii log/5/trace383 --trace-config all --trace-time --json '{ "drink": "coffe" }' http://127.0.0.1:34573/383 > log/5/stdout383 2> log/5/stderr383 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind386 ../src/curl -q --output log/12/curl386.out --include --trace-ascii log/12/trace386 --trace-config all --trace-time --json '{ "drink": "coffe" }' http://127.0.0.1:45817/386 --next http://127.0.0.1:45817/3860002 > log/12/stdout386 2> log/12/stderr386 4 --trace-config all --trace-time http://127.0.0.1:44297/gif/374 > log/2/stdout374 2> log/2/stderr374 374: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 374 === Start of file http_server.log 01:53:35.899821 ====> Client connect 01:53:35.899855 accept_connection 3 returned 4 01:53:35.899868 accept_connection 3 returned 0 01:53:35.899880 Read 93 bytes 01:53:35.899888 Process 93 bytes request 01:53:35.899900 Got request: GET /verifiedserver HTTP/1.1 01:53:35.899907 Are-we-friendly question received 01:53:35.899924 Wrote request (93 bytes) input to log/2/server.input 01:53:35.899936 Identifying ourselves as friends 01:53:35.900009 Response sent (56 bytes) and written to log/2/server.response 01:53:35.900019 special request received, no persistency 01:53:35.900026 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 374 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind374 ==97062== ==97062== Process terminating with default action of signal 4 (SIGILL) ==97062== Illegal opcode at address 0x10B06D ==97062== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==97062== by 0x10B06D: main (tool_main.c:232) === End of file valgrind374 test 0372...[Binary zero in data element.] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind372 ../src/curl -q --output log/3/curl372.out --include --trace-ascii log/3/trace372 --trace-config all --trace-time --raw http://127.0.0.1:46763/binary-zero-in-data-section/372 > log/3/stdout372 2> log/3/stderr372 372: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 372 === Start of file http_server.log 01:53:35.802283 ====> Client connect 01:53:35.802316 accept_connection 3 returned 4 01:53:35.802328 accept_connection 3 returned 0 01:53:35.802341 Read 93 bytes 01:53:35.802349 Process 93 bytes request 01:53:35.802362 Got request: GET /verifiedserver HTTP/1.1 01:53:35.802369 Are-we-friendly question received 01:53:35.802387 Wrote request (93 bytes) input to log/3/server.input 01:53:35.802399 Identifying ourselves as friends 01:53:35.802470 Response sent (56 bytes) and written to log/3/server.response 01:53:35.802478 special request received, no persistency 01:53:35.802485 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 372 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file valgrind372 ==96992== ==96992== Process terminating with default action of signal 4 (SIGILL) ==96992== Illegal opcode at address 0x10B06D ==96992== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==96992== by 0x10B06D: main (tool_main.c:232) === End of file valgrind372 test 0383...[HTTP with --json] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind383 ../src/curl -q --output log/5/curl383.out --include --trace-ascii log/5/trace383 --trace-config all --trace-time --json '{ "drink": "coffe" }' http://127.0.0.1:34573/383 > log/5/stdout383 2> log/5/stderr383 383: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 383 === Start of file http_server.log 01:53:36.733970 ====> Client connect 01:53:36.734012 accept_connection 3 returned 4 01:53:36.734025 accept_connection 3 returned 0 01:53:36.734038 Read 93 bytes 01:53:36.734047 Process 93 bytes request 01:53:36.734062 Got request: GET /verifiedserver HTTP/1.1 01:53:36.734070 Are-we-friendly question received 01:53:36.734090 Wrote request (93 bytes) input to log/5/server.input 01:53:36.734104 Identifying ourselves as friends 01:53:36.734167 Response sent (56 bytes) and written to log/5/server.response 01:53:36.734177 special request received, no persistency 01:53:36.734185 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 383 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind383 ==97428== ==97428== Process terminating with default action of signal 4 (SIGILL) ==97428== Illegal opcode at address 0x10B06D ==97428== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==97428== by 0x10B06D: main (tool_main.c:232) === End of file valgrind383 test 0386...[HTTP with --json + --next] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind386 ../src/curl -q --output log/12/curl386.out --include --trace-ascii log/12/trace386 --trace-config all --trace-time --json '{ "drink": "coffe" }' http://127.0.0.1:45817/386 --next http://127.0.0.1:45817/3860002 > log/12/stdout386 2> log/12/stderr386 386: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 386 === Start of file http_server.log 01:53:37.036533 ====> Client connect 01:53:37.036572 accept_connection 3 returned 4 01:53:37.036589 accept_connection 3 returned 0 01:53:37.037066 Read 93 bytes 01:53:37.037085 Process 93 bytes request 01:53:37.037098 Got request: GET /verifiedserver HTTP/1.1 01:53:37.037107 Are-we-friendly question received 01:53:37.037134 Wrote request (93 bytes) input to log/12/server.input 01:53:37.037149 Identifying ourselves as friends 01:53:37.037211 Response sent (56 bytes) and written to log/12/server.response 01:53:37.037220 special request received, no persistency 01:53:37.037228 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < ConCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind381 ../src/curl -q --output log/7/curl381.out --include --trace-ascii log/7/trace381 --trace-config all --trace-time --netrc-optional --netrc-file log/7/netrc381 ftp://mary:drfrank@127.0.0.1:33553/ > log/7/stdout381 2> log/7/stderr381 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind384 ../src/curl -q --output log/10/curl384.out --include --trace-ascii log/10/trace384 --trace-config all --trace-time --json @- http://127.0.0.1:38571/384 -H "Accept: foobar/*" log/10/stdout384 2> log/10/stderr384 tent-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 386 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind386 ==97658== ==97658== Process terminating with default action of signal 4 (SIGILL) ==97658== Illegal opcode at address 0x10B06D ==97658== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==97658== by 0x10B06D: main (tool_main.c:232) === End of file valgrind386 test 0381...[netrc-optional lets URL creds override netrc] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind381 ../src/curl -q --output log/7/curl381.out --include --trace-ascii log/7/trace381 --trace-config all --trace-time --netrc-optional --netrc-file log/7/netrc381 ftp://mary:drfrank@127.0.0.1:33553/ > log/7/stdout381 2> log/7/stderr381 381: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 381 === Start of file ftp_server.log 01:53:36.459492 ====> Client connect 01:53:36.459643 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:36.459888 < "USER anonymous" 01:53:36.459921 > "331 We are happy you popped in![CR][LF]" 01:53:36.460069 < "PASS ftp@example.com" 01:53:36.460093 > "230 Welcome you silly person[CR][LF]" 01:53:36.460231 < "PWD" 01:53:36.460257 > "257 "/" is current directory[CR][LF]" 01:53:36.460400 < "EPSV" 01:53:36.460421 ====> Passive DATA channel requested by client 01:53:36.460431 DATA sockfilt for passive data channel starting... 01:53:36.467355 DATA sockfilt for passive data channel started (pid 97417) 01:53:36.467487 DATA sockfilt for passive data channel listens on port 38029 01:53:36.467540 > "229 Entering Passive Mode (|||38029|)[LF]" 01:53:36.467557 Client has been notified that DATA conn will be accepted on port 38029 01:53:36.479187 Client connects to port 38029 01:53:36.479265 ====> Client established passive DATA connection on port 38029 01:53:36.479379 < "TYPE I" 01:53:36.479420 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:36.480566 < "SIZE verifiedserver" 01:53:36.480612 > "213 17[CR][LF]" 01:53:36.480737 < "RETR verifiedserver" 01:53:36.480764 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:36.480846 =====> Closing passive DATA connection... 01:53:36.480858 Server disconnects passive DATA connection 01:53:36.482621 Server disconnected passive DATA connection 01:53:36.482650 DATA sockfilt for passive data channel quits (pid 97417) 01:53:36.482849 DATA sockfilt for passive data channel quit (pid 97417) 01:53:36.482870 =====> Closed passive DATA connection 01:53:36.482898 > "226 File transfer complete[CR][LF]" 01:53:36.529319 < "QUIT" 01:53:36.529368 > "221 bye bye baby[CR][LF]" 01:53:36.530198 MAIN sockfilt said DISC 01:53:36.530232 ====> Client disconnected 01:53:36.530279 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:36.670121 ====> Client connect 01:53:36.670389 Received DATA (on stdin) 01:53:36.670401 > 160 bytes data, server => client 01:53:36.670412 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:36.670421 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:36.670430 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:36.670500 < 16 bytes data, client => server 01:53:36.670512 'USER anonymous\r\n' 01:53:36.670663 Received DATA (on stdin) 01:53:36.670674 > 33 bytes data, server => client 01:53:36.670683 '331 We are happy you popped in!\r\n' 01:53:36.670733 < 22 bytes data, client => server 01:53:36.670744 'PASS ftp@example.com\r\n' 01:53:36.670831 Received DATA (on stdin) 01:53:36.670841 > 30 bytes data, server => client 01:53:36.670850 '230 Welcome you silly person\r\n' 01:53:36.670900 < 5 bytes data, client => server 01:53:36.670909 'PWD\r\n' 01:53:36.670994 Received DATA (on stdin) 01:53:36.671004 > 30 bytes data, server => client 01:53:36.671013 '257 "/" is current directory\r\n' 01:53:36.671068 < 6 bytes data, client => server 01:53:36.671078 'EPSV\r\n' 01:53:36.678305 Received DATA (on stdin) 01:53:36.678323 > 38 bytes data, server => client 01:53:36.678333 '229 Entering Passive Mode (|||38029|)\n' 01:53:36.689851 < 8 bytes data, client => server 01:53:36.689870 'TYPE I\r\n' 01:53:36.690164 Received DATA (on stdin) 01:53:36.690177 > 33 bytes data, server => client 01:53:36.690187 '200 I modify TYPE as you wanted\r\n' 01:53:36.691170 < 21 bytes data, client => server 01:53:36.691193 'SIZE verifiedserver\r\n' 01:53:36.691351 Received DATA (on stdin) 01:53:36.691360 > 8 bytes data, server => client 01:53:36.691368 '213 17\r\n' 01:53:36.691413 < 21 bytes data, client => server 01:53:36.691421 'RETR verifiedserver\r\n' 01:53:36.691596 Received DATA (on stdin) 01:53:36.691605 > 29 bytes data, server => client 01:53:36.691613 '150 Binary junk (17 bytes).\r\n' 01:53:36.693640 Received DATA (on stdin) 01:53:36.693654 > 28 bytes data, server => client 01:53:36.693664 '226 File transfer complete\r\n' 01:53:36.739895 < 6 bytes data, client => server 01:53:36.739924 'QUIT\r\n' 01:53:36.740111 Received DATA (on stdin) 01:53:36.740122 > 18 bytes data, server => client 01:53:36.740131 '221 bye bye baby\r\n' 01:53:36.740885 ====> Client disconnect 01:53:36.741018 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:36.677888 Running IPv4 version 01:53:36.677983 Listening on port 38029 01:53:36.678015 Wrote pid 97417 to log/7/server/ftp_sockdata.pid 01:53:36.678032 Received PING (on stdin) 01:53:36.678129 Received PORT (on stdin) 01:53:36.689786 ====> Client connect 01:53:36.693219 Received DATA (on stdin) 01:53:36.693247 > 17 bytes data, server => client 01:53:36.693257 'WE ROOLZ: 94807\r\n' 01:53:36.693296 Received DISC (on stdin) 01:53:36.693309 ====> Client forcibly disconnected 01:53:36.693398 Received QUIT (on stdin) 01:53:36.693408 quits 01:53:36.693456 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file netrc381 # the following two lines were created while testing curl machine 127.0.0.1 login frankenstein password wrongone machine 127.0.0.1 login mary password yram === End of file netrc381 === Start of file server.cmd Testnum 381 === End of file server.cmd === Start of file valgrind381 ==97441== ==97441== Process terminating with default action of signal 4 (SIGILL) ==97441== Illegal opcode at address 0x10B06D ==97441== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==97441== by 0x10B06D: main (tool_main.c:232) === End of file valgrind381 test 0384...[HTTP with --json from stdin] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind384 ../src/curl -q --output log/10/curl384.out --include --trace-ascii log/10/trace384 --trace-config all --trace-time --json @- http://127.0.0.1:38571/384 -H "Accept: foobar/*" log/10/stdout384 2> log/10/stderr384 384: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 384 === Start of file http_server.log 01:53:36.893150 ====> Client connect 01:53:36.893185 accept_connection 3 returned 4 01:53:36.893198 accept_connection 3 returned 0 01:53:36.893210 Read 93 bytes 01:53:36.893218 Process 93 bytes request 01:53:36.893231 Got request: GET /verifiedserver HTTP/1.1 01:53:36.893239 Are-we-friendly question received 01:53:36.8CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind385 ../src/curl -q --output log/11/curl385.out --include --trace-ascii log/11/trace385 --trace-config all --trace-time --json '{ "drink": "coffe",' --json ' "crunch": "cookie" }' http://127.0.0.1:40605/385 -H "Content-Type: drinks/hot" > log/11/stdout385 2> log/11/stderr385 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind387 ../src/curl -q --output log/1/curl387.out --include --trace-ascii log/1/trace387 --trace-config all --trace-time http://127.0.0.1:34725/387 -sS --tr-encoding > log/1/stdout387 2> log/1/stderr387 93259 Wrote request (93 bytes) input to log/10/server.input 01:53:36.893273 Identifying ourselves as friends 01:53:36.893339 Response sent (56 bytes) and written to log/10/server.response 01:53:36.893348 special request received, no persistency 01:53:36.893355 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 384 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file stdin-for-384 { "drink": "coffe" } === End of file stdin-for-384 === Start of file valgrind384 ==97537== ==97537== Process terminating with default action of signal 4 (SIGILL) ==97537== Illegal opcode at address 0x10B06D ==97537== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==97537== by 0x10B06D: main (tool_main.c:232) === End of file valgrind384 test 0385...[HTTP with --json x 2] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind385 ../src/curl -q --output log/11/curl385.out --include --trace-ascii log/11/trace385 --trace-config all --trace-time --json '{ "drink": "coffe",' --json ' "crunch": "cookie" }' http://127.0.0.1:40605/385 -H "Content-Type: drinks/hot" > log/11/stdout385 2> log/11/stderr385 385: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 385 === Start of file http_server.log 01:53:36.921320 ====> Client connect 01:53:36.921351 accept_connection 3 returned 4 01:53:36.921365 accept_connection 3 returned 0 01:53:36.921380 Read 93 bytes 01:53:36.921388 Process 93 bytes request 01:53:36.921399 Got request: GET /verifiedserver HTTP/1.1 01:53:36.921406 Are-we-friendly question received 01:53:36.921424 Wrote request (93 bytes) input to log/11/server.input 01:53:36.921436 Identifying ourselves as friends 01:53:36.921498 Response sent (56 bytes) and written to log/11/server.response 01:53:36.921508 special request received, no persistency 01:53:36.921515 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 385 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind385 ==97552== ==97552== Process terminating with default action of signal 4 (SIGILL) ==97552== Illegal opcode at address 0x10B06D ==97552== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==97552== by 0x10B06D: main (tool_main.c:232) === End of file valgrind385 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind389 ../src/curl -q --output log/6/curl389.out --include --trace-ascii log/6/trace389 --trace-config all --trace-time http://curlmachine.localhost:37903/389 > log/6/stdout389 2> log/6/stderr389 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind393 ../src/curl -q --output log/3/curl393.out --include --trace-ascii log/3/trace393 --trace-config all --trace-time http://127.0.0.1:46763/393 --max-filesize 2000000 > log/3/stdout393 2> log/3/stderr393 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind392 ../src/curl -q --output log/2/curl392.out --include --trace-ascii log/2/trace392 --trace-config all --trace-time http://localhost:44297/392 -b none http://localhost:44297/392 > log/2/stdout392 2> log/2/stderr392 test 0387...[Response with overly long compression chain] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind387 ../src/curl -q --output log/1/curl387.out --include --trace-ascii log/1/trace387 --trace-config all --trace-time http://127.0.0.1:34725/387 -sS --tr-encoding > log/1/stdout387 2> log/1/stderr387 387: stderr FAILED: --- log/1/check-expected 2024-09-19 01:53:38.589031502 +0200 +++ log/1/check-generated 2024-09-19 01:53:38.589031502 +0200 @@ -1 +0,0 @@ -curl: (61) Reject response due to more than 5 content encodings[CR][LF] == Contents of files in the log/1/ dir after test 387 === Start of file check-expected curl: (61) Reject response due to more than 5 content encodings[CR][LF] === End of file check-expected === Start of file http_server.log 01:53:37.266205 ====> Client connect 01:53:37.266286 accept_connection 3 returned 4 01:53:37.266304 accept_connection 3 returned 0 01:53:37.266317 Read 93 bytes 01:53:37.266353 Process 93 bytes request 01:53:37.266366 Got request: GET /verifiedserver HTTP/1.1 01:53:37.266374 Are-we-friendly question received 01:53:37.266399 Wrote request (93 bytes) input to log/1/server.input 01:53:37.266415 Identifying ourselves as friends 01:53:37.266516 Response sent (56 bytes) and written to log/1/server.response 01:53:37.266527 special request received, no persistency 01:53:37.266534 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 387 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind387 ==97744== ==97744== Process terminating with default action of signal 4 (SIGILL) ==97744== Illegal opcode at address 0x10B06D ==97744== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==97744== by 0x10B06D: main (tool_main.c:232) === End of file valgrind387 prechecked /usr/bin/perl -e "print 'Test requires default test server host' if ( '127.0.0.1' ne '127.0.0.1' );" test 0389...[*.localhost is a local host] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind389 ../src/curl -q --output log/6/curl389.out --include --trace-ascii log/6/trace389 --trace-config all --trace-time http://curlmachine.localhost:37903/389 > log/6/stdout389 2> log/6/stderr389 389: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 389 === Start of file http_server.log 01:53:37.399430 ====> Client connect 01:53:37.399469 accept_connection 3 returned 4 01:53:37.399484 accept_connection 3 returned 0 01:53:37.399497 Read 93 bytes 01:53:37.399505 Process 93 bytes request 01:53:37.399517 Got request: GET /verifiedserver HTTP/1.1 01:53:37.399524 Are-we-friendly question received 01:53:37.399545 Wrote request (93 bytes) input to log/6/server.input 01:53:37.399560 Identifying ourselves as friends 01:53:37.399629 Response sent (56 bytes) and written to log/6/server.response 01:53:37.399639 special request received, no persistency 01:53:37.399646 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 389 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind389 ==97833== ==97833== Process terminating with default action of signal 4 (SIGILL) ==97833== Illegal opcode at address 0x10B06D ==97833== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==97833== by 0x10B06D: main (tool_main.c:232) === End of file valgrind389 test 0393...[HTTP max-filesize and out-of-range Content-Length] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind393 ../src/curl -q --output log/3/curl393.out --include --trace-ascii log/3/trace393 --trace-config all --trace-time http://127.0.0.1:46763/393 --max-filesize 2000000 > log/3/stdout393 2> log/3/stderr393 393: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 393 === Start of file http_server.log 01:53:37.789167 ====> Client connect 01:53:37.789202 accept_connection 3 returned 4 01:53:37.789217 accept_connection 3 returned 0 01:53:37.789230 Read 93 bytes 01:53:37.789239 Process 93 bytes request 01:53:37.789251 Got request: GET /verifiedserver HTTP/1.1 01:53:37.789259 Are-we-friendly question received 01:53:37.789279 Wrote request (93 bytes) input to log/3/server.input 01:53:37.789293 Identifying ourselves as friends 01:53:37.789356 Response sent (56 bytes) and written to log/3/server.response 01:53:37.789366 special request received, no persistency 01:53:37.789373 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 393 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file valgrind393 ==98092== ==98092== Process terminating with default action of signal 4 (SIGILL) ==98092== Illegal opcode at address 0x10B06D ==98092== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==98092== by 0x10B06D: main (tool_main.c:232) === End of file valgrind393 setenv TZ = GMT prechecked /usr/bin/perl -e "print 'Test requires default test server host' if ( '127.0.0.1' ne '127.0.0.1' );" test 0392...[HTTP secure cookies over localhost] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind392 ../src/curl -q --output log/2/curl392.out --include --trace-ascii log/2/trace392 --trace-config all --trace-time http://localhost:44297/392 -b none http://localhost:44297/392 > log/2/stdout392 2> log/2/stderr392 392: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 392 === Start of file http_server.log 01:53:37.648996 ====> Client connect 01:53:37.649033 accept_connection 3 returned 4 01:53:37.649048 accept_connection 3 returned 0 01:53:37.649062 Read 93 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind391 ../src/curl -q --output log/4/curl391.out --include --trace-ascii log/4/trace391 --trace-config all --trace-time http://127.0.0.1:38169/../../391 --path-as-is -L > log/4/stdout391 2> log/4/stderr391 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind390 ../src/curl -q --include --trace-ascii log/9/trace390 --trace-config all --trace-time http://127.0.0.1:44711/390 file://localhost/startdir/src/build-curl/tests/log/9/test390.txt ftp://127.0.0.1:42501/3900002 --parallel -o log/9/390.a -o log/9/390.b -o log/9/390.c > log/9/stdout390 2> log/9/stderr390 bytes 01:53:37.649071 Process 93 bytes request 01:53:37.649084 Got request: GET /verifiedserver HTTP/1.1 01:53:37.649092 Are-we-friendly question received 01:53:37.649115 Wrote request (93 bytes) input to log/2/server.input 01:53:37.649130 Identifying ourselves as friends 01:53:37.649199 Response sent (56 bytes) and written to log/2/server.response 01:53:37.649210 special request received, no persistency 01:53:37.649218 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 392 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind392 ==98018== ==98018== Process terminating with default action of signal 4 (SIGILL) ==98018== Illegal opcode at address 0x10B06D ==98018== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==98018== by 0x10B06D: main (tool_main.c:232) === End of file valgrind392 test 0391...[--path-as-is with redirect, keeping dotdots] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind391 ../src/curl -q --output log/4/curl391.out --include --trace-ascii log/4/trace391 --trace-config all --trace-time http://127.0.0.1:38169/../../391 --path-as-is -L > log/4/stdout391 2> log/4/stderr391 391: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 391 === Start of file http_server.log 01:53:37.577827 ====> Client connect 01:53:37.577864 accept_connection 3 returned 4 01:53:37.577878 accept_connection 3 returned 0 01:53:37.577891 Read 93 bytes 01:53:37.577900 Process 93 bytes request 01:53:37.577912 Got request: GET /verifiedserver HTTP/1.1 01:53:37.577920 Are-we-friendly question received 01:53:37.577940 Wrote request (93 bytes) input to log/4/server.input 01:53:37.577955 Identifying ourselves as friends 01:53:37.578022 Response sent (56 bytes) and written to log/4/server.response 01:53:37.578033 special request received, no persistency 01:53:37.578040 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 391 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind391 ==97958== ==97958== Process terminating with default action of signal 4 (SIGILL) ==97958== Illegal opcode at address 0x10B06D ==97958== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==97958== by 0x10B06D: main (tool_main.c:232) === End of file valgrind391 test 0390...[curl HTTP, FILE and FTP in parallel] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind390 ../src/curl -q --include --trace-ascii log/9/trace390 --trace-config all --trace-time http://127.0.0.1:44711/390 file://localhost/startdir/src/build-curl/tests/log/9/test390.txt ftp://127.0.0.1:42501/3900002 --parallel -o log/9/390.a -o log/9/390.b -o log/9/390.c > log/9/stdout390 2> log/9/stderr390 curl returned 132, when expecting 0 390: exit FAILED == Contents of files in the log/9/ dir after test 390 === Start of file ftp_server.log 01:53:37.386620 ====> Client connect 01:53:37.386760 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:37.387222 < "USER anonymous" 01:53:37.387343 > "331 We are happy you popped in![CR][LF]" 01:53:37.388938 < "PASS ftp@example.com" 01:53:37.388972 > "230 Welcome you silly person[CR][LF]" 01:53:37.389144 < "PWD" 01:53:37.389177 > "257 "/" is current directory[CR][LF]" 01:53:37.389337 < "EPSV" 01:53:37.389359 ====> Passive DATA channel requested by client 01:53:37.389371 DATA sockfilt for passive data channel starting... 01:53:37.397115 DATA sockfilt for passive data channel started (pid 97951) 01:53:37.397238 DATA sockfilt for passive data channel listens on port 41795 01:53:37.397293 > "229 Entering Passive Mode (|||41795|)[LF]" 01:53:37.397311 Client has been notified that DATA conn will be accepted on port 41795 01:53:37.397630 Client connects to port 41795 01:53:37.397662 ====> Client established passive DATA connection on port 41795 01:53:37.397749 < "TYPE I" 01:53:37.397783 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:37.397939 < "SIZE verifiedserver" 01:53:37.397975 > "213 17[CR][LF]" 01:53:37.398114 < "RETR verifiedserver" 01:53:37.398169 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:37.398252 =====> Closing passive DATA connection... 01:53:37.398265 Server disconnects passive DATA connection 01:53:37.398463 Server disconnected passive DATA connection 01:53:37.398487 DATA sockfilt for passive data channel quits (pid 97951) 01:53:37.398672 DATA sockfilt for passive data channel quit (pid 97951) 01:53:37.398692 =====> Closed passive DATA connection 01:53:37.398716 > "226 File transfer complete[CR][LF]" 01:53:37.442780 < "QUIT" 01:53:37.442830 > "221 bye bye baby[CR][LF]" 01:53:37.444131 MAIN sockfilt said DISC 01:53:37.444167 ====> Client disconnected 01:53:37.444217 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:37.597164 ====> Client connect 01:53:37.597505 Received DATA (on stdin) 01:53:37.597516 > 160 bytes data, server => client 01:53:37.597527 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:37.597536 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:37.597544 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:37.597838 < 16 bytes data, client => server 01:53:37.597853 'USER anonymous\r\n' 01:53:37.598091 Received DATA (on stdin) 01:53:37.598103 > 33 bytes data, server => client 01:53:37.598112 '331 We are happy you popped in!\r\n' 01:53:37.599572 < 22 bytes data, client => server 01:53:37.599588 'PASS ftp@example.com\r\n' 01:53:37.599715 Received DATA (on stdin) 01:53:37.599726 > 30 bytes data, server => client 01:53:37.599735 '230 Welcome you silly person\r\n' 01:53:37.599802 < 5 bytes data, client => server 01:53:37.599816 'PWD\r\n' 01:53:37.599919 Received DATA (on stdin) 01:53:37.599929 > 30 bytes data, server => client 01:53:37.599938 '257 "/" is current directory\r\n' 01:53:37.600000 < 6 bytes data, client => server 01:53:37.600011 'EPSV\r\n' 01:53:37.608066 Received DATA (on stdin) 01:53:37.608086 > 38 bytes data, server => client 01:53:37.608099 '229 Entering Passive Mode (|||41795|)\n' 01:53:37.608293 < 8 bytes data, client => server 01:53:37.608308 'TYPE I\r\n' 01:53:37.608523 Received DATA (on stdin) 01:53:37.608533 > 33 bytes data, server => client 01:53:37.608543 '200 I modify TYPE as you wanted\r\n' 01:53:37.608600 < 21 bytes data, client => server 01:53:37.608610 'SIZE verifiedserver\r\n' 01:53:37.608716 Received DATA (on stdin) 01:53:37.608726 > 8 bytes data, server => client 01:53:37.608734 '213 17\r\n' 01:53:37.608781 < 21 bytes data, client => server 01:53:37.608791 'RETR verifiedserver\r\n' 01:53:37.608864 Received DATA (on stdin) 01:53:37.608873 > 29 bytes data, server => client 01:53:37.609091 '150 Binary junk (17 bytes).\r\n' 01:53:37.609456 Received DATA (on stdin) 01:53:37.609467 > 28 bytes data, server => client 01:53:37.609476 '226 File transfer complete\r\n' 01:53:37.653359 < 6 bytes data, client => server 01:53:37.653385 'QUIT\r\n' 01:53:37.653573 Received DATA (on stdin) 01:53:37.653585 > 18 bytes data, server => client 01:53:37.653594 '221 bye bye baby\r\n' 01:53:37.654816 ====> Client disconnect 01:53:37.654955 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:37.607522 Running IPv4 version 01:53:37.607607 Listening on port 41795 01:53:37.607636 Wrote pid 97951 to log/9/server/ftp_sockdata.pid 01:53:37.607797 Received PING (on stdin) 01:53:37.607888 Received PORT (on stdin) 01:53:37.608327 ====> Client connect 01:53:37.609004 Received DATA (on stdin) 01:53:37.609019 > 17 bytes data, server => client 01:53:37.609028 'WE ROOLZ: 80722\r\n' 01:53:37.609057 Received DISC (on stdin) 01:53:37.609068 ====> Client forcibly disconnected 01:53:37.609235 Received QUIT (on stdin) 01:53:37.609245 quits 01:53:37.609287 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file http_server.log 01:53:37.425504 ====> Client connect 01:53:37.425548 accept_connection 3 returned 4 01:53:37.425561 accept_connection 3 returned 0 01:53:37.425575 Read 93 bytes 01:53:37.425584 Process 93 bytes request 01:53:37.425597 Got request: GET /verifiedserver HTTP/1.1 01:53:37.425606 Are-we-friendly question received 01:53:37.425627 Wrote request (93 bytes) input to log/9/server.input 01:53:37.425641 Identifying ourselves as friends 01:53:37.425709 Response sent (56 bytes) and written to log/9/server.response 01:53:37.425720 special request received, no persistency 01:53:37.425728 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 390 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file test390.txt hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofiCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind388 ../src/curl -q --include --trace-ascii log/8/trace388 --trace-config all --trace-time http://127.0.0.1:34633/3880001 -u testuser:testpass --digest http://127.0.0.1:34633/3880002 > log/8/stdout388 2> log/8/stderr388 le!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile!hellofile === End of file test390.txt === Start of file valgrind390 ==97998== ==97998== Process terminating with default action of signal 4 (SIGILL) ==97998== Illegal opcode at address 0x10B06D ==97998== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==97998== by 0x10B06D: main (tool_main.c:232) === End of file valgrind390 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind395 ../src/curl -q --output log/12/curl395.out --include --trace-ascii log/12/trace395 --trace-config all --trace-time http://127.0.0.1:45817/395 > log/12/stdout395 2> log/12/stderr395 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind396 ../src/curl -q --output log/7/curl396.out --include --trace-ascii log/7/trace396 --trace-config all --trace-time http://127.0.0.1:37805/396 --compressed > log/7/stdout396 2> log/7/stderr396 test 0388...[HTTP with Digest and multiple qop values with leading space] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind388 ../src/curl -q --include --trace-ascii log/8/trace388 --trace-config all --trace-time http://127.0.0.1:34633/3880001 -u testuser:testpass --digest http://127.0.0.1:34633/3880002 > log/8/stdout388 2> log/8/stderr388 388: stdout FAILED: --- log/8/check-expected 2024-09-19 01:53:38.995704391 +0200 +++ log/8/check-generated 2024-09-19 01:53:38.995704391 +0200 @@ -1,30 +0,0 @@ -HTTP/1.1 401 Authorization Required swsclose[CR][LF] -Server: Apache/1.3.27 (Darwin) PHP/4.1.2[CR][LF] -WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"[CR][LF] -Content-Type: text/html; charset=iso-8859-1[CR][LF] -Content-Length: 26[CR][LF] -[CR][LF] -HTTP/1.1 200 OK[CR][LF] -Server: Apache/1.3.27 (Darwin) PHP/4.1.2[CR][LF] -Content-Type: text/html; charset=iso-8859-1[CR][LF] -Content-Length: 23[CR][LF] -[CR][LF] -This IS the real page![LF] -HTTP/1.1 401 Authorization Required swsclose[CR][LF] -Server: Apache/1.3.27 (Darwin) PHP/4.1.2[CR][LF] -WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"[CR][LF] -Content-Type: text/html; charset=iso-8859-1[CR][LF] -Content-Length: 26[CR][LF] -[CR][LF] -HTTP/1.1 401 Authorization re-negotiation please swsbounce[CR][LF] -Server: Apache/1.3.27 (Darwin) PHP/4.1.2[CR][LF] -WWW-Authenticate: Digest realm="testrealm", algorithm=MD5, nonce="999999", stale=true, qop="crazy, auth"[CR][LF] -Content-Type: text/html; charset=iso-8859-1[CR][LF] -Content-Length: 26[CR][LF] -[CR][LF] -HTTP/1.1 200 OK[CR][LF] -Server: Apache/1.3.27 (Darwin) PHP/4.1.2[CR][LF] -Content-Type: text/html; charset=iso-8859-1[CR][LF] -Content-Length: 30[CR][LF] -[CR][LF] -This IS the second real page![LF] == Contents of files in the log/8/ dir after test 388 === Start of file check-expected HTTP/1.1 401 Authorization Required swsclose[CR][LF] Server: Apache/1.3.27 (Darwin) PHP/4.1.2[CR][LF] WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"[CR][LF] Content-Type: text/html; charset=iso-8859-1[CR][LF] Content-Length: 26[CR][LF] [CR][LF] HTTP/1.1 200 OK[CR][LF] Server: Apache/1.3.27 (Darwin) PHP/4.1.2[CR][LF] Content-Type: text/html; charset=iso-8859-1[CR][LF] Content-Length: 23[CR][LF] [CR][LF] This IS the real page![LF] HTTP/1.1 401 Authorization Required swsclose[CR][LF] Server: Apache/1.3.27 (Darwin) PHP/4.1.2[CR][LF] WWW-Authenticate: Digest realm="testrealm", nonce="1053604145"[CR][LF] Content-Type: text/html; charset=iso-8859-1[CR][LF] Content-Length: 26[CR][LF] [CR][LF] HTTP/1.1 401 Authorization re-negotiation please swsbounce[CR][LF] Server: Apache/1.3.27 (Darwin) PHP/4.1.2[CR][LF] WWW-Authenticate: Digest realm="testrealm", algorithm=MD5, nonce="999999", stale=true, qop="crazy, auth"[CR][LF] Content-Type: text/html; charset=iso-8859-1[CR][LF] Content-Length: 26[CR][LF] [CR][LF] HTTP/1.1 200 OK[CR][LF] Server: Apache/1.3.27 (Darwin) PHP/4.1.2[CR][LF] Content-Type: text/html; charset=iso-8859-1[CR][LF] Content-Length: 30[CR][LF] [CR][LF] This IS the second real page![LF] === End of file check-expected === Start of file http_server.log 01:53:37.386096 ====> Client connect 01:53:37.386130 accept_connection 3 returned 4 01:53:37.386144 accept_connection 3 returned 0 01:53:37.386156 Read 93 bytes 01:53:37.386165 Process 93 bytes request 01:53:37.386178 Got request: GET /verifiedserver HTTP/1.1 01:53:37.386186 Are-we-friendly question received 01:53:37.386208 Wrote request (93 bytes) input to log/8/server.input 01:53:37.386222 Identifying ourselves as friends 01:53:37.386291 Response sent (56 bytes) and written to log/8/server.response 01:53:37.386300 special request received, no persistency 01:53:37.386308 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 388 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind388 ==97821== ==97821== Process terminating with default action of signal 4 (SIGILL) ==97821== Illegal opcode at address 0x10B06D ==97821== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==97821== by 0x10B06D: main (tool_main.c:232) === End of file valgrind388 test 0395...[HTTP and out-of-range Content-Length] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind395 ../src/curl -q --output log/12/curl395.out --include --trace-ascii log/12/trace395 --trace-config all --trace-time http://127.0.0.1:45817/395 > log/12/stdout395 2> log/12/stderr395 395: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 395 === Start of file http_server.log 01:53:38.285683 ====> Client connect 01:53:38.285726 accept_connection 3 returned 4 01:53:38.285739 accept_connection 3 returned 0 01:53:38.285751 Read 93 bytes 01:53:38.285759 Process 93 bytes request 01:53:38.285772 Got request: GET /verifiedserver HTTP/1.1 01:53:38.285780 Are-we-friendly question received 01:53:38.285797 Wrote request (93 bytes) input to log/12/server.input 01:53:38.285811 Identifying ourselves as friends 01:53:38.285885 Response sent (56 bytes) and written to log/12/server.response 01:53:38.285894 special request received, no persistency 01:53:38.285901 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 395 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind395 ==98301== ==98301== Process terminating with default action of signal 4 (SIGILL) ==98301== Illegal opcode at address 0x10B06D ==98301== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==98301== by 0x10B06D: main (tool_main.c:232) === End of file valgrind395 test 0396...[HTTP GET zstd compressed content] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind396 ../src/curl -q --output log/7/curl396.out --include --trace-ascii log/7/trace396 --trace-config all --trace-time http://127.0.0.1:37805/396 --compressed > log/7/stdout396 2> log/7/stderr396 396: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 396 === Start of file http_server.log 01:53:38.315255 ====> Client connect 01:53:38.315300 accept_connection 3 returned 4 01:53:38.315314 accept_connection 3 returned 0 01:53:38.315329 Read 93 bytes 01:53:38.315340 Process 93 bytes request 01:53:38.315356 Got request: GET /verifiedserver HTTP/1.1 01:53:38.315364 Are-we-friendly question received 01:53:38.31538CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind394 ../src/curl -q --output log/5/curl394.out --include --trace-ascii log/5/trace394 --trace-config all --trace-time http://127.0.0.1:34573/394 > log/5/stdout394 2> log/5/stderr394 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind397 ../src/curl -q --output log/10/curl397.out --include --trace-ascii log/10/trace397 --trace-config all --trace-time http://127.0.0.1:38571/397 --compressed > log/10/stdout397 2> log/10/stderr397 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind399 ../src/curl -q --output log/1/curl399.out --include --trace-ascii log/1/trace399 --trace-config all --trace-time -K log/1/input%TESTNUM > log/1/stdout399 2> log/1/stderr399 7 Wrote request (93 bytes) input to log/7/server.input 01:53:38.315402 Identifying ourselves as friends 01:53:38.315467 Response sent (56 bytes) and written to log/7/server.response 01:53:38.315477 special request received, no persistency 01:53:38.315486 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 396 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind396 ==98319== ==98319== Process terminating with default action of signal 4 (SIGILL) ==98319== Illegal opcode at address 0x10B06D ==98319== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==98319== by 0x10B06D: main (tool_main.c:232) === End of file valgrind396 test 0394...[HTTP with rubbish in Content-Length] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind394 ../src/curl -q --output log/5/curl394.out --include --trace-ascii log/5/trace394 --trace-config all --trace-time http://127.0.0.1:34573/394 > log/5/stdout394 2> log/5/stderr394 394: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 394 === Start of file http_server.log 01:53:38.004716 ====> Client connect 01:53:38.004747 accept_connection 3 returned 4 01:53:38.004762 accept_connection 3 returned 0 01:53:38.004774 Read 93 bytes 01:53:38.004783 Process 93 bytes request 01:53:38.004796 Got request: GET /verifiedserver HTTP/1.1 01:53:38.004803 Are-we-friendly question received 01:53:38.004821 Wrote request (93 bytes) input to log/5/server.input 01:53:38.004834 Identifying ourselves as friends 01:53:38.004892 Response sent (56 bytes) and written to log/5/server.response 01:53:38.004901 special request received, no persistency 01:53:38.004908 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 394 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind394 ==98220== ==98220== Process terminating with default action of signal 4 (SIGILL) ==98220== Illegal opcode at address 0x10B06D ==98220== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==98220== by 0x10B06D: main (tool_main.c:232) === End of file valgrind394 test 0397...[HTTP GET zstd compressed content of size more than CURL_MAX_WRITE_SIZE] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind397 ../src/curl -q --output log/10/curl397.out --include --trace-ascii log/10/trace397 --trace-config all --trace-time http://127.0.0.1:38571/397 --compressed > log/10/stdout397 2> log/10/stderr397 397: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 397 === Start of file http_server.log 01:53:38.428849 ====> Client connect 01:53:38.428885 accept_connection 3 returned 4 01:53:38.428899 accept_connection 3 returned 0 01:53:38.428912 Read 93 bytes 01:53:38.428922 Process 93 bytes request 01:53:38.428936 Got request: GET /verifiedserver HTTP/1.1 01:53:38.428944 Are-we-friendly question received 01:53:38.428964 Wrote request (93 bytes) input to log/10/server.input 01:53:38.428977 Identifying ourselves as friends 01:53:38.429043 Response sent (56 bytes) and written to log/10/server.response 01:53:38.429052 special request received, no persistency 01:53:38.429060 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 397 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind397 ==98373== ==98373== Process terminating with default action of signal 4 (SIGILL) ==98373== Illegal opcode at address 0x10B06D ==98373== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==98373== by 0x10B06D: main (tool_main.c:232) === End of file valgrind397 test 0399...[65536 bytes long host name in URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind399 ../src/curl -q --output log/1/curl399.out --include --trace-ascii log/1/trace399 --trace-config all --trace-time -K log/1/input%TESTNUM > log/1/stdout399 2> log/1/stderr399 curl returned 132, when expecting 3 399: exit FAILED == Contents of files in the log/1/ dir after test 399 === Start of file http_server.log 01:53:38.956939 ====> Client connect 01:53:38.956975 accept_connection 3 returned 4 01:53:38.956988 accept_connection 3 returned 0 01:53:38.957001 Read 93 bytes 01:53:38.957010 Process 93 bytes request 01:53:38.957023 Got request: GET /verifiedserver HTTP/1.1 01:53:38.957030 Are-we-friendly question received 01:53:38.957050 Wrote request (93 bytes) input to log/1/server.input 01:53:38.957064 Identifying ourselves as friends 01:53:38.957126 Response sent (56 bytes) and written to log/1/server.response 01:53:38.957135 special request received, no persistency 01:53:38.957143 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file input%TESTNUM url = http://aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind398 ../src/curl -q --output log/11/curl398.out --include --trace-ascii log/11/trace398 --trace-config all --trace-time http://127.0.0.1:40605/398 > log/11/stdout398 2> log/11/stderr398 aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/399 === End of file input%TESTNUM === Start of file server.cmd Testnum 399 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind399 ==98559== ==98559== Process terminating with default action of signal 4 (SIGILL) ==98559== Illegal opcode at address 0x10B06D ==98559== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==98559== by 0x10B06D: main (tool_main.c:232) === End of file valgrind399 test 0398...CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind405 ../src/curl -q --output log/3/curl405.out --include --trace-ascii log/3/trace405 --trace-config all --trace-time -m 5 -k ftps://127.0.0.1:35449/path/to/file/405 > log/3/stdout405 2> log/3/stderr405 [Reject HTTP/1.1 response with colon-less header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind398 ../src/curl -q --output log/11/curl398.out --include --trace-ascii log/11/trace398 --trace-config all --trace-time http://127.0.0.1:40605/398 > log/11/stdout398 2> log/11/stderr398 398: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 398 === Start of file http_server.log 01:53:38.689818 ====> Client connect 01:53:38.689855 accept_connection 3 returned 4 01:53:38.689871 accept_connection 3 returned 0 01:53:38.689885 Read 93 bytes 01:53:38.689893 Process 93 bytes request 01:53:38.689905 Got request: GET /verifiedserver HTTP/1.1 01:53:38.689913 Are-we-friendly question received 01:53:38.689932 Wrote request (93 bytes) input to log/11/server.input 01:53:38.689945 Identifying ourselves as friends 01:53:38.690013 Response sent (56 bytes) and written to log/11/server.response 01:53:38.690022 special request received, no persistency 01:53:38.690155 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 398 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind398 ==98478== ==98478== Process terminating with default action of signal 4 (SIGILL) ==98478== Illegal opcode at address 0x10B06D ==98478== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==98478== by 0x10B06D: main (tool_main.c:232) === End of file valgrind398 test 0405...[FTPS operation to FTP port] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind405 ../src/curl -q --output log/3/curl405.out --include --trace-ascii log/3/trace405 --trace-config all --trace-time -m 5 -k ftps://127.0.0.1:35449/path/to/file/405 > log/3/stdout405 2> log/3/stderr405 curl returned 132, when expecting 35,28 405: exit FAILED == Contents of files in the log/3/ dir after test 405 === Start of file ftp_server.log 01:53:38.878704 ====> Client connect 01:53:38.878858 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:38.879115 < "USER anonymous" 01:53:38.879148 > "331 We are happy you popped in![CR][LF]" 01:53:38.879294 < "PASS ftp@example.com" 01:53:38.879315 > "230 Welcome you silly person[CR][LF]" 01:53:38.879444 < "PWD" 01:53:38.879469 > "257 "/" is current directory[CR][LF]" 01:53:38.879602 < "EPSV" 01:53:38.879622 ====> Passive DATA channel requested by client 01:53:38.879633 DATA sockfilt for passive data channel starting... 01:53:38.881826 DATA sockfilt for passive data channel started (pid 98598) 01:53:38.881926 DATA sockfilt for passive data channel listens on port 40675 01:53:38.881958 > "229 Entering Passive Mode (|||40675|)[LF]" 01:53:38.881972 Client has been notified that DATA conn will be accepted on port 40675 01:53:38.882218 Client connects to port 40675 01:53:38.882244 ====> Client established passive DATA connection on port 40675 01:53:38.882308 < "TYPE I" 01:53:38.882334 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:38.882502 < "SIZE verifiedserver" 01:53:38.882540 > "213 17[CR][LF]" 01:53:38.882692 < "RETR verifiedserver" 01:53:38.882724 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:38.882807 =====> Closing passive DATA connection... 01:53:38.882821 Server disconnects passive DATA connection 01:53:38.882973 Server disconnected passive DATA connection 01:53:38.882994 DATA sockfilt for passive data channel quits (pid 98598) 01:53:38.883226 DATA sockfilt for passive data channel quit (pid 98598) 01:53:38.883249 =====> Closed passive DATA connection 01:53:38.883273 > "226 File transfer complete[CR][LF]" 01:53:38.926629 < "QUIT" 01:53:38.926676 > "221 bye bye baby[CR][LF]" 01:53:38.926842 MAIN sockfilt said DISC 01:53:38.927465 ====> Client disconnected 01:53:38.927520 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:39.089325 ====> Client connect 01:53:39.089603 Received DATA (on stdin) 01:53:39.089615 > 160 bytes data, server => client 01:53:39.089625 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:39.089634 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:39.089643 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:39.089718 < 16 bytes data, client => server 01:53:39.089730 'USER anonymous\r\n' 01:53:39.089889 Received DATA (on stdin) 01:53:39.089900 > 33 bytes data, server => client 01:53:39.089909 '331 We are happy you popped in!\r\n' 01:53:39.089960 < 22 bytes data, client => server 01:53:39.089970 'PASS ftp@example.com\r\n' 01:53:39.090053 Received DATA (on stdin) 01:53:39.090062 > 30 bytes data, server => client 01:53:39.090070 '230 Welcome you silly person\r\n' 01:53:39.090114 < 5 bytes data, client => server 01:53:39.090123 'PWD\r\n' 01:53:39.090205 Received DATA (on stdin) 01:53:39.090213 > 30 bytes data, server => client 01:53:39.090221 '257 "/" is current directory\r\n' 01:53:39.090273 < 6 bytes data, client => server 01:53:39.090282 'EPSV\r\n' 01:53:39.092714 Received DATA (on stdin) 01:53:39.092726 > 38 bytes data, server => client 01:53:39.092735 '229 Entering Passive Mode (|||40675|)\n' 01:53:39.092884 < 8 bytes data, client => server 01:53:39.092899 'TYPE I\r\n' 01:53:39.093075 Received DATA (on stdin) 01:53:39.093101 > 33 bytes data, server => client 01:53:39.093110 '200 I modify TYPE as you wanted\r\n' 01:53:39.093163 < 21 bytes data, client => server 01:53:39.093174 'SIZE verifiedserver\r\n' 01:53:39.093281 Received DATA (on stdin) 01:53:39.093292 > 8 bytes data, server => client 01:53:39.093301 '213 17\r\n' 01:53:39.093352 < 21 bytes data, client => server 01:53:39.093364 'RETR verifiedserver\r\n' 01:53:39.093647 Received DATA (on stdin) 01:53:39.093658 > 29 bytes data, server => client 01:53:39.093667 '150 Binary junk (17 bytes).\r\n' 01:53:39.094013 Received DATA (on stdin) 01:53:39.094025 > 28 bytes data, server => client 01:53:39.094033 '226 File transfer complete\r\n' 01:53:39.137148 < 6 bytes data, client => server 01:53:39.137188 'QUIT\r\n' 01:53:39.137418 Received DATA (on stdin) 01:53:39.137429 > 18 bytes data, server => client 01:53:39.137437 '221 bye bye baby\r\n' 01:53:39.137540 ====> Client disconnect 01:53:39.138258 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:38.092287 Running IPv4 version 01:53:38.092348 Listening on port 40675 01:53:38.092377 Wrote pid 98598 to log/3/server/ftp_sockdata.pid 01:53:38.092512 Received PING (on stdin) 01:53:38.092587 Received PORT (on stdin) 01:53:38.092916 ====> Client connect 01:53:38.093562 Received DATA (on stdin) 01:53:38.093574 > 17 bytes data, server => client 01:53:38.093583 'WE ROOLZ: 80696\r\n' 01:53:38.093612 Received DISC (on stdin) 01:53:38.093623 ====> Client forcibly disconnected 01:53:38.093738 Received QUIT (on stdin) 01:53:38.093748 quits 01:53:38.093783 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 405 === End of file server.cmd === Start of file valgrind405 ==98650== ==98650== Process terminating with CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind415 ../src/curl -q --output log/9/curl415.out --include --trace-ascii log/9/trace415 --trace-config all --trace-time http://127.0.0.1:44711/415 > log/9/stdout415 2> log/9/stderr415 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind411 ../src/curl -q --output log/2/curl411.out --include --trace-ascii log/2/trace411 --trace-config all --trace-time -K log/2/missing http://localhost > log/2/stdout411 2> log/2/stderr411 default action of signal 4 (SIGILL) ==98650== Illegal opcode at address 0x10B06D ==98650== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==98650== by 0x10B06D: main (tool_main.c:232) === End of file valgrind405 test 0415...[HTTP response with control code then negative Content-Length] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind415 ../src/curl -q --output log/9/curl415.out --include --trace-ascii log/9/trace415 --trace-config all --trace-time http://127.0.0.1:44711/415 > log/9/stdout415 2> log/9/stderr415 415: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 415 === Start of file http_server.log 01:53:39.264674 ====> Client connect 01:53:39.264709 accept_connection 3 returned 4 01:53:39.264722 accept_connection 3 returned 0 01:53:39.264735 Read 93 bytes 01:53:39.264743 Process 93 bytes request 01:53:39.264755 Got request: GET /verifiedserver HTTP/1.1 01:53:39.264762 Are-we-friendly question received 01:53:39.264780 Wrote request (93 bytes) input to log/9/server.input 01:53:39.264794 Identifying ourselves as friends 01:53:39.264854 Response sent (56 bytes) and written to log/9/server.response 01:53:39.264863 special request received, no persistency 01:53:39.264870 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 415 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind415 ==98806== ==98806== Process terminating with default action of signal 4 (SIGILL) ==98806== Illegal opcode at address 0x10B06D ==98806== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==98806== by 0x10B06D: main (tool_main.c:232) === End of file valgrind415 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind402 ../src/curl -q --output log/6/curl402.out --include --trace-ascii log/6/trace402 --trace-config all --trace-time -k --ftp-ssl-reqd ftp://127.0.0.1:35047/402 > log/6/stdout402 2> log/6/stderr402 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind420 ../src/curl -q --output log/7/curl420.out --include --trace-ascii log/7/trace420 --trace-config all --trace-time http://127.0.0.1:37805/func_test/del_cookie -b log/7/cookie420 -c log/7/save420 > log/7/stdout420 2> log/7/stderr420 * starts no server test 0411...[-K with missing file causes error] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind411 ../src/curl -q --output log/2/curl411.out --include --trace-ascii log/2/trace411 --trace-config all --trace-time -K log/2/missing http://localhost > log/2/stdout411 2> log/2/stderr411 411: stderr FAILED: --- log/2/check-expected 2024-09-19 01:53:40.382392280 +0200 +++ log/2/check-generated 2024-09-19 01:53:40.382392280 +0200 @@ -1,3 +0,0 @@ -curl: cannot read config from 'log/2/missing'[CR][LF] -curl: option -K: error encountered when reading a file[CR][LF] -curl: try 'curl --help' for more information[CR][LF] == Contents of files in the log/2/ dir after test 411 === Start of file check-expected curl: cannot read config from 'log/2/missing'[CR][LF] curl: option -K: error encountered when reading a file[CR][LF] curl: try 'curl --help' for more information[CR][LF] === End of file check-expected === Start of file server.cmd Testnum 411 === End of file server.cmd === Start of file valgrind411 ==98589== ==98589== Process terminating with default action of signal 4 (SIGILL) ==98589== Illegal opcode at address 0x10B06D ==98589== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==98589== by 0x10B06D: main (tool_main.c:232) === End of file valgrind411 test 0402...[FTP SSL required on non-SSL server] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind402 ../src/curl -q --output log/6/curl402.out --include --trace-ascii log/6/trace402 --trace-config all --trace-time -k --ftp-ssl-reqd ftp://127.0.0.1:35047/402 > log/6/stdout402 2> log/6/stderr402 402: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 402 === Start of file ftp_server.log 01:53:38.790482 ====> Client connect 01:53:38.790609 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:38.792710 < "USER anonymous" 01:53:38.792755 > "331 We are happy you popped in![CR][LF]" 01:53:38.792976 < "PASS ftp@example.com" 01:53:38.792999 > "230 Welcome you silly person[CR][LF]" 01:53:38.793120 < "PWD" 01:53:38.793146 > "257 "/" is current directory[CR][LF]" 01:53:38.793272 < "EPSV" 01:53:38.793294 ====> Passive DATA channel requested by client 01:53:38.793304 DATA sockfilt for passive data channel starting... 01:53:38.794901 DATA sockfilt for passive data channel started (pid 98563) 01:53:38.794982 DATA sockfilt for passive data channel listens on port 34323 01:53:38.795012 > "229 Entering Passive Mode (|||34323|)[LF]" 01:53:38.795024 Client has been notified that DATA conn will be accepted on port 34323 01:53:38.795246 Client connects to port 34323 01:53:38.795270 ====> Client established passive DATA connection on port 34323 01:53:38.795322 < "TYPE I" 01:53:38.795345 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:38.795471 < "SIZE verifiedserver" 01:53:38.795503 > "213 17[CR][LF]" 01:53:38.795624 < "RETR verifiedserver" 01:53:38.795650 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:38.795731 =====> Closing passive DATA connection... 01:53:38.795746 Server disconnects passive DATA connection 01:53:38.806072 Server disconnected passive DATA connection 01:53:38.806128 DATA sockfilt for passive data channel quits (pid 98563) 01:53:38.806354 DATA sockfilt for passive data channel quit (pid 98563) 01:53:38.806370 =====> Closed passive DATA connection 01:53:38.806408 > "226 File transfer complete[CR][LF]" 01:53:38.869424 < "QUIT" 01:53:38.869477 > "221 bye bye baby[CR][LF]" 01:53:38.870345 MAIN sockfilt said DISC 01:53:38.870372 ====> Client disconnected 01:53:38.870414 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:38.001127 ====> Client connect 01:53:38.001352 Received DATA (on stdin) 01:53:38.001361 > 160 bytes data, server => client 01:53:38.001370 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:38.001379 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:38.001387 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:38.003301 < 16 bytes data, client => server 01:53:38.003320 'USER anonymous\r\n' 01:53:38.003564 Received DATA (on stdin) 01:53:38.003577 > 33 bytes data, server => client 01:53:38.003587 '331 We are happy you popped in!\r\n' 01:53:38.003637 < 22 bytes data, client => server 01:53:38.003646 'PASS ftp@example.com\r\n' 01:53:38.003735 Received DATA (on stdin) 01:53:38.003744 > 30 bytes data, server => client 01:53:38.003752 '230 Welcome you silly person\r\n' 01:53:38.003795 < 5 bytes data, client => server 01:53:38.003803 'PWD\r\n' 01:53:38.003882 Received DATA (on stdin) 01:53:38.003890 > 30 bytes data, server => client 01:53:38.003898 '257 "/" is current directory\r\n' 01:53:38.003947 < 6 bytes data, client => server 01:53:38.003956 'EPSV\r\n' 01:53:38.005768 Received DATA (on stdin) 01:53:38.005779 > 38 bytes data, server => client 01:53:38.005788 '229 Entering Passive Mode (|||34323|)\n' 01:53:38.005921 < 8 bytes data, client => server 01:53:38.005933 'TYPE I\r\n' 01:53:38.006081 Received DATA (on stdin) 01:53:38.006090 > 33 bytes data, server => client 01:53:38.006098 '200 I modify TYPE as you wanted\r\n' 01:53:38.006144 < 21 bytes data, client => server 01:53:38.006153 'SIZE verifiedserver\r\n' 01:53:38.006241 Received DATA (on stdin) 01:53:38.006249 > 8 bytes data, server => client 01:53:38.006257 '213 17\r\n' 01:53:38.006299 < 21 bytes data, client => server 01:53:38.006308 'RETR verifiedserver\r\n' 01:53:38.031283 Received DATA (on stdin) 01:53:38.031320 > 29 bytes data, server => client 01:53:38.031330 '150 Binary junk (17 bytes).\r\n' 01:53:38.031377 Received DATA (on stdin) 01:53:38.031386 > 28 bytes data, server => client 01:53:38.031394 '226 File transfer complete\r\n' 01:53:38.079791 < 6 bytes data, client => server 01:53:38.079828 'QUIT\r\n' 01:53:38.080221 Received DATA (on stdin) 01:53:38.080235 > 18 bytes data, server => client 01:53:38.080244 '221 bye bye baby\r\n' 01:53:38.081039 ====> Client disconnect 01:53:38.081148 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:38.005382 Running IPv4 version 01:53:38.005447 Listening on port 34323 01:53:38.005476 Wrote pid 98563 to log/6/server/ftp_sockdata.pid 01:53:38.005592 Received PING (on stdin) 01:53:38.005652 Received PORT (on stdin) 01:53:38.005948 ====> Client connect 01:53:38.016442 Received DATA (on stdin) 01:53:38.016662 > 17 bytes data, server => client 01:53:38.016674 'WE ROOLZ: 80575\r\n' 01:53:38.016734 Received DISC (on stdin) 01:53:38.016746 ====> Client forcibly disconnected 01:53:38.016881 Received QUIT (on stdin) 01:53:38.016889 quits 01:53:38.016935 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 402 === End of file server.cmd === Start of file valgrind402 ==98605== ==98605== Process terminating with default action of signal 4 (SIGILL) ==98605== Illegal opcode at address 0x10B06D ==98605== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==98605== by 0x10B06D: main (tool_main.c:232) === End of file valgrind402 test 0420...[Setting cookies set with expired dates that were loaded from jar] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind420 ../src/curl -q --output log/7/curl420.out --include --trace-ascii log/7/trace420 --trace-config all --trace-time http://127.0.0.1:37805/func_test/del_cookie -b log/7/cookie420 -c log/7/save420 > log/7/stdout420 2> log/7/stderr420 420: protocol FAILED! There was no cCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind419 ../src/curl -q --output log/12/curl419.out --include --trace-ascii log/12/trace419 --trace-config all --trace-time http://127.0.0.1:45817/419 -D loggg/save-here/fails > log/12/stdout419 2> log/12/stderr419 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind418 ../src/curl -q --output log/4/curl418.out --include --trace-ascii log/4/trace418 --trace-config all --trace-time http://127.0.0.1:38169/418 -sS --tr-encoding > log/4/stdout418 2> log/4/stderr418 ontent at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 420 === Start of file cookie420 127.0.0.1 FALSE /func_test FALSE 21709598616 mycookie6 991 #HttpOnly_127.0.0.1 FALSE /func_test FALSE 21709598616 mycookie5 990 #HttpOnly_127.0.0.1 FALSE /func_test FALSE 21709598616 mycookie4 950 #HttpOnly_127.0.0.1 FALSE /func_test FALSE 21709598616 mycookie3 900 #HttpOnly_127.0.0.1 FALSE /func_test/ FALSE 21709598616 mycookie2 5900 #HttpOnly_127.0.0.1 FALSE / FALSE 21709598616 mycookie1 4900 #HttpOnly_127.0.0.1 FALSE /func_test/ FALSE 0 mycookie 1200 === End of file cookie420 === Start of file http_server.log 01:53:39.540431 ====> Client connect 01:53:39.540460 accept_connection 3 returned 4 01:53:39.540473 accept_connection 3 returned 0 01:53:39.540486 Read 93 bytes 01:53:39.540494 Process 93 bytes request 01:53:39.540505 Got request: GET /verifiedserver HTTP/1.1 01:53:39.540513 Are-we-friendly question received 01:53:39.540533 Wrote request (93 bytes) input to log/7/server.input 01:53:39.540546 Identifying ourselves as friends 01:53:39.540609 Response sent (56 bytes) and written to log/7/server.response 01:53:39.540619 special request received, no persistency 01:53:39.540627 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 420 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind420 ==98979== ==98979== Process terminating with default action of signal 4 (SIGILL) ==98979== Illegal opcode at address 0x10B06D ==98979== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==98979== by 0x10B06D: main (tool_main.c:232) === End of file valgrind420 test 0419...[--dump-header to file that cannot be created] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind419 ../src/curl -q --output log/12/curl419.out --include --trace-ascii log/12/trace419 --trace-config all --trace-time http://127.0.0.1:45817/419 -D loggg/save-here/fails > log/12/stdout419 2> log/12/stderr419 curl returned 132, when expecting 23 419: exit FAILED == Contents of files in the log/12/ dir after test 419 === Start of file http_server.log 01:53:39.539604 ====> Client connect 01:53:39.539639 accept_connection 3 returned 4 01:53:39.539652 accept_connection 3 returned 0 01:53:39.539923 Read 93 bytes 01:53:39.539940 Process 93 bytes request 01:53:39.539952 Got request: GET /verifiedserver HTTP/1.1 01:53:39.539960 Are-we-friendly question received 01:53:39.539982 Wrote request (93 bytes) input to log/12/server.input 01:53:39.539998 Identifying ourselves as friends 01:53:39.540060 Response sent (56 bytes) and written to log/12/server.response 01:53:39.540070 special request received, no persistency 01:53:39.540076 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 419 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind419 ==98970== ==98970== Process terminating with default action of signal 4 (SIGILL) ==98970== Illegal opcode at address 0x10B06D ==98970== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==98970== by 0x10B06D: main (tool_main.c:232) === End of file valgrind419 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind416 ../src/curl -q --output log/8/curl416.out --include --trace-ascii log/8/trace416 --trace-config all --trace-time --ignore-content-length ftp://127.0.0.1:34303/416 > log/8/stdout416 2> log/8/stderr416 test 0418...[Response with multiple Transfer-Encoding headers] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind418 ../src/curl -q --output log/4/curl418.out --include --trace-ascii log/4/trace418 --trace-config all --trace-time http://127.0.0.1:38169/418 -sS --tr-encoding > log/4/stdout418 2> log/4/stderr418 418: stderr FAILED: --- log/4/check-expected 2024-09-19 01:53:40.879066548 +0200 +++ log/4/check-generated 2024-09-19 01:53:40.879066548 +0200 @@ -1 +0,0 @@ -curl: (61) Reject response due to more than 5 content encodings[CR][LF] == Contents of files in the log/4/ dir after test 418 === Start of file check-expected curl: (61) Reject response due to more than 5 content encodings[CR][LF] === End of file check-expected === Start of file http_server.log 01:53:39.452525 ====> Client connect 01:53:39.452556 accept_connection 3 returned 4 01:53:39.452570 accept_connection 3 returned 0 01:53:39.453072 Read 93 bytes 01:53:39.453109 Process 93 bytes request 01:53:39.453122 Got request: GET /verifiedserver HTTP/1.1 01:53:39.453129 Are-we-friendly question received 01:53:39.453150 Wrote request (93 bytes) input to log/4/server.input 01:53:39.453163 Identifying ourselves as friends 01:53:39.453221 Response sent (56 bytes) and written to log/4/server.response 01:53:39.453230 special request received, no persistency 01:53:39.453237 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 418 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind418 ==98937== ==98937== Process terminating with default action of signal 4 (SIGILL) ==98937== Illegal opcode at address 0x10B06D ==98937== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==98937== by 0x10B06D: main (tool_main.c:232) === End of file valgrind418 test 0416...[FTP growing file support] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind416 ../src/curl -q --output log/8/curl416.out --include --trace-ascii log/8/trace416 --trace-config all --trace-time --ignore-content-length ftp://127.0.0.1:34303/416 > log/8/stdout416 2> log/8/stderr416 416: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 416 === Start of file ftp_server.log 01:53:39.141828 ====> Client connect 01:53:39.141978 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:39.142246 < "USER anonymous" 01:53:39.142279 > "331 We are happy you popped in![CR][LF]" 01:53:39.142613 < "PASS ftp@example.com" 01:53:39.142641 > "230 Welcome you silly person[CR][LF]" 01:53:39.142788 < "PWD" 01:53:39.142815 > "257 "/" is current directory[CR][LF]" 01:53:39.142956 < "EPSV" 01:53:39.142976 ====> Passive DATA channel requested by client 01:53:39.142987 DATA sockfilt for passive data channel starting... 01:53:39.150266 DATA sockfilt for passive data channel started (pid 98848) 01:53:39.150389 DATA sockfilt for passive data channel listens on port 34393 01:53:39.150428 > "229 Entering Passive Mode (|||34393|)[LF]" 01:53:39.150445 Client has been notified that DATA conn will be accepted on port 34393 01:53:39.150741 Client connects to port 34393 01:53:39.150765 ====> Client established passive DATA connection on port 34393 01:53:39.150837 < "TYPE I" 01:53:39.150865 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:39.159250 < "SIZE verifiedserver" 01:53:39.159315 > "213 17[CR][LF]" 01:53:39.159503 < "RETR verifiedserver" 01:53:39.159536 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:39.159624 =====> Closing passive DATA connection... 01:53:39.159639 Server disconnects passive DATA connection 01:53:39.159761 Server disconnected passive DATA connection 01:53:39.159785 DATA sockfilt for passive data channel quits (pid 98848) 01:53:39.159984 DATA sockfilt for passive data channel quit (pid 98848) 01:53:39.160004 =====> Closed passive DATA connection 01:53:39.160027 > "226 File transfer complete[CR][LF]" 01:53:39.206141 < "QUIT" 01:53:39.206188 > "221 bye bye baby[CR][LF]" 01:53:39.207451 MAIN sockfilt said DISC 01:53:39.207486 ====> Client disconnected 01:53:39.207533 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:39.352450 ====> Client connect 01:53:39.352729 Received DATA (on stdin) 01:53:39.352742 > 160 bytes data, server => client 01:53:39.352753 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:39.352763 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:39.352772 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:39.352851 < 16 bytes data, client => server 01:53:39.352862 'USER anonymous\r\n' 01:53:39.353020 Received DATA (on stdin) 01:53:39.353030 > 33 bytes data, server => client 01:53:39.353040 '331 We are happy you popped in!\r\n' 01:53:39.353252 < 22 bytes data, client => server 01:53:39.353269 'PASS ftp@example.com\r\n' 01:53:39.353381 Received DATA (on stdin) 01:53:39.353391 > 30 bytes data, server => client 01:53:39.353399 '230 Welcome you silly person\r\n' 01:53:39.353455 < 5 bytes data, client => server 01:53:39.353464 'PWD\r\n' 01:53:39.353553 Received DATA (on stdin) 01:53:39.353562 > 30 bytes data, server => client 01:53:39.353571 '257 "/" is current directory\r\n' 01:53:39.353627 < 6 bytes data, client => server 01:53:39.353636 'EPSV\r\n' 01:53:39.361197 Received DATA (on stdin) 01:53:39.361214 > 38 bytes data, server => client 01:53:39.361223 '229 Entering Passive Mode (|||34393|)\n' 01:53:39.361437 < 8 bytes data, client => server 01:53:39.361446 'TYPE I\r\n' 01:53:39.361602 Received DATA (on stdin) 01:53:39.361611 > 33 bytes data, server => client 01:53:39.361619 '200 I modify TYPE as you wanted\r\n' 01:53:39.366602 < 21 bytes data, client => server 01:53:39.366624 'SIZE verifiedserver\r\n' 01:53:39.370061 Received DATA (on stdin) 01:53:39.370078 > 8 bytes data, server => client 01:53:39.370091 '213 17\r\n' 01:53:39.370164 < 21 bytes data, client => server 01:53:39.370175 'RETR verifiedserver\r\n' 01:53:39.370766 Received DATA (on stdin) 01:53:39.370777 > 29 bytes data, server => client 01:53:39.370786 '150 Binary junk (17 bytes).\r\n' 01:53:39.370810 Received DATA (on stdin) 01:53:39.370819 > 28 bytes data, server => client 01:53:39.370828 '226 File transfer complete\r\n' 01:53:39.416699 < 6 bytes data, client => server 01:53:39.416734 'QUIT\r\n' 01:53:39.416930 Received DATA (on stdin) 01:53:39.416940 > 18 bytes data, server => client 01:53:39.416948 '221 bye bye baby\r\n' 01:53:39.418145 ====> Client disconnect 01:53:39.418271 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:39.358706 Running IPv4 version 01:53:39.358888 Listening on port 34393 01:53:39.358925 Wrote pid 98848 to log/8/server/ftp_sockdata.pid 01:53:39.360940 Received PING (on stdin) 01:53:39.361036 Received PORT (on stdin) 01:53:39.361414 ====> Client connect 01:53:39.370383 Received DATA (on stdin) 01:53:39.370401 > 17 bytes data, server => client 01:53:39.370410 'WE ROOLZ: 80719\r\n' 01:53:39.370440 Received DISC (on stdin) 01:53:39.3CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind422 ../src/curl -q --output log/10/curl422.out --include --trace-ascii log/10/trace422 --trace-config all --trace-time -O -I --next http://127.0.0.1:38571/422 > log/10/stdout422 2> log/10/stderr422 70452 ====> Client forcibly disconnected 01:53:39.370530 Received QUIT (on stdin) 01:53:39.370540 quits 01:53:39.370576 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd RETRSIZE 7 Testnum 416 === End of file server.cmd === Start of file valgrind416 ==98917== ==98917== Process terminating with default action of signal 4 (SIGILL) ==98917== Illegal opcode at address 0x10B06D ==98917== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==98917== by 0x10B06D: main (tool_main.c:232) === End of file valgrind416 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind421 ../src/curl -q --output log/5/curl421.out --include --trace-ascii log/5/trace421 --trace-config all --trace-time http://127.0.0.1:34573/421 -w '%{stderr}%{header_json}\n' -s > log/5/stdout421 2> log/5/stderr421 * starts no server test 0422...[use --next with missing URL before it] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind422 ../src/curl -q --output log/10/curl422.out --include --trace-ascii log/10/trace422 --trace-config all --trace-time -O -I --next http://127.0.0.1:38571/422 > log/10/stdout422 2> log/10/stderr422 422: stderr FAILED: --- log/10/check-expected 2024-09-19 01:53:41.082402993 +0200 +++ log/10/check-generated 2024-09-19 01:53:41.082402993 +0200 @@ -1,3 +0,0 @@ -curl: missing URL before --next[CR][LF] -curl: option --next: is badly used here[CR][LF] -curl: try 'curl --help' for more information[CR][LF] == Contents of files in the log/10/ dir after test 422 === Start of file check-expected curl: missing URL before --next[CR][LF] curl: option --next: is badly used here[CR][LF] curl: try 'curl --help' for more information[CR][LF] === End of file check-expected === Start of file server.cmd Testnum 422 === End of file server.cmd === Start of file valgrind422 ==99151== ==99151== Process terminating with default action of signal 4 (SIGILL) ==99151== Illegal opcode at address 0x10B06D ==99151== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==99151== by 0x10B06D: main (tool_main.c:232) === End of file valgrind422 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind424 ../src/curl -q --trace-ascii log/11/trace424 --trace-config all --trace-time "http://uuuu:pppp@127.0.0.1:40605/424?qqqq#ffff" "h55p://hello2000:1/424?qqqq#ffff" "local host" "http://u22u:p22p@127.0.0.1:40605/424?qqqq#ffff" -w '%{urle.host}+%{urle.path}+%{urle.scheme}+%{urle.user}+%{urle.password}+%{urle.port}+%{urle.query}+%{urle.fragment}\n' -x http://127.0.0.1:40605/ -L > log/11/stdout424 2> log/11/stderr424 test 0421...[HTTP GET multiple headers and %{header_json}] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind421 ../src/curl -q --output log/5/curl421.out --include --trace-ascii log/5/trace421 --trace-config all --trace-time http://127.0.0.1:34573/421 -w '%{stderr}%{header_json}\n' -s > log/5/stdout421 2> log/5/stderr421 421: stderr FAILED: --- log/5/check-expected 2024-09-19 01:53:41.169070987 +0200 +++ log/5/check-generated 2024-09-19 01:53:41.169070987 +0200 @@ -1,19 +0,0 @@ -{"server":["nginx"],[CR][LF] -"date":["Tue, 07 Mar 2023 15:14:41 GMT"],[CR][LF] -"content-type":["application/json"],[CR][LF] -"content-length":["6"],[CR][LF] -"vary":["Accept-Encoding","Accept-Encoding","Accept"],[CR][LF] -"access-control-allow-origin":["*"],[CR][LF] -"referrer-policy":["strict-origin-when-cross-origin","strict-origin-when-cross-origin"],[CR][LF] -"access-control-allow-methods":["GET, POST, PUT, DELETE, OPTIONS"],[CR][LF] -"access-control-max-age":["1728000"],[CR][LF] -"access-control-allow-headers":["Authorization, Content-Type, AuthorizationOauth, X-EARLY-ACCESS"],[CR][LF] -"access-control-expose-headers":[""],[CR][LF] -"etag":["W/\"2678f9ab2ba550d164e7cc014aefd31e\""],[CR][LF] -"cache-control":["max-age=0, private, must-revalidate"],[CR][LF] -"x-request-id":["375b343b3d2ecf9b442c0daf00fc4a9a"],[CR][LF] -"strict-transport-security":["max-age=31536000; includeSubDomains"],[CR][LF] -"x-content-type-options":["nosniff"],[CR][LF] -"x-xss-protection":["1; mode=block"],[CR][LF] -"feature-policy":["accelerometer 'none'; camera 'none'; geolocation 'none'; gyroscope 'none'; magnetometer 'none'; microphone 'none'; payment 'none'; usb 'none'"][CR][LF] -}[CR][LF] == Contents of files in the log/5/ dir after test 421 === Start of file check-expected {"server":["nginx"],[CR][LF] "date":["Tue, 07 Mar 2023 15:14:41 GMT"],[CR][LF] "content-type":["application/json"],[CR][LF] "content-length":["6"],[CR][LF] "vary":["Accept-Encoding","Accept-Encoding","Accept"],[CR][LF] "access-control-allow-origin":["*"],[CR][LF] "referrer-policy":["strict-origin-when-cross-origin","strict-origin-when-cross-origin"],[CR][LF] "access-control-allow-methods":["GET, POST, PUT, DELETE, OPTIONS"],[CR][LF] "access-control-max-age":["1728000"],[CR][LF] "access-control-allow-headers":["Authorization, Content-Type, AuthorizationOauth, X-EARLY-ACCESS"],[CR][LF] "access-control-expose-headers":[""],[CR][LF] "etag":["W/\"2678f9ab2ba550d164e7cc014aefd31e\""],[CR][LF] "cache-control":["max-age=0, private, must-revalidate"],[CR][LF] "x-request-id":["375b343b3d2ecf9b442c0daf00fc4a9a"],[CR][LF] "strict-transport-security":["max-age=31536000; includeSubDomains"],[CR][LF] "x-content-type-options":["nosniff"],[CR][LF] "x-xss-protection":["1; mode=block"],[CR][LF] "feature-policy":["accelerometer 'none'; camera 'none'; geolocation 'none'; gyroscope 'none'; magnetometer 'none'; microphone 'none'; payment 'none'; usb 'none'"][CR][LF] }[CR][LF] === End of file check-expected === Start of file http_server.log 01:53:39.806499 ====> Client connect 01:53:39.806545 accept_connection 3 returned 4 01:53:39.806558 accept_connection 3 returned 0 01:53:39.806572 Read 93 bytes 01:53:39.806580 Process 93 bytes request 01:53:39.806592 Got request: GET /verifiedserver HTTP/1.1 01:53:39.806599 Are-we-friendly question received 01:53:39.806618 Wrote request (93 bytes) input to log/5/server.input 01:53:39.806630 Identifying ourselves as friends 01:53:39.806708 Response sent (56 bytes) and written to log/5/server.response 01:53:39.806717 special request received, no persistency 01:53:39.806724 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 421 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind421 ==99150== ==99150== Process terminating with default action of signal 4 (SIGILL) ==99150== Illegal opcode at address 0x10B06D ==99150== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==99150== by 0x10B06D: main (tool_main.c:232) === End of file valgrind421 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind423 ../src/curl -q --trace-ascii log/1/trace423 --trace-config all --trace-time "http://uuuu:pppp@127.0.0.1:34725/423?qqqq#ffff" "h55p://hello2000:1/423?qqqq#ffff" "local host" "http://u22u:p22p@127.0.0.1:34725/423?qqqq#ffff" -w '%{url.host}+%{url.path}+%{url.scheme}+%{url.user}+%{url.password}+%{url.port}+%{url.query}+%{url.fragment}\n' > log/1/stdout423 2> log/1/stderr423 test 0424...[-w with urle.* variables] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind424 ../src/curl -q --trace-ascii log/11/trace424 --trace-config all --trace-time "http://uuuu:pppp@127.0.0.1:40605/424?qqqq#ffff" "h55p://hello2000:1/424?qqqq#ffff" "local host" "http://u22u:p22p@127.0.0.1:40605/424?qqqq#ffff" -w '%{urle.host}+%{urle.path}+%{urle.scheme}+%{urle.user}+%{urle.password}+%{urle.port}+%{urle.query}+%{urle.fragment}\n' -x http://127.0.0.1:40605/ -L > log/11/stdout424 2> log/11/stderr424 424: stdout FAILED: --- log/11/check-expected 2024-09-19 01:53:41.222405136 +0200 +++ log/11/check-generated 2024-09-19 01:53:41.222405136 +0200 @@ -1,4 +0,0 @@ -anotherhost.example+/4240002+http+++2023+moo.html+[LF] -hello2000+/424+h55p+++1+qqqq+ffff[LF] -+++++++[LF] -anotherhost.example+/4240002+http+++2023+moo.html+[LF] == Contents of files in the log/11/ dir after test 424 === Start of file check-expected anotherhost.example+/4240002+http+++2023+moo.html+[LF] hello2000+/424+h55p+++1+qqqq+ffff[LF] +++++++[LF] anotherhost.example+/4240002+http+++2023+moo.html+[LF] === End of file check-expected === Start of file http_server.log 01:53:40.283883 ====> Client connect 01:53:40.283920 accept_connection 3 returned 4 01:53:40.283935 accept_connection 3 returned 0 01:53:40.283948 Read 93 bytes 01:53:40.283957 Process 93 bytes request 01:53:40.283970 Got request: GET /verifiedserver HTTP/1.1 01:53:40.283978 Are-we-friendly question received 01:53:40.283999 Wrote request (93 bytes) input to log/11/server.input 01:53:40.284019 Identifying ourselves as friends 01:53:40.284083 Response sent (56 bytes) and written to log/11/server.response 01:53:40.284093 special request received, no persistency 01:53:40.284101 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 424 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind424 ==99280== ==99280== Process terminating with default action of signal 4 (SIGILL) ==99280== Illegal opcode at address 0x10B06D ==99280== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==99280== by 0x10B06D: main (tool_main.c:232) === End of file valgrind424 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind428 ../src/curl -q --output log/6/curl428.out --include --trace-ascii log/6/trace428 --trace-config all --trace-time http://127.0.0.1:37903/428 -K log/6/cmd > log/6/stdout428 2> log/6/stderr428 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind426 ../src/curl -q --output log/9/curl426.out --include --trace-ascii log/9/trace426 --trace-config all --trace-time http://127.0.0.1:44711/426 -d foobar -C 3 > log/9/stdout426 2> log/9/stderr426 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind425 ../src/curl -q --output log/3/curl425.out --include --trace-ascii log/3/trace425 --trace-config all --trace-time -T log/3/up425 http://127.0.0.1:46763/425/?fullpath > log/3/stdout425 2> log/3/stderr425 test 0423...[-w with url.* variables] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind423 ../src/curl -q --trace-ascii log/1/trace423 --trace-config all --trace-time "http://uuuu:pppp@127.0.0.1:34725/423?qqqq#ffff" "h55p://hello2000:1/423?qqqq#ffff" "local host" "http://u22u:p22p@127.0.0.1:34725/423?qqqq#ffff" -w '%{url.host}+%{url.path}+%{url.scheme}+%{url.user}+%{url.password}+%{url.port}+%{url.query}+%{url.fragment}\n' > log/1/stdout423 2> log/1/stderr423 423: stdout FAILED: --- log/1/check-expected 2024-09-19 01:53:41.412408044 +0200 +++ log/1/check-generated 2024-09-19 01:53:41.412408044 +0200 @@ -1,4 +0,0 @@ -127.0.0.1+/423+http+uuuu+pppp+34725+qqqq+ffff[LF] -hello2000+/423+h55p+++1+qqqq+ffff[LF] -+++++++[LF] -127.0.0.1+/423+http+u22u+p22p+34725+qqqq+ffff[LF] == Contents of files in the log/1/ dir after test 423 === Start of file check-expected 127.0.0.1+/423+http+uuuu+pppp+34725+qqqq+ffff[LF] hello2000+/423+h55p+++1+qqqq+ffff[LF] +++++++[LF] 127.0.0.1+/423+http+u22u+p22p+34725+qqqq+ffff[LF] === End of file check-expected === Start of file http_server.log 01:53:40.301780 ====> Client connect 01:53:40.301817 accept_connection 3 returned 4 01:53:40.301831 accept_connection 3 returned 0 01:53:40.301844 Read 93 bytes 01:53:40.301853 Process 93 bytes request 01:53:40.301867 Got request: GET /verifiedserver HTTP/1.1 01:53:40.301874 Are-we-friendly question received 01:53:40.301898 Wrote request (93 bytes) input to log/1/server.input 01:53:40.301912 Identifying ourselves as friends 01:53:40.301976 Response sent (56 bytes) and written to log/1/server.response 01:53:40.301985 special request received, no persistency 01:53:40.301993 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 423 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind423 ==99283== ==99283== Process terminating with default action of signal 4 (SIGILL) ==99283== Illegal opcode at address 0x10B06D ==99283== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==99283== by 0x10B06D: main (tool_main.c:232) === End of file valgrind423 setenv FUNVALUE = contents setenv VALUE2 = curl setenv BLANK = test 0428...[Expand environment variables within config file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind428 ../src/curl -q --output log/6/curl428.out --include --trace-ascii log/6/trace428 --trace-config all --trace-time http://127.0.0.1:37903/428 -K log/6/cmd > log/6/stdout428 2> log/6/stderr428 428: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 428 === Start of file cmd --variable %FUNVALUE --variable %VALUE2 --variable %BLANK --variable %curl_NOT_SET=default --expand-data 1{{FUNVALUE}}2{{VALUE2}}3{{curl_NOT_SET}}4{{BLANK}}5\{{verbatim}}6{{not.good}}7{{}} === End of file cmd === Start of file http_server.log 01:53:40.759843 ====> Client connect 01:53:40.759889 accept_connection 3 returned 4 01:53:40.759904 accept_connection 3 returned 0 01:53:40.759919 Read 93 bytes 01:53:40.759927 Process 93 bytes request 01:53:40.759939 Got request: GET /verifiedserver HTTP/1.1 01:53:40.759947 Are-we-friendly question received 01:53:40.759967 Wrote request (93 bytes) input to log/6/server.input 01:53:40.759980 Identifying ourselves as friends 01:53:40.760060 Response sent (56 bytes) and written to log/6/server.response 01:53:40.760070 special request received, no persistency 01:53:40.760077 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 428 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind428 ==99474== ==99474== Process terminating with default action of signal 4 (SIGILL) ==99474== Illegal opcode at address 0x10B06D ==99474== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==99474== by 0x10B06D: main (tool_main.c:232) === End of file valgrind428 test 0426...[try --data with --continue-at] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind426 ../src/curl -q --output log/9/curl426.out --include --trace-ascii log/9/trace426 --trace-config all --trace-time http://127.0.0.1:44711/426 -d foobar -C 3 > log/9/stdout426 2> log/9/stderr426 curl returned 132, when expecting 2 426: exit FAILED == Contents of files in the log/9/ dir after test 426 === Start of file http_server.log 01:53:40.709394 ====> Client connect 01:53:40.709427 accept_connection 3 returned 4 01:53:40.709443 accept_connection 3 returned 0 01:53:40.709455 Read 93 bytes 01:53:40.709464 Process 93 bytes request 01:53:40.709479 Got request: GET /verifiedserver HTTP/1.1 01:53:40.709487 Are-we-friendly question received 01:53:40.709507 Wrote request (93 bytes) input to log/9/server.input 01:53:40.709521 Identifying ourselves as friends 01:53:40.709584 Response sent (56 bytes) and written to log/9/server.response 01:53:40.709594 special request received, no persistency 01:53:40.709602 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 426 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind426 ==99456== ==99456== Process terminating with default action of signal 4 (SIGILL) ==99456== Illegal opcode at address 0x10B06D ==99456== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==99456== by 0x10B06D: main (tool_main.c:232) === End of file valgrind426 test 0425...[HTTP PUT with path ending with slash + query] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind425 ../src/curl -q --output log/3/curl425.out --include --trace-ascii log/3/trace425 --trace-config all --trace-time -T log/3/up425 http://127.0.0.1:46763/425/?fullpath > log/3/stdout425 2> log/3/stderr425 425: protocol FAILED! There was no content at all in the file log/3/server.input. SeCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind427 ../src/curl -q --output log/2/curl427.out --include --trace-ascii log/2/trace427 --trace-config all --trace-time http://127.0.0.1:44297/427 -c log/2/cookies427 -L > log/2/stdout427 2> log/2/stderr427 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind429 ../src/curl -q --output log/7/curl429.out --include --trace-ascii log/7/trace429 --trace-config all --trace-time http://127.0.0.1:37805/429 -K log/7/cmd > log/7/stdout429 2> log/7/stderr429 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind432 ../src/curl -q --output log/8/curl432.out --include --trace-ascii log/8/trace432 --trace-config all --trace-time -K log/8/config432 > log/8/stdout432 2> log/8/stderr432 rver glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 425 === Start of file http_server.log 01:53:40.672947 ====> Client connect 01:53:40.672983 accept_connection 3 returned 4 01:53:40.672997 accept_connection 3 returned 0 01:53:40.673010 Read 93 bytes 01:53:40.673019 Process 93 bytes request 01:53:40.673032 Got request: GET /verifiedserver HTTP/1.1 01:53:40.673040 Are-we-friendly question received 01:53:40.673061 Wrote request (93 bytes) input to log/3/server.input 01:53:40.673075 Identifying ourselves as friends 01:53:40.673149 Response sent (56 bytes) and written to log/3/server.response 01:53:40.673160 special request received, no persistency 01:53:40.673168 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 425 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file up425 content === End of file up425 === Start of file valgrind425 ==99441== ==99441== Process terminating with default action of signal 4 (SIGILL) ==99441== Illegal opcode at address 0x10B06D ==99441== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==99441== by 0x10B06D: main (tool_main.c:232) === End of file valgrind425 test 0427...[Keep Cookie: header within 8190 bytes] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind427 ../src/curl -q --output log/2/curl427.out --include --trace-ascii log/2/trace427 --trace-config all --trace-time http://127.0.0.1:44297/427 -c log/2/cookies427 -L > log/2/stdout427 2> log/2/stderr427 427: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 427 === Start of file http_server.log 01:53:40.747945 ====> Client connect 01:53:40.747978 accept_connection 3 returned 4 01:53:40.747991 accept_connection 3 returned 0 01:53:40.748003 Read 93 bytes 01:53:40.748011 Process 93 bytes request 01:53:40.748024 Got request: GET /verifiedserver HTTP/1.1 01:53:40.748032 Are-we-friendly question received 01:53:40.748052 Wrote request (93 bytes) input to log/2/server.input 01:53:40.748066 Identifying ourselves as friends 01:53:40.748128 Response sent (56 bytes) and written to log/2/server.response 01:53:40.748136 special request received, no persistency 01:53:40.748143 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 427 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind427 ==99468== ==99468== Process terminating with default action of signal 4 (SIGILL) ==99468== Illegal opcode at address 0x10B06D ==99468== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==99468== by 0x10B06D: main (tool_main.c:232) === End of file valgrind427 setenv FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF = contents2023 test 0429...[Expand environment variable in config file - too long name] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind429 ../src/curl -q --output log/7/curl429.out --include --trace-ascii log/7/trace429 --trace-config all --trace-time http://127.0.0.1:37805/429 -K log/7/cmd > log/7/stdout429 2> log/7/stderr429 429: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 429 === Start of file cmd --expand-data {{FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF}} === End of file cmd === Start of file http_server.log 01:53:41.146496 ====> Client connect 01:53:41.146543 accept_connection 3 returned 4 01:53:41.146558 accept_connection 3 returned 0 01:53:41.146572 Read 93 bytes 01:53:41.146581 Process 93 bytes request 01:53:41.146595 Got request: GET /verifiedserver HTTP/1.1 01:53:41.146603 Are-we-friendly question received 01:53:41.146624 Wrote request (93 bytes) input to log/7/server.input 01:53:41.146645 Identifying ourselves as friends 01:53:41.146718 Response sent (56 bytes) and written to log/7/server.response 01:53:41.146728 special request received, no persistency 01:53:41.146736 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 429 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind429 ==99709== ==99709== Process terminating with default action of signal 4 (SIGILL) ==99709== Illegal opcode at address 0x10B06D ==99709== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==99709== by 0x10B06D: main (tool_main.c:232) === End of file valgrind429 test 0432...[Use -K with --next and --config from within] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind432 ../src/curl -q --output log/8/curl432.out --include --trace-ascii log/8/trace432 --trace-config all --trace-time -K log/8/config432 > log/8/stdout432 2> log/8/stderr432 432: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 432 === Start of file config432 --next url = 127.0.0.1:34633/4320001 header = "a: a" data = "a" --next url = 127.0.0.1:34633/4320002 header = "b: b" data = "b" config = "log/8/config432-c" === End of file config432 === Start of file config432-c --next url = 127.0.0.1:34633/4320003 header = "c: c" data = "c" === End of file config432-c === Start of file http_server.log 01:53:41.240029 ====> Client connect 01:53:41.240066 accept_connection 3 returned 4 01:53:41.240080 accept_connection 3 returned 0 01:53:41.240092 Read 93 bytes 01:53:41.240101 Process 93 bytes request 01:53:41.240114 Got request: GET /verifiedserver HTTP/1.1 01:53:41.240122 Are-we-friendly question received 01:53:41.240142 Wrote request (93 bytes) input to log/8/server.input 01:53:41.240155 Identifying ourselves as fCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind430 ../src/curl -q --output log/12/curl430.out --include --trace-ascii log/12/trace430 --trace-config all --trace-time -K log/12/config430-a -K log/12/config430-b -K log/12/config430-c > log/12/stdout430 2> log/12/stderr430 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind435 ../src/curl -q --include --trace-ascii log/5/trace435 --trace-config all --trace-time http://127.0.0.1:34573/435 http://127.0.0.1:34573/435 -w 'local port == %{local_port}\nlocal ip == %{local_ip}\nremote_ip == %{remote_ip}\nremote_port == %{remote_port}\n' > log/5/stdout435 2> log/5/stderr435 riends 01:53:41.240223 Response sent (56 bytes) and written to log/8/server.response 01:53:41.240233 special request received, no persistency 01:53:41.240241 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 432 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind432 ==99762== ==99762== Process terminating with default action of signal 4 (SIGILL) ==99762== Illegal opcode at address 0x10B06D ==99762== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==99762== by 0x10B06D: main (tool_main.c:232) === End of file valgrind432 test 0430...[Three -K uses with --next and --data in each] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind430 ../src/curl -q --output log/12/curl430.out --include --trace-ascii log/12/trace430 --trace-config all --trace-time -K log/12/config430-a -K log/12/config430-b -K log/12/config430-c > log/12/stdout430 2> log/12/stderr430 430: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 430 === Start of file config430-a --next url = 127.0.0.1:45817/4300001 header = "a: a" data = "a" === End of file config430-a === Start of file config430-b --next url = 127.0.0.1:45817/4300002 header = "b: b" data = "b" === End of file config430-b === Start of file config430-c --next url = 127.0.0.1:45817/4300003 header = "c: c" data = "c" === End of file config430-c === Start of file http_server.log 01:53:41.198754 ====> Client connect 01:53:41.198789 accept_connection 3 returned 4 01:53:41.198803 accept_connection 3 returned 0 01:53:41.198817 Read 93 bytes 01:53:41.198825 Process 93 bytes request 01:53:41.198837 Got request: GET /verifiedserver HTTP/1.1 01:53:41.198845 Are-we-friendly question received 01:53:41.198863 Wrote request (93 bytes) input to log/12/server.input 01:53:41.198877 Identifying ourselves as friends 01:53:41.198939 Response sent (56 bytes) and written to log/12/server.response 01:53:41.198948 special request received, no persistency 01:53:41.198956 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 430 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind430 ==99736== ==99736== Process terminating with default action of signal 4 (SIGILL) ==99736== Illegal opcode at address 0x10B06D ==99736== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==99736== by 0x10B06D: main (tool_main.c:232) === End of file valgrind430 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind436 ../src/curl --output log/11/curl436.out --include --trace-ascii log/11/trace436 --trace-config all --trace-time 127.0.0.1:40605/436 > log/11/stdout436 2> log/11/stderr436 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind431 ../src/curl -q --output log/4/curl431.out --include --trace-ascii log/4/trace431 --trace-config all --trace-time -K log/4/config431-a -K log/4/config431-b --next -d c 127.0.0.1:38169/4310003 -H "c: c" > log/4/stdout431 2> log/4/stderr431 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind434 ../src/curl -q --output log/10/curl434.out --include --trace-ascii log/10/trace434 --trace-config all --trace-time -K log/10/config434 > log/10/stdout434 2> log/10/stderr434 test 0435...[verify -w local/remote port+ip after connection reuse] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind435 ../src/curl -q --include --trace-ascii log/5/trace435 --trace-config all --trace-time http://127.0.0.1:34573/435 http://127.0.0.1:34573/435 -w 'local port == %{local_port}\nlocal ip == %{local_ip}\nremote_ip == %{remote_ip}\nremote_port == %{remote_port}\n' > log/5/stdout435 2> log/5/stderr435 435: stdout FAILED: --- log/5/check-expected 2024-09-19 01:53:42.829096395 +0200 +++ log/5/check-generated 2024-09-19 01:53:42.829096395 +0200 @@ -1,14 +0,0 @@ -HTTP/1.1 200 OK[CR][LF] -Content-Length: 0[CR][LF] -[CR][LF] -local port == [digits][LF] -local ip == 127.0.0.1[LF] -remote_ip == 127.0.0.1[LF] -remote_port == 34573[LF] -HTTP/1.1 200 OK[CR][LF] -Content-Length: 0[CR][LF] -[CR][LF] -local port == [digits][LF] -local ip == 127.0.0.1[LF] -remote_ip == 127.0.0.1[LF] -remote_port == 34573[LF] == Contents of files in the log/5/ dir after test 435 === Start of file check-expected HTTP/1.1 200 OK[CR][LF] Content-Length: 0[CR][LF] [CR][LF] local port == [digits][LF] local ip == 127.0.0.1[LF] remote_ip == 127.0.0.1[LF] remote_port == 34573[LF] HTTP/1.1 200 OK[CR][LF] Content-Length: 0[CR][LF] [CR][LF] local port == [digits][LF] local ip == 127.0.0.1[LF] remote_ip == 127.0.0.1[LF] remote_port == 34573[LF] === End of file check-expected === Start of file http_server.log 01:53:41.486142 ====> Client connect 01:53:41.486176 accept_connection 3 returned 4 01:53:41.486191 accept_connection 3 returned 0 01:53:41.486205 Read 93 bytes 01:53:41.486213 Process 93 bytes request 01:53:41.486226 Got request: GET /verifiedserver HTTP/1.1 01:53:41.486233 Are-we-friendly question received 01:53:41.486257 Wrote request (93 bytes) input to log/5/server.input 01:53:41.486272 Identifying ourselves as friends 01:53:41.486344 Response sent (56 bytes) and written to log/5/server.response 01:53:41.486357 special request received, no persistency 01:53:41.486365 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 435 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind435 ==99967== ==99967== Process terminating with default action of signal 4 (SIGILL) ==99967== Illegal opcode at address 0x10B06D ==99967== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==99967== by 0x10B06D: main (tool_main.c:232) === End of file valgrind435 setenv CURL_HOME = /startdir/src/build-curl/tests/log/11 setenv XDG_CONFIG_HOME = test 0436...[Find .curlrc in .config/curlrc via CURL_HOME] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind436 ../src/curl --output log/11/curl436.out --include --trace-ascii log/11/trace436 --trace-config all --trace-time 127.0.0.1:40605/436 > log/11/stdout436 2> log/11/stderr436 436: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 436 === Start of file http_server.log 01:53:41.521629 ====> Client connect 01:53:41.521665 accept_connection 3 returned 4 01:53:41.521680 accept_connection 3 returned 0 01:53:41.521693 Read 93 bytes 01:53:41.521702 Process 93 bytes request 01:53:41.521715 Got request: GET /verifiedserver HTTP/1.1 01:53:41.521723 Are-we-friendly question received 01:53:41.521742 Wrote request (93 bytes) input to log/11/server.input 01:53:41.521756 Identifying ourselves as friends 01:53:41.521819 Response sent (56 bytes) and written to log/11/server.response 01:53:41.521828 special request received, no persistency 01:53:41.521836 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 436 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind436 ==100015== ==100015== Process terminating with default action of signal 4 (SIGILL) ==100015== Illegal opcode at address 0x10B06D ==100015== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==100015== by 0x10B06D: main (tool_main.c:232) === End of file valgrind436 test 0431...[Two -K uses with --next and then one on cmdline] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind431 ../src/curl -q --output log/4/curl431.out --include --trace-ascii log/4/trace431 --trace-config all --trace-time -K log/4/config431-a -K log/4/config431-b --next -d c 127.0.0.1:38169/4310003 -H "c: c" > log/4/stdout431 2> log/4/stderr431 431: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 431 === Start of file config431-a --next url = 127.0.0.1:38169/4310001 header = "a: a" data = "a" === End of file config431-a === Start of file config431-b --next url = 127.0.0.1:38169/4310002 header = "b: b" data = "b" === End of file config431-b === Start of file http_server.log 01:53:41.230267 ====> Client connect 01:53:41.230311 accept_connection 3 returned 4 01:53:41.230325 accept_connection 3 returned 0 01:53:41.230339 Read 93 bytes 01:53:41.230348 Process 93 bytes request 01:53:41.230361 Got request: GET /verifiedserver HTTP/1.1 01:53:41.230369 Are-we-friendly question received 01:53:41.230390 Wrote request (93 bytes) input to log/4/server.input 01:53:41.230404 Identifying ourselves as friends 01:53:41.230481 Response sent (56 bytes) and written to log/4/server.response 01:53:41.230492 special request received, no persistency 01:53:41.230499 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 431 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind431 ==99739== ==99739== Process terminating with default action of signal 4 (SIGILL) ==99739== Illegal opcode at address 0x10B06D ==99739== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==99739== by 0x10B06D: main (tool_main.c:232) === End of file valgrind431 test 0434...[-K with a single line withCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind440 ../src/curl -q --include --trace-ascii log/1/trace440 --trace-config all --trace-time -x http://127.0.0.1:34725 http://this.hsts.example./440 --hsts log/1/input440 -w '%{url_effective}\n' > log/1/stdout440 2> log/1/stderr440 out newline] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind434 ../src/curl -q --output log/10/curl434.out --include --trace-ascii log/10/trace434 --trace-config all --trace-time -K log/10/config434 > log/10/stdout434 2> log/10/stderr434 434: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 434 === Start of file config434 url = 127.0.0.1:38571/434 === End of file config434 === Start of file http_server.log 01:53:41.409820 ====> Client connect 01:53:41.409860 accept_connection 3 returned 4 01:53:41.409874 accept_connection 3 returned 0 01:53:41.409999 Read 93 bytes 01:53:41.410011 Process 93 bytes request 01:53:41.410024 Got request: GET /verifiedserver HTTP/1.1 01:53:41.410031 Are-we-friendly question received 01:53:41.410056 Wrote request (93 bytes) input to log/10/server.input 01:53:41.410071 Identifying ourselves as friends 01:53:41.410169 Response sent (56 bytes) and written to log/10/server.response 01:53:41.410179 special request received, no persistency 01:53:41.410186 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 434 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind434 ==99879== ==99879== Process terminating with default action of signal 4 (SIGILL) ==99879== Illegal opcode at address 0x10B06D ==99879== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==99879== by 0x10B06D: main (tool_main.c:232) === End of file valgrind434 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind442 ../src/curl -q --output log/9/curl442.out --include --trace-ascii log/9/trace442 --trace-config all --trace-time http://attack.invalid:44711/a/b/442 -b log/9/cookie442 --resolve attack.invalid:44711:127.0.0.1 -L > log/9/stdout442 2> log/9/stderr442 test 0440...[HSTS with trailing-dot host name in URL but none in hsts file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind440 ../src/curl -q --include --trace-ascii log/1/trace440 --trace-config all --trace-time -x http://127.0.0.1:34725 http://this.hsts.example./440 --hsts log/1/input440 -w '%{url_effective}\n' > log/1/stdout440 2> log/1/stderr440 440: stdout FAILED: --- log/1/check-expected 2024-09-19 01:53:43.035766226 +0200 +++ log/1/check-generated 2024-09-19 01:53:43.035766226 +0200 @@ -1,8 +0,0 @@ -HTTP/1.1 403 not OK at all[CR][LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] -Server: test-server/fake[CR][LF] -Content-Length: 6[CR][LF] -Connection: close[CR][LF] -Funny-head: yesyes[CR][LF] -[CR][LF] -https://this.hsts.example./440[LF] == Contents of files in the log/1/ dir after test 440 === Start of file check-expected HTTP/1.1 403 not OK at all[CR][LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] Server: test-server/fake[CR][LF] Content-Length: 6[CR][LF] Connection: close[CR][LF] Funny-head: yesyes[CR][LF] [CR][LF] https://this.hsts.example./440[LF] === End of file check-expected === Start of file http_server.log 01:53:41.717104 ====> Client connect 01:53:41.717138 accept_connection 3 returned 4 01:53:41.717151 accept_connection 3 returned 0 01:53:41.717164 Read 93 bytes 01:53:41.717173 Process 93 bytes request 01:53:41.717186 Got request: GET /verifiedserver HTTP/1.1 01:53:41.717194 Are-we-friendly question received 01:53:41.717214 Wrote request (93 bytes) input to log/1/server.input 01:53:41.717228 Identifying ourselves as friends 01:53:41.717291 Response sent (56 bytes) and written to log/1/server.response 01:53:41.717300 special request received, no persistency 01:53:41.717308 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file input440 this.hsts.example "99991001 04:47:41" === End of file input440 === Start of file server.cmd Testnum 440 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind440 ==100145== ==100145== Process terminating with default action of signal 4 (SIGILL) ==100145== Illegal opcode at address 0x10B06D ==100145== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==100145== by 0x10B06D: main (tool_main.c:232) === End of file valgrind440 test 0442...[Send capped huge number of matching cookies] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind442 ../src/curl -q --output log/9/curl442.out --include --trace-ascii log/9/trace442 --trace-config all --trace-time http://attack.invalid:44711/a/b/442 -b log/9/cookie442 --resolve attack.invalid:44711:127.0.0.1 -L > log/9/stdout442 2> log/9/stderr442 442: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 442 === Start of file cookie442 attack.invalid TRUE / FALSE 0 name1 could-be-large-1 attack.invalid TRUE / FALSE 0 name2 could-be-large-2 attack.invalid TRUE / FALSE 0 name3 could-be-large-3 attack.invalid TRUE / FALSE 0 name4 could-be-large-4 attack.invalid TRUE / FALSE 0 name5 could-be-large-5 attack.invalid TRUE / FALSE 0 name6 could-be-large-6 attack.invalid TRUE / FALSE 0 name7 could-be-large-7 attack.invalid TRUE / FALSE 0 name8 could-be-large-8 attack.invalid TRUE / FALSE 0 name9 could-be-large-9 attack.invalid TRUE / FALSE 0 name10 could-be-large-10 attack.invalid TRUE / FALSE 0 name11 could-be-large-11 attack.invalid TRUE / FALSE 0 name12 could-be-large-12 attack.invalid TRUE / FALSE 0 name13 could-be-large-13 attack.invalid TRUE / FALSE 0 name14 could-be-large-14 attack.invalid TRUE / FALSE 0 name15 could-be-large-15 attack.invalid TRUE / FALSE 0 name16 could-be-large-16 attack.invalid TRUE / FALSE 0 name17 could-be-large-17 attack.invalid TRUE / FALSE 0 name18 could-be-large-18 attack.invalid TRUE / FALSE 0 name19 could-be-large-19 attack.invalid TRUE / FALSE 0 name20 could-be-large-20 attack.invalid TRUE / FALSE 0 name21 could-be-large-21 attack.invalid TRUE / FALSE 0 name22 could-be-large-22 attack.invalid TRUE / FALSE 0 name23 could-be-large-23 attack.invalid TRUE / FALSE 0 name24 could-be-large-24 attack.invalid TRUE / FALSE 0 name25 could-be-large-25 attack.invalid TRUE / FALSE 0 name26 could-be-large-26 attack.invalid TRUE / FALSE 0 name27 could-be-large-27 attack.invalid TRUE / FALSE 0 name28 could-be-large-28 attack.invalid TRUE / FALSE 0 name29 could-be-large-29 attack.invalid TRUE / FALSE 0 name30 could-be-large-30 attack.invalid TRUE / FALSE 0 name31 could-be-large-31 attack.invalid TRUE / FALSE 0 name32 could-be-large-32 attack.invalid TRUE / FALSE 0 name33 could-be-large-33 attack.invalid TRUE / FALSE 0 name34 could-be-large-34 attack.invalid TRUE / FALSE 0 name35 could-be-large-35 attack.invalid TRUE / FALSE 0 name36 could-be-large-36 attack.invalid TRUE / FALSE 0 name37 could-be-large-37 attack.invalid TRUE / FALSE 0 name38 could-be-large-38 attack.invalid TRUE / FALSE 0 name39 could-be-large-39 attack.invalid TRUE / FALSE 0 name40 could-be-large-40 attack.invalid TRUE / FALSE 0 name41 could-be-large-41 attack.invalid TRUE / FALSE 0 name42 could-be-large-42 attack.invalid TRUE / FALSE 0 name43 could-be-large-43 attack.invalid TRUE / FALSE 0 name44 could-be-large-44 attack.invalid TRUE / FALSE 0 name45 could-be-large-45 attack.invalid TRUE / FALSE 0 name46 could-be-large-46 attack.invalid TRUE / FALSE 0 name47 could-be-large-47 attack.invalid TRUE / FALSE 0 name48 could-be-large-48 attack.invalid TRUE / FALSE 0 name49 could-be-large-49 attack.invalid TRUE / FALSE 0 name50 could-be-large-50 attack.invalid TRUE / FALSE 0 name51 could-be-large-51 attack.invalid TRUE / FALSE 0 name52 could-be-large-52 attack.invalid TRUE / FALSE 0 name53 could-be-large-53 attack.invalid TRUE / FALSE 0 name54 could-be-large-54 attack.invalid TRUE / FALSE 0 name55 could-be-large-55 attack.invalid TRUE / FALSE 0 name56 could-be-large-56 attack.invalid TRUE / FALSE 0 name57 could-be-large-57 attack.invalid TRUE / FALSE 0 name58 could-be-large-58 attack.invalid TRUE / FALSE 0 name59 could-be-large-59 attack.invalid TRUE / FALSE 0 name60 could-be-large-60 attack.invalid TRUE / FALSE 0 name61 could-be-large-61 attack.invalid TRUE / FALSE 0 name62 could-be-large-62 attack.invalid TRUE / FALSE 0 name63 could-be-large-63 attack.invalid TRUE / FALSE 0 name64 could-be-large-64 attack.invalid TRUE / FALSE 0 name65 could-be-large-65 attack.invalid TRUE / FALSE 0 name66 could-be-large-66 attack.invalid TRUE / FALSE 0 name67 could-be-large-67 attack.invalid TRUE / FALSE 0 name68 could-be-large-68 attack.invalid TRUE / FALSE 0 name69 could-be-large-69 attack.invalid TRUE / FALSE 0 name70 could-be-large-70 attack.invalid TRUE / FALSE 0 name71 could-be-large-71 attack.invalid TRUE / FALSE 0 name72 could-be-large-72 attack.invalid TRUE / FALSE 0 name73 could-be-large-73 attack.invalid TRUE / FALSE 0 name74 could-be-large-74 attack.invalid TRUE / FALSE 0 name75 could-be-large-75 attack.invalid TRUE / FALSE 0 name76 could-be-large-76 attack.invalid TRUE / FALSE 0 name77 could-be-large-77 attack.invalid TRUE / FALSE 0 name78 could-be-large-78 attack.invalid TRUE / FALSE 0 name79 could-be-large-79 attack.invalid TRUE / FALSE 0 name80 could-be-large-80 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind443 ../src/curl -q --output log/3/curl443.out --include --trace-ascii log/3/trace443 --trace-config all --trace-time http://attack.invalid:46763/a/b/443 -b log/3/cookie443 --resolve attack.invalid:46763:127.0.0.1 -L > log/3/stdout443 2> log/3/stderr443 attack.invalid TRUE / FALSE 0 name81 could-be-large-81 attack.invalid TRUE / FALSE 0 name82 could-be-large-82 attack.invalid TRUE / FALSE 0 name83 could-be-large-83 attack.invalid TRUE / FALSE 0 name84 could-be-large-84 attack.invalid TRUE / FALSE 0 name85 could-be-large-85 attack.invalid TRUE / FALSE 0 name86 could-be-large-86 attack.invalid TRUE / FALSE 0 name87 could-be-large-87 attack.invalid TRUE / FALSE 0 name88 could-be-large-88 attack.invalid TRUE / FALSE 0 name89 could-be-large-89 attack.invalid TRUE / FALSE 0 name90 could-be-large-90 attack.invalid TRUE / FALSE 0 name91 could-be-large-91 attack.invalid TRUE / FALSE 0 name92 could-be-large-92 attack.invalid TRUE / FALSE 0 name93 could-be-large-93 attack.invalid TRUE / FALSE 0 name94 could-be-large-94 attack.invalid TRUE / FALSE 0 name95 could-be-large-95 attack.invalid TRUE / FALSE 0 name96 could-be-large-96 attack.invalid TRUE / FALSE 0 name97 could-be-large-97 attack.invalid TRUE / FALSE 0 name98 could-be-large-98 attack.invalid TRUE / FALSE 0 name99 could-be-large-99 attack.invalid TRUE / FALSE 0 name100 could-be-large-100 attack.invalid TRUE / FALSE 0 name101 could-be-large-101 attack.invalid TRUE / FALSE 0 name102 could-be-large-102 attack.invalid TRUE / FALSE 0 name103 could-be-large-103 attack.invalid TRUE / FALSE 0 name104 could-be-large-104 attack.invalid TRUE / FALSE 0 name105 could-be-large-105 attack.invalid TRUE / FALSE 0 name106 could-be-large-106 attack.invalid TRUE / FALSE 0 name107 could-be-large-107 attack.invalid TRUE / FALSE 0 name108 could-be-large-108 attack.invalid TRUE / FALSE 0 name109 could-be-large-109 attack.invalid TRUE / FALSE 0 name110 could-be-large-110 attack.invalid TRUE / FALSE 0 name111 could-be-large-111 attack.invalid TRUE / FALSE 0 name112 could-be-large-112 attack.invalid TRUE / FALSE 0 name113 could-be-large-113 attack.invalid TRUE / FALSE 0 name114 could-be-large-114 attack.invalid TRUE / FALSE 0 name115 could-be-large-115 attack.invalid TRUE / FALSE 0 name116 could-be-large-116 attack.invalid TRUE / FALSE 0 name117 could-be-large-117 attack.invalid TRUE / FALSE 0 name118 could-be-large-118 attack.invalid TRUE / FALSE 0 name119 could-be-large-119 attack.invalid TRUE / FALSE 0 name120 could-be-large-120 attack.invalid TRUE / FALSE 0 name121 could-be-large-121 attack.invalid TRUE / FALSE 0 name122 could-be-large-122 attack.invalid TRUE / FALSE 0 name123 could-be-large-123 attack.invalid TRUE / FALSE 0 name124 could-be-large-124 attack.invalid TRUE / FALSE 0 name125 could-be-large-125 attack.invalid TRUE / FALSE 0 name126 could-be-large-126 attack.invalid TRUE / FALSE 0 name127 could-be-large-127 attack.invalid TRUE / FALSE 0 name128 could-be-large-128 attack.invalid TRUE / FALSE 0 name129 could-be-large-129 attack.invalid TRUE / FALSE 0 name130 could-be-large-130 attack.invalid TRUE / FALSE 0 name131 could-be-large-131 attack.invalid TRUE / FALSE 0 name132 could-be-large-132 attack.invalid TRUE / FALSE 0 name133 could-be-large-133 attack.invalid TRUE / FALSE 0 name134 could-be-large-134 attack.invalid TRUE / FALSE 0 name135 could-be-large-135 attack.invalid TRUE / FALSE 0 name136 could-be-large-136 attack.invalid TRUE / FALSE 0 name137 could-be-large-137 attack.invalid TRUE / FALSE 0 name138 could-be-large-138 attack.invalid TRUE / FALSE 0 name139 could-be-large-139 attack.invalid TRUE / FALSE 0 name140 could-be-large-140 attack.invalid TRUE / FALSE 0 name141 could-be-large-141 attack.invalid TRUE / FALSE 0 name142 could-be-large-142 attack.invalid TRUE / FALSE 0 name143 could-be-large-143 attack.invalid TRUE / FALSE 0 name144 could-be-large-144 attack.invalid TRUE / FALSE 0 name145 could-be-large-145 attack.invalid TRUE / FALSE 0 name146 could-be-large-146 attack.invalid TRUE / FALSE 0 name147 could-be-large-147 attack.invalid TRUE / FALSE 0 name148 could-be-large-148 attack.invalid TRUE / FALSE 0 name149 could-be-large-149 attack.invalid TRUE / FALSE 0 name150 could-be-large-150 attack.invalid TRUE / FALSE 0 name151 could-be-large-151 === End of file cookie442 === Start of file http_server.log 01:53:42.203893 ====> Client connect 01:53:42.203926 accept_connection 3 returned 4 01:53:42.203939 accept_connection 3 returned 0 01:53:42.203950 Read 93 bytes 01:53:42.203958 Process 93 bytes request 01:53:42.203970 Got request: GET /verifiedserver HTTP/1.1 01:53:42.203978 Are-we-friendly question received 01:53:42.203996 Wrote request (93 bytes) input to log/9/server.input 01:53:42.204010 Identifying ourselves as friends 01:53:42.204067 Response sent (56 bytes) and written to log/9/server.response 01:53:42.204075 special request received, no persistency 01:53:42.204082 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 442 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind442 ==100260== ==100260== Process terminating with default action of signal 4 (SIGILL) ==100260== Illegal opcode at address 0x10B06D ==100260== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==100260== by 0x10B06D: main (tool_main.c:232) === End of file valgrind442 test 0443...[Cookie header in request no longer than 8K] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind443 ../src/curl -q --output log/3/curl443.out --include --trace-ascii log/3/trace443 --trace-config all --trace-time http://attack.invalid:46763/a/b/443 -b log/3/cookie443 --resolve attack.invalid:46763:127.0.0.1 -L > log/3/stdout443 2> log/3/stderr443 443: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 443 === Start of file cookie443 attack.invalid TRUE / FALSE 0 huge-1 aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa-1 attack.invalid TRUE / FALSE 0 huge-2 aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa-2 attack.invalid TRUE / FALSE 0 huge-3 aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa-3 attack.invalid TRUE / FALSE 0 huge-4 aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa-4 attack.invalid TRUE / FALSE 0 huge-5 aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa-5 attack.invalid TRUE / FALSE 0 huge-6 aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa-6 attack.invalid TRUE / FALSE 0 huge-7 aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa-7 attack.invalid TRUE / FALSE 0 huge-8 aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa-8 attack.invalid TRUE / FALSE 0 huge-9 aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa-9 attack.invalid TRUE / FALSE 0 huge-10 aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa-10 attack.invalid TRUE / FALSE 0 huge-11 aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa-11 attack.invalid TRUE / FALSE 0 huge-12 aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa-12 attack.invalid TRUE / FALSE 0 huge-13 aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa-13 attack.invalid TRUE / FALSE 0 huge-14 aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa-14 attack.invalid TRUE / FALSE 0 huge-15 aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa-15 attack.invalid TRUE / FALSE 0 huge-16 aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa-16 attack.invalid TRUE / FALSE 0 huge-17 aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa-17 attack.invalid TRUE / FALSE 0 huge-18 aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa-18 attack.invalid TRUE / FALSE 0 huge-19 aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind441 ../src/curl -q --include --trace-ascii log/6/trace441 --trace-config all --trace-time -x http://127.0.0.1:37903 http://this.hsts.example/441 --hsts log/6/input441 -w '%{url_effective}\n' > log/6/stdout441 2> log/6/stderr441 aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa-19 attack.invalid TRUE / FALSE 0 huge-20 aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa-20 === End of file cookie443 === Start of file http_server.log 01:53:42.262718 ====> Client connect 01:53:42.262754 accept_connection 3 returned 4 01:53:42.262768 accept_connection 3 returned 0 01:53:42.262781 Read 93 bytes 01:53:42.262790 Process 93 bytes request 01:53:42.262803 Got request: GET /verifiedserver HTTP/1.1 01:53:42.262811 Are-we-friendly question received 01:53:42.262831 Wrote request (93 bytes) input to log/3/server.input 01:53:42.262845 Identifying ourselves as friends 01:53:42.263921 Response sent (56 bytes) and written to log/3/server.response 01:53:42.263943 special request received, no persistency 01:53:42.263953 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 443 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file valgrind443 ==100273== ==100273== Process terminating with default action of signal 4 (SIGILL) ==100273== Illegal opcode at address 0x10B06D ==100273== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==100273== by 0x10B06D: main (tool_main.c:232) === End of file valgrind443 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind444 ../src/curl -q --output log/2/curl444.out --include --trace-ascii log/2/trace444 --trace-config all --trace-time http://attack.invalid:44297/a/b/444 -c log/2/cookie444 --resolve attack.invalid:44297:127.0.0.1 > log/2/stdout444 2> log/2/stderr444 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind448 ../src/curl -q --output log/7/curl448.out --include --trace-ascii log/7/trace448 --trace-config all --trace-time http://127.0.0.1:37805/448 -K log/7/cmd > log/7/stdout448 2> log/7/stderr448 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind451 ../src/curl -q --output log/5/curl451.out --include --trace-ascii log/5/trace451 --trace-config all --trace-time http://127.0.0.1:34573/451 --variable what@log/5/junk --variable second=hello --variable second=again --expand-data "--{{what:trim:json}}22{{none}}--{{second}}{{what:trim:url}}" > log/5/stdout451 2> log/5/stderr451 test 0441...[HSTS with no t-dot host name in URL but t-dot in file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind441 ../src/curl -q --include --trace-ascii log/6/trace441 --trace-config all --trace-time -x http://127.0.0.1:37903 http://this.hsts.example/441 --hsts log/6/input441 -w '%{url_effective}\n' > log/6/stdout441 2> log/6/stderr441 441: stdout FAILED: --- log/6/check-expected 2024-09-19 01:53:43.665775869 +0200 +++ log/6/check-generated 2024-09-19 01:53:43.665775869 +0200 @@ -1,8 +0,0 @@ -HTTP/1.1 403 not OK at all[CR][LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] -Server: test-server/fake[CR][LF] -Content-Length: 6[CR][LF] -Connection: close[CR][LF] -Funny-head: yesyes[CR][LF] -[CR][LF] -https://this.hsts.example/441[LF] == Contents of files in the log/6/ dir after test 441 === Start of file check-expected HTTP/1.1 403 not OK at all[CR][LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] Server: test-server/fake[CR][LF] Content-Length: 6[CR][LF] Connection: close[CR][LF] Funny-head: yesyes[CR][LF] [CR][LF] https://this.hsts.example/441[LF] === End of file check-expected === Start of file http_server.log 01:53:42.205362 ====> Client connect 01:53:42.205390 accept_connection 3 returned 4 01:53:42.205403 accept_connection 3 returned 0 01:53:42.205413 Read 93 bytes 01:53:42.205421 Process 93 bytes request 01:53:42.205431 Got request: GET /verifiedserver HTTP/1.1 01:53:42.205438 Are-we-friendly question received 01:53:42.205456 Wrote request (93 bytes) input to log/6/server.input 01:53:42.205470 Identifying ourselves as friends 01:53:42.205525 Response sent (56 bytes) and written to log/6/server.response 01:53:42.205534 special request received, no persistency 01:53:42.205541 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file input441 this.hsts.example. "99991001 04:47:41" === End of file input441 === Start of file server.cmd Testnum 441 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind441 ==100261== ==100261== Process terminating with default action of signal 4 (SIGILL) ==100261== Illegal opcode at address 0x10B06D ==100261== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==100261== by 0x10B06D: main (tool_main.c:232) === End of file valgrind441 test 0444...[Many Set-Cookie response headers] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind444 ../src/curl -q --output log/2/curl444.out --include --trace-ascii log/2/trace444 --trace-config all --trace-time http://attack.invalid:44297/a/b/444 -c log/2/cookie444 --resolve attack.invalid:44297:127.0.0.1 > log/2/stdout444 2> log/2/stderr444 444: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 444 === Start of file http_server.log 01:53:42.348784 ====> Client connect 01:53:42.348826 accept_connection 3 returned 4 01:53:42.348841 accept_connection 3 returned 0 01:53:42.348855 Read 93 bytes 01:53:42.348864 Process 93 bytes request 01:53:42.348878 Got request: GET /verifiedserver HTTP/1.1 01:53:42.348886 Are-we-friendly question received 01:53:42.348905 Wrote request (93 bytes) input to log/2/server.input 01:53:42.348919 Identifying ourselves as friends 01:53:42.348982 Response sent (56 bytes) and written to log/2/server.response 01:53:42.348992 special request received, no persistency 01:53:42.349000 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 444 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind444 ==100353== ==100353== Process terminating with default action of signal 4 (SIGILL) ==100353== Illegal opcode at address 0x10B06D ==100353== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==100353== by 0x10B06D: main (tool_main.c:232) === End of file valgrind444 setenv FUNVALUE = contents setenv VALUE2 = curl setenv BLANK = test 0448...[Environment variables within config file, unbalanced braces] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind448 ../src/curl -q --output log/7/curl448.out --include --trace-ascii log/7/trace448 --trace-config all --trace-time http://127.0.0.1:37805/448 -K log/7/cmd > log/7/stdout448 2> log/7/stderr448 448: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 448 === Start of file cmd --variable %FUNVALUE --variable %VALUE2 --expand-data 1{{FUNVALUE}}2{{VALUE2}}3{{curl_NOT_SET}}4{{AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA}}5{{broken === End of file cmd === Start of file http_server.log 01:53:42.463145 ====> Client connect 01:53:42.463181 accept_connection 3 returned 4 01:53:42.463194 accept_connection 3 returned 0 01:53:42.463206 Read 93 bytes 01:53:42.463215 Process 93 bytes request 01:53:42.463228 Got request: GET /verifiedserver HTTP/1.1 01:53:42.463235 Are-we-friendly question received 01:53:42.463255 Wrote request (93 bytes) input to log/7/server.input 01:53:42.463268 Identifying ourselves as friends 01:53:42.463331 Response sent (56 bytes) and written to log/7/server.response 01:53:42.463340 special request received, no persistency 01:53:42.463347 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 448 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind448 ==100472== ==100472== Process terminating with default action of signal 4 (SIGILL) ==100472== Illegal opcode at address 0x10B06D ==100472== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==100472== by 0x10B06D: main (tool_main.c:232) === End of file valgrind448 test 0451...[Variable from file that is JSON and URL encoded (with null byte)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressiCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind452 ../src/curl -q --output log/11/curl452.out --include --trace-ascii log/11/trace452 --trace-config all --trace-time http://127.0.0.1:40605/452 --variable what=hello --expand-data "--{{what:trim:super}}" > log/11/stdout452 2> log/11/stderr452 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind449 ../src/curl -q --output log/8/curl449.out --include --trace-ascii log/8/trace449 --trace-config all --trace-time http://127.0.0.1:34633/449 -K log/8/cmd > log/8/stdout449 2> log/8/stderr449 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind455 ../src/curl -q --output log/1/curl455.out --include --trace-ascii log/1/trace455 --trace-config all --trace-time --variable moby="Call me Ishmael" --expand-url "http://127.0.0.1:34725/{{moby:b64}}/455" > log/1/stdout455 2> log/1/stderr455 ons=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind451 ../src/curl -q --output log/5/curl451.out --include --trace-ascii log/5/trace451 --trace-config all --trace-time http://127.0.0.1:34573/451 --variable what@log/5/junk --variable second=hello --variable second=again --expand-data "--{{what:trim:json}}22{{none}}--{{second}}{{what:trim:url}}" > log/5/stdout451 2> log/5/stderr451 451: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 451 === Start of file http_server.log 01:53:43.189811 ====> Client connect 01:53:43.189848 accept_connection 3 returned 4 01:53:43.189859 accept_connection 3 returned 0 01:53:43.189871 Read 93 bytes 01:53:43.189880 Process 93 bytes request 01:53:43.189892 Got request: GET /verifiedserver HTTP/1.1 01:53:43.189899 Are-we-friendly question received 01:53:43.189917 Wrote request (93 bytes) input to log/5/server.input 01:53:43.189930 Identifying ourselves as friends 01:53:43.189994 Response sent (56 bytes) and written to log/5/server.response 01:53:43.190003 special request received, no persistency 01:53:43.190010 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file junk  === End of file junk === Start of file server.cmd Testnum 451 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind451 ==100708== ==100708== Process terminating with default action of signal 4 (SIGILL) ==100708== Illegal opcode at address 0x10B06D ==100708== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==100708== by 0x10B06D: main (tool_main.c:232) === End of file valgrind451 test 0452...[Variable using illegal function in expansion] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind452 ../src/curl -q --output log/11/curl452.out --include --trace-ascii log/11/trace452 --trace-config all --trace-time http://127.0.0.1:40605/452 --variable what=hello --expand-data "--{{what:trim:super}}" > log/11/stdout452 2> log/11/stderr452 curl returned 132, when expecting 2 452: exit FAILED == Contents of files in the log/11/ dir after test 452 === Start of file http_server.log 01:53:43.194110 ====> Client connect 01:53:43.194139 accept_connection 3 returned 4 01:53:43.194150 accept_connection 3 returned 0 01:53:43.194160 Read 93 bytes 01:53:43.194167 Process 93 bytes request 01:53:43.194177 Got request: GET /verifiedserver HTTP/1.1 01:53:43.194187 Are-we-friendly question received 01:53:43.194225 Wrote request (93 bytes) input to log/11/server.input 01:53:43.194243 Identifying ourselves as friends 01:53:43.194310 Response sent (56 bytes) and written to log/11/server.response 01:53:43.194318 special request received, no persistency 01:53:43.194325 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 452 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind452 ==100772== ==100772== Process terminating with default action of signal 4 (SIGILL) ==100772== Illegal opcode at address 0x10B06D ==100772== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==100772== by 0x10B06D: main (tool_main.c:232) === End of file valgrind452 setenv FUNVALUE = contents setenv VALUE2 = curl setenv BLANK = test 0449...[Environment variables in config file w/o [expand]] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind449 ../src/curl -q --output log/8/curl449.out --include --trace-ascii log/8/trace449 --trace-config all --trace-time http://127.0.0.1:34633/449 -K log/8/cmd > log/8/stdout449 2> log/8/stderr449 449: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 449 === Start of file cmd -d 1{{FUNVALUE}}2{{VALUE2}}3{{CURL_NOT_SET}}4{{BLANK}}5\{{verbatim}}6{{not.good}}7{{}} === End of file cmd === Start of file http_server.log 01:53:42.849806 ====> Client connect 01:53:42.849841 accept_connection 3 returned 4 01:53:42.849858 accept_connection 3 returned 0 01:53:42.849869 Read 93 bytes 01:53:42.849878 Process 93 bytes request 01:53:42.849889 Got request: GET /verifiedserver HTTP/1.1 01:53:42.849897 Are-we-friendly question received 01:53:42.849913 Wrote request (93 bytes) input to log/8/server.input 01:53:42.849925 Identifying ourselves as friends 01:53:42.849989 Response sent (56 bytes) and written to log/8/server.response 01:53:42.849997 special request received, no persistency 01:53:42.850003 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 449 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind449 ==100570== ==100570== Process terminating with default action of signal 4 (SIGILL) ==100570== Illegal opcode at address 0x10B06D ==100570== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==100570== by 0x10B06D: main (tool_main.c:232) === End of file valgrind449 test 0455...[Variable using base64] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind455 ../src/curl -q --output log/1/curl455.out --include --trace-ascii log/1/trace455 --trace-config all --trace-time --variable moby="Call me Ishmael" --expand-url "http://127.0.0.1:34725/{{moby:b64}}/455" > log/1/stdout455 2> log/1/stderr455 455: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 455 === Start of file http_server.log 01:53:43.347337 ====> Client connect 01:53:43.347532 accept_connection 3 returned 4 01:53:43.347549 accept_connection 3 returned 0 01:53:43.347563 Read 93 bytes 01:53:43.347572 Process 93 bytes request 01:53:43.347584 Got request: GET /verifiedserver HTTP/1.1 01:53:43.347591 Are-we-friendly question received 01:53:43.347645 Wrote request (93 bytes) input to log/1/server.input 01:53:4CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind450 ../src/curl -q --output log/12/curl450.out --include --trace-ascii log/12/trace450 --trace-config all --trace-time http://127.0.0.1:45817/450 --variable what@log/12/junk --expand-data "{{what:trim:url}}" > log/12/stdout450 2> log/12/stderr450 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind456 ../src/curl -q --output log/9/curl456.out --include --trace-ascii log/9/trace456 --trace-config all --trace-time http://127.0.0.1:44711/456 --variable what@log/9/junk --expand-data "{{what}}" > log/9/stdout456 2> log/9/stderr456 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind454 ../src/curl -q --output log/10/curl454.out --include --trace-ascii log/10/trace454 --trace-config all --trace-time http://127.0.0.1:38571/454 --variable what=hello --expand-data "--{{what:trim,url}}" > log/10/stdout454 2> log/10/stderr454 3.347663 Identifying ourselves as friends 01:53:43.347737 Response sent (56 bytes) and written to log/1/server.response 01:53:43.347746 special request received, no persistency 01:53:43.347754 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 455 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind455 ==100922== ==100922== Process terminating with default action of signal 4 (SIGILL) ==100922== Illegal opcode at address 0x10B06D ==100922== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==100922== by 0x10B06D: main (tool_main.c:232) === End of file valgrind455 test 0450...[Variable from file that is trimmed and URL encoded] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind450 ../src/curl -q --output log/12/curl450.out --include --trace-ascii log/12/trace450 --trace-config all --trace-time http://127.0.0.1:45817/450 --variable what@log/12/junk --expand-data "{{what:trim:url}}" > log/12/stdout450 2> log/12/stderr450 450: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 450 === Start of file http_server.log 01:53:43.061803 ====> Client connect 01:53:43.061836 accept_connection 3 returned 4 01:53:43.061850 accept_connection 3 returned 0 01:53:43.061862 Read 93 bytes 01:53:43.061871 Process 93 bytes request 01:53:43.061884 Got request: GET /verifiedserver HTTP/1.1 01:53:43.061893 Are-we-friendly question received 01:53:43.061914 Wrote request (93 bytes) input to log/12/server.input 01:53:43.061928 Identifying ourselves as friends 01:53:43.061992 Response sent (56 bytes) and written to log/12/server.response 01:53:43.062001 special request received, no persistency 01:53:43.062009 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file junk space with space === End of file junk === Start of file server.cmd Testnum 450 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind450 ==100625== ==100625== Process terminating with default action of signal 4 (SIGILL) ==100625== Illegal opcode at address 0x10B06D ==100625== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==100625== by 0x10B06D: main (tool_main.c:232) === End of file valgrind450 test 0456...[Variable output starting with null byte] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind456 ../src/curl -q --output log/9/curl456.out --include --trace-ascii log/9/trace456 --trace-config all --trace-time http://127.0.0.1:44711/456 --variable what@log/9/junk --expand-data "{{what}}" > log/9/stdout456 2> log/9/stderr456 curl returned 132, when expecting 2 456: exit FAILED == Contents of files in the log/9/ dir after test 456 === Start of file http_server.log 01:53:43.743164 ====> Client connect 01:53:43.743208 accept_connection 3 returned 4 01:53:43.743221 accept_connection 3 returned 0 01:53:43.743236 Read 93 bytes 01:53:43.743245 Process 93 bytes request 01:53:43.743258 Got request: GET /verifiedserver HTTP/1.1 01:53:43.743265 Are-we-friendly question received 01:53:43.743286 Wrote request (93 bytes) input to log/9/server.input 01:53:43.743302 Identifying ourselves as friends 01:53:43.743377 Response sent (56 bytes) and written to log/9/server.response 01:53:43.743388 special request received, no persistency 01:53:43.743395 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file junk hello === End of file junk === Start of file server.cmd Testnum 456 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind456 ==101046== ==101046== Process terminating with default action of signal 4 (SIGILL) ==101046== Illegal opcode at address 0x10B06D ==101046== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==101046== by 0x10B06D: main (tool_main.c:232) === End of file valgrind456 test 0454...[Variable using illegal function separator] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind454 ../src/curl -q --output log/10/curl454.out --include --trace-ascii log/10/trace454 --trace-config all --trace-time http://127.0.0.1:38571/454 --variable what=hello --expand-data "--{{what:trim,url}}" > log/10/stdout454 2> log/10/stderr454 curl returned 132, when expecting 2 454: exit FAILED == Contents of files in the log/10/ dir after test 454 === Start of file http_server.log 01:53:43.267106 ====> Client connect 01:53:43.267142 accept_connection 3 returned 4 01:53:43.267157 accept_connection 3 returned 0 01:53:43.267170 Read 93 bytes 01:53:43.267179 Process 93 bytes request 01:53:43.267192 Got request: GET /verifiedserver HTTP/1.1 01:53:43.267201 Are-we-friendly question received 01:53:43.267220 Wrote request (93 bytes) input to log/10/server.input 01:53:43.267234 Identifying ourselves as friends 01:53:43.267304 Response sent (56 bytes) and written to log/10/server.response 01:53:43.267314 special request received, no persistency 01:53:43.267321 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 454 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind454 ==100822== ==100822== Process terminating with default action of signal 4 (SIGILL) ==100822== Illegal opcode at address 0x10B06D ==100822== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==100822=CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind459 ../src/curl -q --output log/2/curl459.out --include --trace-ascii log/2/trace459 --trace-config all --trace-time http://127.0.0.1:44297/459 --config log/2/config --silent > log/2/stdout459 2> log/2/stderr459 = by 0x10B06D: main (tool_main.c:232) === End of file valgrind454 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind453 ../src/curl -q --output log/4/curl453.out --include --trace-ascii log/4/trace453 --trace-config all --trace-time http://127.0.0.1:38169/453 --variable what@log/4/junk --expand-data "{{what}}" > log/4/stdout453 2> log/4/stderr453 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind457 ../src/curl -q --output log/3/curl457.out --include --trace-ascii log/3/trace457 --trace-config all --trace-time http://127.0.0.1:46763/457 --max-filesize 143 > log/3/stdout457 2> log/3/stderr457 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind460 ../src/curl -q --output log/7/curl460.out --include --trace-ascii log/7/trace460 --trace-config all --trace-time --expand-url > log/7/stdout460 2> log/7/stderr460 test 0459...[config file with argument using whitespace missing quotes] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind459 ../src/curl -q --output log/2/curl459.out --include --trace-ascii log/2/trace459 --trace-config all --trace-time http://127.0.0.1:44297/459 --config log/2/config --silent > log/2/stdout459 2> log/2/stderr459 459: stderr FAILED: --- log/2/check-expected 2024-09-19 01:53:44.902461467 +0200 +++ log/2/check-generated 2024-09-19 01:53:44.902461467 +0200 @@ -1,2 +0,0 @@ -Warning: log/2/config:1: warning: 'data' uses unquoted whitespace[CR][LF] -Warning: This may cause side-effects. Consider using double quotes?[CR][LF] == Contents of files in the log/2/ dir after test 459 === Start of file check-expected Warning: log/2/config:1: warning: 'data' uses unquoted whitespace[CR][LF] Warning: This may cause side-effects. Consider using double quotes?[CR][LF] === End of file check-expected === Start of file config data = arg with space === End of file config === Start of file http_server.log 01:53:44.043153 ====> Client connect 01:53:44.043198 accept_connection 3 returned 4 01:53:44.043213 accept_connection 3 returned 0 01:53:44.043227 Read 93 bytes 01:53:44.043236 Process 93 bytes request 01:53:44.043250 Got request: GET /verifiedserver HTTP/1.1 01:53:44.043258 Are-we-friendly question received 01:53:44.043278 Wrote request (93 bytes) input to log/2/server.input 01:53:44.043292 Identifying ourselves as friends 01:53:44.043363 Response sent (56 bytes) and written to log/2/server.response 01:53:44.043373 special request received, no persistency 01:53:44.043381 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 459 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind459 ==101209== ==101209== Process terminating with default action of signal 4 (SIGILL) ==101209== Illegal opcode at address 0x10B06D ==101209== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==101209== by 0x10B06D: main (tool_main.c:232) === End of file valgrind459 test 0453...[Variable output containing null byte] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind453 ../src/curl -q --output log/4/curl453.out --include --trace-ascii log/4/trace453 --trace-config all --trace-time http://127.0.0.1:38169/453 --variable what@log/4/junk --expand-data "{{what}}" > log/4/stdout453 2> log/4/stderr453 curl returned 132, when expecting 2 453: exit FAILED == Contents of files in the log/4/ dir after test 453 === Start of file http_server.log 01:53:43.189810 ====> Client connect 01:53:43.189846 accept_connection 3 returned 4 01:53:43.189859 accept_connection 3 returned 0 01:53:43.189871 Read 93 bytes 01:53:43.189879 Process 93 bytes request 01:53:43.189892 Got request: GET /verifiedserver HTTP/1.1 01:53:43.189899 Are-we-friendly question received 01:53:43.189917 Wrote request (93 bytes) input to log/4/server.input 01:53:43.189930 Identifying ourselves as friends 01:53:43.189994 Response sent (56 bytes) and written to log/4/server.response 01:53:43.190003 special request received, no persistency 01:53:43.190010 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file junk  === End of file junk === Start of file server.cmd Testnum 453 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind453 ==100715== ==100715== Process terminating with default action of signal 4 (SIGILL) ==100715== Illegal opcode at address 0x10B06D ==100715== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==100715== by 0x10B06D: main (tool_main.c:232) === End of file valgrind453 test 0457...[chunked Transfer-Encoding with --max-filesize] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind457 ../src/curl -q --output log/3/curl457.out --include --trace-ascii log/3/trace457 --trace-config all --trace-time http://127.0.0.1:46763/457 --max-filesize 143 > log/3/stdout457 2> log/3/stderr457 457: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 457 === Start of file http_server.log 01:53:43.794301 ====> Client connect 01:53:43.794335 accept_connection 3 returned 4 01:53:43.794349 accept_connection 3 returned 0 01:53:43.794363 Read 93 bytes 01:53:43.794371 Process 93 bytes request 01:53:43.794384 Got request: GET /verifiedserver HTTP/1.1 01:53:43.794392 Are-we-friendly question received 01:53:43.794412 Wrote request (93 bytes) input to log/3/server.input 01:53:43.794427 Identifying ourselves as friends 01:53:43.794490 Response sent (56 bytes) and written to log/3/server.response 01:53:43.794500 special request received, no persistency 01:53:43.794509 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 457 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file valgrind457 ==101085== ==101085== Process terminating with default action of signal 4 (SIGILL) ==101085== Illegal opcode at address 0x10B06D ==101085== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==101085== by 0x10B06D: main (tool_main.c:232) === End of file valgrind457 * starts no server test 0460...[try --expand without an argument] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind460 ../src/curl -q --output log/7/curl460.out --include --trace-ascii log/7/trace460 --trace-config all --trace-time --expand-url > log/7/stdout460 2> log/7/stderr460 curl returned 132, when expecting 2 460: exit FAILED == Contents of files in the log/7/ dir after test 460 === Start of file server.cmd Testnum 460 === End of file server.cmd === Start of file valgrind460 ==101151== ==101151== Process terminating with default action of signal 4 (SIGILL) ==101151== Illegal opcode at address 0x10B06D ==101151== at 0x10B06CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind458 ../src/curl -q --include --trace-ascii log/6/trace458 --trace-config all --trace-time http://127.0.0.1:37903/458 -K log/6/cmd > log/6/stdout458 2> log/6/stderr458 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind462 ../src/curl -q --output log/11/curl462.out --include --trace-ascii log/11/trace462 --trace-config all --trace-time http://127.0.0.1:40605/462 -K log/11/cmd > log/11/stdout462 2> log/11/stderr462 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind461 ../src/curl -q --output log/5/curl461.out --include --trace-ascii log/5/trace461 --trace-config all --trace-time http://127.0.0.1:34573/461 -H host: > log/5/stdout461 2> log/5/stderr461 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind463 ../src/curl -q --output log/8/curl463.out --include --trace-ascii log/8/trace463 --trace-config all --trace-time -d @log/8/input463 http://127.0.0.1:34633/463 > log/8/stdout463 2> log/8/stderr463 D: UnknownInlinedFun (string_fortified.h:59) ==101151== by 0x10B06D: main (tool_main.c:232) === End of file valgrind460 setenv FUNVALUE = contents458 setenv VALUE2 = curl setenv BLANK = test 0458...[variable expand the file name with --expand-output] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind458 ../src/curl -q --include --trace-ascii log/6/trace458 --trace-config all --trace-time http://127.0.0.1:37903/458 -K log/6/cmd > log/6/stdout458 2> log/6/stderr458 458: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 458 === Start of file cmd --variable %FUNVALUE --expand-output log/6/{{FUNVALUE}} === End of file cmd === Start of file http_server.log 01:53:44.033164 ====> Client connect 01:53:44.033209 accept_connection 3 returned 4 01:53:44.033224 accept_connection 3 returned 0 01:53:44.033237 Read 93 bytes 01:53:44.033246 Process 93 bytes request 01:53:44.033258 Got request: GET /verifiedserver HTTP/1.1 01:53:44.033266 Are-we-friendly question received 01:53:44.033287 Wrote request (93 bytes) input to log/6/server.input 01:53:44.033301 Identifying ourselves as friends 01:53:44.033384 Response sent (56 bytes) and written to log/6/server.response 01:53:44.033397 special request received, no persistency 01:53:44.033405 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 458 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind458 ==101218== ==101218== Process terminating with default action of signal 4 (SIGILL) ==101218== Illegal opcode at address 0x10B06D ==101218== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==101218== by 0x10B06D: main (tool_main.c:232) === End of file valgrind458 * starts no server test 0462...[Missing environment variables in config file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind462 ../src/curl -q --output log/11/curl462.out --include --trace-ascii log/11/trace462 --trace-config all --trace-time http://127.0.0.1:40605/462 -K log/11/cmd > log/11/stdout462 2> log/11/stderr462 curl returned 132, when expecting 26 462: exit FAILED == Contents of files in the log/11/ dir after test 462 === Start of file cmd variable %MISSING expand-data {{MISSING}} === End of file cmd === Start of file server.cmd Testnum 462 === End of file server.cmd === Start of file valgrind462 ==101343== ==101343== Process terminating with default action of signal 4 (SIGILL) ==101343== Illegal opcode at address 0x10B06D ==101343== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==101343== by 0x10B06D: main (tool_main.c:232) === End of file valgrind462 test 0461...[disable Host: when specified as lower case] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind461 ../src/curl -q --output log/5/curl461.out --include --trace-ascii log/5/trace461 --trace-config all --trace-time http://127.0.0.1:34573/461 -H host: > log/5/stdout461 2> log/5/stderr461 461: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 461 === Start of file http_server.log 01:53:44.631880 ====> Client connect 01:53:44.631913 accept_connection 3 returned 4 01:53:44.631925 accept_connection 3 returned 0 01:53:44.631937 Read 93 bytes 01:53:44.631945 Process 93 bytes request 01:53:44.631957 Got request: GET /verifiedserver HTTP/1.1 01:53:44.631964 Are-we-friendly question received 01:53:44.631980 Wrote request (93 bytes) input to log/5/server.input 01:53:44.631993 Identifying ourselves as friends 01:53:44.632050 Response sent (56 bytes) and written to log/5/server.response 01:53:44.632058 special request received, no persistency 01:53:44.632064 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 461 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind461 ==101370== ==101370== Process terminating with default action of signal 4 (SIGILL) ==101370== Illegal opcode at address 0x10B06D ==101370== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==101370== by 0x10B06D: main (tool_main.c:232) === End of file valgrind461 test 0463...[HTTP with -d @file with file containing CR, LF and null byte] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind463 ../src/curl -q --output log/8/curl463.out --include --trace-ascii log/8/trace463 --trace-config all --trace-time -d @log/8/input463 http://127.0.0.1:34633/463 > log/8/stdout463 2> log/8/stderr463 463: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 463 === Start of file http_server.log 01:53:44.729311 ====> Client connect 01:53:44.729347 accept_connection 3 returned 4 01:53:44.729360 accept_connection 3 returned 0 01:53:44.729373 Read 93 bytes 01:53:44.729382 Process 93 bytes request 01:53:44.729394 Got request: GET /verifiedserver HTTP/1.1 01:53:44.729402 Are-we-friendly question received 01:53:44.729421 Wrote request (93 bytes) input to log/8/server.input 01:53:44.729435 Identifying ourselves as friends 01:53:44.729497 Response sent (56 bytes) and written to log/8/server.response 01:53:44.729506 special request received, no persistency 01:53:44.729514 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file input463 one two three fourfive === End of file input463 === Start of file server.cmd Testnum 463 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind463 ==101425== ==101425== Process terminating with default action of signal 4 (SIGILL) ==101425== Illegal opcode at address 0x10B06D ==101425== at 0x10B06D: UnknowCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind467 ../src/curl -q --output log/1/curl467.out --include --trace-ascii log/1/trace467 --trace-config all --trace-time curl -v http://example.com > log/1/stdout467 2> log/1/stderr467 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind470 ../src/curl -q --output log/10/curl470.out --include --trace-ascii log/10/trace470 --trace-config all --trace-time 127.0.0.1:38571 --no-progress-meter -K "log/10/input470" > log/10/stdout470 2> log/10/stderr470 nInlinedFun (string_fortified.h:59) ==101425== by 0x10B06D: main (tool_main.c:232) === End of file valgrind463 * starts no server test 0467...[use a bad short option letter that does not exist (after one does exist)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind467 ../src/curl -q --output log/1/curl467.out --include --trace-ascii log/1/trace467 --trace-config all --trace-time curl -v http://example.com > log/1/stdout467 2> log/1/stderr467 curl returned 132, when expecting 2 467: exit FAILED == Contents of files in the log/1/ dir after test 467 === Start of file server.cmd Testnum 467 === End of file server.cmd === Start of file valgrind467 ==101495== ==101495== Process terminating with default action of signal 4 (SIGILL) ==101495== Illegal opcode at address 0x10B06D ==101495== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==101495== by 0x10B06D: main (tool_main.c:232) === End of file valgrind467 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind473 ../src/curl -q --output log/4/curl473.out --include --trace-ascii log/4/trace473 --trace-config all --trace-time http://127.0.0.1:38169/473 --etag-save log/4/etag473 > log/4/stdout473 2> log/4/stderr473 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind469 ../src/curl -q --output log/9/curl469.out --include --trace-ascii log/9/trace469 --trace-config all --trace-time -H “host: 127.0.0.1:44711/” -s > log/9/stdout469 2> log/9/stderr469 test 0470...[warn about Unicode quote character read from config file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind470 ../src/curl -q --output log/10/curl470.out --include --trace-ascii log/10/trace470 --trace-config all --trace-time 127.0.0.1:38571 --no-progress-meter -K "log/10/input470" > log/10/stdout470 2> log/10/stderr470 470: stderr FAILED: --- log/10/check-expected 2024-09-19 01:53:46.329149975 +0200 +++ log/10/check-generated 2024-09-19 01:53:46.329149975 +0200 @@ -1,2 +0,0 @@ -Warning: The argument '%e2%80%9chost:fake%e2%80%9d' starts with a Unicode quote where [CR][LF] -Warning: maybe an ASCII " was intended?[CR][LF] == Contents of files in the log/10/ dir after test 470 === Start of file check-expected Warning: The argument '%e2%80%9chost:fake%e2%80%9d' starts with a Unicode quote where [CR][LF] Warning: maybe an ASCII " was intended?[CR][LF] === End of file check-expected === Start of file http_server.log 01:53:45.094349 ====> Client connect 01:53:45.094382 accept_connection 3 returned 4 01:53:45.094397 accept_connection 3 returned 0 01:53:45.094411 Read 93 bytes 01:53:45.094419 Process 93 bytes request 01:53:45.094431 Got request: GET /verifiedserver HTTP/1.1 01:53:45.094438 Are-we-friendly question received 01:53:45.094457 Wrote request (93 bytes) input to log/10/server.input 01:53:45.094470 Identifying ourselves as friends 01:53:45.094531 Response sent (56 bytes) and written to log/10/server.response 01:53:45.094539 special request received, no persistency 01:53:45.094546 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file input470 -H “host:fake” === End of file input470 === Start of file server.cmd Testnum 470 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind470 ==101649== ==101649== Process terminating with default action of signal 4 (SIGILL) ==101649== Illegal opcode at address 0x10B06D ==101649== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==101649== by 0x10B06D: main (tool_main.c:232) === End of file valgrind470 test 0473...[Check if --etag-save saved correct etag to a file on 301] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind473 ../src/curl -q --output log/4/curl473.out --include --trace-ascii log/4/trace473 --trace-config all --trace-time http://127.0.0.1:38169/473 --etag-save log/4/etag473 > log/4/stdout473 2> log/4/stderr473 473: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 473 === Start of file http_server.log 01:53:45.229031 ====> Client connect 01:53:45.229067 accept_connection 3 returned 4 01:53:45.229080 accept_connection 3 returned 0 01:53:45.229093 Read 93 bytes 01:53:45.229101 Process 93 bytes request 01:53:45.229114 Got request: GET /verifiedserver HTTP/1.1 01:53:45.229122 Are-we-friendly question received 01:53:45.229141 Wrote request (93 bytes) input to log/4/server.input 01:53:45.229155 Identifying ourselves as friends 01:53:45.229218 Response sent (56 bytes) and written to log/4/server.response 01:53:45.229227 special request received, no persistency 01:53:45.229235 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 473 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind473 ==101802== ==101802== Process terminating with default action of signal 4 (SIGILL) ==101802== Illegal opcode at address 0x10B06D ==101802== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==101802== by 0x10B06D: main (tool_main.c:232) === End of file valgrind473 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind471 ../src/curl -q --include --trace-ascii log/2/trace471 --trace-config all --trace-time "http://127.0.0.1:44297/{471,4710001}" -o "log/2/dumpit#1.dump" > log/2/stdout471 2> log/2/stderr471 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind468 ../src/curl -q --trace-ascii log/12/trace468 --trace-config all --trace-time http://127.0.0.1:45817/468 -K log/12/cmd468 -w "" > log/12/stdout468 2> log/12/stderr468 test 0469...[warn about Unicode quote character] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind469 ../src/curl -q --output log/9/curl469.out --include --trace-ascii log/9/trace469 --trace-config all --trace-time -H “host: 127.0.0.1:44711/” -s > log/9/stdout469 2> log/9/stderr469 469: stderr FAILED: --- log/9/check-expected 2024-09-19 01:53:46.362483818 +0200 +++ log/9/check-generated 2024-09-19 01:53:46.362483818 +0200 @@ -1,2 +0,0 @@ -Warning: The argument '%e2%80%9chost:' starts with a Unicode quote where maybe an [LF] -Warning: ASCII " was intended?[LF] == Contents of files in the log/9/ dir after test 469 === Start of file check-expected Warning: The argument '%e2%80%9chost:' starts with a Unicode quote where maybe an [LF] Warning: ASCII " was intended?[LF] === End of file check-expected === Start of file http_server.log 01:53:45.030449 ====> Client connect 01:53:45.030483 accept_connection 3 returned 4 01:53:45.030497 accept_connection 3 returned 0 01:53:45.030508 Read 93 bytes 01:53:45.030517 Process 93 bytes request 01:53:45.030529 Got request: GET /verifiedserver HTTP/1.1 01:53:45.030536 Are-we-friendly question received 01:53:45.030554 Wrote request (93 bytes) input to log/9/server.input 01:53:45.030570 Identifying ourselves as friends 01:53:45.030639 Response sent (56 bytes) and written to log/9/server.response 01:53:45.030647 special request received, no persistency 01:53:45.030655 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 469 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind469 ==101614== ==101614== Process terminating with default action of signal 4 (SIGILL) ==101614== Illegal opcode at address 0x10B06D ==101614== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==101614== by 0x10B06D: main (tool_main.c:232) === End of file valgrind469 test 0471...[Reject HTTP/1.1 to HTTP/2 switch on the same connection] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind471 ../src/curl -q --include --trace-ascii log/2/trace471 --trace-config all --trace-time "http://127.0.0.1:44297/{471,4710001}" -o "log/2/dumpit#1.dump" > log/2/stdout471 2> log/2/stderr471 471: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 471 === Start of file http_server.log 01:53:45.206027 ====> Client connect 01:53:45.206063 accept_connection 3 returned 4 01:53:45.206076 accept_connection 3 returned 0 01:53:45.206089 Read 93 bytes 01:53:45.206097 Process 93 bytes request 01:53:45.206111 Got request: GET /verifiedserver HTTP/1.1 01:53:45.206118 Are-we-friendly question received 01:53:45.206137 Wrote request (93 bytes) input to log/2/server.input 01:53:45.206150 Identifying ourselves as friends 01:53:45.206217 Response sent (56 bytes) and written to log/2/server.response 01:53:45.206227 special request received, no persistency 01:53:45.206235 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 471 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind471 ==101781== ==101781== Process terminating with default action of signal 4 (SIGILL) ==101781== Illegal opcode at address 0x10B06D ==101781== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==101781== by 0x10B06D: main (tool_main.c:232) === End of file valgrind471 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind477 ../src/curl -q --output log/6/curl477.out --include --trace-ascii log/6/trace477 --trace-config all --trace-time http://127.0.0.1:37903/477 --max-filesize 5 -L > log/6/stdout477 2> log/6/stderr477 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind475 ../src/curl -q --output log/3/curl475.out --include --trace-ascii log/3/trace475 --trace-config all --trace-time "ftp://127.0.0.1:35449/475;type=a" -T log/3/test475.txt > log/3/stdout475 2> log/3/stderr475 test 0468...[set -w in config, then reset -w to blank on cmdline] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind468 ../src/curl -q --trace-ascii log/12/trace468 --trace-config all --trace-time http://127.0.0.1:45817/468 -K log/12/cmd468 -w "" > log/12/stdout468 2> log/12/stderr468 468: stdout FAILED: --- log/12/check-expected 2024-09-19 01:53:46.632487952 +0200 +++ log/12/check-generated 2024-09-19 01:53:46.632487952 +0200 @@ -1 +0,0 @@ --foo-[LF] == Contents of files in the log/12/ dir after test 468 === Start of file check-expected -foo-[LF] === End of file check-expected === Start of file cmd468 -w "output\n" === End of file cmd468 === Start of file http_server.log 01:53:45.037903 ====> Client connect 01:53:45.040073 accept_connection 3 returned 4 01:53:45.040096 accept_connection 3 returned 0 01:53:45.040113 Read 93 bytes 01:53:45.040122 Process 93 bytes request 01:53:45.040135 Got request: GET /verifiedserver HTTP/1.1 01:53:45.040142 Are-we-friendly question received 01:53:45.040170 Wrote request (93 bytes) input to log/12/server.input 01:53:45.040185 Identifying ourselves as friends 01:53:45.040266 Response sent (56 bytes) and written to log/12/server.response 01:53:45.040277 special request received, no persistency 01:53:45.040285 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 468 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind468 ==101615== ==101615== Process terminating with default action of signal 4 (SIGILL) ==101615== Illegal opcode at address 0x10B06D ==101615== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==101615== by 0x10B06D: main (tool_main.c:232) === End of file valgrind468 test 0477...[HTTP GET with maximum filesize with a redirect sending data] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind477 ../src/curl -q --output log/6/curl477.out --include --trace-ascii log/6/trace477 --trace-config all --trace-time http://127.0.0.1:37903/477 --max-filesize 5 -L > log/6/stdout477 2> log/6/stderr477 477: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 477 === Start of file http_server.log 01:53:45.516152 ====> Client connect 01:53:45.516184 accept_connection 3 returned 4 01:53:45.516197 accept_connection 3 returned 0 01:53:45.516210 Read 93 bytes 01:53:45.516218 Process 93 bytes request 01:53:45.516229 Got request: GET /verifiedserver HTTP/1.1 01:53:45.516236 Are-we-friendly question received 01:53:45.516254 Wrote request (93 bytes) input to log/6/server.input 01:53:45.516267 Identifying ourselves as friends 01:53:45.516323 Response sent (56 bytes) and written to log/6/server.response 01:53:45.516332 special request received, no persistency 01:53:45.516338 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 477 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind477 ==101977== ==101977== Process terminating with default action of signal 4 (SIGILL) ==101977== Illegal opcode at address 0x10B06D ==101977== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==101977== by 0x10B06D: main (tool_main.c:232) === End of file valgrind477 test 0475...[FTP PASV upload ASCII file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind475 ../src/curl -q --output log/3/curl475.out --include --trace-ascii log/3/trace475 --trace-config all --trace-time "ftp://127.0.0.1:35449/475;type=a" -T log/3/test475.txt > log/3/stdout475 2> log/3/stderr475 475: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 475 === Start of file ftp_server.log 01:53:45.106681 ====> Client connect 01:53:45.106840 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:45.107088 < "USER anonymous" 01:53:45.107120 > "331 We are happy you popped in![CR][LF]" 01:53:45.107264 < "PASS ftp@example.com" 01:53:45.107285 > "230 Welcome you silly person[CR][LF]" 01:53:45.107420 < "PWD" 01:53:45.107446 > "257 "/" is current directory[CR][LF]" 01:53:45.107592 < "EPSV" 01:53:45.107614 ====> Passive DATA channel requested by client 01:53:45.107625 DATA sockfilt for passive data channel starting... 01:53:45.109332 DATA sockfilt for passive data channel started (pid 101862) 01:53:45.109423 DATA sockfilt for passive data channel listens on port 44227 01:53:45.109459 > "229 Entering Passive Mode (|||44227|)[LF]" 01:53:45.109476 Client has been notified that DATA conn will be accepted on port 44227 01:53:45.109726 Client connects to port 44227 01:53:45.109752 ====> Client established passive DATA connection on port 44227 01:53:45.109816 < "TYPE I" 01:53:45.109841 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:45.110002 < "SIZE verifiedserver" 01:53:45.110037 > "213 17[CR][LF]" 01:53:45.110182 < "RETR verifiedserver" 01:53:45.110215 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:45.110290 =====> Closing passive DATA connection... 01:53:45.110305 Server disconnects passive DATA connection 01:53:45.110532 Server disconnected passive DATA connection 01:53:45.110558 DATA sockfilt for passive data channel quits (pid 101862) 01:53:45.111325 DATA sockfilt for passive data channel quit (pid 101862) 01:53:45.111349 =====> Closed passive DATA connection 01:53:45.111373 > "226 File transfer complete[CR][LF]" 01:53:45.156042 < "QUIT" 01:53:45.156091 > "221 bye bye baby[CR][LF]" 01:53:45.157700 MAIN sockfilt said DISC 01:53:45.157741 ====> Client disconnected 01:53:45.157797 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:45.317322 ====> Client connect 01:53:45.317586 Received DATA (on stdin) 01:53:45.317597 > 160 bytes data, server => client 01:53:45.317608 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:45.317617 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:45.317630 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:45.317700 < 16 bytes data, client => server 01:53:45.317711 'USER anonymous\r\n' 01:53:45.317861 Received DATA (on stdin) 01:53:45.317871 > 33 bytes data, server => client 01:53:45.317880 '331 We are happy you popped in!\r\n' 01:53:45.317930 < 22 bytes data, client => server 01:53:45.317939 'PASS ftp@example.com\r\n' 01:53:45.318021 Received DATA (on stdin) 01:53:45.318031 > 30 bytes data, server => client 01:53:45.318040 '230 Welcome you silly person\r\n' 01:53:45.318087 < 5 bytes data, client => server 01:53:45.318096 'PWD\r\n' 01:53:45.318184 Received DATA (on stdin) 01:53:45.318194 > 30 bytes data, server => client 01:53:45.318202 '257 "/" is current directory\r\n' 01:53:45.318258 < 6 bytes data, client => server 01:53:45.318268 'EPSV\r\n' 01:53:45.320222 Received DATA (on stdin) 01:53:45.320237 > 38 bytes data, server => client 01:53:45.320246 '229 Entering Passive Mode (|||44227|)\n' 01:53:45.320392 < 8 bytes data, client => server 01:53:45.320407 'TYPE I\r\n' 01:53:45.320582 Received DATA (on stdin) 01:53:45.320593 > 33 bytes data, server => client 01:53:45.320603 '200 I modify TYPE as you wanted\r\n' 01:53:45.320660 < 21 bytes data, client => server 01:53:45.320673 'SIZE verifiedserver\r\n' 01:53:45.320776 Received DATA (on stdin) 01:53:45.320787 > 8 bytes data, server => client 01:53:45.320795 '213 17\r\n' 01:53:45.320845 < 21 bytes data, client => server 01:53:45.320856 'RETR verifiedserver\r\n' 01:53:45.321136 Received DATA (on stdin) 01:53:45.321147 > 29 bytes data, server => client 01:53:45.321157 '150 Binary junk (17 bytes).\r\n' 01:53:45.322113 Received DATA (on stdin) 01:53:45.322124 > 28 bytes data, server => client 01:53:45.322132 '226 File transfer complete\r\n' 01:53:45.366563 < 6 bytes data, client => server 01:53:45.366602 'QUIT\r\n' 01:53:45.366836 Received DATA (on stdin) 01:53:45.366847 > 18 bytes data, server => client 01:53:45.366856 '221 bye bye baby\r\n' 01:53:45.368381 ====> Client disconnect 01:53:45.368536 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:45.319817 Running IPv4 version 01:53:45.319878 Listening on port 44227 01:53:45.319906 Wrote pid 101862 to log/3/server/ftp_sockdata.pid 01:53:45.320021 Received PING (on stdin) 01:53:45.320087 Received PORT (on stdin) 01:53:45.320425 ====> Client connect 01:53:45.321047 Received DATA (on stdin) 01:53:45.321058 > 17 bytes data, server => client 01:53:45.321068 'WE ROOLZ: 80696\r\n' 01:53:45.321098 Received DISC (on stdin) 01:53:45.321111 ====> Client forcibly disconnected 01:53:45.321305 Received QUIT (on stdin) 01:53:45.321316 quits 01:53:45.321353 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 475 === End of file server.cmd === Start of file test475.txt a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this === File too long: 349 lines omitted here a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind476 ../src/curl -q --output log/7/curl476.out --include --trace-ascii log/7/trace476 --trace-config all --trace-time "ftp://127.0.0.1:33553/476;type=a" -T log/7/test476.txt > log/7/stdout476 2> log/7/stderr476 a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this === End of file test475.txt === Start of file valgrind475 ==101951== ==101951== Process terminating with default action of signal 4 (SIGILL) ==101951== Illegal opcode at address 0x10B06D ==101951== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==101951== by 0x10B06D: main (tool_main.c:232) === End of file valgrind475 test 0476...[FTP PASV upload ASCII file already using CRLF] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind476 ../src/curl -q --output log/7/curl476.out --include --trace-ascii log/7/trace476 --trace-config all --trace-time "ftp://127.0.0.1:33553/476;type=a" -T log/7/test476.txt > log/7/stdout476 2> log/7/stderr476 476: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 476 === Start of file ftp_server.log 01:53:45.283981 ====> Client connect 01:53:45.284138 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:45.284405 < "USER anonymous" 01:53:45.284441 > "331 We are happy you popped in![CR][LF]" 01:53:45.284599 < "PASS ftp@example.com" 01:53:45.284626 > "230 Welcome you silly person[CR][LF]" 01:53:45.284763 < "PWD" 01:53:45.284790 > "257 "/" is current directory[CR][LF]" 01:53:45.284933 < "EPSV" 01:53:45.284954 ====> Passive DATA channel requested by client 01:53:45.284965 DATA sockfilt for passive data channel starting... 01:53:45.290038 DATA sockfilt for passive data channel started (pid 101956) 01:53:45.290152 DATA sockfilt for passive data channel listens on port 36071 01:53:45.290192 > "229 Entering Passive Mode (|||36071|)[LF]" 01:53:45.290208 Client has been notified that DATA conn will be accepted on port 36071 01:53:45.290671 Client connects to port 36071 01:53:45.290706 ====> Client established passive DATA connection on port 36071 01:53:45.290787 < "TYPE I" 01:53:45.290817 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:45.290972 < "SIZE verifiedserver" 01:53:45.291007 > "213 17[CR][LF]" 01:53:45.291147 < "RETR verifiedserver" 01:53:45.291179 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:45.291262 =====> Closing passive DATA connection... 01:53:45.291276 Server disconnects passive DATA connection 01:53:45.291505 Server disconnected passive DATA connection 01:53:45.291530 DATA sockfilt for passive data channel quits (pid 101956) 01:53:45.291706 DATA sockfilt for passive data channel quit (pid 101956) 01:53:45.291726 =====> Closed passive DATA connection 01:53:45.291750 > "226 File transfer complete[CR][LF]" 01:53:45.332739 < "QUIT" 01:53:45.332797 > "221 bye bye baby[CR][LF]" 01:53:45.335974 MAIN sockfilt said DISC 01:53:45.336027 ====> Client disconnected 01:53:45.336083 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:45.494604 ====> Client connect 01:53:45.494886 Received DATA (on stdin) 01:53:45.494899 > 160 bytes data, server => client 01:53:45.494910 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:45.494920 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:45.494929 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:45.495009 < 16 bytes data, client => server 01:53:45.495020 'USER anonymous\r\n' 01:53:45.495184 Received DATA (on stdin) 01:53:45.495195 > 33 bytes data, server => client 01:53:45.495204 '331 We are happy you popped in!\r\n' 01:53:45.495257 < 22 bytes data, client => server 01:53:45.495267 'PASS ftp@example.com\r\n' 01:53:45.495365 Received DATA (on stdin) 01:53:45.495374 > 30 bytes data, server => client 01:53:45.495383 '230 Welcome you silly person\r\n' 01:53:45.495431 < 5 bytes data, client => server 01:53:45.495440 'PWD\r\n' 01:53:45.495528 Received DATA (on stdin) 01:53:45.495538 > 30 bytes data, server => client 01:53:45.495547 '257 "/" is current directory\r\n' 01:53:45.495602 < 6 bytes data, client => server 01:53:45.495612 'EPSV\r\n' 01:53:45.500956 Received DATA (on stdin) 01:53:45.500973 > 38 bytes data, server => client 01:53:45.500983 '229 Entering Passive Mode (|||36071|)\n' 01:53:45.501326 < 8 bytes data, client => server 01:53:45.501341 'TYPE I\r\n' 01:53:45.501558 Received DATA (on stdin) 01:53:45.501569 > 33 bytes data, server => client 01:53:45.501578 '200 I modify TYPE as you wanted\r\n' 01:53:45.501634 < 21 bytes data, client => server 01:53:45.501644 'SIZE verifiedserver\r\n' 01:53:45.501746 Received DATA (on stdin) 01:53:45.501756 > 8 bytes data, server => client 01:53:45.501765 '213 17\r\n' 01:53:45.501814 < 21 bytes data, client => server 01:53:45.501824 'RETR verifiedserver\r\n' 01:53:45.502016 Received DATA (on stdin) 01:53:45.502027 > 29 bytes data, server => client 01:53:45.502036 '150 Binary junk (17 bytes).\r\n' 01:53:45.502490 Received DATA (on stdin) 01:53:45.502502 > 28 bytes data, server => client 01:53:45.502511 '226 File transfer complete\r\n' 01:53:45.543274 < 6 bytes data, client => server 01:53:45.543307 'QUIT\r\n' 01:53:45.545666 Received DATA (on stdin) 01:53:45.545687 > 18 bytes data, server => client 01:53:45.545697 '221 bye bye baby\r\n' 01:53:45.546386 ====> Client disconnect 01:53:45.546827 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:45.500462 Running IPv4 version 01:53:45.500533 Listening on port 36071 01:53:45.500566 Wrote pid 101956 to log/7/server/ftp_sockdata.pid 01:53:45.500721 Received PING (on stdin) 01:53:45.500803 Received PORT (on stdin) 01:53:45.501362 ====> Client connect 01:53:45.502085 Received DATA (on stdin) 01:53:45.502099 > 17 bytes data, server => client 01:53:45.502108 'WE ROOLZ: 94807\r\n' 01:53:45.502136 Received DISC (on stdin) 01:53:45.502147 ====> Client forcibly disconnected 01:53:45.502276 Received QUIT (on stdin) 01:53:45.502286 quits 01:53:45.502328 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 476 === End of file server.cmd === Start of file test476.txt a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this === File too long: 349 lines omitted here a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifyinCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind491 ../src/curl -q --output log/5/curl491.out --include --trace-ascii log/5/trace491 --trace-config all --trace-time http://127.0.0.1:34573/491 -T '{log/5/in491,log/5/bad491}' > log/5/stdout491 2> log/5/stderr491 g this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this a line of text used for verifying this === End of file test476.txt === Start of file valgrind476 ==102051== ==102051== Process terminating with default action of signal 4 (SIGILL) ==102051== Illegal opcode at address 0x10B06D ==102051== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==102051== by 0x10B06D: main (tool_main.c:232) === End of file valgrind476 test 0491...[Two globbed HTTP PUTs, the second upload file is missing] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind491 ../src/curl -q --output log/5/curl491.out --include --trace-ascii log/5/trace491 --trace-config all --trace-time http://127.0.0.1:34573/491 -T '{log/5/in491,log/5/bad491}' > log/5/stdout491 2> log/5/stderr491 491: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 491 === Start of file http_server.log 01:53:46.000789 ====> Client connect 01:53:46.000835 accept_connection 3 returned 4 01:53:46.000848 accept_connection 3 returned 0 01:53:46.002219 Read 93 bytes 01:53:46.002242 Process 93 bytes request 01:53:46.002255 Got request: GET /verifiedserver HTTP/1.1 01:53:46.002263 Are-we-friendly question received 01:53:46.002290 Wrote request (93 bytes) input to log/5/server.input 01:53:46.002307 Identifying ourselves as friends 01:53:46.002373 Response sent (56 bytes) and written to log/5/server.response 01:53:46.002381 special request received, no persistency 01:53:46.002388 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:345CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind490 ../src/curl -q --output log/11/curl490.out --include --trace-ascii log/11/trace490 --trace-config all --trace-time http://127.0.0.1:40605/490 -T '{log/11/in490,log/11/in490}' > log/11/stdout490 2> log/11/stderr490 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind492 ../src/curl -q --output log/8/curl492.out --include --trace-ascii log/8/trace492 --trace-config all --trace-time 'http://127.0.0.1:34633/{one,two}/' -T '{log/8/first492,log/8/second492}' -H "Testno: 492" > log/8/stdout492 2> log/8/stderr492 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind493 ../src/curl -q --include --trace-ascii log/1/trace493 --trace-config all --trace-time -x http://127.0.0.1:34725 http://this.hsts.example/493 --hsts log/1/input493 -w '%{url_effective}\n' > log/1/stdout493 2> log/1/stderr493 73 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file in491 surprise === End of file in491 === Start of file server.cmd Testnum 491 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind491 ==102152== ==102152== Process terminating with default action of signal 4 (SIGILL) ==102152== Illegal opcode at address 0x10B06D ==102152== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==102152== by 0x10B06D: main (tool_main.c:232) === End of file valgrind491 test 0490...[Two globbed HTTP PUTs] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind490 ../src/curl -q --output log/11/curl490.out --include --trace-ascii log/11/trace490 --trace-config all --trace-time http://127.0.0.1:40605/490 -T '{log/11/in490,log/11/in490}' > log/11/stdout490 2> log/11/stderr490 490: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 490 === Start of file http_server.log 01:53:45.976586 ====> Client connect 01:53:45.976623 accept_connection 3 returned 4 01:53:45.976636 accept_connection 3 returned 0 01:53:45.976649 Read 93 bytes 01:53:45.976657 Process 93 bytes request 01:53:45.976669 Got request: GET /verifiedserver HTTP/1.1 01:53:45.976677 Are-we-friendly question received 01:53:45.976696 Wrote request (93 bytes) input to log/11/server.input 01:53:45.976709 Identifying ourselves as friends 01:53:45.976780 Response sent (56 bytes) and written to log/11/server.response 01:53:45.976788 special request received, no persistency 01:53:45.976795 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file in490 surprise === End of file in490 === Start of file server.cmd Testnum 490 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind490 ==102150== ==102150== Process terminating with default action of signal 4 (SIGILL) ==102150== Illegal opcode at address 0x10B06D ==102150== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==102150== by 0x10B06D: main (tool_main.c:232) === End of file valgrind490 test 0492...[Two globbed HTTP PUTs to two globbed URLs] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind492 ../src/curl -q --output log/8/curl492.out --include --trace-ascii log/8/trace492 --trace-config all --trace-time 'http://127.0.0.1:34633/{one,two}/' -T '{log/8/first492,log/8/second492}' -H "Testno: 492" > log/8/stdout492 2> log/8/stderr492 492: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 492 === Start of file first492 first 492 contents === End of file first492 === Start of file http_server.log 01:53:46.167470 ====> Client connect 01:53:46.167507 accept_connection 3 returned 4 01:53:46.167522 accept_connection 3 returned 0 01:53:46.167535 Read 93 bytes 01:53:46.167544 Process 93 bytes request 01:53:46.167557 Got request: GET /verifiedserver HTTP/1.1 01:53:46.167565 Are-we-friendly question received 01:53:46.167585 Wrote request (93 bytes) input to log/8/server.input 01:53:46.167599 Identifying ourselves as friends 01:53:46.167664 Response sent (56 bytes) and written to log/8/server.response 01:53:46.167674 special request received, no persistency 01:53:46.167681 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file second492 second 492 contents === End of file second492 === Start of file server.cmd Testnum 492 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind492 ==102232== ==102232== Process terminating with default action of signal 4 (SIGILL) ==102232== Illegal opcode at address 0x10B06D ==102232== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==102232== by 0x10B06D: main (tool_main.c:232) === End of file valgrind492 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind496 ../src/curl -q --output log/9/curl496.out --include --trace-ascii log/9/trace496 --trace-config all --trace-time 0 -Z -Tz > log/9/stdout496 2> log/9/stderr496 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind494 ../src/curl -q --output log/10/curl494.out --include --trace-ascii log/10/trace494 --trace-config all --trace-time --netrc --netrc-file log/10/netrc494 ftp://127.0.0.1:42499/494 > log/10/stdout494 2> log/10/stderr494 test 0493...[HSTS and %{url_effective} after upgrade] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind493 ../src/curl -q --include --trace-ascii log/1/trace493 --trace-config all --trace-time -x http://127.0.0.1:34725 http://this.hsts.example/493 --hsts log/1/input493 -w '%{url_effective}\n' > log/1/stdout493 2> log/1/stderr493 493: stdout FAILED: --- log/1/check-expected 2024-09-19 01:53:47.645836800 +0200 +++ log/1/check-generated 2024-09-19 01:53:47.645836800 +0200 @@ -1,8 +0,0 @@ -HTTP/1.1 403 not OK at all[CR][LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] -Server: test-server/fake[CR][LF] -Content-Length: 6[CR][LF] -Connection: close[CR][LF] -Funny-head: yesyes[CR][LF] -[CR][LF] -https://this.hsts.example/493[LF] == Contents of files in the log/1/ dir after test 493 === Start of file check-expected HTTP/1.1 403 not OK at all[CR][LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] Server: test-server/fake[CR][LF] Content-Length: 6[CR][LF] Connection: close[CR][LF] Funny-head: yesyes[CR][LF] [CR][LF] https://this.hsts.example/493[LF] === End of file check-expected === Start of file http_server.log 01:53:46.421982 ====> Client connect 01:53:46.422028 accept_connection 3 returned 4 01:53:46.422042 accept_connection 3 returned 0 01:53:46.422055 Read 93 bytes 01:53:46.422062 Process 93 bytes request 01:53:46.422075 Got request: GET /verifiedserver HTTP/1.1 01:53:46.422081 Are-we-friendly question received 01:53:46.422098 Wrote request (93 bytes) input to log/1/server.input 01:53:46.422112 Identifying ourselves as friends 01:53:46.422190 Response sent (56 bytes) and written to log/1/server.response 01:53:46.422202 special request received, no persistency 01:53:46.422211 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file input493 .hsts.example "99991001 04:47:41" === End of file input493 === Start of file server.cmd Testnum 493 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind493 ==102328== ==102328== Process terminating with default action of signal 4 (SIGILL) ==102328== Illegal opcode at address 0x10B06D ==102328== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==102328== by 0x10B06D: main (tool_main.c:232) === End of file valgrind493 * starts no server test 0496...[parallel upload missing file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind496 ../src/curl -q --output log/9/curl496.out --include --trace-ascii log/9/trace496 --trace-config all --trace-time 0 -Z -Tz > log/9/stdout496 2> log/9/stderr496 curl returned 132, when expecting 26 496: exit FAILED == Contents of files in the log/9/ dir after test 496 === Start of file server.cmd Testnum 496 === End of file server.cmd === Start of file valgrind496 ==102395== ==102395== Process terminating with default action of signal 4 (SIGILL) ==102395== Illegal opcode at address 0x10B06D ==102395== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==102395== by 0x10B06D: main (tool_main.c:232) === End of file valgrind496 test 0494...[skip 'macdef' when parsing netrc] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind494 ../src/curl -q --output log/10/curl494.out --include --trace-ascii log/10/trace494 --trace-config all --trace-time --netrc --netrc-file log/10/netrc494 ftp://127.0.0.1:42499/494 > log/10/stdout494 2> log/10/stderr494 494: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 494 === Start of file ftp_server.log 01:53:46.466414 ====> Client connect 01:53:46.466589 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:46.466845 < "USER anonymous" 01:53:46.466874 > "331 We are happy you popped in![CR][LF]" 01:53:46.469476 < "PASS ftp@example.com" 01:53:46.469514 > "230 Welcome you silly person[CR][LF]" 01:53:46.469651 < "PWD" 01:53:46.469677 > "257 "/" is current directory[CR][LF]" 01:53:46.469809 < "EPSV" 01:53:46.469828 ====> Passive DATA channel requested by client 01:53:46.469838 DATA sockfilt for passive data channel starting... 01:53:46.474265 DATA sockfilt for passive data channel started (pid 102434) 01:53:46.474372 DATA sockfilt for passive data channel listens on port 44591 01:53:46.474414 > "229 Entering Passive Mode (|||44591|)[LF]" 01:53:46.474430 Client has been notified that DATA conn will be accepted on port 44591 01:53:46.474696 Client connects to port 44591 01:53:46.474721 ====> Client established passive DATA connection on port 44591 01:53:46.474786 < "TYPE I" 01:53:46.474815 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:46.474951 < "SIZE verifiedserver" 01:53:46.474984 > "213 17[CR][LF]" 01:53:46.475114 < "RETR verifiedserver" 01:53:46.475141 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:46.475214 =====> Closing passive DATA connection... 01:53:46.475226 Server disconnects passive DATA connection 01:53:46.475377 Server disconnected passive DATA connection 01:53:46.475401 DATA sockfilt for passive data channel quits (pid 102434) 01:53:46.475592 DATA sockfilt for passive data channel quit (pid 102434) 01:53:46.475611 =====> Closed passive DATA connection 01:53:46.475633 > "226 File transfer complete[CR][LF]" 01:53:46.519386 < "QUIT" 01:53:46.519441 > "221 bye bye baby[CR][LF]" 01:53:46.520796 MAIN sockfilt said DISC 01:53:46.520834 ====> Client disconnected 01:53:46.520893 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:46.677016 ====> Client connect 01:53:46.677337 Received DATA (on stdin) 01:53:46.677349 > 160 bytes data, server => client 01:53:46.677361 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:46.677371 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:46.677379 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:46.677455 < 16 bytes data, client => server 01:53:46.677464 'USER anonymous\r\n' 01:53:46.679994 Received DATA (on stdin) 01:53:46.680018 > 33 bytes data, server => client 01:53:46.680028 '331 We are happy you popped in!\r\n' 01:53:46.680106 < 22 bytes data, client => server 01:53:46.680116 'PASS ftp@example.com\r\n' 01:53:46.680257 Received DATA (on stdin) 01:53:46.680267 > 30 bytes data, server => client 01:53:46.680275 '230 Welcome you silly person\r\n' 01:53:46.680322 < 5 bytes data, client => server 01:53:46.680331 'PWD\r\n' 01:53:46.680413 Received DATA (on stdin) 01:53:46.680422 > 30 bytes data, server => client 01:53:46.680430 '257 "/" is current directory\r\n' 01:53:46.680484 < 6 bytes data, client => server 01:53:46.680492 'EPSV\r\n' 01:53:46.685175 Received DATA (on stdin) 01:53:46.685190 > 38 bytes data, server => client 01:53:46.685200 '229 Entering Passive Mode (|||44591|)\n' 01:53:46.685370 < 8 bytes data, client => server 01:53:46.685383 'TYPE I\r\n' 01:53:46.685554 Received DATA (on stdin) 01:53:46.685563 > 33 bytes data, server => client 01:53:46.685572 '200 I modify TYPE as you wanted\r\n' 01:53:46.685620 < 21 bytes daCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind495 ../src/curl -q --output log/4/curl495.out --include --trace-ascii log/4/trace495 --trace-config all --trace-time http://foo%40bar:secret@127.0.0.1:38169/495 --netrc-optional > log/4/stdout495 2> log/4/stderr495 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind497 ../src/curl -q --output log/2/curl497.out --include --trace-ascii log/2/trace497 --trace-config all --trace-time http://127.0.0.1:44297/497 > log/2/stdout497 2> log/2/stderr497 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind498 ../src/curl -q --output log/12/curl498.out --include --trace-ascii log/12/trace498 --trace-config all --trace-time http://127.0.0.1:45817/498 --max-redirs 400 --location > log/12/stdout498 2> log/12/stderr498 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind499 ../src/curl -q --output log/6/curl499.out --include --trace-ascii log/6/trace499 --trace-config all --trace-time http://127.0.0.1:37903/499 -I > log/6/stdout499 2> log/6/stderr499 ta, client => server 01:53:46.685630 'SIZE verifiedserver\r\n' 01:53:46.685721 Received DATA (on stdin) 01:53:46.685730 > 8 bytes data, server => client 01:53:46.685738 '213 17\r\n' 01:53:46.685784 < 21 bytes data, client => server 01:53:46.685793 'RETR verifiedserver\r\n' 01:53:46.685965 Received DATA (on stdin) 01:53:46.685975 > 29 bytes data, server => client 01:53:46.685983 '150 Binary junk (17 bytes).\r\n' 01:53:46.686371 Received DATA (on stdin) 01:53:46.686381 > 28 bytes data, server => client 01:53:46.686390 '226 File transfer complete\r\n' 01:53:46.729917 < 6 bytes data, client => server 01:53:46.729960 'QUIT\r\n' 01:53:46.730186 Received DATA (on stdin) 01:53:46.730198 > 18 bytes data, server => client 01:53:46.730208 '221 bye bye baby\r\n' 01:53:46.731473 ====> Client disconnect 01:53:46.731633 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:46.684213 Running IPv4 version 01:53:46.684283 Listening on port 44591 01:53:46.684310 Wrote pid 102434 to log/10/server/ftp_sockdata.pid 01:53:46.684860 Received PING (on stdin) 01:53:46.685030 Received PORT (on stdin) 01:53:46.685399 ====> Client connect 01:53:46.686007 Received DATA (on stdin) 01:53:46.686023 > 17 bytes data, server => client 01:53:46.686032 'WE ROOLZ: 80720\r\n' 01:53:46.686055 Received DISC (on stdin) 01:53:46.686066 ====> Client forcibly disconnected 01:53:46.686150 Received QUIT (on stdin) 01:53:46.686160 quits 01:53:46.686203 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file netrc494 macdef testmacro bin cd default cd login put login.bin cd .. cd password put password.bin quit machine 127.0.0.1 login user1 password passwd1 === End of file netrc494 === Start of file server.cmd Testnum 494 === End of file server.cmd === Start of file valgrind494 ==102465== ==102465== Process terminating with default action of signal 4 (SIGILL) ==102465== Illegal opcode at address 0x10B06D ==102465== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==102465== by 0x10B06D: main (tool_main.c:232) === End of file valgrind494 test 0495...[user+password in URL with optional netrc] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind495 ../src/curl -q --output log/4/curl495.out --include --trace-ascii log/4/trace495 --trace-config all --trace-time http://foo%40bar:secret@127.0.0.1:38169/495 --netrc-optional > log/4/stdout495 2> log/4/stderr495 495: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 495 === Start of file http_server.log 01:53:46.647364 ====> Client connect 01:53:46.647398 accept_connection 3 returned 4 01:53:46.647411 accept_connection 3 returned 0 01:53:46.647423 Read 93 bytes 01:53:46.647431 Process 93 bytes request 01:53:46.647443 Got request: GET /verifiedserver HTTP/1.1 01:53:46.647451 Are-we-friendly question received 01:53:46.647470 Wrote request (93 bytes) input to log/4/server.input 01:53:46.647483 Identifying ourselves as friends 01:53:46.647542 Response sent (56 bytes) and written to log/4/server.response 01:53:46.647550 special request received, no persistency 01:53:46.647557 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 495 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind495 ==102442== ==102442== Process terminating with default action of signal 4 (SIGILL) ==102442== Illegal opcode at address 0x10B06D ==102442== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==102442== by 0x10B06D: main (tool_main.c:232) === End of file valgrind495 test 0497...[Reject too large accumulated HTTP response headers] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind497 ../src/curl -q --output log/2/curl497.out --include --trace-ascii log/2/trace497 --trace-config all --trace-time http://127.0.0.1:44297/497 > log/2/stdout497 2> log/2/stderr497 497: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 497 === Start of file http_server.log 01:53:46.903149 ====> Client connect 01:53:46.903186 accept_connection 3 returned 4 01:53:46.903199 accept_connection 3 returned 0 01:53:46.903212 Read 93 bytes 01:53:46.903220 Process 93 bytes request 01:53:46.903232 Got request: GET /verifiedserver HTTP/1.1 01:53:46.903238 Are-we-friendly question received 01:53:46.903256 Wrote request (93 bytes) input to log/2/server.input 01:53:46.903268 Identifying ourselves as friends 01:53:46.903355 Response sent (56 bytes) and written to log/2/server.response 01:53:46.903364 special request received, no persistency 01:53:46.903371 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 497 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind497 ==102658== ==102658== Process terminating with default action of signal 4 (SIGILL) ==102658== Illegal opcode at address 0x10B06D ==102658== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==102658== by 0x10B06D: main (tool_main.c:232) === End of file valgrind497 test 0498...[Reject too large HTTP response headers on endless redirects] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind498 ../src/curl -q --output log/12/curl498.out --include --trace-ascii log/12/trace498 --trace-config all --trace-time http://127.0.0.1:45817/498 --max-redirs 400 --location > log/12/stdout498 2> log/12/stderr498 curl returned 132, when expecting 56 498: exit FAILED == Contents of files in the log/12/ dir after test 498 === Start of file http_server.log 01:53:46.993158 ====> Client connect 01:53:46.993201 accept_connection 3 returned 4 01:53:46.993216 accept_connection 3 returned 0 01:53:46.993228 Read 93 bytes 01:53:46.993238 Process 93 bytes request 01:53:46.993250 Got request: GET /verifiedserver HTTP/1.1 01:53:46.993257 Are-we-friendly question received 01:53:46.993274 Wrote request (93 bytes) input to log/12/server.input 01:53:46.993287 Identifying ourselves as friends 01:53:46.993374 Response sent (56 bytes) and written to log/12/server.response 01:53:46.993382 special request received, no persistency 01:53:46.993388 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedservCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind512 ./libtest/lib512 http://127.0.0.1:37903/512 > log/6/stdout512 2> log/6/stderr512 er HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 498 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind498 ==102653== ==102653== Process terminating with default action of signal 4 (SIGILL) ==102653== Illegal opcode at address 0x10B06D ==102653== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==102653== by 0x10B06D: main (tool_main.c:232) === End of file valgrind498 test 0499...[HTTP HEAD to server still sending a body] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind499 ../src/curl -q --output log/6/curl499.out --include --trace-ascii log/6/trace499 --trace-config all --trace-time http://127.0.0.1:37903/499 -I > log/6/stdout499 2> log/6/stderr499 499: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 499 === Start of file http_server.log 01:53:46.973185 ====> Client connect 01:53:46.973231 accept_connection 3 returned 4 01:53:46.973243 accept_connection 3 returned 0 01:53:46.973255 Read 93 bytes 01:53:46.973264 Process 93 bytes request 01:53:46.973275 Got request: GET /verifiedserver HTTP/1.1 01:53:46.973282 Are-we-friendly question received 01:53:46.973298 Wrote request (93 bytes) input to log/6/server.input 01:53:46.973310 Identifying ourselves as friends 01:53:46.973397 Response sent (56 bytes) and written to log/6/server.response 01:53:46.973405 special request received, no persistency 01:53:46.973412 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 499 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind499 ==102617== ==102617== Process terminating with default action of signal 4 (SIGILL) ==102617== Illegal opcode at address 0x10B06D ==102617== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==102617== by 0x10B06D: main (tool_main.c:232) === End of file valgrind499 test 0512...[simple curl_easy_duplicate() test] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind512 ./libtest/lib512 http://127.0.0.1:37903/512 > log/6/stdout512 2> log/6/stderr512 512: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 512 === Start of file http_server.log 01:53:48.639692 ====> Client connect 01:53:48.639737 accept_connection 3 returned 4 01:53:48.639767 accept_connection 3 returned 0 01:53:48.639783 Read 93 bytes 01:53:48.639791 Process 93 bytes request 01:53:48.639804 Got request: GET /verifiedserver HTTP/1.1 01:53:48.639811 Are-we-friendly question received 01:53:48.639831 Wrote request (93 bytes) input to log/6/server.input 01:53:48.639844 Identifying ourselves as friends 01:53:48.639929 Response sent (56 bytes) and written to log/6/server.response 01:53:48.639937 special request received, no persistency 01:53:48.639944 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 512 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file stderr512 URL: http://127.0.0.1:37903/512 === End of file stderr512 === Start of file valgrind512 ==103350== ==103350== Process terminating with default action of signal 4 (SIGILL) ==103350== Illegal opcode at address 0x48EAB8B ==103350== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==103350== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==103350== by 0x48EAB8B: Curl_open (url.c:518) ==103350== by 0x48802AF: curl_easy_init (easy.c:370) ==103350== by 0x1090B6: UnknownInlinedFun (lib512.c:38) ==103350== by 0x1090B6: main (first.c:178) ==103350== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==103350== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103350== by 0x4A6B258: __tsearch (tsearch.c:337) ==103350== by 0x4A6B258: tsearch (tsearch.c:290) ==103350== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103350== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103350== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103350== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103350== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==103350== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==103350== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103350== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103350== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103350== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103350== by 0x498786B: setlocale (setlocale.c:337) ==103350== by 0x10904B: main (first.c:157) ==103350== ==103350== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==103350== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103350== by 0x4A6B258: __tsearch (tsearch.c:337) ==103350== by 0x4A6B258: tsearch (tsearch.c:290) ==103350== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103350== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==103350== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==103350== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103350== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103350== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103350== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103350== by 0x498786B: setlocale (setlocale.c:337) ==103350== by 0x10904B: main (first.c:157) ==103350== ==103350== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==103350== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103350== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103350== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103350== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103350== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103350== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==103350== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==103350== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103350== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==10335CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind507 ./libtest/lib507 http://non-existing-host.haxx.se/ > log/9/stdout507 2> log/9/stderr507 0== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103350== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103350== by 0x498786B: setlocale (setlocale.c:337) ==103350== by 0x10904B: main (first.c:157) ==103350== ==103350== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==103350== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103350== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103350== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==103350== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==103350== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103350== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103350== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103350== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103350== by 0x498786B: setlocale (setlocale.c:337) ==103350== by 0x10904B: main (first.c:157) ==103350== ==103350== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==103350== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==103350== by 0x48EAB63: Curl_open (url.c:509) ==103350== by 0x48802AF: curl_easy_init (easy.c:370) ==103350== by 0x1090B6: UnknownInlinedFun (lib512.c:38) ==103350== by 0x1090B6: main (first.c:178) ==103350== ==103350== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==103350== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103350== by 0x4A6B258: __tsearch (tsearch.c:337) ==103350== by 0x4A6B258: tsearch (tsearch.c:290) ==103350== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103350== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103350== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103350== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103350== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==103350== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==103350== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103350== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103350== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103350== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103350== by 0x498786B: setlocale (setlocale.c:337) ==103350== by 0x10904B: main (first.c:157) ==103350== ==103350== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==103350== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103350== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103350== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103350== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103350== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103350== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==103350== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==103350== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103350== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103350== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103350== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103350== by 0x498786B: setlocale (setlocale.c:337) ==103350== by 0x10904B: main (first.c:157) ==103350== === End of file valgrind512 test 0507...[multi interface get with non-existing host name] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind507 ./libtest/lib507 http://non-existing-host.haxx.se/ > log/9/stdout507 2> log/9/stderr507 lib507 returned 132, when expecting 6 507: exit FAILED == Contents of files in the log/9/ dir after test 507 === Start of file http_server.log 01:53:48.026942 ====> Client connect 01:53:48.026981 accept_connection 3 returned 4 01:53:48.026996 accept_connection 3 returned 0 01:53:48.030473 Read 93 bytes 01:53:48.030499 Process 93 bytes request 01:53:48.030513 Got request: GET /verifiedserver HTTP/1.1 01:53:48.030522 Are-we-friendly question received 01:53:48.030547 Wrote request (93 bytes) input to log/9/server.input 01:53:48.030565 Identifying ourselves as friends 01:53:48.030640 Response sent (56 bytes) and written to log/9/server.response 01:53:48.030650 special request received, no persistency 01:53:48.030658 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 507 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file stderr507 URL: http://non-existing-host.haxx.se/ === End of file stderr507 === Start of file valgrind507 ==103063== ==103063== Process terminating with default action of signal 4 (SIGILL) ==103063== Illegal opcode at address 0x48EAB8B ==103063== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==103063== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==103063== by 0x48EAB8B: Curl_open (url.c:518) ==103063== by 0x48802AF: curl_easy_init (easy.c:370) ==103063== by 0x48BEC63: UnknownInlinedFun (conncache.c:163) ==103063== by 0x48BEC63: Curl_multi_handle (multi.c:414) ==103063== by 0x1092F1: test.part.0 (lib507.c:45) ==103063== by 0x10909E: UnknownInlinedFun (lib507.c:43) ==103063== by 0x10909E: main (first.c:178) ==103063== 408 bytes in 17 blocks are possibly lost in loss record 600 of 651 ==103063== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103063== by 0x4A6B258: __tsearch (tsearch.c:337) ==103063== by 0x4A6B258: tsearch (tsearch.c:290) ==103063== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103063== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103063== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103063== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103063== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==103063== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==103063== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103063== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103063== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103063== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103063== by 0x498786B: setlocale (setlocale.c:337) ==103063== by 0x109047: main (first.c:157) ==103063== ==103063== 552 bytes in 23 blocks are possibly lost in loss record 605 of 651 ==103063== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103063== by 0x4A6B258: __tsearch (tsearch.c:337) ==103063== by 0x4A6B258: tsearch (tsearch.c:290) ==103063== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103063== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==103063== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==103063== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103063== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103063== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103063== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103063== by 0x498786B: setlocale (setlocale.c:337) ==103063== by 0x109047: main (first.c:157) ==103063== ==103063== 681 bytes in 17 blocks are possibly lost in loss record 612 of 651 ==103063== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103063== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103063== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103063== by 0x497BBB2: add_alias (gconv_conf.c:17CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind504 ./libtest/lib504 http://127.0.0.1:47/504 127.0.0.1:47 > log/8/stdout504 2> log/8/stderr504 8) ==103063== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103063== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==103063== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==103063== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103063== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103063== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103063== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103063== by 0x498786B: setlocale (setlocale.c:337) ==103063== by 0x109047: main (first.c:157) ==103063== ==103063== 1,018 bytes in 23 blocks are possibly lost in loss record 626 of 651 ==103063== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103063== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103063== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==103063== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==103063== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103063== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103063== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103063== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103063== by 0x498786B: setlocale (setlocale.c:337) ==103063== by 0x109047: main (first.c:157) ==103063== ==103063== 5,424 bytes in 1 blocks are definitely lost in loss record 645 of 651 ==103063== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==103063== by 0x48EAB63: Curl_open (url.c:509) ==103063== by 0x48802AF: curl_easy_init (easy.c:370) ==103063== by 0x48BEC63: UnknownInlinedFun (conncache.c:163) ==103063== by 0x48BEC63: Curl_multi_handle (multi.c:414) ==103063== by 0x1092F1: test.part.0 (lib507.c:45) ==103063== by 0x10909E: UnknownInlinedFun (lib507.c:43) ==103063== by 0x10909E: main (first.c:178) ==103063== ==103063== 11,664 bytes in 486 blocks are possibly lost in loss record 648 of 651 ==103063== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103063== by 0x4A6B258: __tsearch (tsearch.c:337) ==103063== by 0x4A6B258: tsearch (tsearch.c:290) ==103063== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103063== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103063== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103063== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103063== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==103063== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==103063== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103063== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103063== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103063== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103063== by 0x498786B: setlocale (setlocale.c:337) ==103063== by 0x109047: main (first.c:157) ==103063== ==103063== 18,800 bytes in 486 blocks are possibly lost in loss record 650 of 651 ==103063== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103063== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103063== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103063== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103063== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103063== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==103063== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==103063== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103063== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103063== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103063== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103063== by 0x498786B: setlocale (setlocale.c:337) ==103063== by 0x109047: main (first.c:157) ==103063== === End of file valgrind507 * starts no server test 0504...[simple multi through local proxy without listener] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind504 ./libtest/lib504 http://127.0.0.1:47/504 127.0.0.1:47 > log/8/stdout504 2> log/8/stderr504 lib504 returned 132, when expecting 120 504: exit FAILED == Contents of files in the log/8/ dir after test 504 === Start of file server.cmd Testnum 504 === End of file server.cmd === Start of file stderr504 URL: http://127.0.0.1:47/504 === End of file stderr504 === Start of file valgrind504 ==102917== ==102917== Process terminating with default action of signal 4 (SIGILL) ==102917== Illegal opcode at address 0x48EAB8B ==102917== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==102917== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==102917== by 0x48EAB8B: Curl_open (url.c:518) ==102917== by 0x48802AF: curl_easy_init (easy.c:370) ==102917== by 0x109311: test.part.0 (lib504.c:51) ==102917== by 0x1090AF: UnknownInlinedFun (lib504.c:49) ==102917== by 0x1090AF: main (first.c:178) ==102917== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==102917== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==102917== by 0x4A6B258: __tsearch (tsearch.c:337) ==102917== by 0x4A6B258: tsearch (tsearch.c:290) ==102917== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==102917== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==102917== by 0x497BBB2: add_alias (gconv_conf.c:178) ==102917== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==102917== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==102917== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==102917== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==102917== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==102917== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==102917== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==102917== by 0x498786B: setlocale (setlocale.c:337) ==102917== by 0x109047: main (first.c:157) ==102917== ==102917== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==102917== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==102917== by 0x4A6B258: __tsearch (tsearch.c:337) ==102917== by 0x4A6B258: tsearch (tsearch.c:290) ==102917== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==102917== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==102917== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==102917== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==102917== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==102917== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==102917== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==102917== by 0x498786B: setlocale (setlocale.c:337) ==102917== by 0x109047: main (first.c:157) ==102917== ==102917== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==102917== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==102917== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==102917== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==102917== by 0x497BBB2: add_alias (gconv_conf.c:178) ==102917== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==102917== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==102917== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==102917== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==102917== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==102917== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==102917== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==102917== by 0x498786B: setlocale (setlocale.c:337) ==102917== by 0x109047: main (first.c:157) ==102917== ==102917== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==102917== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==102917== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==102917==CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind511 ./libtest/lib511 ftp://127.0.0.1:45687/511 > log/12/stdout511 2> log/12/stderr511 by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==102917== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==102917== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==102917== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==102917== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==102917== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==102917== by 0x498786B: setlocale (setlocale.c:337) ==102917== by 0x109047: main (first.c:157) ==102917== ==102917== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==102917== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==102917== by 0x48EAB63: Curl_open (url.c:509) ==102917== by 0x48802AF: curl_easy_init (easy.c:370) ==102917== by 0x109311: test.part.0 (lib504.c:51) ==102917== by 0x1090AF: UnknownInlinedFun (lib504.c:49) ==102917== by 0x1090AF: main (first.c:178) ==102917== ==102917== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==102917== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==102917== by 0x4A6B258: __tsearch (tsearch.c:337) ==102917== by 0x4A6B258: tsearch (tsearch.c:290) ==102917== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==102917== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==102917== by 0x497BBB2: add_alias (gconv_conf.c:178) ==102917== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==102917== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==102917== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==102917== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==102917== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==102917== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==102917== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==102917== by 0x498786B: setlocale (setlocale.c:337) ==102917== by 0x109047: main (first.c:157) ==102917== ==102917== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==102917== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==102917== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==102917== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==102917== by 0x497BBB2: add_alias (gconv_conf.c:178) ==102917== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==102917== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==102917== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==102917== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==102917== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==102917== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==102917== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==102917== by 0x498786B: setlocale (setlocale.c:337) ==102917== by 0x109047: main (first.c:157) ==102917== === End of file valgrind504 test 0511...[FTP with FILETIME and NOBODY but missing file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind511 ./libtest/lib511 ftp://127.0.0.1:45687/511 > log/12/stdout511 2> log/12/stderr511 511: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 511 === Start of file ftp_server.log 01:53:48.416020 ====> Client connect 01:53:48.416181 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:48.416483 < "USER anonymous" 01:53:48.416522 > "331 We are happy you popped in![CR][LF]" 01:53:48.416684 < "PASS ftp@example.com" 01:53:48.416711 > "230 Welcome you silly person[CR][LF]" 01:53:48.416850 < "PWD" 01:53:48.416882 > "257 "/" is current directory[CR][LF]" 01:53:48.417027 < "EPSV" 01:53:48.417049 ====> Passive DATA channel requested by client 01:53:48.417061 DATA sockfilt for passive data channel starting... 01:53:48.418909 DATA sockfilt for passive data channel started (pid 103336) 01:53:48.419083 DATA sockfilt for passive data channel listens on port 46359 01:53:48.419131 > "229 Entering Passive Mode (|||46359|)[LF]" 01:53:48.419146 Client has been notified that DATA conn will be accepted on port 46359 01:53:48.419391 Client connects to port 46359 01:53:48.419418 ====> Client established passive DATA connection on port 46359 01:53:48.419481 < "TYPE I" 01:53:48.419508 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:48.419648 < "SIZE verifiedserver" 01:53:48.419686 > "213 17[CR][LF]" 01:53:48.419821 < "RETR verifiedserver" 01:53:48.419854 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:48.419939 =====> Closing passive DATA connection... 01:53:48.419953 Server disconnects passive DATA connection 01:53:48.420169 Server disconnected passive DATA connection 01:53:48.420194 DATA sockfilt for passive data channel quits (pid 103336) 01:53:48.420379 DATA sockfilt for passive data channel quit (pid 103336) 01:53:48.420398 =====> Closed passive DATA connection 01:53:48.420421 > "226 File transfer complete[CR][LF]" 01:53:48.472976 < "QUIT" 01:53:48.473033 > "221 bye bye baby[CR][LF]" 01:53:48.475758 MAIN sockfilt said DISC 01:53:48.475802 ====> Client disconnected 01:53:48.475856 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:48.626638 ====> Client connect 01:53:48.626930 Received DATA (on stdin) 01:53:48.626944 > 160 bytes data, server => client 01:53:48.626955 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:48.626965 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:48.626974 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:48.627077 < 16 bytes data, client => server 01:53:48.627089 'USER anonymous\r\n' 01:53:48.627264 Received DATA (on stdin) 01:53:48.627276 > 33 bytes data, server => client 01:53:48.627285 '331 We are happy you popped in!\r\n' 01:53:48.627340 < 22 bytes data, client => server 01:53:48.627350 'PASS ftp@example.com\r\n' 01:53:48.627450 Received DATA (on stdin) 01:53:48.627459 > 30 bytes data, server => client 01:53:48.627468 '230 Welcome you silly person\r\n' 01:53:48.627515 < 5 bytes data, client => server 01:53:48.627524 'PWD\r\n' 01:53:48.627621 Received DATA (on stdin) 01:53:48.627631 > 30 bytes data, server => client 01:53:48.627640 '257 "/" is current directory\r\n' 01:53:48.627695 < 6 bytes data, client => server 01:53:48.627705 'EPSV\r\n' 01:53:48.629891 Received DATA (on stdin) 01:53:48.629906 > 38 bytes data, server => client 01:53:48.629916 '229 Entering Passive Mode (|||46359|)\n' 01:53:48.630053 < 8 bytes data, client => server 01:53:48.630067 'TYPE I\r\n' 01:53:48.630247 Received DATA (on stdin) 01:53:48.630258 > 33 bytes data, server => client 01:53:48.630267 '200 I modify TYPE as you wanted\r\n' 01:53:48.630316 < 21 bytes data, client => server 01:53:48.630326 'SIZE verifiedserver\r\n' 01:53:48.630425 Received DATA (on stdin) 01:53:48.630434 > 8 bytes data, server => client 01:53:48.630443 '213 17\r\n' 01:53:48.630489 < 21 bytes data, client => server 01:53:48.630500 'RETR verifiedserver\r\n' 01:53:48.630692 Received DATA (on stdin) 01:53:48.630702 > 29 bytes data, server => client 01:53:48.630711 '150 Binary junk (17 bytes).\r\n' 01:53:48.631161 Received DATA (on stdin) 01:53:48.631172 > 28 bytes data, server => client 01:53:48.631181 '226 File transfer complete\r\n' 01:53:48.677484 < 6 bytes data, client => server 01:53:48.677511 'QUIT\r\n' 01:53:48.683782 Received DATA (on stdin) 01:53:48.683803 > 18 bytes data, server => client 01:53:48.683813 '221 bye bye baby\r\n' 01:53:48.686434 ====> Client disconnect 01:53:48.686596 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:48.629358 Running IPv4 version 01:53:48.629423 Listening on port 46359 01:53:48.629456 Wrote pid 103CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind500 ./libtest/lib500 http://127.0.0.1:46763/500 log/3/ip500 > log/3/stdout500 2> log/3/stderr500 336 to log/12/server/ftp_sockdata.pid 01:53:48.629595 Received PING (on stdin) 01:53:48.629733 Received PORT (on stdin) 01:53:48.630084 ====> Client connect 01:53:48.630738 Received DATA (on stdin) 01:53:48.630750 > 17 bytes data, server => client 01:53:48.630759 'WE ROOLZ: 80813\r\n' 01:53:48.630784 Received DISC (on stdin) 01:53:48.630795 ====> Client forcibly disconnected 01:53:48.630943 Received QUIT (on stdin) 01:53:48.630953 quits 01:53:48.630992 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY MDTM 550 bluah you f00l REPLY SIZE 550 bluah you f00l Testnum 511 === End of file server.cmd === Start of file stderr511 URL: ftp://127.0.0.1:45687/511 === End of file stderr511 === Start of file valgrind511 ==103362== ==103362== Process terminating with default action of signal 4 (SIGILL) ==103362== Illegal opcode at address 0x48EAB8B ==103362== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==103362== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==103362== by 0x48EAB8B: Curl_open (url.c:518) ==103362== by 0x48802AF: curl_easy_init (easy.c:370) ==103362== by 0x10908A: UnknownInlinedFun (lib511.c:38) ==103362== by 0x10908A: main (first.c:178) ==103362== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==103362== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103362== by 0x4A6B258: __tsearch (tsearch.c:337) ==103362== by 0x4A6B258: tsearch (tsearch.c:290) ==103362== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103362== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103362== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103362== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103362== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==103362== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==103362== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103362== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103362== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103362== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103362== by 0x498786B: setlocale (setlocale.c:337) ==103362== by 0x109047: main (first.c:157) ==103362== ==103362== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==103362== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103362== by 0x4A6B258: __tsearch (tsearch.c:337) ==103362== by 0x4A6B258: tsearch (tsearch.c:290) ==103362== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103362== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==103362== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==103362== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103362== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103362== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103362== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103362== by 0x498786B: setlocale (setlocale.c:337) ==103362== by 0x109047: main (first.c:157) ==103362== ==103362== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==103362== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103362== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103362== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103362== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103362== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103362== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==103362== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==103362== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103362== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103362== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103362== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103362== by 0x498786B: setlocale (setlocale.c:337) ==103362== by 0x109047: main (first.c:157) ==103362== ==103362== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==103362== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103362== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103362== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==103362== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==103362== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103362== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103362== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103362== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103362== by 0x498786B: setlocale (setlocale.c:337) ==103362== by 0x109047: main (first.c:157) ==103362== ==103362== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==103362== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==103362== by 0x48EAB63: Curl_open (url.c:509) ==103362== by 0x48802AF: curl_easy_init (easy.c:370) ==103362== by 0x10908A: UnknownInlinedFun (lib511.c:38) ==103362== by 0x10908A: main (first.c:178) ==103362== ==103362== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==103362== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103362== by 0x4A6B258: __tsearch (tsearch.c:337) ==103362== by 0x4A6B258: tsearch (tsearch.c:290) ==103362== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103362== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103362== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103362== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103362== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==103362== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==103362== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103362== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103362== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103362== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103362== by 0x498786B: setlocale (setlocale.c:337) ==103362== by 0x109047: main (first.c:157) ==103362== ==103362== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==103362== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103362== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103362== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103362== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103362== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103362== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==103362== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==103362== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103362== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103362== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103362== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103362== by 0x498786B: setlocale (setlocale.c:337) ==103362== by 0x109047: main (first.c:157) ==103362== === End of file valgrind511 test 0500...[simple libcurl HTTP GET tool] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind500 ./libtest/lib500 http://127.0.0.1:46763/500 log/3/ip500 > log/3/stdout500 2> log/3/stderr500 500: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 500 === Start of file http_server.log 01:53:47.061927 ====> Client connect 01:53:47.061962 accept_connection 3 returned 4 01:53:47.061977 accept_connection 3 returned 0 01:53:47.061993 Read 93 bytes 01:53:47.062002 Process 93 bytes request 01:53:47.062015 Got request: GET /verifiedserver HTTP/1.1 01:53:47.062023 Are-we-friendly question received 01:53:47.062043 Wrote request (93 bytes) input to log/3/server.input 01:53:47.062057 IdentifCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind505 ./libtest/lib505 ftp://127.0.0.1:35169/505 log/1/upload505 > log/1/stdout505 2> log/1/stderr505 ying ourselves as friends 01:53:47.062121 Response sent (56 bytes) and written to log/3/server.response 01:53:47.062131 special request received, no persistency 01:53:47.062138 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 500 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file stderr500 URL: http://127.0.0.1:46763/500 === End of file stderr500 === Start of file valgrind500 ==102650== ==102650== Process terminating with default action of signal 4 (SIGILL) ==102650== Illegal opcode at address 0x48EAB8B ==102650== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==102650== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==102650== by 0x48EAB8B: Curl_open (url.c:518) ==102650== by 0x48802AF: curl_easy_init (easy.c:370) ==102650== by 0x1090C4: UnknownInlinedFun (lib500.c:73) ==102650== by 0x1090C4: main (first.c:178) ==102650== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==102650== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==102650== by 0x4A6B258: __tsearch (tsearch.c:337) ==102650== by 0x4A6B258: tsearch (tsearch.c:290) ==102650== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==102650== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==102650== by 0x497BBB2: add_alias (gconv_conf.c:178) ==102650== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==102650== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==102650== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==102650== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==102650== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==102650== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==102650== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==102650== by 0x498786B: setlocale (setlocale.c:337) ==102650== by 0x109056: main (first.c:157) ==102650== ==102650== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==102650== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==102650== by 0x4A6B258: __tsearch (tsearch.c:337) ==102650== by 0x4A6B258: tsearch (tsearch.c:290) ==102650== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==102650== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==102650== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==102650== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==102650== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==102650== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==102650== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==102650== by 0x498786B: setlocale (setlocale.c:337) ==102650== by 0x109056: main (first.c:157) ==102650== ==102650== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==102650== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==102650== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==102650== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==102650== by 0x497BBB2: add_alias (gconv_conf.c:178) ==102650== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==102650== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==102650== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==102650== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==102650== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==102650== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==102650== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==102650== by 0x498786B: setlocale (setlocale.c:337) ==102650== by 0x109056: main (first.c:157) ==102650== ==102650== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==102650== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==102650== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==102650== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==102650== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==102650== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==102650== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==102650== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==102650== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==102650== by 0x498786B: setlocale (setlocale.c:337) ==102650== by 0x109056: main (first.c:157) ==102650== ==102650== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==102650== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==102650== by 0x48EAB63: Curl_open (url.c:509) ==102650== by 0x48802AF: curl_easy_init (easy.c:370) ==102650== by 0x1090C4: UnknownInlinedFun (lib500.c:73) ==102650== by 0x1090C4: main (first.c:178) ==102650== ==102650== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==102650== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==102650== by 0x4A6B258: __tsearch (tsearch.c:337) ==102650== by 0x4A6B258: tsearch (tsearch.c:290) ==102650== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==102650== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==102650== by 0x497BBB2: add_alias (gconv_conf.c:178) ==102650== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==102650== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==102650== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==102650== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==102650== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==102650== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==102650== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==102650== by 0x498786B: setlocale (setlocale.c:337) ==102650== by 0x109056: main (first.c:157) ==102650== ==102650== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==102650== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==102650== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==102650== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==102650== by 0x497BBB2: add_alias (gconv_conf.c:178) ==102650== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==102650== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==102650== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==102650== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==102650== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==102650== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==102650== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==102650== by 0x498786B: setlocale (setlocale.c:337) ==102650== by 0x109056: main (first.c:157) ==102650== === End of file valgrind500 test 0505...[FTP upload with rename after transfer] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind505 ./libtest/lib505 ftp://127.0.0.1:35169/505 log/1/upload505 > log/1/stdout505 2> log/1/stderr505 505: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 505 === Start of file ftp_server.log 01:53:47.779161 ====> Client connect 01:53:47.779310 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:47.799239 < "USER anonymous" 01:53:47.799305 > "331 We are happy you popped in![CR][LF]" 01:53:47.799521 < "PASS ftp@example.com" 01:53:47.799546 > "230 Welcome you silly person[CR][LF]" 01:53:47.799689 < "PWD" 01:53:47.799720 > "257 "/" is current directory[CR][LF]" 01:53:47.799876 < "EPSV" 01:53:47.799899 ====> Passive DATA channel requested by client 01:53:47.799909 DATA sockfilt for passive data channel starting... 01:53:47.801595 DATA sockfilt for passive data channel started (pid 103054) 01:53:47.801690 DATA sockfilt for passive data channel listens on port 40519 01:53:47.801727 > "229 Entering Passive Mode (|||40519|)[LF]" 01:53:47.801743 Client has been notified that DATA conn will be accepted on port 40519 01:53:47.802007 Client connects to port 40519 01:53:47.802035 ====> Client established passive DATA connection on port 40519 01:53:47.802093 < "TYPE I" 01:53:47.802121 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:47.802259 < "SIZE verifiedserver" 01:53:47.802292 > "213 17[CR][LF]" 01:53:47.802585 < "RETR verifiedserver" 01:53:47.802618 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:47.802697 =====> Closing passive DATA connection... 01:53:47.802710 Server disconnects passive DATA connection 01:53:47.802933 Server disconnected passive DATA connection 01:53:47.802957 DATA sockfilt for passive data channel quits (pid 103054) 01:53:47.803143 DATA sockfilt for passive data channel quit (pid 103054) 01:53:47.803161 =====> Closed passive DATA connection 01:53:47.803185 > "226 File transfer complete[CR][LF]" 01:53:47.850633 < "QUIT" 01:53:47.850688 > "221 bye bye baby[CR][LF]" 01:53:47.851635 MAIN sockfilt said DISC 01:53:47.851673 ====> Client disconnected 01:53:47.851728 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:46.989785 ====> Client connect 01:53:46.990057 Received DATA (on stdin) 01:53:46.990068 > 160 bytes data, server => client 01:53:46.990078 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:46.990087 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:46.990095 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:47.006550 < 16 bytes data, client => server 01:53:47.006585 'USER anonymous\r\n' 01:53:47.010057 Received DATA (on stdin) 01:53:47.010079 > 33 bytes data, server => client 01:53:47.010089 '331 We are happy you popped in!\r\n' 01:53:47.010179 < 22 bytes data, client => server 01:53:47.010192 'PASS ftp@example.com\r\n' 01:53:47.010285 Received DATA (on stdin) 01:53:47.010296 > 30 bytes data, server => client 01:53:47.010304 '230 Welcome you silly person\r\n' 01:53:47.010354 < 5 bytes data, client => server 01:53:47.010364 'PWD\r\n' 01:53:47.010459 Received DATA (on stdin) 01:53:47.010469 > 30 bytes data, server => client 01:53:47.010478 '257 "/" is current directory\r\n' 01:53:47.010539 < 6 bytes data, client => server 01:53:47.010551 'EPSV\r\n' 01:53:47.012489 Received DATA (on stdin) 01:53:47.012501 > 38 bytes data, server => client 01:53:47.012511 '229 Entering Passive Mode (|||40519|)\n' 01:53:47.012699 < 8 bytes data, client => server 01:53:47.012710 'TYPE I\r\n' 01:53:47.012858 Received DATA (on stdin) 01:53:47.012868 > 33 bytes data, server => client 01:53:47.012877 '200 I modify TYPE as you wanted\r\n' 01:53:47.012927 < 21 bytes data, client => server 01:53:47.012937 'SIZE verifiedserver\r\n' 01:53:47.013029 Received DATA (on stdin) 01:53:47.013039 > 8 bytes data, server => client 01:53:47.013047 '213 17\r\n' 01:53:47.013241 < 21 bytes data, client => server 01:53:47.013257 'RETR verifiedserver\r\n' 01:53:47.013540 Received DATA (on stdin) 01:53:47.013551 > 29 bytes data, server => client 01:53:47.013560 '150 Binary junk (17 bytes).\r\n' 01:53:47.013924 Received DATA (on stdin) 01:53:47.013935 > 28 bytes data, server => client 01:53:47.013944 '226 File transfer complete\r\n' 01:53:47.061174 < 6 bytes data, client => server 01:53:47.061212 'QUIT\r\n' 01:53:47.061432 Received DATA (on stdin) 01:53:47.061444 > 18 bytes data, server => client 01:53:47.061453 '221 bye bye baby\r\n' 01:53:47.062316 ====> Client disconnect 01:53:47.062466 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:47.012047 Running IPv4 version 01:53:47.012114 Listening on port 40519 01:53:47.012146 Wrote pid 103054 to log/1/server/ftp_sockdata.pid 01:53:47.012282 Received PING (on stdin) 01:53:47.012351 Received PORT (on stdin) 01:53:47.012674 ====> Client connect 01:53:47.013450 Received DATA (on stdin) 01:53:47.013463 > 17 bytes data, server => client 01:53:47.013472 'WE ROOLZ: 80812\r\n' 01:53:47.013504 Received DISC (on stdin) 01:53:47.013515 ====> Client forcibly disconnected 01:53:47.013704 Received QUIT (on stdin) 01:53:47.013714 quits 01:53:47.013756 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 505 === End of file server.cmd === Start of file stderr505 URL: ftp://127.0.0.1:35169/505 === End of file stderr505 === Start of file upload505 Contents of a file to verify ftp upload works? === End of file upload505 === Start of file valgrind505 ==103090== ==103090== Process terminating with default action of signal 4 (SIGILL) ==103090== Illegal opcode at address 0x48EAB8B ==103090== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==103090== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==103090== by 0x48EAB8B: Curl_open (url.c:518) ==103090== by 0x48802AF: curl_easy_init (easy.c:370) ==103090== by 0x109114: UnknownInlinedFun (lib505.c:89) ==103090== by 0x109114: main (first.c:178) ==103090== 408 bytes in 17 blocks are possibly lost in loss record 600 of 651 ==103090== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103090== by 0x4A6B258: __tsearch (tsearch.c:337) ==103090== by 0x4A6B258: tsearch (tsearch.c:290) ==103090== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103090== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103090== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103090== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103090== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==103090== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==103090== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103090== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103090== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103090== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103090== by 0x498786B: setlocale (setlocale.c:337) ==103090== by 0x10905B: main (first.c:157) ==103090== ==103090== 552 bytes in 23 blocks are possibly lost in loss record 606 of 651 ==103090== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103090== by 0x4A6B258: __tsearch (tsearch.c:337) ==103090== by 0x4A6B258: tsearch (tsearch.c:290) ==103090== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103090== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==103090== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==103090== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103090== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103090== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103090== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103090== by 0x498786B: setlocale (setlocale.c:337) ==103090== by 0x10905B: main (first.c:157) ==103090== ==103090== 681 bytes in 17 blocks are possibly lost in loss record 612 of 651 ==103090== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103090== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103090== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103090== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103090== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103090== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdirCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind510 ./libtest/lib510 http://127.0.0.1:44297/510 > log/2/stdout510 2> log/2/stderr510 .h:139) ==103090== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==103090== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103090== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103090== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103090== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103090== by 0x498786B: setlocale (setlocale.c:337) ==103090== by 0x10905B: main (first.c:157) ==103090== ==103090== 1,018 bytes in 23 blocks are possibly lost in loss record 626 of 651 ==103090== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103090== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103090== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==103090== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==103090== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103090== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103090== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103090== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103090== by 0x498786B: setlocale (setlocale.c:337) ==103090== by 0x10905B: main (first.c:157) ==103090== ==103090== 5,424 bytes in 1 blocks are definitely lost in loss record 645 of 651 ==103090== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==103090== by 0x48EAB63: Curl_open (url.c:509) ==103090== by 0x48802AF: curl_easy_init (easy.c:370) ==103090== by 0x109114: UnknownInlinedFun (lib505.c:89) ==103090== by 0x109114: main (first.c:178) ==103090== ==103090== 11,664 bytes in 486 blocks are possibly lost in loss record 648 of 651 ==103090== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103090== by 0x4A6B258: __tsearch (tsearch.c:337) ==103090== by 0x4A6B258: tsearch (tsearch.c:290) ==103090== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103090== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103090== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103090== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103090== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==103090== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==103090== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103090== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103090== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103090== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103090== by 0x498786B: setlocale (setlocale.c:337) ==103090== by 0x10905B: main (first.c:157) ==103090== ==103090== 18,800 bytes in 486 blocks are possibly lost in loss record 650 of 651 ==103090== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103090== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103090== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103090== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103090== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103090== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==103090== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==103090== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103090== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103090== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103090== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103090== by 0x498786B: setlocale (setlocale.c:337) ==103090== by 0x10905B: main (first.c:157) ==103090== === End of file valgrind505 test 0510...[send HTTP POST using read callback, using chunked transfer-encoding] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind510 ./libtest/lib510 http://127.0.0.1:44297/510 > log/2/stdout510 2> log/2/stderr510 510: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 510 === Start of file http_server.log 01:53:48.580306 ====> Client connect 01:53:48.580338 accept_connection 3 returned 4 01:53:48.580351 accept_connection 3 returned 0 01:53:48.580363 Read 93 bytes 01:53:48.580370 Process 93 bytes request 01:53:48.580382 Got request: GET /verifiedserver HTTP/1.1 01:53:48.580389 Are-we-friendly question received 01:53:48.580410 Wrote request (93 bytes) input to log/2/server.input 01:53:48.580424 Identifying ourselves as friends 01:53:48.580488 Response sent (56 bytes) and written to log/2/server.response 01:53:48.580498 special request received, no persistency 01:53:48.580506 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 510 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file stderr510 URL: http://127.0.0.1:44297/510 === End of file stderr510 === Start of file valgrind510 ==103328== ==103328== Process terminating with default action of signal 4 (SIGILL) ==103328== Illegal opcode at address 0x48EAB8B ==103328== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==103328== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==103328== by 0x48EAB8B: Curl_open (url.c:518) ==103328== by 0x48802AF: curl_easy_init (easy.c:370) ==103328== by 0x1090A1: UnknownInlinedFun (lib510.c:77) ==103328== by 0x1090A1: main (first.c:178) ==103328== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==103328== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103328== by 0x4A6B258: __tsearch (tsearch.c:337) ==103328== by 0x4A6B258: tsearch (tsearch.c:290) ==103328== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103328== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103328== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103328== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103328== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==103328== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==103328== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103328== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103328== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103328== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103328== by 0x498786B: setlocale (setlocale.c:337) ==103328== by 0x109056: main (first.c:157) ==103328== ==103328== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==103328== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103328== by 0x4A6B258: __tsearch (tsearch.c:337) ==103328== by 0x4A6B258: tsearch (tsearch.c:290) ==103328== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103328== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==103328== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==103328== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103328== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103328== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103328== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103328== by 0x498786B: setlocale (setlocale.c:337) ==103328== by 0x109056: main (first.c:157) ==103328== ==103328== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==103328== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103328== by 0x497B829: add_alias2.paCMD (0): ./libtest/lib518 http://127.0.0.1:34725/518 > log/1/stdout518 2> log/1/stderr518 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind509 ./libtest/lib509 nothing > log/4/stdout509 2> log/4/stderr509 rt.0 (gconv_conf.c:132) ==103328== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103328== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103328== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103328== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==103328== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==103328== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103328== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103328== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103328== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103328== by 0x498786B: setlocale (setlocale.c:337) ==103328== by 0x109056: main (first.c:157) ==103328== ==103328== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==103328== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103328== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103328== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==103328== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==103328== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103328== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103328== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103328== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103328== by 0x498786B: setlocale (setlocale.c:337) ==103328== by 0x109056: main (first.c:157) ==103328== ==103328== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==103328== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==103328== by 0x48EAB63: Curl_open (url.c:509) ==103328== by 0x48802AF: curl_easy_init (easy.c:370) ==103328== by 0x1090A1: UnknownInlinedFun (lib510.c:77) ==103328== by 0x1090A1: main (first.c:178) ==103328== ==103328== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==103328== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103328== by 0x4A6B258: __tsearch (tsearch.c:337) ==103328== by 0x4A6B258: tsearch (tsearch.c:290) ==103328== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103328== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103328== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103328== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103328== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==103328== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==103328== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103328== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103328== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103328== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103328== by 0x498786B: setlocale (setlocale.c:337) ==103328== by 0x109056: main (first.c:157) ==103328== ==103328== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==103328== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103328== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103328== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103328== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103328== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103328== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==103328== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==103328== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103328== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103328== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103328== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103328== by 0x498786B: setlocale (setlocale.c:337) ==103328== by 0x109056: main (first.c:157) ==103328== === End of file valgrind510 prechecked ./libtest/lib518 check test 0518...[HTTP GET with more than FD_SETSIZE descriptors open] ./libtest/lib518 http://127.0.0.1:34725/518 > log/1/stdout518 2> log/1/stderr518 valgrind SKIPPED --pd---e--- OK (481 out of 1532, remaining: 02:13, took 0.312s, duration: 01:01) CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind508 ./libtest/lib508 http://127.0.0.1:38571/508 > log/10/stdout508 2> log/10/stderr508 * starts no server test 0509...[initialization with memory callbacks and actual usage] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind509 ./libtest/lib509 nothing > log/4/stdout509 2> log/4/stderr509 509: stdout FAILED: --- log/4/check-expected 2024-09-19 01:53:51.085889474 +0200 +++ log/4/check-generated 2024-09-19 01:53:51.085889474 +0200 @@ -1 +0,0 @@ -Callbacks were invoked![LF] == Contents of files in the log/4/ dir after test 509 === Start of file check-expected Callbacks were invoked![LF] === End of file check-expected === Start of file server.cmd Testnum 509 === End of file server.cmd === Start of file stderr509 URL: nothing === End of file stderr509 === Start of file valgrind509 ==103218== ==103218== Process terminating with default action of signal 4 (SIGILL) ==103218== Illegal opcode at address 0x48EAB8B ==103218== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==103218== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==103218== by 0x48EAB8B: Curl_open (url.c:518) ==103218== by 0x48802AF: curl_easy_init (easy.c:370) ==103218== by 0x1090D6: UnknownInlinedFun (lib509.c:93) ==103218== by 0x1090D6: main (first.c:178) ==103218== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==103218== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103218== by 0x4A6B258: __tsearch (tsearch.c:337) ==103218== by 0x4A6B258: tsearch (tsearch.c:290) ==103218== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103218== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103218== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103218== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103218== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==103218== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==103218== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103218== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103218== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103218== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103218== by 0x498786B: setlocale (setlocale.c:337) ==103218== by 0x109056: main (first.c:157) ==103218== ==103218== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==103218== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103218== by 0x4A6B258: __tsearch (tsearch.c:337) ==103218== by 0x4A6B258: tsearch (tsearch.c:290) ==103218== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103218== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==103218== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==103218== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103218== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103218== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103218== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103218== by 0x498786B: setlocale (setlocale.c:337) ==103218== by 0x109056: main (first.c:157) ==103218== ==103218== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==103218== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103218== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103218== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103218== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103218== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103218== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==103218== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==103218== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103218== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103218== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103218== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103218== by 0x498786B: setlocale (setlocale.c:337) ==103218== by 0x109056: main (first.c:157) ==103218== ==103218== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==103218== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103218== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103218== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==103218== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==103218== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103218== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103218== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103218== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103218== by 0x498786B: setlocale (setlocale.c:337) ==103218== by 0x109056: main (first.c:157) ==103218== ==103218== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==103218== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==103218== by 0x48EAB63: Curl_open (url.c:509) ==103218== by 0x48802AF: curl_easy_init (easy.c:370) ==103218== by 0x1090D6: UnknownInlinedFun (lib509.c:93) ==103218== by 0x1090D6: main (first.c:178) ==103218== ==103218== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==103218== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103218== by 0x4A6B258: __tsearch (tsearch.c:337) ==103218== by 0x4A6B258: tsearch (tsearch.c:290) ==103218== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103218== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103218== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103218== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103218== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==103218== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==103218== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103218== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103218== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103218== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103218== by 0x498786B: setlocale (setlocale.c:337) ==103218== by 0x109056: main (first.c:157) ==103218== ==103218== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==103218== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103218== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103218== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103218== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103218== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103218== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==103218== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==103218== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103218== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103218== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103218== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103218== by 0x498786B: setlocale (setlocale.c:337) ==103218== by 0x109056: main (first.c:157) ==103218== === End of file valgrind509 test 0508...[send HTTP POST using read callback] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind508 ./libtest/lib508 http://127.0.0.1:38571/508 > log/10/stdout508 2> log/10/stderr508 508: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 508 === Start of file http_server.log 01:53:48.211200 ====> Client connect 01:53:48.211236 accept_connection 3 returned 4 01:53:48.211247 accept_connection 3 returned 0 01:53:48.211261 Read 93 bytes 01:53:48.211268 Process 93 bytes request 01:53:48.211280 Got request: GET /verifiedserver HTTP/1.1 01:53:48.211287 Are-we-friendly question received 01:53:48.211305 Wrote request (93 bCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind502 ./libtest/lib502 file:///startdir/src/build-curl/tests/log/5/test502.txt > log/5/stdout502 2> log/5/stderr502 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind501 ./libtest/lib501 http://127.0.0.1:47/501 > log/7/stdout501 2> log/7/stderr501 ytes) input to log/10/server.input 01:53:48.211317 Identifying ourselves as friends 01:53:48.211368 Response sent (56 bytes) and written to log/10/server.response 01:53:48.211375 special request received, no persistency 01:53:48.211382 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 508 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file stderr508 URL: http://127.0.0.1:38571/508 === End of file stderr508 === Start of file valgrind508 ==103160== ==103160== Process terminating with default action of signal 4 (SIGILL) ==103160== Illegal opcode at address 0x48EAB8B ==103160== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==103160== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==103160== by 0x48EAB8B: Curl_open (url.c:518) ==103160== by 0x48802AF: curl_easy_init (easy.c:370) ==103160== by 0x1090AC: UnknownInlinedFun (lib508.c:67) ==103160== by 0x1090AC: main (first.c:178) ==103160== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==103160== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103160== by 0x4A6B258: __tsearch (tsearch.c:337) ==103160== by 0x4A6B258: tsearch (tsearch.c:290) ==103160== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103160== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103160== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103160== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103160== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==103160== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==103160== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103160== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103160== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103160== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103160== by 0x498786B: setlocale (setlocale.c:337) ==103160== by 0x109054: main (first.c:157) ==103160== ==103160== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==103160== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103160== by 0x4A6B258: __tsearch (tsearch.c:337) ==103160== by 0x4A6B258: tsearch (tsearch.c:290) ==103160== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103160== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==103160== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==103160== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103160== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103160== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103160== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103160== by 0x498786B: setlocale (setlocale.c:337) ==103160== by 0x109054: main (first.c:157) ==103160== ==103160== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==103160== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103160== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103160== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103160== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103160== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103160== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==103160== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==103160== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103160== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103160== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103160== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103160== by 0x498786B: setlocale (setlocale.c:337) ==103160== by 0x109054: main (first.c:157) ==103160== ==103160== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==103160== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103160== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103160== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==103160== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==103160== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103160== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103160== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103160== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103160== by 0x498786B: setlocale (setlocale.c:337) ==103160== by 0x109054: main (first.c:157) ==103160== ==103160== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==103160== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==103160== by 0x48EAB63: Curl_open (url.c:509) ==103160== by 0x48802AF: curl_easy_init (easy.c:370) ==103160== by 0x1090AC: UnknownInlinedFun (lib508.c:67) ==103160== by 0x1090AC: main (first.c:178) ==103160== ==103160== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==103160== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103160== by 0x4A6B258: __tsearch (tsearch.c:337) ==103160== by 0x4A6B258: tsearch (tsearch.c:290) ==103160== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103160== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103160== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103160== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103160== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==103160== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==103160== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103160== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103160== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103160== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103160== by 0x498786B: setlocale (setlocale.c:337) ==103160== by 0x109054: main (first.c:157) ==103160== ==103160== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==103160== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103160== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103160== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103160== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103160== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103160== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==103160== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==103160== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103160== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103160== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103160== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103160== by 0x498786B: setlocale (setlocale.c:337) ==103160== by 0x109054: main (first.c:157) ==103160== === End of file valgrind508 test 0502...[simple multi file:// get] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind502 ./libtest/lib502 file:///startdir/src/build-curl/tests/log/5/test502.txt > log/5/stdout502 2> log/5/stderr502 502: data FAILED: --- log/5/check-expected 2024-09-19 01:53:51.379227299 +0200 +++ log/5/check-generated 2024-09-19 01:53:51.379227299 +0200 @@ -1,5 +0,0 @@ -foo[LF] - bar swsclose[LF] -bar[LF] - foo[LF] -moo[LF] == Contents of files in the log/5/ dir after test 502 === Start of file check-expected foo[LF] bar swsclose[LF] bar[LF] foo[LF] moo[LF] === End of file check-expected === Start of file server.cmd Testnum 502 === End of file server.cmd === Start of file stderr502 URL: file:///startdir/src/build-curl/tests/log/5/test502.txt === End of file stderr502 === Start of file test502.txt foo bar swsclose bar foo moo === End of file test502.txt === Start of file valgrind502 ==102868== ==102868== Process terminating with default action of signal 4 (SIGILL) ==102868== Illegal opcode at address 0x48EAB8B ==102868== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==102868== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==102868== by 0x48EAB8B: Curl_open (url.c:518) ==102868== by 0x48802AF: curl_easy_init (easy.c:370) ==102868== by 0x1092B1: test.part.0 (lib502.c:47) ==102868== by 0x1090D1: UnknownInlinedFun (lib502.c:45) ==102868== by 0x1090D1: main (first.c:178) ==102868== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==102868== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==102868== by 0x4A6B258: __tsearch (tsearch.c:337) ==102868== by 0x4A6B258: tsearch (tsearch.c:290) ==102868== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==102868== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==102868== by 0x497BBB2: add_alias (gconv_conf.c:178) ==102868== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==102868== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==102868== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==102868== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==102868== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==102868== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==102868== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==102868== by 0x498786B: setlocale (setlocale.c:337) ==102868== by 0x109054: main (first.c:157) ==102868== ==102868== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==102868== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==102868== by 0x4A6B258: __tsearch (tsearch.c:337) ==102868== by 0x4A6B258: tsearch (tsearch.c:290) ==102868== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==102868== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==102868== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==102868== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==102868== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==102868== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==102868== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==102868== by 0x498786B: setlocale (setlocale.c:337) ==102868== by 0x109054: main (first.c:157) ==102868== ==102868== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==102868== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==102868== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==102868== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==102868== by 0x497BBB2: add_alias (gconv_conf.c:178) ==102868== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==102868== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==102868== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==102868== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==102868== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==102868== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==102868== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==102868== by 0x498786B: setlocale (setlocale.c:337) ==102868== by 0x109054: main (first.c:157) ==102868== ==102868== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==102868== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==102868== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==102868== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==102868== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==102868== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==102868== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==102868== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==102868== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==102868== by 0x498786B: setlocale (setlocale.c:337) ==102868== by 0x109054: main (first.c:157) ==102868== ==102868== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==102868== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==102868== by 0x48EAB63: Curl_open (url.c:509) ==102868== by 0x48802AF: curl_easy_init (easy.c:370) ==102868== by 0x1092B1: test.part.0 (lib502.c:47) ==102868== by 0x1090D1: UnknownInlinedFun (lib502.c:45) ==102868== by 0x1090D1: main (first.c:178) ==102868== ==102868== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==102868== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==102868== by 0x4A6B258: __tsearch (tsearch.c:337) ==102868== by 0x4A6B258: tsearch (tsearch.c:290) ==102868== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==102868== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==102868== by 0x497BBB2: add_alias (gconv_conf.c:178) ==102868== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==102868== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==102868== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==102868== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==102868== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==102868== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==102868== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==102868== by 0x498786B: setlocale (setlocale.c:337) ==102868== by 0x109054: main (first.c:157) ==102868== ==102868== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==102868== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==102868== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==102868== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==102868== by 0x497BBB2: add_alias (gconv_conf.c:178) ==102868== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==102868== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==102868== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==102868== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==102868== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==102868== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==102868== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==102868== by 0x498786B: setlocale (setlocale.c:337) ==102868== by 0x109054: main (first.c:157) ==102868== === End of file valgrind502 * starts no server test 0501...[simple libcurl attempt operation without URL set] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind501 ./libtest/lib501 http://127.0.0.1:47/501 > log/7/stdout501 2> log/7/stderr501 lib501 returned 132, when expecting 3 501: exit FAILED == Contents of files in the log/7/ dir after test 501 === Start of file server.cmd Testnum 501 === End of file server.cmd === Start of file stderr501 URL: http://127.0.0.1:47/5CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind503 ./libtest/lib503 http://machine.503:40605/503 127.0.0.1:37281 > log/11/stdout503 2> log/11/stderr503 01 === End of file stderr501 === Start of file valgrind501 ==102723== ==102723== Process terminating with default action of signal 4 (SIGILL) ==102723== Illegal opcode at address 0x48EAB8B ==102723== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==102723== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==102723== by 0x48EAB8B: Curl_open (url.c:518) ==102723== by 0x48802AF: curl_easy_init (easy.c:370) ==102723== by 0x109087: UnknownInlinedFun (lib501.c:40) ==102723== by 0x109087: main (first.c:178) ==102723== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==102723== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==102723== by 0x4A6B258: __tsearch (tsearch.c:337) ==102723== by 0x4A6B258: tsearch (tsearch.c:290) ==102723== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==102723== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==102723== by 0x497BBB2: add_alias (gconv_conf.c:178) ==102723== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==102723== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==102723== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==102723== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==102723== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==102723== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==102723== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==102723== by 0x498786B: setlocale (setlocale.c:337) ==102723== by 0x109047: main (first.c:157) ==102723== ==102723== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==102723== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==102723== by 0x4A6B258: __tsearch (tsearch.c:337) ==102723== by 0x4A6B258: tsearch (tsearch.c:290) ==102723== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==102723== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==102723== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==102723== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==102723== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==102723== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==102723== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==102723== by 0x498786B: setlocale (setlocale.c:337) ==102723== by 0x109047: main (first.c:157) ==102723== ==102723== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==102723== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==102723== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==102723== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==102723== by 0x497BBB2: add_alias (gconv_conf.c:178) ==102723== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==102723== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==102723== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==102723== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==102723== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==102723== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==102723== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==102723== by 0x498786B: setlocale (setlocale.c:337) ==102723== by 0x109047: main (first.c:157) ==102723== ==102723== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==102723== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==102723== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==102723== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==102723== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==102723== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==102723== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==102723== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==102723== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==102723== by 0x498786B: setlocale (setlocale.c:337) ==102723== by 0x109047: main (first.c:157) ==102723== ==102723== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==102723== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==102723== by 0x48EAB63: Curl_open (url.c:509) ==102723== by 0x48802AF: curl_easy_init (easy.c:370) ==102723== by 0x109087: UnknownInlinedFun (lib501.c:40) ==102723== by 0x109087: main (first.c:178) ==102723== ==102723== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==102723== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==102723== by 0x4A6B258: __tsearch (tsearch.c:337) ==102723== by 0x4A6B258: tsearch (tsearch.c:290) ==102723== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==102723== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==102723== by 0x497BBB2: add_alias (gconv_conf.c:178) ==102723== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==102723== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==102723== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==102723== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==102723== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==102723== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==102723== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==102723== by 0x498786B: setlocale (setlocale.c:337) ==102723== by 0x109047: main (first.c:157) ==102723== ==102723== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==102723== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==102723== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==102723== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==102723== by 0x497BBB2: add_alias (gconv_conf.c:178) ==102723== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==102723== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==102723== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==102723== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==102723== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==102723== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==102723== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==102723== by 0x498786B: setlocale (setlocale.c:337) ==102723== by 0x109047: main (first.c:157) ==102723== === End of file valgrind501 test 0503...[simple multi http:// through proxytunnel with authentication info] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind503 ./libtest/lib503 http://machine.503:40605/503 127.0.0.1:37281 > log/11/stdout503 2> log/11/stderr503 503: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 503 === Start of file http2_server.log 01:53:47.754669 ====> Client connect 01:53:47.754707 accept_connection 3 returned 4 01:53:47.754721 accept_connection 3 returned 0 01:53:47.754734 Read 93 bytes 01:53:47.754743 Process 93 bytes request 01:53:47.754756 Got request: GET /verifiedserver HTTP/1.1 01:53:47.754763 Are-we-friendly question received 01:53:47.754781 Wrote request (93 bytes) input to log/11/proxy.input 01:53:47.754795 Identifying ourselves as friends 01:53:47.754868 Response sent (56 bytes) and written to log/11/proxy.response 01:53:47.754877 special request received, no persistency 01:53:47.754884 ====> Client disconnect 0 === End of file http2_server.log === Start of file http2_verify.log * Trying 127.0.0.1:37281... * Connected to 127.0.0.1 (127.0.0.1) port 37281 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37281 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http2_verify.log === Start of file http2_verify.out WE ROOLZ: 80510 === End of file http2_verify.out === Start of file http_server.log 01:53:47.658913 ====> Client connect 01:53:47.658951 accept_connection 3 returned 4 01:53:47.658966 accept_connection 3 returned 0 01:53:47.658978 Read 93 bytes 01:53:47.658987 Process 93 bytes request 01:53:47.658999 Got request: GET /verifiedserver HTTP/1.1 01:53:47.659006 Are-we-friendly question received 01:53:47.659025 Wrote request (93 bytes) input to log/11/server.input 01:53:47.659038 Identifying ourselves as friends 01:53:47.659111 Response sent (56 bytes) and written to log/11/server.response 01:53:47.659119 special request received, no persistency 01:53:47.659126 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file proxy.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 80510 === End of file proxy.response === Start of file server.cmd connection-monitor Testnum 503 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file stderr503 URL: http://machine.503:40605/503 === End of file stderr503 === Start of file test503.txt foo bar bar foo moo === End of file test503.txt === Start of file valgrind503 ==102996== ==102996== Process terminating with default action of signal 4 (SIGILL) ==102996== Illegal opcode at address 0x48EAB8B ==102996== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==102996== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==102996== by 0x48EAB8B: Curl_open (url.c:518) ==102996== by 0x48802AF: curl_easy_init (easy.c:370) ==102996== by 0x109309: test.part.0 (lib503.c:51) ==102996== by 0x1090AF: UnknownInlinedFun (lib503.c:49) ==102996== by 0x1090AF: main (first.c:178) ==102996== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==102996== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==102996== by 0x4A6B258: __tsearch (tsearch.c:337) ==102996== by 0x4A6B258: tsearch (tsearch.c:290) ==102996== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==102996== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==102996== by 0x497BBB2: add_alias (gconv_conf.c:178) ==102996== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==102996== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==102996== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==102996== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==102996== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==102996== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==102996== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==102996== by 0x498786B: setlocale (setlocale.c:337) ==102996== by 0x109047: main (first.c:157) ==102996== ==102996== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==102996== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==102996== by 0x4A6B258: __tsearch (tsearch.c:337) ==102996== by 0x4A6B258: tsearch (tsearch.c:290) ==102996== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==102996== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==102996== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==102996== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==102996== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==102996== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==102996== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==102996== by 0x498786B: setlocale (setlocale.c:337) ==102996== by 0x109047: main (first.c:157) ==102996== ==102996== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==102996== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==102996== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==102996== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==102996== by 0x497BBB2: add_alias (gconv_conf.c:178) ==102996== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==102996== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==102996== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==102996== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==102996== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==102996== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==102996== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==102996== by 0x498786B: setlocale (setlocale.c:337) ==102996== by 0x109047: main (first.c:157) ==102996== ==102996== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==102996== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==102996== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==102996== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==102996== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==102996== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==102996== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==102996== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==102996== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==102996== by 0x498786B: setlocale (setlocale.c:337) ==102996== by 0x109047: main (first.c:157) ==102996== ==102996== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==102996== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==102996== by 0x48EAB63: Curl_open (url.c:509) ==102996== by 0x48802AF: curl_easy_init (easy.c:370) ==102996== by 0x109309: test.part.0 (lib503.c:51) ==102996== by 0x1090AF: UnknownInlinedFun (lib503.c:49) ==102996== by 0x1090AF: main (first.c:178) ==102996== ==102996== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==102996== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==102996== by 0x4A6B258: __tsearch (tsearch.c:337) ==102996== by 0x4A6B258: tsearch (tsearch.c:290) ==102996== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==102996== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==102996== by 0x497BBB2: add_alias (gconv_conf.c:178) ==102996== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==102996== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==102996== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==102996== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==102996== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==102996== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==102996== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==102996== by 0x498786B: setlocale (setlocale.c:337) ==102996== by 0x109047: main (first.c:157) ==102996== ==102996== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==102996== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==102996== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==102996== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==102996== by 0x497BBB2: add_alias (gconv_conf.c:178) ==102996== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==102996== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==102996== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==102996== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==102996== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==102996== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==102996== by 0x4984E9D: _nl_find_locale (findlocalCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind515 ./libtest/lib515 http://127.0.0.1:34633/515 > log/8/stdout515 2> log/8/stderr515 e.c:298) ==102996== by 0x498786B: setlocale (setlocale.c:337) ==102996== by 0x109047: main (first.c:157) ==102996== === End of file valgrind503 test 0515...[make a POSTFIELDS set to NULL with POSTFIELDSIZE set to zero] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind515 ./libtest/lib515 http://127.0.0.1:34633/515 > log/8/stdout515 2> log/8/stderr515 515: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 515 === Start of file http_server.log 01:53:50.815535 ====> Client connect 01:53:50.815581 accept_connection 3 returned 4 01:53:50.815596 accept_connection 3 returned 0 01:53:50.815609 Read 93 bytes 01:53:50.815618 Process 93 bytes request 01:53:50.815631 Got request: GET /verifiedserver HTTP/1.1 01:53:50.815638 Are-we-friendly question received 01:53:50.815658 Wrote request (93 bytes) input to log/8/server.input 01:53:50.815673 Identifying ourselves as friends 01:53:50.815768 Response sent (56 bytes) and written to log/8/server.response 01:53:50.815780 special request received, no persistency 01:53:50.815787 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 515 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file stderr515 URL: http://127.0.0.1:34633/515 === End of file stderr515 === Start of file valgrind515 ==103658== ==103658== Process terminating with default action of signal 4 (SIGILL) ==103658== Illegal opcode at address 0x48EAB8B ==103658== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==103658== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==103658== by 0x48EAB8B: Curl_open (url.c:518) ==103658== by 0x48802AF: curl_easy_init (easy.c:370) ==103658== by 0x10908A: UnknownInlinedFun (lib515.c:38) ==103658== by 0x10908A: main (first.c:178) ==103658== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==103658== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103658== by 0x4A6B258: __tsearch (tsearch.c:337) ==103658== by 0x4A6B258: tsearch (tsearch.c:290) ==103658== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103658== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103658== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103658== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103658== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==103658== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==103658== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103658== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103658== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103658== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103658== by 0x498786B: setlocale (setlocale.c:337) ==103658== by 0x109047: main (first.c:157) ==103658== ==103658== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==103658== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103658== by 0x4A6B258: __tsearch (tsearch.c:337) ==103658== by 0x4A6B258: tsearch (tsearch.c:290) ==103658== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103658== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==103658== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==103658== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103658== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103658== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103658== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103658== by 0x498786B: setlocale (setlocale.c:337) ==103658== by 0x109047: main (first.c:157) ==103658== ==103658== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==103658== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103658== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103658== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103658== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103658== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103658== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==103658== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==103658== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103658== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103658== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103658== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103658== by 0x498786B: setlocale (setlocale.c:337) ==103658== by 0x109047: main (first.c:157) ==103658== ==103658== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==103658== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103658== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103658== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==103658== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==103658== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103658== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103658== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103658== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103658== by 0x498786B: setlocale (setlocale.c:337) ==103658== by 0x109047: main (first.c:157) ==103658== ==103658== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==103658== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==103658== by 0x48EAB63: Curl_open (url.c:509) ==103658== by 0x48802AF: curl_easy_init (easy.c:370) ==103658== by 0x10908A: UnknownInlinedFun (lib515.c:38) ==103658== by 0x10908A: main (first.c:178) ==103658== ==103658== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==103658== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103658== by 0x4A6B258: __tsearch (tsearch.c:337) ==103658== by 0x4A6B258: tsearch (tsearch.c:290) ==103658== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103658== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103658== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103658== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103658== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==103658== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==103658== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103658== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103658== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103658== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103658== by 0x498786B: setlocale (setlocale.c:337) ==103658== by 0x109047: main (first.c:157) ==103658== ==103658== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==103658== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103658== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103658== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103658== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103658== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103658== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==103658== by 0x497BF71: __gconv_read_conf (gconv_conf.c:4CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind513 ./libtest/lib513 http://127.0.0.1:37903/513 > log/6/stdout513 2> log/6/stderr513 CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind517 ./libtest/lib517 nothing > log/3/stdout517 2> log/3/stderr517 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind514 ./libtest/lib514 http://127.0.0.1:44711/514 > log/9/stdout514 2> log/9/stderr514 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind516 ./libtest/lib516 http://127.0.0.1:45817/516 > log/12/stdout516 2> log/12/stderr516 80) ==103658== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103658== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103658== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103658== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103658== by 0x498786B: setlocale (setlocale.c:337) ==103658== by 0x109047: main (first.c:157) ==103658== === End of file valgrind515 * starts no server test 0517...[curl_getdate() testing] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind517 ./libtest/lib517 nothing > log/3/stdout517 2> log/3/stderr517 -------e-v- OK (480 out of 1532, remaining: 02:18, took 2.206s, duration: 01:02) test 0516...[make an HTTPPOST set to NULL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind516 ./libtest/lib516 http://127.0.0.1:45817/516 > log/12/stdout516 2> log/12/stderr516 516: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 516 === Start of file http_server.log 01:53:50.860789 ====> Client connect 01:53:50.860824 accept_connection 3 returned 4 01:53:50.860839 accept_connection 3 returned 0 01:53:50.860854 Read 93 bytes 01:53:50.860863 Process 93 bytes request 01:53:50.860877 Got request: GET /verifiedserver HTTP/1.1 01:53:50.860885 Are-we-friendly question received 01:53:50.860904 Wrote request (93 bytes) input to log/12/server.input 01:53:50.860918 Identifying ourselves as friends 01:53:50.860982 Response sent (56 bytes) and written to log/12/server.response 01:53:50.860992 special request received, no persistency 01:53:50.861000 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 516 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file stderr516 URL: http://127.0.0.1:45817/516 === End of file stderr516 === Start of file valgrind516 ==103676== ==103676== Process terminating with default action of signal 4 (SIGILL) ==103676== Illegal opcode at address 0x48EAB8B ==103676== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==103676== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==103676== by 0x48EAB8B: Curl_open (url.c:518) ==103676== by 0x48802AF: curl_easy_init (easy.c:370) ==103676== by 0x10908A: UnknownInlinedFun (lib516.c:38) ==103676== by 0x10908A: main (first.c:178) ==103676== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==103676== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103676== by 0x4A6B258: __tsearch (tsearch.c:337) ==103676== by 0x4A6B258: tsearch (tsearch.c:290) ==103676== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103676== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103676== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103676== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103676== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==103676== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==103676== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103676== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103676== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103676== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103676== by 0x498786B: setlocale (setlocale.c:337) ==103676== by 0x109047: main (first.c:157) ==103676== ==103676== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==103676== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103676== by 0x4A6B258: __tsearch (tsearch.c:337) ==103676== by 0x4A6B258: tsearch (tsearch.c:290) ==103676== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103676== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==103676== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==103676== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103676== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103676== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103676== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103676== by 0x498786B: setlocale (setlocale.c:337) ==103676== by 0x109047: main (first.c:157) ==103676== ==103676== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==103676== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103676== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103676== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103676== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103676== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103676== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==103676== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==103676== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103676== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103676== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103676== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103676== by 0x498786B: setlocale (setlocale.c:337) ==103676== by 0x109047: main (first.c:157) ==103676== ==103676== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==103676== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103676== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103676== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==103676== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==103676== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103676== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103676== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103676== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103676== by 0x498786B: setlocale (setlocale.c:337) ==103676== by 0x109047: main (first.c:157) ==103676== ==103676== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==103676== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==103676== by 0x48EAB63: Curl_open (url.c:509) ==103676== by 0x48802AF: curl_easy_init (easy.c:370) ==103676== by 0x10908A: UnknownInlinedFun (lib516.c:38) ==103676== by 0x10908A: main (first.c:178) ==103676== ==103676== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==103676== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103676== by 0x4A6B258: __tsearch (tsearch.c:337) ==103676== by 0x4A6B258: tsearch (tsearch.c:290) ==103676== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103676== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103676== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103676== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103676== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==103676== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==103676== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103676== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103676== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103676== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103676== by 0x49CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind519 ./libtest/lib519 http://127.0.0.1:44297/519 > log/2/stdout519 2> log/2/stderr519 8786B: setlocale (setlocale.c:337) ==103676== by 0x109047: main (first.c:157) ==103676== ==103676== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==103676== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103676== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103676== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103676== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103676== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103676== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==103676== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==103676== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103676== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103676== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103676== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103676== by 0x498786B: setlocale (setlocale.c:337) ==103676== by 0x109047: main (first.c:157) ==103676== === End of file valgrind516 test 0519...[GET same URL twice with different users] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind519 ./libtest/lib519 http://127.0.0.1:44297/519 > log/2/stdout519 2> log/2/stderr519 519: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 519 === Start of file http_server.log 01:53:51.149938 ====> Client connect 01:53:51.149976 accept_connection 3 returned 4 01:53:51.149990 accept_connection 3 returned 0 01:53:51.150003 Read 93 bytes 01:53:51.150011 Process 93 bytes request 01:53:51.150024 Got request: GET /verifiedserver HTTP/1.1 01:53:51.150032 Are-we-friendly question received 01:53:51.150052 Wrote request (93 bytes) input to log/2/server.input 01:53:51.150066 Identifying ourselves as friends 01:53:51.150130 Response sent (56 bytes) and written to log/2/server.response 01:53:51.150139 special request received, no persistency 01:53:51.150148 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 519 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file stderr519 URL: http://127.0.0.1:44297/519 === End of file stderr519 === Start of file valgrind519 ==103860== ==103860== Process terminating with default action of signal 4 (SIGILL) ==103860== Illegal opcode at address 0x48EAB8B ==103860== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==103860== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==103860== by 0x48EAB8B: Curl_open (url.c:518) ==103860== by 0x48802AF: curl_easy_init (easy.c:370) ==103860== by 0x10908A: UnknownInlinedFun (lib519.c:38) ==103860== by 0x10908A: main (first.c:178) ==103860== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==103860== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103860== by 0x4A6B258: __tsearch (tsearch.c:337) ==103860== by 0x4A6B258: tsearch (tsearch.c:290) ==103860== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103860== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103860== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103860== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103860== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==103860== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==103860== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103860== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103860== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103860== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103860== by 0x498786B: setlocale (setlocale.c:337) ==103860== by 0x109047: main (first.c:157) ==103860== ==103860== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==103860== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103860== by 0x4A6B258: __tsearch (tsearch.c:337) ==103860== by 0x4A6B258: tsearch (tsearch.c:290) ==103860== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103860== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==103860== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==103860== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103860== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103860== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103860== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103860== by 0x498786B: setlocale (setlocale.c:337) ==103860== by 0x109047: main (first.c:157) ==103860== ==103860== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==103860== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103860== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103860== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103860== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103860== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103860== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==103860== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==103860== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103860== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103860== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103860== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103860== by 0x498786B: setlocale (setlocale.c:337) ==103860== by 0x109047: main (first.c:157) ==103860== ==103860== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==103860== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103860== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103860== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==103860== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==103860== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103860== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103860== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103860== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103860== by 0x498786B: setlocale (setlocale.c:337) ==103860== by 0x109047: main (first.c:157) ==103860== ==103860== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==103860== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==103860== by 0x48EAB63: Curl_open (url.c:509) ==103860== by 0x48802AF: curl_easy_init (easy.c:370) ==103860== by 0x10908A: UnknownInlinedFun (lib519.c:38) ==103860== by 0x10908A: main (first.c:178) ==103860== ==103860== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==103860== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103860== by 0x4A6B258: __tsearch (tsearch.c:337) ==103860== by 0x4A6B258: tsearch (tsearch.c:290) ==103860== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103860== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103860== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103860== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103860== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==103860== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==103860== by 0x49EC8FA: __pthread_once_slowCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind520 ./libtest/lib520 ftp://127.0.0.1:35169/520 > log/1/stdout520 2> log/1/stderr520 .isra.0 (pthread_once.c:116) ==103860== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103860== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103860== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103860== by 0x498786B: setlocale (setlocale.c:337) ==103860== by 0x109047: main (first.c:157) ==103860== ==103860== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==103860== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103860== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103860== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103860== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103860== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103860== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==103860== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==103860== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103860== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103860== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103860== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103860== by 0x498786B: setlocale (setlocale.c:337) ==103860== by 0x109047: main (first.c:157) ==103860== === End of file valgrind519 test 0520...[FTP RETR with FILETIME] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind520 ./libtest/lib520 ftp://127.0.0.1:35169/520 > log/1/stdout520 2> log/1/stderr520 520: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 520 === Start of file ftp_server.log 01:53:51.183632 ====> Client connect 01:53:51.183801 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:51.184064 < "USER anonymous" 01:53:51.184097 > "331 We are happy you popped in![CR][LF]" 01:53:51.184250 < "PASS ftp@example.com" 01:53:51.184274 > "230 Welcome you silly person[CR][LF]" 01:53:51.184412 < "PWD" 01:53:51.184442 > "257 "/" is current directory[CR][LF]" 01:53:51.189289 < "EPSV" 01:53:51.189327 ====> Passive DATA channel requested by client 01:53:51.189341 DATA sockfilt for passive data channel starting... 01:53:51.199271 DATA sockfilt for passive data channel started (pid 103918) 01:53:51.199397 DATA sockfilt for passive data channel listens on port 42817 01:53:51.199440 > "229 Entering Passive Mode (|||42817|)[LF]" 01:53:51.199456 Client has been notified that DATA conn will be accepted on port 42817 01:53:51.204790 Client connects to port 42817 01:53:51.204875 ====> Client established passive DATA connection on port 42817 01:53:51.204984 < "TYPE I" 01:53:51.205022 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:51.205229 < "SIZE verifiedserver" 01:53:51.205259 > "213 17[CR][LF]" 01:53:51.205374 < "RETR verifiedserver" 01:53:51.205398 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:51.205477 =====> Closing passive DATA connection... 01:53:51.205488 Server disconnects passive DATA connection 01:53:51.205632 Server disconnected passive DATA connection 01:53:51.205652 DATA sockfilt for passive data channel quits (pid 103918) 01:53:51.206080 DATA sockfilt for passive data channel quit (pid 103918) 01:53:51.206101 =====> Closed passive DATA connection 01:53:51.206123 > "226 File transfer complete[CR][LF]" 01:53:51.251158 < "QUIT" 01:53:51.251213 > "221 bye bye baby[CR][LF]" 01:53:51.253019 MAIN sockfilt said DISC 01:53:51.253056 ====> Client disconnected 01:53:51.253110 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:50.394252 ====> Client connect 01:53:50.394548 Received DATA (on stdin) 01:53:50.394559 > 160 bytes data, server => client 01:53:50.394570 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:50.394580 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:50.394589 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:50.394664 < 16 bytes data, client => server 01:53:50.394677 'USER anonymous\r\n' 01:53:50.394839 Received DATA (on stdin) 01:53:50.394849 > 33 bytes data, server => client 01:53:50.394858 '331 We are happy you popped in!\r\n' 01:53:50.394912 < 22 bytes data, client => server 01:53:50.394923 'PASS ftp@example.com\r\n' 01:53:50.395013 Received DATA (on stdin) 01:53:50.395024 > 30 bytes data, server => client 01:53:50.395032 '230 Welcome you silly person\r\n' 01:53:50.395081 < 5 bytes data, client => server 01:53:50.395090 'PWD\r\n' 01:53:50.399779 Received DATA (on stdin) 01:53:50.399807 > 30 bytes data, server => client 01:53:50.399817 '257 "/" is current directory\r\n' 01:53:50.399903 < 6 bytes data, client => server 01:53:50.399917 'EPSV\r\n' 01:53:50.413116 Received DATA (on stdin) 01:53:50.413149 > 38 bytes data, server => client 01:53:50.413159 '229 Entering Passive Mode (|||42817|)\n' 01:53:50.413385 < 8 bytes data, client => server 01:53:50.413400 'TYPE I\r\n' 01:53:50.415764 Received DATA (on stdin) 01:53:50.415780 > 33 bytes data, server => client 01:53:50.415788 '200 I modify TYPE as you wanted\r\n' 01:53:50.415903 < 21 bytes data, client => server 01:53:50.415912 'SIZE verifiedserver\r\n' 01:53:50.415995 Received DATA (on stdin) 01:53:50.416004 > 8 bytes data, server => client 01:53:50.416010 '213 17\r\n' 01:53:50.416051 < 21 bytes data, client => server 01:53:50.416058 'RETR verifiedserver\r\n' 01:53:50.416224 Received DATA (on stdin) 01:53:50.416233 > 29 bytes data, server => client 01:53:50.416240 '150 Binary junk (17 bytes).\r\n' 01:53:50.416858 Received DATA (on stdin) 01:53:50.416870 > 28 bytes data, server => client 01:53:50.416878 '226 File transfer complete\r\n' 01:53:50.461713 < 6 bytes data, client => server 01:53:50.461750 'QUIT\r\n' 01:53:50.461958 Received DATA (on stdin) 01:53:50.461969 > 18 bytes data, server => client 01:53:50.461978 '221 bye bye baby\r\n' 01:53:50.463699 ====> Client disconnect 01:53:50.463847 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:51.403223 Running IPv4 version 01:53:51.403286 Listening on port 42817 01:53:51.403314 Wrote pid 103918 to log/1/server/ftp_sockdata.pid 01:53:51.409933 Received PING (on stdin) 01:53:51.410044 Received PORT (on stdin) 01:53:51.415399 ====> Client connect 01:53:51.416264 Received DATA (on stdin) 01:53:51.416278 > 17 bytes data, server => client 01:53:51.416286 'WE ROOLZ: 80812\r\n' 01:53:51.416315 Received DISC (on stdin) 01:53:51.416324 ====> Client forcibly disconnected 01:53:51.416399 Received QUIT (on stdin) 01:53:51.416406 quits 01:53:51.416522 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY MDTM 213 20030405060708 Testnum 520 === End of file server.cmd === Start of file stderr520 URL: ftp://127.0.0.1:35169/520 === End of file stderr520 === Start of file valgrind520 ==103940== ==103940== Process terminating with default action of signal 4 (SIGILL) ==103940== Illegal opcode at address 0x48EAB8B ==103940== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==103940== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==103940== by 0x48EAB8B: Curl_open (url.c:518) ==103940== by 0x48802AF: curl_easy_init (easy.c:370) ==103940== by 0x10908A: UnknownInlinedFun (lib520.c:38) ==103940== by 0x10908A: main (first.c:178) ==103940== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==103940== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103940== by 0x4A6B258: __tsearch (tsearch.c:337) ==103940== by 0x4A6B258: tsearch (tsearch.c:290) ==103940== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103940== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103940== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103940== CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind522 ./libtest/lib521 http://127.0.0.1/522 38571 > log/10/stdout522 2> log/10/stderr522 by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103940== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==103940== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==103940== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103940== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103940== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103940== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103940== by 0x498786B: setlocale (setlocale.c:337) ==103940== by 0x109047: main (first.c:157) ==103940== ==103940== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==103940== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103940== by 0x4A6B258: __tsearch (tsearch.c:337) ==103940== by 0x4A6B258: tsearch (tsearch.c:290) ==103940== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103940== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==103940== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==103940== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103940== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103940== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103940== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103940== by 0x498786B: setlocale (setlocale.c:337) ==103940== by 0x109047: main (first.c:157) ==103940== ==103940== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==103940== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103940== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103940== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103940== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103940== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103940== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==103940== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==103940== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103940== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103940== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103940== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103940== by 0x498786B: setlocale (setlocale.c:337) ==103940== by 0x109047: main (first.c:157) ==103940== ==103940== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==103940== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103940== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103940== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==103940== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==103940== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103940== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103940== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103940== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103940== by 0x498786B: setlocale (setlocale.c:337) ==103940== by 0x109047: main (first.c:157) ==103940== ==103940== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==103940== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==103940== by 0x48EAB63: Curl_open (url.c:509) ==103940== by 0x48802AF: curl_easy_init (easy.c:370) ==103940== by 0x10908A: UnknownInlinedFun (lib520.c:38) ==103940== by 0x10908A: main (first.c:178) ==103940== ==103940== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==103940== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103940== by 0x4A6B258: __tsearch (tsearch.c:337) ==103940== by 0x4A6B258: tsearch (tsearch.c:290) ==103940== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103940== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103940== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103940== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103940== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==103940== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==103940== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103940== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103940== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103940== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103940== by 0x498786B: setlocale (setlocale.c:337) ==103940== by 0x109047: main (first.c:157) ==103940== ==103940== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==103940== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103940== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103940== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103940== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103940== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103940== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==103940== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==103940== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103940== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103940== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103940== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103940== by 0x498786B: setlocale (setlocale.c:337) ==103940== by 0x109047: main (first.c:157) ==103940== === End of file valgrind520 test 0522...[HTTP GET with CURLOPT_PORT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind522 ./libtest/lib521 http://127.0.0.1/522 38571 > log/10/stdout522 2> log/10/stderr522 522: stdout FAILED: --- log/10/check-expected 2024-09-19 01:53:53.672595755 +0200 +++ log/10/check-generated 2024-09-19 01:53:53.669262371 +0200 @@ -1 +0,0 @@ -hello[LF] == Contents of files in the log/10/ dir after test 522 === Start of file check-expected hello[LF] === End of file check-expected === Start of file http_server.log 01:53:51.675393 ====> Client connect 01:53:51.675425 accept_connection 3 returned 4 01:53:51.675439 accept_connection 3 returned 0 01:53:51.675451 Read 93 bytes 01:53:51.675459 Process 93 bytes request 01:53:51.675472 Got request: GET /verifiedserver HTTP/1.1 01:53:51.675480 Are-we-friendly question received 01:53:51.675501 Wrote request (93 bytes) input to log/10/server.input 01:53:51.675516 Identifying ourselves as friends 01:53:51.675583 Response sent (56 bytes) and written to log/10/server.response 01:53:51.675594 special request received, no persistency 01:53:51.675602 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 522 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file stderr522 URL: http://127.0.0.1/522 === End of file stderr522 === Start of file valgrind522 ==104075== ==104075== Process terminating with default action of signal 4 (SIGILL) ==104075== Illegal opcode at address 0x48EAB8B ==104075== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==104075== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==104075== by 0x48EAB8B: Curl_open (url.c:518) ==104075== by 0x48802AF: curl_easy_init (easy.c:370) ==104075== by 0x10909C: UnknownInlinedFun (lib521.c:38) ==104075== by 0x10909C: main (first.c:178) ==104075== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==104075== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104075== by 0x4A6B258: __tsearch (tsearch.c:337) ==104075== by 0x4A6B258: tsearch (tsearch.c:290) ==104075== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104075== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104075== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104075== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104075== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==104075== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==104075== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104075== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104075== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104075== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104075== by 0x498786B: setlocale (setlocale.c:337) ==104075== by 0x109047: main (first.c:157) ==104075== ==104075== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==104075== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104075== by 0x4A6B258: __tsearch (tsearch.c:337) ==104075== by 0x4A6B258: tsearch (tsearch.c:290) ==104075== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104075== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==104075== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==104075== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104075== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104075== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104075== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104075== by 0x498786B: setlocale (setlocale.c:337) ==104075== by 0x109047: main (first.c:157) ==104075== ==104075== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==104075== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104075== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104075== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104075== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104075== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104075== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==104075== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==104075== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104075== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104075== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104075== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104075== by 0x498786B: setlocale (setlocale.c:337) ==104075== by 0x109047: main (first.c:157) ==104075== ==104075== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==104075== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104075== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104075== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==104075== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==104075== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104075== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104075== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104075== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104075== by 0x498786B: setlocale (setlocale.c:337) ==104075== by 0x109047: main (first.c:157) ==104075== ==104075== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==104075== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==104075== by 0x48EAB63: Curl_open (url.c:509) ==104075== by 0x48802AF: curl_easy_init (easy.c:370) ==104075== by 0x10909C: UnknownInlinedFun (lib521.c:38) ==104075== by 0x10909C: main (first.c:178) ==104075== ==104075== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==104075== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104075== by 0x4A6B258: __tsearch (tsearch.c:337) ==104075== by 0x4A6B258: tsearch (tsearch.c:290) ==104075== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104075== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104075== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104075== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104075== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==104075== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==104075== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104075== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104075== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104075== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104075== by 0x498786B: setlocale (setlocale.c:337) ==104075== by 0x109047: main (first.c:157) ==104075== ==104075== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==104075== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104075== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104075== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104075== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104075== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104075== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==104075== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==104075== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104075== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104075== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104075== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104075== by 0x498786B: setlocale (setlocale.c:337) ==104075== by 0x109047: main (first.c:157) ==104075== === End of file valgrind522 test 0513...[send HTTP POST using read callback that returns CURL_READFUNC_ABORT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind513 ./libtest/lib513 http://127.0.0.1:37903/513 > log/6/stdout513 2> log/6/stderr513 lib513 returned 132, when expecting 42 513: exit FAILED == Contents of files in the log/6/ dir after test 513 === Start of file http_server.log 01:53:50.614074 ====> Client connect 01:53:50.614112 accept_connection 3 returned 4 01:53:50.614148 accept_connection 3 returned 0 01:53:50.614164 Read 93 bytes 01:53:50.614173 Process 93 bytes request 01:53:50.614187 Got request: GET /verifiedserver HTTP/1.1 01:53:50.614195 Are-we-friendly question received 01:53:50.614218 Wrote request (93 bytes) input to log/6/server.input 01:53:50.614234 Identifying ourselves as friends 01:53:50.614303 Response sent (56 bytes) and written to log/6/server.response 01:53:50.614315 special request received, no persistency 01:53:50.614321 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 513 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file stderr513 URL: http://127.0.0.1:37903/513 === End of file stderr513 === Start of file valgrind513 ==103545== ==103545== Process terminating with default action of signal 4 (SIGILL) ==103545== Illegal opcode at address 0x48EAB8B ==103545== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==103545== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==103545== by 0x48EAB8B: Curl_open (url.c:518) ==103545== by 0x48802AF: curl_easy_init (easy.c:370) ==103545== by 0x10908A: UnknownInlinedFun (lib513.c:47) ==103545== by 0x10908A: main (first.c:178) ==103545== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==103545== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103545== by 0x4A6B258: __tsearch (tsearch.c:337) ==103545== by 0x4A6B258: tsearch (tsearch.c:290) ==103545== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103545== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103545== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103545== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103545== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==103545== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==103545== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103545== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103545== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103545== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103545== by 0x498786B: setlocale (setlocale.c:337) ==103545== by 0x109047: main (first.c:157) ==103545== ==103545== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==103545== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103545== by 0x4A6B258: __tsearch (tsearch.c:337) ==103545== by 0x4A6B258: tsearch (tsearch.c:290) ==103545== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103545== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==103545== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==103545== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103545== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103545== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103545== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103545== by 0x498786B: setlocale (setlocale.c:337) ==103545== by 0x109047: main (first.c:157) ==103545== ==103545== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==103545== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103545== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103545== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103545== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103545== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103545== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==103545== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==103545== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103545== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103545== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103545== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103545== by 0x498786B: setlocale (setlocale.c:337) ==103545== by 0x109047: main (first.c:157) ==103545== ==103545== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==103545== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103545== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103545== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==103545== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==103545== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103545== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103545== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103545== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103545== by 0x498786B: setlocale (setlocale.c:337) ==103545== by 0x109047: main (first.c:157) ==103545== ==103545== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==103545== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==103545== by 0x48EAB63: Curl_open (url.c:509) ==103545== by 0x48802AF: curl_easy_init (easy.c:370) ==103545== by 0x10908A: UnknownInlinedFun (lib513.c:47) ==103545== by 0x10908A: main (first.c:178) ==103545== ==103545== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==103545== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103545== by 0x4A6B258: __tsearch (tsearch.c:337) ==103545== by 0x4A6B258: tsearch (tsearch.c:290) ==103545== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103545== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103545== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103545== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103545== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==103545== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==103545== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103545== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103545== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103545== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103545== by 0x498786B: setlocale (setlocale.c:337) ==103545== by 0x109047: main (first.c:157) ==103545== ==103545== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==103545== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103545== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103545== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103545== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103545== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==1CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind525 ./libtest/lib525 ftp://127.0.0.1:35801/path/525 log/11/upload525 > log/11/stdout525 2> log/11/stderr525 03545== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==103545== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==103545== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103545== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103545== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103545== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103545== by 0x498786B: setlocale (setlocale.c:337) ==103545== by 0x109047: main (first.c:157) ==103545== === End of file valgrind513 test 0525...[FTP PORT upload using multi interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind525 ./libtest/lib525 ftp://127.0.0.1:35801/path/525 log/11/upload525 > log/11/stdout525 2> log/11/stderr525 525: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 525 === Start of file ftp_server.log 01:53:51.650656 ====> Client connect 01:53:51.650806 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:51.651396 < "USER anonymous" 01:53:51.651429 > "331 We are happy you popped in![CR][LF]" 01:53:51.651577 < "PASS ftp@example.com" 01:53:51.651600 > "230 Welcome you silly person[CR][LF]" 01:53:51.651737 < "PWD" 01:53:51.651764 > "257 "/" is current directory[CR][LF]" 01:53:51.651913 < "EPSV" 01:53:51.651936 ====> Passive DATA channel requested by client 01:53:51.651947 DATA sockfilt for passive data channel starting... 01:53:51.655908 DATA sockfilt for passive data channel started (pid 104187) 01:53:51.656017 DATA sockfilt for passive data channel listens on port 39667 01:53:51.656054 > "229 Entering Passive Mode (|||39667|)[LF]" 01:53:51.656069 Client has been notified that DATA conn will be accepted on port 39667 01:53:51.675002 Client connects to port 39667 01:53:51.675111 ====> Client established passive DATA connection on port 39667 01:53:51.675236 < "TYPE I" 01:53:51.675279 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:51.686019 < "SIZE verifiedserver" 01:53:51.686080 > "213 17[CR][LF]" 01:53:51.686226 < "RETR verifiedserver" 01:53:51.686258 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:51.686345 =====> Closing passive DATA connection... 01:53:51.686358 Server disconnects passive DATA connection 01:53:51.686495 Server disconnected passive DATA connection 01:53:51.686515 DATA sockfilt for passive data channel quits (pid 104187) 01:53:51.686722 DATA sockfilt for passive data channel quit (pid 104187) 01:53:51.686741 =====> Closed passive DATA connection 01:53:51.686761 > "226 File transfer complete[CR][LF]" 01:53:51.729500 < "QUIT" 01:53:51.729550 > "221 bye bye baby[CR][LF]" 01:53:51.731381 MAIN sockfilt said DISC 01:53:51.731421 ====> Client disconnected 01:53:51.731479 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:51.861279 ====> Client connect 01:53:51.861885 Received DATA (on stdin) 01:53:51.861899 > 160 bytes data, server => client 01:53:51.861909 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:51.861918 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:51.861926 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:51.862002 < 16 bytes data, client => server 01:53:51.862012 'USER anonymous\r\n' 01:53:51.862170 Received DATA (on stdin) 01:53:51.862180 > 33 bytes data, server => client 01:53:51.862188 '331 We are happy you popped in!\r\n' 01:53:51.862238 < 22 bytes data, client => server 01:53:51.862247 'PASS ftp@example.com\r\n' 01:53:51.862338 Received DATA (on stdin) 01:53:51.862347 > 30 bytes data, server => client 01:53:51.862356 '230 Welcome you silly person\r\n' 01:53:51.862403 < 5 bytes data, client => server 01:53:51.862413 'PWD\r\n' 01:53:51.862503 Received DATA (on stdin) 01:53:51.862513 > 30 bytes data, server => client 01:53:51.862521 '257 "/" is current directory\r\n' 01:53:51.862579 < 6 bytes data, client => server 01:53:51.862589 'EPSV\r\n' 01:53:51.866819 Received DATA (on stdin) 01:53:51.866840 > 38 bytes data, server => client 01:53:51.866848 '229 Entering Passive Mode (|||39667|)\n' 01:53:51.867058 < 8 bytes data, client => server 01:53:51.867069 'TYPE I\r\n' 01:53:51.886848 Received DATA (on stdin) 01:53:51.886875 > 33 bytes data, server => client 01:53:51.886886 '200 I modify TYPE as you wanted\r\n' 01:53:51.896545 < 21 bytes data, client => server 01:53:51.896592 'SIZE verifiedserver\r\n' 01:53:51.896820 Received DATA (on stdin) 01:53:51.896830 > 8 bytes data, server => client 01:53:51.896838 '213 17\r\n' 01:53:51.896891 < 21 bytes data, client => server 01:53:51.896901 'RETR verifiedserver\r\n' 01:53:51.897500 Received DATA (on stdin) 01:53:51.897511 > 29 bytes data, server => client 01:53:51.897519 '150 Binary junk (17 bytes).\r\n' 01:53:51.897543 Received DATA (on stdin) 01:53:51.897551 > 28 bytes data, server => client 01:53:51.897559 '226 File transfer complete\r\n' 01:53:51.940037 < 6 bytes data, client => server 01:53:51.940073 'QUIT\r\n' 01:53:51.940292 Received DATA (on stdin) 01:53:51.940302 > 18 bytes data, server => client 01:53:51.940311 '221 bye bye baby\r\n' 01:53:51.942062 ====> Client disconnect 01:53:51.942217 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:51.864658 Running IPv4 version 01:53:51.864724 Listening on port 39667 01:53:51.864755 Wrote pid 104187 to log/11/server/ftp_sockdata.pid 01:53:51.866578 Received PING (on stdin) 01:53:51.866675 Received PORT (on stdin) 01:53:51.876613 ====> Client connect 01:53:51.897106 Received DATA (on stdin) 01:53:51.897128 > 17 bytes data, server => client 01:53:51.897137 'WE ROOLZ: 81147\r\n' 01:53:51.897171 Received DISC (on stdin) 01:53:51.897182 ====> Client forcibly disconnected 01:53:51.897261 Received QUIT (on stdin) 01:53:51.897270 quits 01:53:51.897322 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 525 === End of file server.cmd === Start of file stderr525 URL: ftp://127.0.0.1:35801/path/525 === End of file stderr525 === Start of file upload525 Moooooooooooo upload this === End of file upload525 === Start of file valgrind525 ==104239== ==104239== Process terminating with default action of signal 4 (SIGILL) ==104239== Illegal opcode at address 0x48EAB8B ==104239== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==104239== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==104239== by 0x48EAB8B: Curl_open (url.c:518) ==104239== by 0x48802AF: curl_easy_init (easy.c:370) ==104239== by 0x10931B: test (lib525.c:82) ==104239== by 0x109087: main (first.c:178) ==104239== 408 bytes in 17 blocks are possibly lost in loss record 600 of 651 ==104239== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104239== by 0x4A6B258: __tsearch (tsearch.c:337) ==104239== by 0x4A6B258: tsearch (tsearch.c:290) ==104239== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104239== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104239== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104239== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104239== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==104239== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==104239== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104239== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104239== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104239== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104239== by 0x498786B: setlocale (setlocale.c:337) ==104239== by 0x109047: main (first.c:157) ==104239== ==104239== 552 bytes in 23 blocks are possibly lost in loss record 6CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind521 ./libtest/lib521 ftp://127.0.0.1/521/ 46505 > log/4/stdout521 2> log/4/stderr521 06 of 651 ==104239== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104239== by 0x4A6B258: __tsearch (tsearch.c:337) ==104239== by 0x4A6B258: tsearch (tsearch.c:290) ==104239== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104239== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==104239== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==104239== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104239== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104239== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104239== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104239== by 0x498786B: setlocale (setlocale.c:337) ==104239== by 0x109047: main (first.c:157) ==104239== ==104239== 681 bytes in 17 blocks are possibly lost in loss record 612 of 651 ==104239== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104239== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104239== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104239== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104239== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104239== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==104239== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==104239== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104239== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104239== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104239== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104239== by 0x498786B: setlocale (setlocale.c:337) ==104239== by 0x109047: main (first.c:157) ==104239== ==104239== 1,018 bytes in 23 blocks are possibly lost in loss record 626 of 651 ==104239== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104239== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104239== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==104239== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==104239== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104239== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104239== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104239== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104239== by 0x498786B: setlocale (setlocale.c:337) ==104239== by 0x109047: main (first.c:157) ==104239== ==104239== 5,424 bytes in 1 blocks are definitely lost in loss record 645 of 651 ==104239== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==104239== by 0x48EAB63: Curl_open (url.c:509) ==104239== by 0x48802AF: curl_easy_init (easy.c:370) ==104239== by 0x10931B: test (lib525.c:82) ==104239== by 0x109087: main (first.c:178) ==104239== ==104239== 11,664 bytes in 486 blocks are possibly lost in loss record 648 of 651 ==104239== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104239== by 0x4A6B258: __tsearch (tsearch.c:337) ==104239== by 0x4A6B258: tsearch (tsearch.c:290) ==104239== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104239== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104239== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104239== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104239== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==104239== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==104239== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104239== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104239== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104239== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104239== by 0x498786B: setlocale (setlocale.c:337) ==104239== by 0x109047: main (first.c:157) ==104239== ==104239== 18,800 bytes in 486 blocks are possibly lost in loss record 650 of 651 ==104239== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104239== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104239== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104239== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104239== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104239== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==104239== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==104239== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104239== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104239== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104239== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104239== by 0x498786B: setlocale (setlocale.c:337) ==104239== by 0x109047: main (first.c:157) ==104239== === End of file valgrind525 test 0521...[FTP dir list PASV with CURLOPT_PORT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind521 ./libtest/lib521 ftp://127.0.0.1/521/ 46505 > log/4/stdout521 2> log/4/stderr521 521: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 521 === Start of file ftp_server.log 01:53:51.184886 ====> Client connect 01:53:51.185009 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:51.185549 < "USER anonymous" 01:53:51.185581 > "331 We are happy you popped in![CR][LF]" 01:53:51.185788 < "PASS ftp@example.com" 01:53:51.185818 > "230 Welcome you silly person[CR][LF]" 01:53:51.186132 < "PWD" 01:53:51.186166 > "257 "/" is current directory[CR][LF]" 01:53:51.186511 < "EPSV" 01:53:51.186538 ====> Passive DATA channel requested by client 01:53:51.186550 DATA sockfilt for passive data channel starting... 01:53:51.191338 DATA sockfilt for passive data channel started (pid 103916) 01:53:51.191437 DATA sockfilt for passive data channel listens on port 42707 01:53:51.191475 > "229 Entering Passive Mode (|||42707|)[LF]" 01:53:51.191488 Client has been notified that DATA conn will be accepted on port 42707 01:53:51.191749 Client connects to port 42707 01:53:51.191775 ====> Client established passive DATA connection on port 42707 01:53:51.191839 < "TYPE I" 01:53:51.191864 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:51.192055 < "SIZE verifiedserver" 01:53:51.192088 > "213 17[CR][LF]" 01:53:51.192209 < "RETR verifiedserver" 01:53:51.192236 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:51.192302 =====> Closing passive DATA connection... 01:53:51.192313 Server disconnects passive DATA connection 01:53:51.192599 Server disconnected passive DATA connection 01:53:51.192651 DATA sockfilt for passive data channel quits (pid 103916) 01:53:51.192832 DATA sockfilt for passive data channel quit (pid 103916) 01:53:51.192847 =====> Closed passive DATA connection 01:53:51.192868 > "226 File transfer complete[CR][LF]" 01:53:51.237578 < "QUIT" 01:53:51.237627 > "221 bye bye baby[CR][LF]" 01:53:51.239153 MAIN sockfilt said DISC 01:53:51.239197 ====> Client disconnected 01:53:51.239246 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:51.395539 ====> Client connect 01:53:51.395753 Received DATA (on stdin) 01:53:51.395763 > 160 bytes data, server => client 01:53:51.395772 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:51.395780 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:51.395788 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:51.396156 < 16 bytes data, client => server 01:53:51.396333 'USER anonymous\r\n' 01:53:51.396345 Received DATA (on stdin) 01:53:51.396353 > 33 bytes data, server => client 01:53:51.396362 '331 We are happy you popped in!\r\n' 01:53:51.396438 < 22 bytes data, client => server 01:53:51.396451 'PASS ftp@example.com\r\n' 01:53:51.396631 Received DATA (on stdin) 01:53:51.396644 > 30 bytes data, server => client 01:53:51.396653 '230 Welcome you silly person\r\n' 01:53:51.396782 < 5 bytes data, client => server 01:53:51.396794 'PWD\r\n' 01:53:51.397004 Received DATA (on stdin) 01:53:51.397019 > 30 bytes data, server => client 01:53:51.397029 '257 "/" is current directory\r\n' 01:53:51.397158 < 6 bytes data, client => server 01:53:51.397172 'EPSV\r\n' 01:53:51.402230 Received DATA (on stdin) 01:53:51.402246 > 38 bytes data, server => client 01:53:51.402255 '229 Entering Passive Mode (|||42707|)\n' 01:53:51.402419 < 8 bytes data, client => server 01:53:51.402432 'TYPE I\r\n' 01:53:51.402602 Received DATA (on stdin) 01:53:51.402611 > 33 bytes data, server => client 01:53:51.402619 '200 I modify TYPE as you wanted\r\n' 01:53:51.402666 < 21 bytes data, client => server 01:53:51.402674 'SIZE verifiedserver\r\n' 01:53:51.402825 Received DATA (on stdin) 01:53:51.402833 > 8 bytes data, server => client 01:53:51.402841 '213 17\r\n' 01:53:51.402886 < 21 bytes data, client => server 01:53:51.402893 'RETR verifiedserver\r\n' 01:53:51.403049 Received DATA (on stdin) 01:53:51.403058 > 29 bytes data, server => client 01:53:51.403066 '150 Binary junk (17 bytes).\r\n' 01:53:51.403606 Received DATA (on stdin) 01:53:51.403618 > 28 bytes data, server => client 01:53:51.403626 '226 File transfer complete\r\n' 01:53:51.448058 < 6 bytes data, client => server 01:53:51.448162 'QUIT\r\n' 01:53:51.448369 Received DATA (on stdin) 01:53:51.448379 > 18 bytes data, server => client 01:53:51.448387 '221 bye bye baby\r\n' 01:53:51.449416 ====> Client disconnect 01:53:51.449984 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:51.401784 Running IPv4 version 01:53:51.401856 Listening on port 42707 01:53:51.401889 Wrote pid 103916 to log/4/server/ftp_sockdata.pid 01:53:51.402028 Received PING (on stdin) 01:53:51.402097 Received PORT (on stdin) 01:53:51.402448 ====> Client connect 01:53:51.403122 Received DATA (on stdin) 01:53:51.403135 > 17 bytes data, server => client 01:53:51.403144 'WE ROOLZ: 80727\r\n' 01:53:51.403168 Received DISC (on stdin) 01:53:51.403178 ====> Client forcibly disconnected 01:53:51.403405 Received QUIT (on stdin) 01:53:51.403414 quits 01:53:51.403450 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 521 === End of file server.cmd === Start of file stderr521 URL: ftp://127.0.0.1/521/ === End of file stderr521 === Start of file valgrind521 ==103946== ==103946== Process terminating with default action of signal 4 (SIGILL) ==103946== Illegal opcode at address 0x48EAB8B ==103946== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==103946== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==103946== by 0x48EAB8B: Curl_open (url.c:518) ==103946== by 0x48802AF: curl_easy_init (easy.c:370) ==103946== by 0x10909C: UnknownInlinedFun (lib521.c:38) ==103946== by 0x10909C: main (first.c:178) ==103946== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==103946== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103946== by 0x4A6B258: __tsearch (tsearch.c:337) ==103946== by 0x4A6B258: tsearch (tsearch.c:290) ==103946== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103946== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103946== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103946== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103946== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==103946== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==103946== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103946== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103946== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103946== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103946== by 0x498786B: setlocale (setlocale.c:337) ==103946== by 0x109047: main (first.c:157) ==103946== ==103946== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==103946== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103946== by 0x4A6B258: __tsearch (tsearch.c:337) ==103946== by 0x4A6B258: tsearch (tsearch.c:290) ==103946== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103946== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==103946== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==103946== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103946== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103946== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103946== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103946== by 0x498786B: setlocale (setlocale.c:337) ==103946== by 0x109047: main (first.c:157) ==103946== ==103946== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==103946== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103946== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103946== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103946== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103946== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103946== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==103946== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==103946== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103946== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103946== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103946== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103946== by 0x498786B: setlocale (setlocale.c:337) ==103946== by 0x109047: main (first.c:157) ==103946== ==103946== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==103946== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103946== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103946== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==103946== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==103946== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103946== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103946== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103946== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103946== by 0x498786B: setlocale (setlocale.c:337) ==103946== by 0x109047: main (first.c:157) ==103946== ==103946== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==103946== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==103946== by 0x48EAB63: Curl_open (url.c:509) ==103946== by 0x48802AF: curl_easy_init (easy.c:370) ==103946== by 0x10909C: UnknownInlinedFun (lib521.c:38) ==103946== by 0x10909C: main (first.c:178) ==103946== ==103946== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==103946== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103946== by 0x4A6B258: __tsearch (tsearch.c:337) ==103946== by 0x4A6B258: tsearch (tsearch.c:290) ==103946== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103946== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103946== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103946== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103946== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==103946== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==103946== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103946== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103946== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103946== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103946== by 0x498786B: setlocale (setlocale.c:337) ==103946== by 0x109047: main (first.c:157) ==103946== ==103946== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==103946== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103946== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103946== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103946== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103946== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103946== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==103946== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==103946== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103946== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103946== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103946== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103946== by 0x498786B: setlocale (setlocale.c:337) ==103946== by 0x109047: main (first.c:157) ==103946== === End of file valgrind521 test 0514...[First set options to POST and then to make HEAD] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind514 ./libtest/lib514 http://127.0.0.1:44711/514 > log/9/stdout514 2> log/9/stderr514 514: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 514 === Start of file http_server.log 01:53:50.631670 ====> Client connect 01:53:50.631718 accept_connection 3 returned 4 01:53:50.631734 accept_connection 3 returned 0 01:53:50.631748 Read 93 bytes 01:53:50.631757 Process 93 bytes request 01:53:50.631771 Got request: GET /verifiedserver HTTP/1.1 01:53:50.631779 Are-we-friendly question received 01:53:50.631798 Wrote request (93 bytes) input to log/9/server.input 01:53:50.631812 Identifying ourselves as friends 01:53:50.631913 Response sent (56 bytes) and written to log/9/server.response 01:53:50.631922 special request received, no persistency 01:53:50.631930 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 514 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file stderr514 URL: http://127.0.0.1:44711/514 === End of file stderr514 === Start of file valgrind514 ==103556== ==103556== Process terminating with default action of signal 4 (SIGILL) ==103556== Illegal opcode at address 0x48EAB8B ==103556== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==103556== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==103556== by 0x48EAB8B: Curl_open (url.c:518) ==103556== by 0x48802AF: curl_easy_init (easy.c:370) ==103556== by 0x10908A: UnknownInlinedFun (lib514.c:38) ==103556== by 0x10908A: main (first.c:178) ==103556== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==103556== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103556== by 0x4A6B258: __tsearch (tsearch.c:337) ==103556== by 0x4A6B258: tsearch (tsearch.c:290) ==103556== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103556== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103556== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103556== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103556== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==103556== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==103556== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103556== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103556== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103556== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103556== by 0x498786B: setlocale (setlocale.c:337) ==103556== by 0x109047: main (first.c:157) ==103556== ==103556== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==103556== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103556== by 0x4A6B258: __tsearch (tsearch.c:337) ==103556== by 0x4A6B258: tsearch (tsearch.c:290) ==103556== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103556== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==103556== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==103556== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103556== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103556== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103556== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103556== by 0x498786B: setlocale (setlocale.c:337) ==103556== by 0x109047: main (first.c:157) ==103556== ==103556== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==103556== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103556== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103556== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103556== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103556== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103556== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==103556== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==103556== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103556== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103556== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103556== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103556== by 0x498786B: setlocale (setlocale.c:337) ==103556== by 0x109047: main (first.c:157) ==103556== ==103556== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==103556== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103556== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103556== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==103556== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==103556== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103556== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103556== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103556== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103556== by 0x498786B: setlocale (setlocale.c:337) ==103556== by 0x109047: main (first.c:157) ==103556== ==103556== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==103556== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==103556== by 0x48EAB63: Curl_open (url.c:509) ==103556== by 0x48802AF: curl_easy_init (easy.c:370) ==103556== by 0x10908A: UnknownInlinedFun (lib514.c:38) ==103556== by 0x10908A: main (first.c:178) ==103556== ==103556== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==103556== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103556== by 0x4A6B258: __tsearch (tsearch.c:337) ==103556== by 0x4A6B258: tsearch (tsearch.c:290) ==103556== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==103556== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103556== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103556== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103556== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==103556== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==103556== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103556== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103556== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103556== by 0x4984E9D: _nl_find_locale (findlocale.c:CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind523 ./libtest/lib523 http://www.example.com:999/523 http://127.0.0.1:34573 > log/5/stdout523 2> log/5/stderr523 298) ==103556== by 0x498786B: setlocale (setlocale.c:337) ==103556== by 0x109047: main (first.c:157) ==103556== ==103556== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==103556== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==103556== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==103556== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==103556== by 0x497BBB2: add_alias (gconv_conf.c:178) ==103556== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==103556== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==103556== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==103556== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==103556== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==103556== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==103556== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==103556== by 0x498786B: setlocale (setlocale.c:337) ==103556== by 0x109047: main (first.c:157) ==103556== === End of file valgrind514 test 0523...[HTTP GET with proxy and CURLOPT_PORT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind523 ./libtest/lib523 http://www.example.com:999/523 http://127.0.0.1:34573 > log/5/stdout523 2> log/5/stderr523 523: stdout FAILED: --- log/5/check-expected 2024-09-19 01:53:54.142602953 +0200 +++ log/5/check-generated 2024-09-19 01:53:54.142602953 +0200 @@ -1 +0,0 @@ -hello[LF] == Contents of files in the log/5/ dir after test 523 === Start of file check-expected hello[LF] === End of file check-expected === Start of file http_server.log 01:53:51.706985 ====> Client connect 01:53:51.707016 accept_connection 3 returned 4 01:53:51.707031 accept_connection 3 returned 0 01:53:51.707043 Read 93 bytes 01:53:51.707052 Process 93 bytes request 01:53:51.707065 Got request: GET /verifiedserver HTTP/1.1 01:53:51.707073 Are-we-friendly question received 01:53:51.707092 Wrote request (93 bytes) input to log/5/server.input 01:53:51.707106 Identifying ourselves as friends 01:53:51.707174 Response sent (56 bytes) and written to log/5/server.response 01:53:51.707184 special request received, no persistency 01:53:51.707192 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 523 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file stderr523 URL: http://www.example.com:999/523 === End of file stderr523 === Start of file valgrind523 ==104097== ==104097== Process terminating with default action of signal 4 (SIGILL) ==104097== Illegal opcode at address 0x48EAB8B ==104097== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==104097== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==104097== by 0x48EAB8B: Curl_open (url.c:518) ==104097== by 0x48802AF: curl_easy_init (easy.c:370) ==104097== by 0x109098: UnknownInlinedFun (lib523.c:38) ==104097== by 0x109098: main (first.c:178) ==104097== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==104097== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104097== by 0x4A6B258: __tsearch (tsearch.c:337) ==104097== by 0x4A6B258: tsearch (tsearch.c:290) ==104097== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104097== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104097== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104097== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104097== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==104097== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==104097== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104097== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104097== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104097== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104097== by 0x498786B: setlocale (setlocale.c:337) ==104097== by 0x109045: main (first.c:157) ==104097== ==104097== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==104097== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104097== by 0x4A6B258: __tsearch (tsearch.c:337) ==104097== by 0x4A6B258: tsearch (tsearch.c:290) ==104097== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104097== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==104097== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==104097== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104097== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104097== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104097== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104097== by 0x498786B: setlocale (setlocale.c:337) ==104097== by 0x109045: main (first.c:157) ==104097== ==104097== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==104097== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104097== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104097== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104097== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104097== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104097== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==104097== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==104097== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104097== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104097== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104097== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104097== by 0x498786B: setlocale (setlocale.c:337) ==104097== by 0x109045: main (first.c:157) ==104097== ==104097== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==104097== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104097== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104097== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==104097== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==104097== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104097== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104097== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104097== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104097== by 0x498786B: setlocale (setlocale.c:337) ==104097== by 0x109045: main (first.c:157) ==104097== ==104097== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==104097== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==104097== by 0x48EAB63: Curl_open (url.c:509) ==104097== by 0x48802AF: curl_easy_init (easy.c:370) ==104097== by 0x109098: UnknownInlinedFun (lib523.c:38) ==104097== by 0x109098: main (first.c:178) ==104097== ==104097== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==104097== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104097== by 0x4A6B258: __tsearch (tsearch.c:337) ==104097== by 0x4A6B258: tsearch (tsearch.c:290) ==104097== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104097== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104097== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104097== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104097== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==104097== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==104097== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104097== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104097== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104097== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104097== by 0x498786B: setlocale (setlocale.c:337) ==104097== by 0x109045: main (first.c:157) ==104097== ==104097== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==104097== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104097== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104097== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104097== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104097== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104097== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==104097== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==104097== by 0x49EC8FA: __ptCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind524 ./libtest/lib524 ftp://127.0.0.1:33553/path/to/ > log/7/stdout524 2> log/7/stderr524 hread_once_slow.isra.0 (pthread_once.c:116) ==104097== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104097== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104097== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104097== by 0x498786B: setlocale (setlocale.c:337) ==104097== by 0x109045: main (first.c:157) ==104097== === End of file valgrind523 test 0524...[FTP upload with target URL ending with slash] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind524 ./libtest/lib524 ftp://127.0.0.1:33553/path/to/ > log/7/stdout524 2> log/7/stderr524 524: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 524 === Start of file ftp_server.log 01:53:51.463963 ====> Client connect 01:53:51.464130 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:51.464402 < "USER anonymous" 01:53:51.464436 > "331 We are happy you popped in![CR][LF]" 01:53:51.464595 < "PASS ftp@example.com" 01:53:51.464620 > "230 Welcome you silly person[CR][LF]" 01:53:51.465919 < "PWD" 01:53:51.465951 > "257 "/" is current directory[CR][LF]" 01:53:51.466397 < "EPSV" 01:53:51.466420 ====> Passive DATA channel requested by client 01:53:51.466431 DATA sockfilt for passive data channel starting... 01:53:51.472442 DATA sockfilt for passive data channel started (pid 104052) 01:53:51.472575 DATA sockfilt for passive data channel listens on port 35727 01:53:51.472622 > "229 Entering Passive Mode (|||35727|)[LF]" 01:53:51.472635 Client has been notified that DATA conn will be accepted on port 35727 01:53:51.473274 Client connects to port 35727 01:53:51.473310 ====> Client established passive DATA connection on port 35727 01:53:51.473393 < "TYPE I" 01:53:51.473425 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:51.473584 < "SIZE verifiedserver" 01:53:51.473625 > "213 17[CR][LF]" 01:53:51.473772 < "RETR verifiedserver" 01:53:51.473807 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:51.473888 =====> Closing passive DATA connection... 01:53:51.473905 Server disconnects passive DATA connection 01:53:51.474338 Server disconnected passive DATA connection 01:53:51.474365 DATA sockfilt for passive data channel quits (pid 104052) 01:53:51.474567 DATA sockfilt for passive data channel quit (pid 104052) 01:53:51.474590 =====> Closed passive DATA connection 01:53:51.474618 > "226 File transfer complete[CR][LF]" 01:53:51.522020 < "QUIT" 01:53:51.522071 > "221 bye bye baby[CR][LF]" 01:53:51.523824 MAIN sockfilt said DISC 01:53:51.523868 ====> Client disconnected 01:53:51.523911 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:51.674591 ====> Client connect 01:53:51.674882 Received DATA (on stdin) 01:53:51.674895 > 160 bytes data, server => client 01:53:51.674907 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:51.674917 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:51.674926 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:51.675002 < 16 bytes data, client => server 01:53:51.675016 'USER anonymous\r\n' 01:53:51.675181 Received DATA (on stdin) 01:53:51.675193 > 33 bytes data, server => client 01:53:51.675202 '331 We are happy you popped in!\r\n' 01:53:51.675255 < 22 bytes data, client => server 01:53:51.675266 'PASS ftp@example.com\r\n' 01:53:51.675644 Received DATA (on stdin) 01:53:51.675656 > 30 bytes data, server => client 01:53:51.675665 '230 Welcome you silly person\r\n' 01:53:51.676561 < 5 bytes data, client => server 01:53:51.676580 'PWD\r\n' 01:53:51.676692 Received DATA (on stdin) 01:53:51.676704 > 30 bytes data, server => client 01:53:51.676713 '257 "/" is current directory\r\n' 01:53:51.677051 < 6 bytes data, client => server 01:53:51.677066 'EPSV\r\n' 01:53:51.683383 Received DATA (on stdin) 01:53:51.683401 > 38 bytes data, server => client 01:53:51.683411 '229 Entering Passive Mode (|||35727|)\n' 01:53:51.683926 < 8 bytes data, client => server 01:53:51.683947 'TYPE I\r\n' 01:53:51.684164 Received DATA (on stdin) 01:53:51.684176 > 33 bytes data, server => client 01:53:51.684184 '200 I modify TYPE as you wanted\r\n' 01:53:51.684242 < 21 bytes data, client => server 01:53:51.684251 'SIZE verifiedserver\r\n' 01:53:51.684366 Received DATA (on stdin) 01:53:51.684377 > 8 bytes data, server => client 01:53:51.684385 '213 17\r\n' 01:53:51.684436 < 21 bytes data, client => server 01:53:51.684445 'RETR verifiedserver\r\n' 01:53:51.684646 Received DATA (on stdin) 01:53:51.684657 > 29 bytes data, server => client 01:53:51.684666 '150 Binary junk (17 bytes).\r\n' 01:53:51.685360 Received DATA (on stdin) 01:53:51.685372 > 28 bytes data, server => client 01:53:51.685382 '226 File transfer complete\r\n' 01:53:51.730198 < 6 bytes data, client => server 01:53:51.730437 'QUIT\r\n' 01:53:51.732820 Received DATA (on stdin) 01:53:51.732835 > 18 bytes data, server => client 01:53:51.732845 '221 bye bye baby\r\n' 01:53:51.734500 ====> Client disconnect 01:53:51.734651 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:51.678631 Running IPv4 version 01:53:51.678722 Listening on port 35727 01:53:51.678758 Wrote pid 104052 to log/7/server/ftp_sockdata.pid 01:53:51.683105 Received PING (on stdin) 01:53:51.683224 Received PORT (on stdin) 01:53:51.683969 ====> Client connect 01:53:51.684696 Received DATA (on stdin) 01:53:51.684709 > 17 bytes data, server => client 01:53:51.684718 'WE ROOLZ: 94807\r\n' 01:53:51.684746 Received DISC (on stdin) 01:53:51.684758 ====> Client forcibly disconnected 01:53:51.685116 Received QUIT (on stdin) 01:53:51.685128 quits 01:53:51.685175 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 524 === End of file server.cmd === Start of file stderr524 URL: ftp://127.0.0.1:33553/path/to/ === End of file stderr524 === Start of file valgrind524 ==104112== ==104112== Process terminating with default action of signal 4 (SIGILL) ==104112== Illegal opcode at address 0x48EAB8B ==104112== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==104112== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==104112== by 0x48EAB8B: Curl_open (url.c:518) ==104112== by 0x48802AF: curl_easy_init (easy.c:370) ==104112== by 0x10908A: UnknownInlinedFun (lib524.c:38) ==104112== by 0x10908A: main (first.c:178) ==104112== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==104112== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104112== by 0x4A6B258: __tsearch (tsearch.c:337) ==104112== by 0x4A6B258: tsearch (tsearch.c:290) ==104112== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104112== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104112== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104112== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104112== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==104112== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==104112== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104112== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104112== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104112== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104112== by 0x498786B: setlocale (setlocale.c:337) ==104112== by 0x109047: main (first.c:157) ==104112== ==104112== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==104112== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104112== by 0x4A6B258: __tsearch (tsearch.c:337) ==104112== by 0x4A6B258: tsearch (tsearch.c:290) ==104112== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104112=CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind526 ./libtest/lib526 ftp://127.0.0.1:34303/path/526 > log/8/stdout526 2> log/8/stderr526 = by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==104112== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==104112== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104112== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104112== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104112== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104112== by 0x498786B: setlocale (setlocale.c:337) ==104112== by 0x109047: main (first.c:157) ==104112== ==104112== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==104112== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104112== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104112== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104112== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104112== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104112== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==104112== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==104112== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104112== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104112== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104112== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104112== by 0x498786B: setlocale (setlocale.c:337) ==104112== by 0x109047: main (first.c:157) ==104112== ==104112== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==104112== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104112== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104112== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==104112== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==104112== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104112== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104112== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104112== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104112== by 0x498786B: setlocale (setlocale.c:337) ==104112== by 0x109047: main (first.c:157) ==104112== ==104112== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==104112== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==104112== by 0x48EAB63: Curl_open (url.c:509) ==104112== by 0x48802AF: curl_easy_init (easy.c:370) ==104112== by 0x10908A: UnknownInlinedFun (lib524.c:38) ==104112== by 0x10908A: main (first.c:178) ==104112== ==104112== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==104112== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104112== by 0x4A6B258: __tsearch (tsearch.c:337) ==104112== by 0x4A6B258: tsearch (tsearch.c:290) ==104112== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104112== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104112== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104112== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104112== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==104112== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==104112== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104112== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104112== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104112== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104112== by 0x498786B: setlocale (setlocale.c:337) ==104112== by 0x109047: main (first.c:157) ==104112== ==104112== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==104112== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104112== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104112== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104112== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104112== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104112== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==104112== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==104112== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104112== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104112== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104112== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104112== by 0x498786B: setlocale (setlocale.c:337) ==104112== by 0x109047: main (first.c:157) ==104112== === End of file valgrind524 test 0526...[FTP RETR same file using different handles but same connection] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind526 ./libtest/lib526 ftp://127.0.0.1:34303/path/526 > log/8/stdout526 2> log/8/stderr526 526: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 526 === Start of file ftp_server.log 01:53:52.505892 ====> Client connect 01:53:52.506048 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:52.506313 < "USER anonymous" 01:53:52.506344 > "331 We are happy you popped in![CR][LF]" 01:53:52.506484 < "PASS ftp@example.com" 01:53:52.506507 > "230 Welcome you silly person[CR][LF]" 01:53:52.506633 < "PWD" 01:53:52.506663 > "257 "/" is current directory[CR][LF]" 01:53:52.506808 < "EPSV" 01:53:52.506830 ====> Passive DATA channel requested by client 01:53:52.506841 DATA sockfilt for passive data channel starting... 01:53:52.515762 DATA sockfilt for passive data channel started (pid 104316) 01:53:52.515892 DATA sockfilt for passive data channel listens on port 35231 01:53:52.515936 > "229 Entering Passive Mode (|||35231|)[LF]" 01:53:52.515952 Client has been notified that DATA conn will be accepted on port 35231 01:53:52.519192 Client connects to port 35231 01:53:52.519244 ====> Client established passive DATA connection on port 35231 01:53:52.519409 < "TYPE I" 01:53:52.519453 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:52.519655 < "SIZE verifiedserver" 01:53:52.519698 > "213 17[CR][LF]" 01:53:52.519851 < "RETR verifiedserver" 01:53:52.519886 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:52.519975 =====> Closing passive DATA connection... 01:53:52.519990 Server disconnects passive DATA connection 01:53:52.520154 Server disconnected passive DATA connection 01:53:52.520174 DATA sockfilt for passive data channel quits (pid 104316) 01:53:52.520410 DATA sockfilt for passive data channel quit (pid 104316) 01:53:52.520428 =====> Closed passive DATA connection 01:53:52.520454 > "226 File transfer complete[CR][LF]" 01:53:52.569529 < "QUIT" 01:53:52.569578 > "221 bye bye baby[CR][LF]" 01:53:52.570436 MAIN sockfilt said DISC 01:53:52.570464 ====> Client disconnected 01:53:52.570515 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:52.716515 ====> Client connect 01:53:52.716796 Received DATA (on stdin) 01:53:52.716808 > 160 bytes data, server => client 01:53:52.716817 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:52.716827 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:52.716834 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:52.716921 < 16 bytes data, client => server 01:53:52.716932 'USER anonymous\r\n' 01:53:52.717084 Received DATA (on stdin) 01:53:52.717093 > 33 bytes data, server => client 01:53:52.717101 '331 We are happy you popped in!\r\n' 01:53:52.717150 < 22 bytes data, client => server 01:53:52.717159 'PASS ftp@example.com\r\n' 01:53:52.717244 Received DATA (on stdin) 01:53:52.717253 > 30 bytes data, server => client 01:53:52.717260 '230 Welcome you silly person\r\n' 01:53:52.717304 < 5 bytes data, client => server 01:53:52.717313 'PWD\r\n' 01:53:52.717401 Received DATA (on stdin) 01:53:52.717410 > 30 bytes data, server => client 01:53:52.717418 '257 "/" is current directory\r\n' 01:53:52.717473 < 6 bytes data, client => server 01:53:52.717483 'EPSV\r\n' 01:53:52.726705 Received DATA (on stdin) 01:53:52.726725 > 38 bytes data, server => client 01:53:52.726736 '229 Entering Passive Mode (|||35231|)\n' 01:53:52.726930 < 8 bytes data, client => server 01:53:52.726944 'TYPE I\r\n' 01:53:52.730199 Received DATA (on stdin) 01:53:52.730215 > 33 bytes data, server => client 01:53:52.730225 '200 I modify TYPE as you wanted\r\n' 01:53:52.730300 < 21 bytes data, client => server 01:53:52.730310 'SIZE verifiedserver\r\n' 01:53:52.730438 Received DATA (on stdin) 01:53:52.730448 > 8 bytes data, server => client 01:53:52.730457 '213 17\r\n' 01:53:52.730511 < 21 bytes data, client => server 01:53:52.730521 'RETR verifiedserver\r\n' 01:53:52.730825 Received DATA (on stdin) 01:53:52.730837 > 29 bytes data, server => client 01:53:52.730846 '150 Binary junk (17 bytes).\r\n' 01:53:52.731195 Received DATA (on stdin) 01:53:52.731207 > 28 bytes data, server => client 01:53:52.731216 '226 File transfer complete\r\n' 01:53:52.780050 < 6 bytes data, client => server 01:53:52.780085 'QUIT\r\n' 01:53:52.780320 Received DATA (on stdin) 01:53:52.780331 > 18 bytes data, server => client 01:53:52.780340 '221 bye bye baby\r\n' 01:53:52.781132 ====> Client disconnect 01:53:52.781253 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:52.725152 Running IPv4 version 01:53:52.725231 Listening on port 35231 01:53:52.725263 Wrote pid 104316 to log/8/server/ftp_sockdata.pid 01:53:52.726436 Received PING (on stdin) 01:53:52.726536 Received PORT (on stdin) 01:53:52.729872 ====> Client connect 01:53:52.730731 Received DATA (on stdin) 01:53:52.730744 > 17 bytes data, server => client 01:53:52.730753 'WE ROOLZ: 80719\r\n' 01:53:52.730787 Received DISC (on stdin) 01:53:52.730798 ====> Client forcibly disconnected 01:53:52.730923 Received QUIT (on stdin) 01:53:52.730933 quits 01:53:52.730981 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 526 === End of file server.cmd === Start of file stderr526 URL: ftp://127.0.0.1:34303/path/526 === End of file stderr526 === Start of file valgrind526 ==104321== ==104321== Process terminating with default action of signal 4 (SIGILL) ==104321== Illegal opcode at address 0x48EAB8B ==104321== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==104321== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==104321== by 0x48EAB8B: Curl_open (url.c:518) ==104321== by 0x48802AF: curl_easy_init (easy.c:370) ==104321== by 0x109288: test (lib526.c:73) ==104321== by 0x109076: main (first.c:178) ==104321== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==104321== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104321== by 0x4A6B258: __tsearch (tsearch.c:337) ==104321== by 0x4A6B258: tsearch (tsearch.c:290) ==104321== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104321== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104321== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104321== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104321== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==104321== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==104321== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104321== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104321== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104321== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104321== by 0x498786B: setlocale (setlocale.c:337) ==104321== by 0x109047: main (first.c:157) ==104321== ==104321== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==104321== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104321== by 0x4A6B258: __tsearch (tsearch.c:337) ==104321== by 0x4A6B258: tsearch (tsearch.c:290) ==104321== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104321== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==104321== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==104321== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104321== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104321== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104321== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104321== by 0x498786B: setlocale (setlocale.c:337) ==104321== by 0x109047: main (first.c:157) ==104321== ==104321== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==104321== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104321== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104321== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104321== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104321== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104321== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==104321== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==104321== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104321== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104321== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104321== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104321== by 0x498786B: setlocale (setlocale.c:337) ==104321== by 0x109047: main (first.c:157) ==104321== ==104321== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==104321== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104321== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104321== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==104321== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==104321== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104321== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104321== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104321== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104321== by 0x498786B: setlocale (setlocale.c:337) ==104321== by 0x109047: main (first.c:157) ==104321== ==104321== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==104321== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==104321== by 0x48EAB63: Curl_open (url.c:509) ==104321== by 0x48802AF: curl_easy_init (easy.c:370) ==104321== by 0x109288: test (lib526.c:73) ==104321== by 0x109076: main (first.c:178) ==104321== ==104321== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==104321== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104321== by 0x4A6B258: __tsearch (tsearch.c:337) ==104321== by 0x4A6B258: tsearch (tsearch.c:290) ==104321== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104321== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104321== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104321== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104321== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==104321== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==104321== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104321== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104321== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104321== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104321== by 0x498786B: setlocale (setlocale.c:337) ==104321== by 0x109047: main (first.c:157) ==104321== ==104321== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==104321== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104321== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104321== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104321== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104321== by 0x497BBB2: read_conf_file.CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind527 ./libtest/lib527 ftp://127.0.0.1:35449/path/527 > log/3/stdout527 2> log/3/stderr527 isra.0 (gconv_parseconfdir.h:101) ==104321== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==104321== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==104321== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104321== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104321== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104321== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104321== by 0x498786B: setlocale (setlocale.c:337) ==104321== by 0x109047: main (first.c:157) ==104321== === End of file valgrind526 test 0527...[FTP RETR same file using different handles but same connection] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind527 ./libtest/lib527 ftp://127.0.0.1:35449/path/527 > log/3/stdout527 2> log/3/stderr527 527: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 527 === Start of file ftp_server.log 01:53:53.011427 ====> Client connect 01:53:53.011579 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:53.011828 < "USER anonymous" 01:53:53.011860 > "331 We are happy you popped in![CR][LF]" 01:53:53.012009 < "PASS ftp@example.com" 01:53:53.012031 > "230 Welcome you silly person[CR][LF]" 01:53:53.012168 < "PWD" 01:53:53.012194 > "257 "/" is current directory[CR][LF]" 01:53:53.012342 < "EPSV" 01:53:53.012374 ====> Passive DATA channel requested by client 01:53:53.012387 DATA sockfilt for passive data channel starting... 01:53:53.022445 DATA sockfilt for passive data channel started (pid 104393) 01:53:53.022582 DATA sockfilt for passive data channel listens on port 41325 01:53:53.022622 > "229 Entering Passive Mode (|||41325|)[LF]" 01:53:53.022636 Client has been notified that DATA conn will be accepted on port 41325 01:53:53.029212 Client connects to port 41325 01:53:53.029267 ====> Client established passive DATA connection on port 41325 01:53:53.029364 < "TYPE I" 01:53:53.029397 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:53.030120 < "SIZE verifiedserver" 01:53:53.030156 > "213 17[CR][LF]" 01:53:53.030291 < "RETR verifiedserver" 01:53:53.030319 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:53.030399 =====> Closing passive DATA connection... 01:53:53.030410 Server disconnects passive DATA connection 01:53:53.030560 Server disconnected passive DATA connection 01:53:53.030582 DATA sockfilt for passive data channel quits (pid 104393) 01:53:53.030882 DATA sockfilt for passive data channel quit (pid 104393) 01:53:53.030904 =====> Closed passive DATA connection 01:53:53.030928 > "226 File transfer complete[CR][LF]" 01:53:53.076034 < "QUIT" 01:53:53.076083 > "221 bye bye baby[CR][LF]" 01:53:53.077358 MAIN sockfilt said DISC 01:53:53.077401 ====> Client disconnected 01:53:53.077457 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:53.222045 ====> Client connect 01:53:53.222327 Received DATA (on stdin) 01:53:53.222338 > 160 bytes data, server => client 01:53:53.222349 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:53.222358 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:53.222366 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:53.222439 < 16 bytes data, client => server 01:53:53.222451 'USER anonymous\r\n' 01:53:53.222600 Received DATA (on stdin) 01:53:53.222611 > 33 bytes data, server => client 01:53:53.222620 '331 We are happy you popped in!\r\n' 01:53:53.222670 < 22 bytes data, client => server 01:53:53.222681 'PASS ftp@example.com\r\n' 01:53:53.222769 Received DATA (on stdin) 01:53:53.222779 > 30 bytes data, server => client 01:53:53.222787 '230 Welcome you silly person\r\n' 01:53:53.222834 < 5 bytes data, client => server 01:53:53.222843 'PWD\r\n' 01:53:53.222932 Received DATA (on stdin) 01:53:53.222942 > 30 bytes data, server => client 01:53:53.222950 '257 "/" is current directory\r\n' 01:53:53.223006 < 6 bytes data, client => server 01:53:53.223017 'EPSV\r\n' 01:53:53.235107 Received DATA (on stdin) 01:53:53.235133 > 38 bytes data, server => client 01:53:53.235144 '229 Entering Passive Mode (|||41325|)\n' 01:53:53.239849 < 8 bytes data, client => server 01:53:53.239875 'TYPE I\r\n' 01:53:53.240136 Received DATA (on stdin) 01:53:53.240148 > 33 bytes data, server => client 01:53:53.240156 '200 I modify TYPE as you wanted\r\n' 01:53:53.240770 < 21 bytes data, client => server 01:53:53.240786 'SIZE verifiedserver\r\n' 01:53:53.240894 Received DATA (on stdin) 01:53:53.240904 > 8 bytes data, server => client 01:53:53.240912 '213 17\r\n' 01:53:53.240961 < 21 bytes data, client => server 01:53:53.240970 'RETR verifiedserver\r\n' 01:53:53.241149 Received DATA (on stdin) 01:53:53.241159 > 29 bytes data, server => client 01:53:53.241167 '150 Binary junk (17 bytes).\r\n' 01:53:53.241666 Received DATA (on stdin) 01:53:53.241677 > 28 bytes data, server => client 01:53:53.241686 '226 File transfer complete\r\n' 01:53:53.286590 < 6 bytes data, client => server 01:53:53.286621 'QUIT\r\n' 01:53:53.286827 Received DATA (on stdin) 01:53:53.286839 > 18 bytes data, server => client 01:53:53.286847 '221 bye bye baby\r\n' 01:53:53.287619 ====> Client disconnect 01:53:53.288203 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:53.231199 Running IPv4 version 01:53:53.231306 Listening on port 41325 01:53:53.231341 Wrote pid 104393 to log/3/server/ftp_sockdata.pid 01:53:53.233110 Received PING (on stdin) 01:53:53.233229 Received PORT (on stdin) 01:53:53.239896 ====> Client connect 01:53:53.241192 Received DATA (on stdin) 01:53:53.241204 > 17 bytes data, server => client 01:53:53.241212 'WE ROOLZ: 80696\r\n' 01:53:53.241237 Received DISC (on stdin) 01:53:53.241246 ====> Client forcibly disconnected 01:53:53.241326 Received QUIT (on stdin) 01:53:53.241335 quits 01:53:53.241384 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 527 === End of file server.cmd === Start of file stderr527 URL: ftp://127.0.0.1:35449/path/527 === End of file stderr527 === Start of file valgrind527 ==104397== ==104397== Process terminating with default action of signal 4 (SIGILL) ==104397== Illegal opcode at address 0x48EAB8B ==104397== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==104397== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==104397== by 0x48EAB8B: Curl_open (url.c:518) ==104397== by 0x48802AF: curl_easy_init (easy.c:370) ==104397== by 0x109288: test (lib526.c:73) ==104397== by 0x109076: main (first.c:178) ==104397== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==104397== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104397== by 0x4A6B258: __tsearch (tsearch.c:337) ==104397== by 0x4A6B258: tsearch (tsearch.c:290) ==104397== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104397== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104397== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104397== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104397== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==104397== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==104397== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104397== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104397== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104397== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104397== by 0x498786B: setlocale (setlocale.c:337) ==104397== by 0x109047: main (first.c:157) ==104397== ==104397== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==104397== at 0x48447A8: mallCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind530 ./libtest/lib530 http://127.0.0.1:34725/file530 > log/1/stdout530 2> log/1/stderr530 oc (vg_replace_malloc.c:446) ==104397== by 0x4A6B258: __tsearch (tsearch.c:337) ==104397== by 0x4A6B258: tsearch (tsearch.c:290) ==104397== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104397== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==104397== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==104397== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104397== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104397== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104397== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104397== by 0x498786B: setlocale (setlocale.c:337) ==104397== by 0x109047: main (first.c:157) ==104397== ==104397== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==104397== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104397== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104397== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104397== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104397== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104397== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==104397== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==104397== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104397== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104397== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104397== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104397== by 0x498786B: setlocale (setlocale.c:337) ==104397== by 0x109047: main (first.c:157) ==104397== ==104397== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==104397== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104397== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104397== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==104397== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==104397== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104397== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104397== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104397== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104397== by 0x498786B: setlocale (setlocale.c:337) ==104397== by 0x109047: main (first.c:157) ==104397== ==104397== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==104397== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==104397== by 0x48EAB63: Curl_open (url.c:509) ==104397== by 0x48802AF: curl_easy_init (easy.c:370) ==104397== by 0x109288: test (lib526.c:73) ==104397== by 0x109076: main (first.c:178) ==104397== ==104397== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==104397== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104397== by 0x4A6B258: __tsearch (tsearch.c:337) ==104397== by 0x4A6B258: tsearch (tsearch.c:290) ==104397== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104397== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104397== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104397== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104397== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==104397== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==104397== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104397== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104397== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104397== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104397== by 0x498786B: setlocale (setlocale.c:337) ==104397== by 0x109047: main (first.c:157) ==104397== ==104397== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==104397== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104397== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104397== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104397== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104397== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104397== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==104397== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==104397== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104397== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104397== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104397== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104397== by 0x498786B: setlocale (setlocale.c:337) ==104397== by 0x109047: main (first.c:157) ==104397== === End of file valgrind527 test 0530...[multi_socket interface transfer with callbacks returning error] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind530 ./libtest/lib530 http://127.0.0.1:34725/file530 > log/1/stdout530 2> log/1/stderr530 lib530 returned 132, when expecting 0 530: exit FAILED == Contents of files in the log/1/ dir after test 530 === Start of file http_server.log 01:53:53.828088 ====> Client connect 01:53:53.828120 accept_connection 3 returned 4 01:53:53.828134 accept_connection 3 returned 0 01:53:53.828147 Read 93 bytes 01:53:53.828156 Process 93 bytes request 01:53:53.828168 Got request: GET /verifiedserver HTTP/1.1 01:53:53.828176 Are-we-friendly question received 01:53:53.828196 Wrote request (93 bytes) input to log/1/server.input 01:53:53.828210 Identifying ourselves as friends 01:53:53.828271 Response sent (56 bytes) and written to log/1/server.response 01:53:53.828281 special request received, no persistency 01:53:53.828288 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 530 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file stderr530 URL: http://127.0.0.1:34725/file530 start test: 0 0 === End of file stderr530 === Start of file valgrind530 ==104541== ==104541== Process terminating with default action of signal 4 (SIGILL) ==104541== Illegal opcode at address 0x48EAB8B ==104541== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==104541== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==104541== by 0x48EAB8B: Curl_open (url.c:518) ==104541== by 0x48802AF: curl_easy_init (easy.c:370) ==104541== by 0x109B2E: testone (lib530.c:282) ==104541== by 0x10907D: UnknownInlinedFun (lib530.c:374) ==104541== by 0x10907D: main (first.c:178) ==104541== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==104541== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104541== by 0x4A6B258: __tsearch (tsearch.c:337) ==104541== by 0x4A6B258: tsearch (tsearch.c:290) ==104541== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104541== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104541== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104541== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104541== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==104541== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==104541== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104541== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104541== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104541== by 0x4984E9CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind529 ./libtest/lib529 ftp://127.0.0.1:37511/path/529 log/2/upload529 > log/2/stdout529 2> log/2/stderr529 D: _nl_find_locale (findlocale.c:298) ==104541== by 0x498786B: setlocale (setlocale.c:337) ==104541== by 0x109047: main (first.c:157) ==104541== ==104541== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==104541== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104541== by 0x4A6B258: __tsearch (tsearch.c:337) ==104541== by 0x4A6B258: tsearch (tsearch.c:290) ==104541== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104541== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==104541== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==104541== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104541== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104541== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104541== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104541== by 0x498786B: setlocale (setlocale.c:337) ==104541== by 0x109047: main (first.c:157) ==104541== ==104541== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==104541== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104541== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104541== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104541== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104541== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104541== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==104541== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==104541== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104541== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104541== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104541== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104541== by 0x498786B: setlocale (setlocale.c:337) ==104541== by 0x109047: main (first.c:157) ==104541== ==104541== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==104541== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104541== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104541== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==104541== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==104541== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104541== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104541== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104541== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104541== by 0x498786B: setlocale (setlocale.c:337) ==104541== by 0x109047: main (first.c:157) ==104541== ==104541== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==104541== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==104541== by 0x48EAB63: Curl_open (url.c:509) ==104541== by 0x48802AF: curl_easy_init (easy.c:370) ==104541== by 0x109B2E: testone (lib530.c:282) ==104541== by 0x10907D: UnknownInlinedFun (lib530.c:374) ==104541== by 0x10907D: main (first.c:178) ==104541== ==104541== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==104541== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104541== by 0x4A6B258: __tsearch (tsearch.c:337) ==104541== by 0x4A6B258: tsearch (tsearch.c:290) ==104541== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104541== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104541== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104541== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104541== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==104541== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==104541== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104541== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104541== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104541== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104541== by 0x498786B: setlocale (setlocale.c:337) ==104541== by 0x109047: main (first.c:157) ==104541== ==104541== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==104541== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104541== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104541== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104541== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104541== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104541== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==104541== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==104541== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104541== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104541== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104541== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104541== by 0x498786B: setlocale (setlocale.c:337) ==104541== by 0x109047: main (first.c:157) ==104541== === End of file valgrind530 test 0529...[FTP PORT upload using multi interface (weird cleanup function sequence)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind529 ./libtest/lib529 ftp://127.0.0.1:37511/path/529 log/2/upload529 > log/2/stdout529 2> log/2/stderr529 529: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 529 === Start of file ftp_server.log 01:53:53.599072 ====> Client connect 01:53:53.599265 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:53.603000 < "USER anonymous" 01:53:53.603058 > "331 We are happy you popped in![CR][LF]" 01:53:53.603239 < "PASS ftp@example.com" 01:53:53.603263 > "230 Welcome you silly person[CR][LF]" 01:53:53.603405 < "PWD" 01:53:53.603434 > "257 "/" is current directory[CR][LF]" 01:53:53.603598 < "EPSV" 01:53:53.603622 ====> Passive DATA channel requested by client 01:53:53.603634 DATA sockfilt for passive data channel starting... 01:53:53.607616 DATA sockfilt for passive data channel started (pid 104538) 01:53:53.608261 DATA sockfilt for passive data channel listens on port 40101 01:53:53.608309 > "229 Entering Passive Mode (|||40101|)[LF]" 01:53:53.608324 Client has been notified that DATA conn will be accepted on port 40101 01:53:53.609273 Client connects to port 40101 01:53:53.609310 ====> Client established passive DATA connection on port 40101 01:53:53.609392 < "TYPE I" 01:53:53.609423 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:53.609579 < "SIZE verifiedserver" 01:53:53.609612 > "213 17[CR][LF]" 01:53:53.609744 < "RETR verifiedserver" 01:53:53.609775 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:53.609861 =====> Closing passive DATA connection... 01:53:53.609875 Server disconnects passive DATA connection 01:53:53.610541 Server disconnected passive DATA connection 01:53:53.610566 DATA sockfilt for passive data channel quits (pid 104538) 01:53:53.610761 DATA sockfilt for passive data channel quit (pid 104538) 01:53:53.610783 =====> Closed passive DATA connection 01:53:53.610808 > "226 File transfer complete[CR][LF]" 01:53:53.654249 < "QUIT" 01:53:53.654305 > "221 bye bye baby[CR][LF]" 01:53:53.655192 MAIN sockfilt said DISC 01:53:53.655222 ====> Client disconnected 01:53:53.655276 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:53.799789 ====> Client connect 01:53:53.810021 Received DATA (on stdin) 01:53:53.810046 > 160 bytes data, server => client 01:53:53.810057 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:53.810067 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:53.810076 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:53.813295 < 16 bytes data, client => server 01:53:53.813329 'USER anonymous\r\n' 01:53:53.813806 Received DATA (on stdin) 01:53:53.813819 > 33 bytes data, server => client 01:53:53.813829 '331 We are happy you popped in!\r\n' 01:53:53.813899 < 22 bytes data, client => server 01:53:53.813910 'PASS ftp@example.com\r\n' 01:53:53.814001 Received DATA (on stdin) 01:53:53.814012 > 30 bytes data, server => client 01:53:53.814020 '230 Welcome you silly person\r\n' 01:53:53.814068 < 5 bytes data, client => server 01:53:53.814078 'PWD\r\n' 01:53:53.814174 Received DATA (on stdin) 01:53:53.814185 > 30 bytes data, server => client 01:53:53.814194 '257 "/" is current directory\r\n' 01:53:53.814259 < 6 bytes data, client => server 01:53:53.814271 'EPSV\r\n' 01:53:53.819072 Received DATA (on stdin) 01:53:53.819093 > 38 bytes data, server => client 01:53:53.819102 '229 Entering Passive Mode (|||40101|)\n' 01:53:53.819311 < 8 bytes data, client => server 01:53:53.819325 'TYPE I\r\n' 01:53:53.820165 Received DATA (on stdin) 01:53:53.820178 > 33 bytes data, server => client 01:53:53.820188 '200 I modify TYPE as you wanted\r\n' 01:53:53.820245 < 21 bytes data, client => server 01:53:53.820256 'SIZE verifiedserver\r\n' 01:53:53.820352 Received DATA (on stdin) 01:53:53.820361 > 8 bytes data, server => client 01:53:53.820368 '213 17\r\n' 01:53:53.820415 < 21 bytes data, client => server 01:53:53.820424 'RETR verifiedserver\r\n' 01:53:53.820615 Received DATA (on stdin) 01:53:53.820626 > 29 bytes data, server => client 01:53:53.820634 '150 Binary junk (17 bytes).\r\n' 01:53:53.821549 Received DATA (on stdin) 01:53:53.821560 > 28 bytes data, server => client 01:53:53.821569 '226 File transfer complete\r\n' 01:53:53.864789 < 6 bytes data, client => server 01:53:53.864832 'QUIT\r\n' 01:53:53.865049 Received DATA (on stdin) 01:53:53.865060 > 18 bytes data, server => client 01:53:53.865069 '221 bye bye baby\r\n' 01:53:53.865883 ====> Client disconnect 01:53:53.866016 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:53.817677 Running IPv4 version 01:53:53.817764 Listening on port 40101 01:53:53.817794 Wrote pid 104538 to log/2/server/ftp_sockdata.pid 01:53:53.818292 Received PING (on stdin) 01:53:53.818905 Received PORT (on stdin) 01:53:53.819342 ====> Client connect 01:53:53.820682 Received DATA (on stdin) 01:53:53.820697 > 17 bytes data, server => client 01:53:53.820706 'WE ROOLZ: 80682\r\n' 01:53:53.820734 Received DISC (on stdin) 01:53:53.820744 ====> Client forcibly disconnected 01:53:53.821314 Received QUIT (on stdin) 01:53:53.821325 quits 01:53:53.821370 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 529 === End of file server.cmd === Start of file stderr529 URL: ftp://127.0.0.1:37511/path/529 === End of file stderr529 === Start of file upload529 Moooooooooooo upload this === End of file upload529 === Start of file valgrind529 ==104573== ==104573== Process terminating with default action of signal 4 (SIGILL) ==104573== Illegal opcode at address 0x48EAB8B ==104573== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==104573== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==104573== by 0x48EAB8B: Curl_open (url.c:518) ==104573== by 0x48802AF: curl_easy_init (easy.c:370) ==104573== by 0x10931B: test (lib525.c:82) ==104573== by 0x109087: main (first.c:178) ==104573== 408 bytes in 17 blocks are possibly lost in loss record 600 of 651 ==104573== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104573== by 0x4A6B258: __tsearch (tsearch.c:337) ==104573== by 0x4A6B258: tsearch (tsearch.c:290) ==104573== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104573== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104573== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104573== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104573== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==104573== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==104573== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104573== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104573== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104573== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104573== by 0x498786B: setlocale (setlocale.c:337) ==104573== by 0x109047: main (first.c:157) ==104573== ==104573== 552 bytes in 23 blocks are possibly lost in loss record 606 of 651 ==104573== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104573== by 0x4A6B258: __tsearch (tsearch.c:337) ==104573== by 0x4A6B258: tsearch (tsearch.c:290) ==104573== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104573== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==104573== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==104573== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104573== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104573== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104573== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104573== by 0x498786B: setlocale (setlocale.c:337) ==104573== by 0x109047: main (first.c:157) ==104573== ==104573== 681 bytes in 17 blocks are possibly lost in loss record 612 of 651 ==104573== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104573== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104573== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104573== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104573== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104573== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==104573== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==104573== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104573== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104573== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104573== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104573== by 0x498786B: setlocale (setlocale.c:337) ==104573== by 0x109047: main (first.c:157) ==104573== ==104573== 1,018 bytes in 23 blocks are possibly lost in loss record 626 of 651 ==104573== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104573== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104573== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==104573== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==104573== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104573== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104573== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104573== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104573== by 0x498786B: setlocale (setlocale.c:337) ==104573== by 0x109047: main (first.c:157) ==104573== ==104573== 5,424 bytes in 1 blocks are definitely lost in loss record 645 of 651 ==104573== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==104573== by 0x48EAB63: Curl_open (url.c:509) ==104573== by 0x48802AF: curl_easy_init (easy.c:370) ==104573== by 0x10931B: test (lib525.c:82) ==104573== by 0x109087: main (first.c:178) ==104573== ==104573== 11,664 bytes in 486 blocks are possibly lost in loss record 648 of 651 ==104573== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104573== by 0x4A6B258: __tsearch (tsearch.c:337) ==104573== by 0x4A6B258: tsearch (tsearch.c:290) ==104573== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104573== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104573== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104573== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104573== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==104573== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==104573== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104573== by 0x49EC978: pthread_once@@GLIBC_2.34 (pCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind528 ./libtest/lib526 http://127.0.0.1:45817/path/528 > log/12/stdout528 2> log/12/stderr528 thread_once.c:143) ==104573== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104573== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104573== by 0x498786B: setlocale (setlocale.c:337) ==104573== by 0x109047: main (first.c:157) ==104573== ==104573== 18,800 bytes in 486 blocks are possibly lost in loss record 650 of 651 ==104573== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104573== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104573== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104573== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104573== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104573== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==104573== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==104573== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104573== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104573== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104573== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104573== by 0x498786B: setlocale (setlocale.c:337) ==104573== by 0x109047: main (first.c:157) ==104573== === End of file valgrind529 test 0528...[HTTP GET same file using different handles but same connection] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind528 ./libtest/lib526 http://127.0.0.1:45817/path/528 > log/12/stdout528 2> log/12/stderr528 528: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 528 === Start of file http_server.log 01:53:53.603163 ====> Client connect 01:53:53.603209 accept_connection 3 returned 4 01:53:53.603223 accept_connection 3 returned 0 01:53:53.603237 Read 93 bytes 01:53:53.603245 Process 93 bytes request 01:53:53.603259 Got request: GET /verifiedserver HTTP/1.1 01:53:53.603267 Are-we-friendly question received 01:53:53.603286 Wrote request (93 bytes) input to log/12/server.input 01:53:53.603300 Identifying ourselves as friends 01:53:53.603372 Response sent (56 bytes) and written to log/12/server.response 01:53:53.603382 special request received, no persistency 01:53:53.603389 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 528 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file stderr528 URL: http://127.0.0.1:45817/path/528 === End of file stderr528 === Start of file valgrind528 ==104464== ==104464== Process terminating with default action of signal 4 (SIGILL) ==104464== Illegal opcode at address 0x48EAB8B ==104464== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==104464== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==104464== by 0x48EAB8B: Curl_open (url.c:518) ==104464== by 0x48802AF: curl_easy_init (easy.c:370) ==104464== by 0x109288: test (lib526.c:73) ==104464== by 0x109076: main (first.c:178) ==104464== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==104464== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104464== by 0x4A6B258: __tsearch (tsearch.c:337) ==104464== by 0x4A6B258: tsearch (tsearch.c:290) ==104464== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104464== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104464== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104464== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104464== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==104464== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==104464== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104464== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104464== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104464== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104464== by 0x498786B: setlocale (setlocale.c:337) ==104464== by 0x109047: main (first.c:157) ==104464== ==104464== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==104464== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104464== by 0x4A6B258: __tsearch (tsearch.c:337) ==104464== by 0x4A6B258: tsearch (tsearch.c:290) ==104464== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104464== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==104464== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==104464== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104464== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104464== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104464== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104464== by 0x498786B: setlocale (setlocale.c:337) ==104464== by 0x109047: main (first.c:157) ==104464== ==104464== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==104464== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104464== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104464== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104464== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104464== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104464== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==104464== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==104464== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104464== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104464== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104464== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104464== by 0x498786B: setlocale (setlocale.c:337) ==104464== by 0x109047: main (first.c:157) ==104464== ==104464== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==104464== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104464== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104464== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==104464== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==104464== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104464== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104464== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104464== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104464== by 0x498786B: setlocale (setlocale.c:337) ==104464== by 0x109047: main (first.c:157) ==104464== ==104464== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==104464== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==104464== by 0x48EAB63: Curl_open (url.c:509) ==104464== by 0x48802AF: curl_easy_init (easy.c:370) ==104464== by 0x109288: test (lib526.c:73) ==104464== by 0x109076: main (first.c:178) ==104464== ==104464== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==104464== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104464== by 0x4A6B258: __tsearch (tsearch.c:337) ==104464== by 0x4A6B258: tsearch (tsearch.c:290) ==104464== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104464== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104464== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104464== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) =CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind532 ./libtest/lib532 ftp://127.0.0.1:35047/path/532 > log/6/stdout532 2> log/6/stderr532 =104464== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==104464== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==104464== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104464== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104464== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104464== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104464== by 0x498786B: setlocale (setlocale.c:337) ==104464== by 0x109047: main (first.c:157) ==104464== ==104464== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==104464== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104464== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104464== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104464== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104464== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104464== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==104464== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==104464== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104464== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104464== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104464== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104464== by 0x498786B: setlocale (setlocale.c:337) ==104464== by 0x109047: main (first.c:157) ==104464== === End of file valgrind528 test 0532...[FTP RETR same file using reset handles between each transfer] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind532 ./libtest/lib532 ftp://127.0.0.1:35047/path/532 > log/6/stdout532 2> log/6/stderr532 532: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 532 === Start of file ftp_server.log 01:53:53.806639 ====> Client connect 01:53:53.806805 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:53.812703 < "USER anonymous" 01:53:53.812774 > "331 We are happy you popped in![CR][LF]" 01:53:53.813141 < "PASS ftp@example.com" 01:53:53.813166 > "230 Welcome you silly person[CR][LF]" 01:53:53.813984 < "PWD" 01:53:53.814018 > "257 "/" is current directory[CR][LF]" 01:53:53.814181 < "EPSV" 01:53:53.814207 ====> Passive DATA channel requested by client 01:53:53.814217 DATA sockfilt for passive data channel starting... 01:53:53.838809 DATA sockfilt for passive data channel started (pid 104644) 01:53:53.838981 DATA sockfilt for passive data channel listens on port 39323 01:53:53.839024 > "229 Entering Passive Mode (|||39323|)[LF]" 01:53:53.839140 Client has been notified that DATA conn will be accepted on port 39323 01:53:53.843090 Client connects to port 39323 01:53:53.843171 ====> Client established passive DATA connection on port 39323 01:53:53.843364 < "TYPE I" 01:53:53.843413 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:53.843905 < "SIZE verifiedserver" 01:53:53.843955 > "213 17[CR][LF]" 01:53:53.844115 < "RETR verifiedserver" 01:53:53.844152 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:53.844239 =====> Closing passive DATA connection... 01:53:53.844253 Server disconnects passive DATA connection 01:53:53.844379 Server disconnected passive DATA connection 01:53:53.844401 DATA sockfilt for passive data channel quits (pid 104644) 01:53:53.844609 DATA sockfilt for passive data channel quit (pid 104644) 01:53:53.844628 =====> Closed passive DATA connection 01:53:53.844654 > "226 File transfer complete[CR][LF]" 01:53:53.892966 < "QUIT" 01:53:53.893022 > "221 bye bye baby[CR][LF]" 01:53:53.893779 MAIN sockfilt said DISC 01:53:53.893816 ====> Client disconnected 01:53:53.893868 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:53.016856 ====> Client connect 01:53:53.018204 Received DATA (on stdin) 01:53:53.018473 > 160 bytes data, server => client 01:53:53.018485 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:53.018494 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:53.018503 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:53.023176 < 16 bytes data, client => server 01:53:53.023217 'USER anonymous\r\n' 01:53:53.023521 Received DATA (on stdin) 01:53:53.023533 > 33 bytes data, server => client 01:53:53.023543 '331 We are happy you popped in!\r\n' 01:53:53.023637 < 22 bytes data, client => server 01:53:53.023648 'PASS ftp@example.com\r\n' 01:53:53.023905 Received DATA (on stdin) 01:53:53.023916 > 30 bytes data, server => client 01:53:53.023925 '230 Welcome you silly person\r\n' 01:53:53.023975 < 5 bytes data, client => server 01:53:53.023985 'PWD\r\n' 01:53:53.024758 Received DATA (on stdin) 01:53:53.024770 > 30 bytes data, server => client 01:53:53.024779 '257 "/" is current directory\r\n' 01:53:53.024845 < 6 bytes data, client => server 01:53:53.024856 'EPSV\r\n' 01:53:53.051563 Received DATA (on stdin) 01:53:53.051589 > 38 bytes data, server => client 01:53:53.051600 '229 Entering Passive Mode (|||39323|)\n' 01:53:53.053945 < 8 bytes data, client => server 01:53:53.053964 'TYPE I\r\n' 01:53:53.054156 Received DATA (on stdin) 01:53:53.054168 > 33 bytes data, server => client 01:53:53.054178 '200 I modify TYPE as you wanted\r\n' 01:53:53.054520 < 21 bytes data, client => server 01:53:53.054540 'SIZE verifiedserver\r\n' 01:53:53.054697 Received DATA (on stdin) 01:53:53.054708 > 8 bytes data, server => client 01:53:53.054717 '213 17\r\n' 01:53:53.054771 < 21 bytes data, client => server 01:53:53.054781 'RETR verifiedserver\r\n' 01:53:53.055757 Received DATA (on stdin) 01:53:53.055773 > 29 bytes data, server => client 01:53:53.055783 '150 Binary junk (17 bytes).\r\n' 01:53:53.055809 Received DATA (on stdin) 01:53:53.055818 > 28 bytes data, server => client 01:53:53.055827 '226 File transfer complete\r\n' 01:53:53.103499 < 6 bytes data, client => server 01:53:53.103539 'QUIT\r\n' 01:53:53.103766 Received DATA (on stdin) 01:53:53.103779 > 18 bytes data, server => client 01:53:53.103788 '221 bye bye baby\r\n' 01:53:53.104465 ====> Client disconnect 01:53:53.104606 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:53.036731 Running IPv4 version 01:53:53.036840 Listening on port 39323 01:53:53.036879 Wrote pid 104644 to log/6/server/ftp_sockdata.pid 01:53:53.049423 Received PING (on stdin) 01:53:53.049620 Received PORT (on stdin) 01:53:53.053733 ====> Client connect 01:53:53.054998 Received DATA (on stdin) 01:53:53.055012 > 17 bytes data, server => client 01:53:53.055022 'WE ROOLZ: 80575\r\n' 01:53:53.055056 Received DISC (on stdin) 01:53:53.055067 ====> Client forcibly disconnected 01:53:53.055148 Received QUIT (on stdin) 01:53:53.055157 quits 01:53:53.055210 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 532 === End of file server.cmd === Start of file stderr532 URL: ftp://127.0.0.1:35047/path/532 === End of file stderr532 === Start of file valgrind532 ==104697== ==104697== Process terminating with default action of signal 4 (SIGILL) ==104697== Illegal opcode at address 0x48EAB8B ==104697== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==104697== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==104697== by 0x48EAB8B: Curl_open (url.c:518) ==104697== by 0x48802AF: curl_easy_init (easy.c:370) ==104697== by 0x1092DE: test (lib526.c:73) ==104697== by 0x109076: main (first.c:178) ==104697== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==104697== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104697== by 0x4A6B258: __tsearch (tsearch.c:337) ==104697== by 0x4A6B258: tsearch (tsearch.c:290) ==10CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind533 ./libtest/lib533 ftp://127.0.0.1:35801/path/533 ftp://127.0.0.1:35801/path/533 > log/11/stdout533 2> log/11/stderr533 4697== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104697== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104697== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104697== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104697== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==104697== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==104697== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104697== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104697== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104697== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104697== by 0x498786B: setlocale (setlocale.c:337) ==104697== by 0x109047: main (first.c:157) ==104697== ==104697== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==104697== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104697== by 0x4A6B258: __tsearch (tsearch.c:337) ==104697== by 0x4A6B258: tsearch (tsearch.c:290) ==104697== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104697== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==104697== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==104697== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104697== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104697== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104697== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104697== by 0x498786B: setlocale (setlocale.c:337) ==104697== by 0x109047: main (first.c:157) ==104697== ==104697== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==104697== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104697== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104697== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104697== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104697== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104697== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==104697== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==104697== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104697== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104697== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104697== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104697== by 0x498786B: setlocale (setlocale.c:337) ==104697== by 0x109047: main (first.c:157) ==104697== ==104697== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==104697== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104697== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104697== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==104697== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==104697== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104697== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104697== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104697== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104697== by 0x498786B: setlocale (setlocale.c:337) ==104697== by 0x109047: main (first.c:157) ==104697== ==104697== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==104697== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==104697== by 0x48EAB63: Curl_open (url.c:509) ==104697== by 0x48802AF: curl_easy_init (easy.c:370) ==104697== by 0x1092DE: test (lib526.c:73) ==104697== by 0x109076: main (first.c:178) ==104697== ==104697== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==104697== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104697== by 0x4A6B258: __tsearch (tsearch.c:337) ==104697== by 0x4A6B258: tsearch (tsearch.c:290) ==104697== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104697== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104697== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104697== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104697== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==104697== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==104697== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104697== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104697== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104697== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104697== by 0x498786B: setlocale (setlocale.c:337) ==104697== by 0x109047: main (first.c:157) ==104697== ==104697== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==104697== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104697== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104697== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104697== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104697== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104697== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==104697== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==104697== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104697== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104697== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104697== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104697== by 0x498786B: setlocale (setlocale.c:337) ==104697== by 0x109047: main (first.c:157) ==104697== === End of file valgrind532 test 0533...[FTP RETR a non-existing file twice using the multi interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind533 ./libtest/lib533 ftp://127.0.0.1:35801/path/533 ftp://127.0.0.1:35801/path/533 > log/11/stdout533 2> log/11/stderr533 533: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 533 === Start of file ftp_server.log 01:53:53.912215 ====> Client connect 01:53:53.912399 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:53.923046 < "USER anonymous" 01:53:53.923127 > "331 We are happy you popped in![CR][LF]" 01:53:53.923442 < "PASS ftp@example.com" 01:53:53.923519 > "230 Welcome you silly person[CR][LF]" 01:53:53.923849 < "PWD" 01:53:53.923953 > "257 "/" is current directory[CR][LF]" 01:53:53.924133 < "EPSV" 01:53:53.924158 ====> Passive DATA channel requested by client 01:53:53.924168 DATA sockfilt for passive data channel starting... 01:53:53.940644 DATA sockfilt for passive data channel started (pid 104688) 01:53:53.940843 DATA sockfilt for passive data channel listens on port 37983 01:53:53.940889 > "229 Entering Passive Mode (|||37983|)[LF]" 01:53:53.940905 Client has been notified that DATA conn will be accepted on port 37983 01:53:53.941240 Client connects to port 37983 01:53:53.941269 ====> Client established passive DATA connection on port 37983 01:53:53.941349 < "TYPE I" 01:53:53.941375 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:53.941506 < "SIZE verifiedserver" 01:53:53.941536 > "213 17[CR][LF]" 01:53:53.941655 < "RETR verifiedserver" 01:53:53.941681 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:53.941760 =====> Closing passive DATA connection... 01:53:53.941772 Server disconnects passive DATA connection 01:53:53.941908 Server disconnected passive DATA connection 01:53:53.941926 DATA sockfilt for passive data channel quits (pid 104688) 01:53:53.942142 DATA sockfilt for passive data channel quit (pid 104688) 01:53:53.942158 =====> Closed passive DATA connection 01:53:53.942179 > "226 File transfer complete[CR][LF]" 01:53:53.984870 < "QUIT" 01:53:53.984930 > "221 bye bye baby[CR][LF]" 01:53:53.985965 MAIN sockfilt said DISC 01:53:53.986008 ====> Client disconnected 01:53:53.986064 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:54.121623 ====> Client connect 01:53:54.123153 Received DATA (on stdin) 01:53:54.123171 > 160 bytes data, server => client 01:53:54.123182 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:54.123192 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:54.123200 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:54.123323 < 16 bytes data, client => server 01:53:54.123336 'USER anonymous\r\n' 01:53:54.133884 Received DATA (on stdin) 01:53:54.133911 > 33 bytes data, server => client 01:53:54.133921 '331 We are happy you popped in!\r\n' 01:53:54.134032 < 22 bytes data, client => server 01:53:54.134043 'PASS ftp@example.com\r\n' 01:53:54.134278 Received DATA (on stdin) 01:53:54.134298 > 30 bytes data, server => client 01:53:54.134310 '230 Welcome you silly person\r\n' 01:53:54.134435 < 5 bytes data, client => server 01:53:54.134450 'PWD\r\n' 01:53:54.134697 Received DATA (on stdin) 01:53:54.134709 > 30 bytes data, server => client 01:53:54.134718 '257 "/" is current directory\r\n' 01:53:54.134792 < 6 bytes data, client => server 01:53:54.134800 'EPSV\r\n' 01:53:54.151653 Received DATA (on stdin) 01:53:54.151672 > 38 bytes data, server => client 01:53:54.151681 '229 Entering Passive Mode (|||37983|)\n' 01:53:54.151902 < 8 bytes data, client => server 01:53:54.151915 'TYPE I\r\n' 01:53:54.152113 Received DATA (on stdin) 01:53:54.152122 > 33 bytes data, server => client 01:53:54.152131 '200 I modify TYPE as you wanted\r\n' 01:53:54.152179 < 21 bytes data, client => server 01:53:54.152188 'SIZE verifiedserver\r\n' 01:53:54.152274 Received DATA (on stdin) 01:53:54.152282 > 8 bytes data, server => client 01:53:54.152289 '213 17\r\n' 01:53:54.152331 < 21 bytes data, client => server 01:53:54.152339 'RETR verifiedserver\r\n' 01:53:54.152509 Received DATA (on stdin) 01:53:54.152518 > 29 bytes data, server => client 01:53:54.152526 '150 Binary junk (17 bytes).\r\n' 01:53:54.152916 Received DATA (on stdin) 01:53:54.152925 > 28 bytes data, server => client 01:53:54.152933 '226 File transfer complete\r\n' 01:53:54.195394 < 6 bytes data, client => server 01:53:54.195437 'QUIT\r\n' 01:53:54.195678 Received DATA (on stdin) 01:53:54.195691 > 18 bytes data, server => client 01:53:54.195701 '221 bye bye baby\r\n' 01:53:54.196641 ====> Client disconnect 01:53:54.196809 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:53.145475 Running IPv4 version 01:53:53.145697 Listening on port 37983 01:53:53.145735 Wrote pid 104688 to log/11/server/ftp_sockdata.pid 01:53:53.146714 Received PING (on stdin) 01:53:53.151467 Received PORT (on stdin) 01:53:53.151935 ====> Client connect 01:53:53.152549 Received DATA (on stdin) 01:53:53.152559 > 17 bytes data, server => client 01:53:53.152568 'WE ROOLZ: 81147\r\n' 01:53:53.152592 Received DISC (on stdin) 01:53:53.152602 ====> Client forcibly disconnected 01:53:53.152668 Received QUIT (on stdin) 01:53:53.152676 quits 01:53:53.152722 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY RETR 550 the file doesn't exist REPLY SIZE 500 Can't check for file existence Testnum 533 === End of file server.cmd === Start of file stderr533 URL: ftp://127.0.0.1:35801/path/533 === End of file stderr533 === Start of file valgrind533 ==104765== ==104765== Process terminating with default action of signal 4 (SIGILL) ==104765== Illegal opcode at address 0x48EAB8B ==104765== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==104765== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==104765== by 0x48EAB8B: Curl_open (url.c:518) ==104765== by 0x48802AF: curl_easy_init (easy.c:370) ==104765== by 0x109311: test.part.0 (lib533.c:48) ==104765== by 0x1090AF: UnknownInlinedFun (lib533.c:46) ==104765== by 0x1090AF: main (first.c:178) ==104765== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==104765== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104765== by 0x4A6B258: __tsearch (tsearch.c:337) ==104765== by 0x4A6B258: tsearch (tsearch.c:290) ==104765== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104765== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104765== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104765== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104765== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==104765== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==104765== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104765== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104765== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104765== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104765== by 0x498786B: setlocale (setlocale.c:337) ==104765== by 0x109047: main (first.c:157) ==104765== ==104765== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==104765== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104765== by 0x4A6B258: __tsearch (tsearch.c:337) ==104765== by 0x4A6B258: tsearch (tsearch.c:290) ==104765== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104765== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==104765== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==104765== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104765== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104765== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104765== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104765== by 0x498786B: setlocale (setlocale.c:337) ==104765== by 0x109047: main (first.c:157) ==104765== ==104765== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==104765== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104765== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104765== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104765== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104765== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104765== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==104765== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==104765== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104765== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104765== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104765== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104765== by 0x498786B: setlocale (setlocale.c:337) ==104765== by 0x109047: main (first.c:157) ==104765== ==104765== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==104765== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104765== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104765== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==104765== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==104765== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104765== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104765== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104765== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104765== by 0x498786B: setlocale (setlocale.c:337) ==104765== by 0x109047: main (first.c:157) ==104765== ==104765== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==104765== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==104765== by 0x48EAB63: Curl_open (url.c:509) ==104765== by 0x48802AF: curl_easy_init (easy.c:370) ==104765== by 0x109311: test.part.0 (lib533.c:48) ==104765== by 0x1090AF: UnknownInlinedFun (lib533.c:46) ==104765== by 0x1090AF: main (first.c:178) ==104765== ==104765== 11,664 bytes in 486 blocks are possibly lost in losCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind531 ./libtest/lib525 ftp://127.0.0.1:42499/path/531 log/10/upload531 > log/10/stdout531 2> log/10/stderr531 s record 647 of 650 ==104765== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104765== by 0x4A6B258: __tsearch (tsearch.c:337) ==104765== by 0x4A6B258: tsearch (tsearch.c:290) ==104765== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104765== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104765== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104765== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104765== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==104765== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==104765== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104765== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104765== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104765== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104765== by 0x498786B: setlocale (setlocale.c:337) ==104765== by 0x109047: main (first.c:157) ==104765== ==104765== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==104765== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104765== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104765== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104765== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104765== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104765== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==104765== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==104765== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104765== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104765== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104765== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104765== by 0x498786B: setlocale (setlocale.c:337) ==104765== by 0x109047: main (first.c:157) ==104765== === End of file valgrind533 test 0531...[FTP PORT upload using multi interface and get 425 response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind531 ./libtest/lib525 ftp://127.0.0.1:42499/path/531 log/10/upload531 > log/10/stdout531 2> log/10/stderr531 531: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 531 === Start of file ftp_server.log 01:53:53.752400 ====> Client connect 01:53:53.752602 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:53.755861 < "USER anonymous" 01:53:53.755919 > "331 We are happy you popped in![CR][LF]" 01:53:53.760271 < "PASS ftp@example.com" 01:53:53.760325 > "230 Welcome you silly person[CR][LF]" 01:53:53.760492 < "PWD" 01:53:53.760521 > "257 "/" is current directory[CR][LF]" 01:53:53.760670 < "EPSV" 01:53:53.760691 ====> Passive DATA channel requested by client 01:53:53.760702 DATA sockfilt for passive data channel starting... 01:53:53.769419 DATA sockfilt for passive data channel started (pid 104600) 01:53:53.771127 DATA sockfilt for passive data channel listens on port 41413 01:53:53.771190 > "229 Entering Passive Mode (|||41413|)[LF]" 01:53:53.771209 Client has been notified that DATA conn will be accepted on port 41413 01:53:53.771550 Client connects to port 41413 01:53:53.771575 ====> Client established passive DATA connection on port 41413 01:53:53.771653 < "TYPE I" 01:53:53.771686 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:53.772991 < "SIZE verifiedserver" 01:53:53.773032 > "213 17[CR][LF]" 01:53:53.773172 < "RETR verifiedserver" 01:53:53.773205 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:53.773286 =====> Closing passive DATA connection... 01:53:53.773300 Server disconnects passive DATA connection 01:53:53.779017 Server disconnected passive DATA connection 01:53:53.779097 DATA sockfilt for passive data channel quits (pid 104600) 01:53:53.779307 DATA sockfilt for passive data channel quit (pid 104600) 01:53:53.779326 =====> Closed passive DATA connection 01:53:53.779365 > "226 File transfer complete[CR][LF]" 01:53:53.819352 < "QUIT" 01:53:53.819401 > "221 bye bye baby[CR][LF]" 01:53:53.820404 MAIN sockfilt said DISC 01:53:53.820430 ====> Client disconnected 01:53:53.820484 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:53.960786 ====> Client connect 01:53:53.963359 Received DATA (on stdin) 01:53:53.963387 > 160 bytes data, server => client 01:53:53.963397 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:53.963406 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:53.963414 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:53.963553 < 16 bytes data, client => server 01:53:53.963563 'USER anonymous\r\n' 01:53:53.969783 Received DATA (on stdin) 01:53:53.969822 > 33 bytes data, server => client 01:53:53.969833 '331 We are happy you popped in!\r\n' 01:53:53.969964 < 22 bytes data, client => server 01:53:53.969977 'PASS ftp@example.com\r\n' 01:53:53.971069 Received DATA (on stdin) 01:53:53.971081 > 30 bytes data, server => client 01:53:53.971090 '230 Welcome you silly person\r\n' 01:53:53.971158 < 5 bytes data, client => server 01:53:53.971168 'PWD\r\n' 01:53:53.971259 Received DATA (on stdin) 01:53:53.971269 > 30 bytes data, server => client 01:53:53.971278 '257 "/" is current directory\r\n' 01:53:53.971335 < 6 bytes data, client => server 01:53:53.971345 'EPSV\r\n' 01:53:53.981962 Received DATA (on stdin) 01:53:53.981983 > 38 bytes data, server => client 01:53:53.981993 '229 Entering Passive Mode (|||41413|)\n' 01:53:53.982219 < 8 bytes data, client => server 01:53:53.982233 'TYPE I\r\n' 01:53:53.983555 Received DATA (on stdin) 01:53:53.983573 > 33 bytes data, server => client 01:53:53.983583 '200 I modify TYPE as you wanted\r\n' 01:53:53.983644 < 21 bytes data, client => server 01:53:53.983655 'SIZE verifiedserver\r\n' 01:53:53.983773 Received DATA (on stdin) 01:53:53.983782 > 8 bytes data, server => client 01:53:53.983790 '213 17\r\n' 01:53:53.983838 < 21 bytes data, client => server 01:53:53.983849 'RETR verifiedserver\r\n' 01:53:53.984039 Received DATA (on stdin) 01:53:53.984049 > 29 bytes data, server => client 01:53:53.984057 '150 Binary junk (17 bytes).\r\n' 01:53:53.990116 Received DATA (on stdin) 01:53:53.990133 > 28 bytes data, server => client 01:53:53.990143 '226 File transfer complete\r\n' 01:53:54.029902 < 6 bytes data, client => server 01:53:54.029940 'QUIT\r\n' 01:53:54.030141 Received DATA (on stdin) 01:53:54.030151 > 18 bytes data, server => client 01:53:54.030159 '221 bye bye baby\r\n' 01:53:54.031096 ====> Client disconnect 01:53:54.031223 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:53.979699 Running IPv4 version 01:53:53.980042 Listening on port 41413 01:53:53.980073 Wrote pid 104600 to log/10/server/ftp_sockdata.pid 01:53:53.980090 Received PING (on stdin) 01:53:53.980990 Received PORT (on stdin) 01:53:53.982249 ====> Client connect 01:53:53.989565 Received DATA (on stdin) 01:53:53.989605 > 17 bytes data, server => client 01:53:53.989615 'WE ROOLZ: 80720\r\n' 01:53:53.989681 Received DISC (on stdin) 01:53:53.989693 ====> Client forcibly disconnected 01:53:53.989854 Received QUIT (on stdin) 01:53:53.989864 quits 01:53:53.989911 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY STOR 425 Permission Denied. File Exists. Testnum 531 === End of file server.cmd === Start of file stderr531 URL: ftp://127.0.0.1:42499/path/531 === End of file stderr531 === Start of file upload531 Moooooooooooo don't upload this === End of file upload531 === Start of file valgrind531 ==104656== ==104656== Process terminating with default action of signal 4 (SIGILL) ==104656== Illegal opcode CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind537 ./libtest/lib537 http://127.0.0.1:37805/537 > log/7/stdout537 2> log/7/stderr537 at address 0x48EAB8B ==104656== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==104656== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==104656== by 0x48EAB8B: Curl_open (url.c:518) ==104656== by 0x48802AF: curl_easy_init (easy.c:370) ==104656== by 0x10931B: test (lib525.c:82) ==104656== by 0x109087: main (first.c:178) ==104656== 408 bytes in 17 blocks are possibly lost in loss record 600 of 651 ==104656== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104656== by 0x4A6B258: __tsearch (tsearch.c:337) ==104656== by 0x4A6B258: tsearch (tsearch.c:290) ==104656== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104656== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104656== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104656== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104656== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==104656== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==104656== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104656== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104656== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104656== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104656== by 0x498786B: setlocale (setlocale.c:337) ==104656== by 0x109047: main (first.c:157) ==104656== ==104656== 552 bytes in 23 blocks are possibly lost in loss record 606 of 651 ==104656== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104656== by 0x4A6B258: __tsearch (tsearch.c:337) ==104656== by 0x4A6B258: tsearch (tsearch.c:290) ==104656== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104656== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==104656== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==104656== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104656== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104656== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104656== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104656== by 0x498786B: setlocale (setlocale.c:337) ==104656== by 0x109047: main (first.c:157) ==104656== ==104656== 681 bytes in 17 blocks are possibly lost in loss record 612 of 651 ==104656== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104656== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104656== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104656== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104656== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104656== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==104656== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==104656== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104656== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104656== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104656== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104656== by 0x498786B: setlocale (setlocale.c:337) ==104656== by 0x109047: main (first.c:157) ==104656== ==104656== 1,018 bytes in 23 blocks are possibly lost in loss record 626 of 651 ==104656== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104656== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104656== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==104656== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==104656== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104656== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104656== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104656== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104656== by 0x498786B: setlocale (setlocale.c:337) ==104656== by 0x109047: main (first.c:157) ==104656== ==104656== 5,424 bytes in 1 blocks are definitely lost in loss record 645 of 651 ==104656== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==104656== by 0x48EAB63: Curl_open (url.c:509) ==104656== by 0x48802AF: curl_easy_init (easy.c:370) ==104656== by 0x10931B: test (lib525.c:82) ==104656== by 0x109087: main (first.c:178) ==104656== ==104656== 11,664 bytes in 486 blocks are possibly lost in loss record 648 of 651 ==104656== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104656== by 0x4A6B258: __tsearch (tsearch.c:337) ==104656== by 0x4A6B258: tsearch (tsearch.c:290) ==104656== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104656== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104656== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104656== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104656== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==104656== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==104656== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104656== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104656== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104656== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104656== by 0x498786B: setlocale (setlocale.c:337) ==104656== by 0x109047: main (first.c:157) ==104656== ==104656== 18,800 bytes in 486 blocks are possibly lost in loss record 650 of 651 ==104656== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104656== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104656== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104656== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104656== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104656== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==104656== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==104656== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104656== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104656== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104656== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104656== by 0x498786B: setlocale (setlocale.c:337) ==104656== by 0x109047: main (first.c:157) ==104656== === End of file valgrind531 prechecked ./libtest/lib537 check test 0537...[HTTP GET with a HUGE number of file descriptors open] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind537 ./libtest/lib537 http://127.0.0.1:37805/537 > log/7/stdout537 2> log/7/stderr537 537: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 537 === Start of file http_server.log 01:53:54.561941 ====> Client connect 01:53:54.561978 accept_connection 3 returned 4 01:53:54.561992 accept_connection 3 returned 0 01:53:54.562006 Read 93 bytes 01:53:54.562015 Process 93 bytes request 01:53:54.562028 Got request: GET /verifiedserver HTTP/1.1 01:53:54.562037 Are-we-friendly question received 01:53:54.562058 Wrote request (93 bytes) input to log/7/server.input 01:53:54.562075 Identifying ourselves as friends 01:53:54.562150 Response sent (56 bytes) and written to log/7/server.response 01:53:54.562161 special request received, no persistency 01:53:54.562169 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file precheck-537 URL: check initial soft limit: 1024 initial hard limit: 524288 raising soft limit up to hard limit currenCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind535 ./libtest/lib533 http://127.0.0.1:44711/535 http://127.0.0.1:44711/5350001 > log/9/stdout535 2> log/9/stderr535 t soft limit: 524288 current hard limit: 524288 allocating memchunk 1048576 byte array initializing memchunk array allocating array for 524277 file descriptors initializing fd array trying to open 524277 file descriptors 524277 file descriptors open Test ended with result 0 === End of file precheck-537 === Start of file server.cmd Testnum 537 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file stderr537 URL: http://127.0.0.1:37805/537 === End of file stderr537 === Start of file valgrind537 ==105077== ==105077== Process terminating with default action of signal 4 (SIGILL) ==105077== Illegal opcode at address 0x491DEEE ==105077== at 0x491DEEE: formatf.constprop.3 (mprintf.c:794) ==105077== by 0x48BA29A: curl_mvsnprintf (mprintf.c:1060) ==105077== by 0x48BA37B: curl_msnprintf (mprintf.c:1080) ==105077== by 0x1094DF: rlimit (lib537.c:142) ==105077== by 0x1090CA: UnknownInlinedFun (lib537.c:475) ==105077== by 0x1090CA: UnknownInlinedFun (lib537.c:461) ==105077== by 0x1090CA: main (first.c:178) ==105077== 408 bytes in 17 blocks are possibly lost in loss record 9 of 29 ==105077== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105077== by 0x4A6B258: __tsearch (tsearch.c:337) ==105077== by 0x4A6B258: tsearch (tsearch.c:290) ==105077== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105077== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105077== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105077== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105077== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==105077== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==105077== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105077== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105077== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105077== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105077== by 0x498786B: setlocale (setlocale.c:337) ==105077== by 0x109047: main (first.c:157) ==105077== ==105077== 552 bytes in 23 blocks are possibly lost in loss record 11 of 29 ==105077== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105077== by 0x4A6B258: __tsearch (tsearch.c:337) ==105077== by 0x4A6B258: tsearch (tsearch.c:290) ==105077== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105077== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==105077== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==105077== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105077== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105077== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105077== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105077== by 0x498786B: setlocale (setlocale.c:337) ==105077== by 0x109047: main (first.c:157) ==105077== ==105077== 681 bytes in 17 blocks are possibly lost in loss record 14 of 29 ==105077== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105077== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105077== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105077== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105077== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105077== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==105077== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==105077== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105077== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105077== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105077== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105077== by 0x498786B: setlocale (setlocale.c:337) ==105077== by 0x109047: main (first.c:157) ==105077== ==105077== 1,018 bytes in 23 blocks are possibly lost in loss record 19 of 29 ==105077== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105077== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105077== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==105077== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==105077== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105077== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105077== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105077== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105077== by 0x498786B: setlocale (setlocale.c:337) ==105077== by 0x109047: main (first.c:157) ==105077== ==105077== 11,664 bytes in 486 blocks are possibly lost in loss record 26 of 29 ==105077== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105077== by 0x4A6B258: __tsearch (tsearch.c:337) ==105077== by 0x4A6B258: tsearch (tsearch.c:290) ==105077== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105077== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105077== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105077== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105077== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==105077== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==105077== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105077== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105077== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105077== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105077== by 0x498786B: setlocale (setlocale.c:337) ==105077== by 0x109047: main (first.c:157) ==105077== ==105077== 18,800 bytes in 486 blocks are possibly lost in loss record 28 of 29 ==105077== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105077== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105077== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105077== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105077== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105077== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==105077== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==105077== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105077== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105077== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105077== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105077== by 0x498786B: setlocale (setlocale.c:337) ==105077== by 0x109047: main (first.c:157) ==105077== === End of file valgrind537 test 0535...[HTTP GET multi two files with FAILONERROR] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind535 ./libtest/lib533 http://127.0.0.1:44711/535 http://127.0.0.1:44711/5350001 > log/9/stdout535 2> log/9/stderr535 535: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 535 === Start of file http_server.log 01:53:54.457451 ====> Client connect 01:53:54.457487 accept_connection 3 returned 4 01:53:54.457501 accept_connection 3 returned 0 01:53:54.457513 Read 93 bytes 01:53:54.457522 Process 93 bytes request 01:53:54.457534 Got request: GET /verifiedserver HTTP/1.1 01:53:54.457541 Are-we-friendly question received 01:53:54.457560 Wrote request (93 bytes) input to log/9/server.input 01:53:54.457573 Identifying ourselves as friends 01:53:54.457634 Response sent (56 bytes) and written to log/9/server.response 01:53:54.457643 special request received, no persistency 01:53:54.457650 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind536 ./libtest/lib536 http://127.0.0.1:34573 goingdirect.com:34573 goingdirect.com:34573:127.0.0.1 > log/5/stdout536 2> log/5/stderr536 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 535 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file stderr535 URL: http://127.0.0.1:44711/535 === End of file stderr535 === Start of file valgrind535 ==104919== ==104919== Process terminating with default action of signal 4 (SIGILL) ==104919== Illegal opcode at address 0x48EAB8B ==104919== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==104919== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==104919== by 0x48EAB8B: Curl_open (url.c:518) ==104919== by 0x48802AF: curl_easy_init (easy.c:370) ==104919== by 0x109311: test.part.0 (lib533.c:48) ==104919== by 0x1090AF: UnknownInlinedFun (lib533.c:46) ==104919== by 0x1090AF: main (first.c:178) ==104919== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==104919== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104919== by 0x4A6B258: __tsearch (tsearch.c:337) ==104919== by 0x4A6B258: tsearch (tsearch.c:290) ==104919== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104919== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104919== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104919== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104919== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==104919== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==104919== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104919== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104919== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104919== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104919== by 0x498786B: setlocale (setlocale.c:337) ==104919== by 0x109047: main (first.c:157) ==104919== ==104919== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==104919== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104919== by 0x4A6B258: __tsearch (tsearch.c:337) ==104919== by 0x4A6B258: tsearch (tsearch.c:290) ==104919== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104919== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==104919== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==104919== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104919== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104919== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104919== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104919== by 0x498786B: setlocale (setlocale.c:337) ==104919== by 0x109047: main (first.c:157) ==104919== ==104919== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==104919== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104919== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104919== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104919== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104919== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104919== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==104919== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==104919== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104919== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104919== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104919== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104919== by 0x498786B: setlocale (setlocale.c:337) ==104919== by 0x109047: main (first.c:157) ==104919== ==104919== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==104919== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104919== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104919== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==104919== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==104919== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104919== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104919== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104919== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104919== by 0x498786B: setlocale (setlocale.c:337) ==104919== by 0x109047: main (first.c:157) ==104919== ==104919== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==104919== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==104919== by 0x48EAB63: Curl_open (url.c:509) ==104919== by 0x48802AF: curl_easy_init (easy.c:370) ==104919== by 0x109311: test.part.0 (lib533.c:48) ==104919== by 0x1090AF: UnknownInlinedFun (lib533.c:46) ==104919== by 0x1090AF: main (first.c:178) ==104919== ==104919== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==104919== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104919== by 0x4A6B258: __tsearch (tsearch.c:337) ==104919== by 0x4A6B258: tsearch (tsearch.c:290) ==104919== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104919== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104919== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104919== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104919== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==104919== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==104919== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104919== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104919== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104919== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104919== by 0x498786B: setlocale (setlocale.c:337) ==104919== by 0x109047: main (first.c:157) ==104919== ==104919== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==104919== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104919== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104919== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104919== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104919== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104919== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==104919== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==104919== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104919== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104919== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104919== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104919== by 0x498786B: setlocale (setlocale.c:337) ==104919== by 0x109047: main (first.c:157) ==104919== === End of file valgrind535 test 0536...[CURLINFO_USED_PROXY] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind536 ./libtest/lib536 http://127.0.0.1:34573 goingdirect.com:34573 goingdirect.com:34573:127.0.0.1 > log/5/stdout536 2> log/5/stderr536 536: stdout FAILED: --- log/5/check-expected 2024-09-19 01:53:56.899311845 +0200 +++ log/5/check-generated 2024-09-19 01:53:56.899311845 +0200 @@ -1,4 +0,0 @@ -hello[CR][LF] -This used the proxy[CR][LF] -hello[CR][LF] -This DID NOT use the proxy[CR][LF] == Contents of files in the log/5/ dir after test 536 === Start of file check-expected hello[CR][LF] This used the proxy[CR][LF] hello[CR][LF] This DID NOT use the proxy[CR][LF] === End of file check-expected === Start of file http_server.log 01:53:54.475683 ====> Client connect 01:53:54.475717 accept_connection 3 returned 4 01:53:54.475729 accept_connection 3 returned 0 01:53:54.475817 Read 93 bytes 01:53:54.475828 Process 93 bytes request 01:53:54.475840 Got request: GET /verifiedserver HTTP/1.1 01:53:54.475847 Are-we-friendly question received 01:53:54.475867 Wrote request (93 bytes) input to log/5/server.input 01:53:54.475880 Identifying ourselves as friends 01:53:54.475936 Response sent (56 bytes) and written to log/5/server.response 01:53:54.475945 special request received, no persistency 01:53:54.475952 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 536 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file stderr536 URL: http://127.0.0.1:34573 === End of file stderr536 === Start of file valgrind536 ==104933== ==104933== Process terminating with default action of signal 4 (SIGILL) ==104933== Illegal opcode at address 0x48EAB8B ==104933== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==104933== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==104933== by 0x48EAB8B: Curl_open (url.c:518) ==104933== by 0x48802AF: curl_easy_init (easy.c:370) ==104933== by 0x1090B3: UnknownInlinedFun (lib536.c:51) ==104933== by 0x1090B3: main (first.c:178) ==104933== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==104933== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104933== by 0x4A6B258: __tsearch (tsearch.c:337) ==104933== by 0x4A6B258: tsearch (tsearch.c:290) ==104933== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104933== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104933== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104933== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104933== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==104933== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==104933== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104933== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104933== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104933== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104933== by 0x498786B: setlocale (setlocale.c:337) ==104933== by 0x10904B: main (first.c:157) ==104933== ==104933== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==104933== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104933== by 0x4A6B258: __tsearch (tsearch.c:337) ==104933== by 0x4A6B258: tsearch (tsearch.c:290) ==104933== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104933== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==104933== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==104933== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104933== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104933== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104933== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104933== by 0x498786B: setlocale (setlocale.c:337) ==104933== by 0x10904B: main (first.c:157) ==104933== ==104933== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==104933== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104933== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104933== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104933== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104933== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104933== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==104933== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==104933== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104933== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104933== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104933== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104933== by 0x498786B: setlocale (setlocale.c:337) ==104933== by 0x10904B: main (first.c:157) ==104933== ==104933== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==104933== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104933== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104933== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==104933== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==104933== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104933== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104933== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104933== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104933== by 0x498786B: setlocale (setlocale.c:337) ==104933== by 0x10904B: main (first.c:157) ==104933== ==104933== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==104933== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==104933== by 0x48EAB63: Curl_open (url.c:509) ==104933== by 0x48802AF: curl_easy_init (easy.c:370) ==104933== by 0x1090B3: UnknownInlinedFun (lib536.c:51) ==104933== by 0x1090B3: main (first.c:178) ==104933== ==104933== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==104933== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104933== by 0x4A6B258: __tsearch (tsearch.c:337) ==104933== by 0x4A6B258: tsearch (tsearch.c:290) ==104933== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104933== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104933== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104933== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104933== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==104933== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==104933== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104933== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104933== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104933== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104933== by 0x498786B: setlocale (setlocale.c:337) ==104933== by 0x10904B: main (first.c:157) ==104933== ==104933== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==104933== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104933== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104933== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104933== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104933== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind538 ./libtest/lib504 ftp://127.0.0.1:34303/538 > log/8/stdout538 2> log/8/stderr538 933== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==104933== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==104933== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104933== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104933== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104933== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104933== by 0x498786B: setlocale (setlocale.c:337) ==104933== by 0x10904B: main (first.c:157) ==104933== === End of file valgrind536 test 0538...[FTP multi-interface download, failed login: PASS not valid] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind538 ./libtest/lib504 ftp://127.0.0.1:34303/538 > log/8/stdout538 2> log/8/stderr538 538: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 538 === Start of file ftp_server.log 01:53:54.991956 ====> Client connect 01:53:54.992112 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:54.992372 < "USER anonymous" 01:53:54.992407 > "331 We are happy you popped in![CR][LF]" 01:53:54.992556 < "PASS ftp@example.com" 01:53:54.992578 > "230 Welcome you silly person[CR][LF]" 01:53:54.993293 < "PWD" 01:53:54.993321 > "257 "/" is current directory[CR][LF]" 01:53:54.993466 < "EPSV" 01:53:54.993489 ====> Passive DATA channel requested by client 01:53:54.993500 DATA sockfilt for passive data channel starting... 01:53:54.997138 DATA sockfilt for passive data channel started (pid 105075) 01:53:54.997255 DATA sockfilt for passive data channel listens on port 43589 01:53:54.997294 > "229 Entering Passive Mode (|||43589|)[LF]" 01:53:54.997310 Client has been notified that DATA conn will be accepted on port 43589 01:53:54.997591 Client connects to port 43589 01:53:54.997616 ====> Client established passive DATA connection on port 43589 01:53:54.997687 < "TYPE I" 01:53:54.997713 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:54.997846 < "SIZE verifiedserver" 01:53:54.997877 > "213 17[CR][LF]" 01:53:54.998001 < "RETR verifiedserver" 01:53:54.998028 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:54.998105 =====> Closing passive DATA connection... 01:53:54.998117 Server disconnects passive DATA connection 01:53:54.998328 Server disconnected passive DATA connection 01:53:54.998349 DATA sockfilt for passive data channel quits (pid 105075) 01:53:54.998547 DATA sockfilt for passive data channel quit (pid 105075) 01:53:54.998564 =====> Closed passive DATA connection 01:53:54.998586 > "226 File transfer complete[CR][LF]" 01:53:55.043206 < "QUIT" 01:53:55.043264 > "221 bye bye baby[CR][LF]" 01:53:55.044124 MAIN sockfilt said DISC 01:53:55.044156 ====> Client disconnected 01:53:55.044213 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:55.202578 ====> Client connect 01:53:55.202859 Received DATA (on stdin) 01:53:55.202870 > 160 bytes data, server => client 01:53:55.202880 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:55.202889 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:55.202898 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:55.202971 < 16 bytes data, client => server 01:53:55.202982 'USER anonymous\r\n' 01:53:55.203148 Received DATA (on stdin) 01:53:55.203159 > 33 bytes data, server => client 01:53:55.203168 '331 We are happy you popped in!\r\n' 01:53:55.203217 < 22 bytes data, client => server 01:53:55.203227 'PASS ftp@example.com\r\n' 01:53:55.203316 Received DATA (on stdin) 01:53:55.203325 > 30 bytes data, server => client 01:53:55.203902 '230 Welcome you silly person\r\n' 01:53:55.203956 < 5 bytes data, client => server 01:53:55.203966 'PWD\r\n' 01:53:55.204059 Received DATA (on stdin) 01:53:55.204068 > 30 bytes data, server => client 01:53:55.204077 '257 "/" is current directory\r\n' 01:53:55.204132 < 6 bytes data, client => server 01:53:55.204142 'EPSV\r\n' 01:53:55.208062 Received DATA (on stdin) 01:53:55.208080 > 38 bytes data, server => client 01:53:55.208089 '229 Entering Passive Mode (|||43589|)\n' 01:53:55.208264 < 8 bytes data, client => server 01:53:55.208277 'TYPE I\r\n' 01:53:55.208452 Received DATA (on stdin) 01:53:55.208461 > 33 bytes data, server => client 01:53:55.208469 '200 I modify TYPE as you wanted\r\n' 01:53:55.208517 < 21 bytes data, client => server 01:53:55.208526 'SIZE verifiedserver\r\n' 01:53:55.208615 Received DATA (on stdin) 01:53:55.208623 > 8 bytes data, server => client 01:53:55.208630 '213 17\r\n' 01:53:55.208672 < 21 bytes data, client => server 01:53:55.208681 'RETR verifiedserver\r\n' 01:53:55.208855 Received DATA (on stdin) 01:53:55.208863 > 29 bytes data, server => client 01:53:55.208872 '150 Binary junk (17 bytes).\r\n' 01:53:55.209325 Received DATA (on stdin) 01:53:55.209336 > 28 bytes data, server => client 01:53:55.209344 '226 File transfer complete\r\n' 01:53:55.253530 < 6 bytes data, client => server 01:53:55.253571 'QUIT\r\n' 01:53:55.254007 Received DATA (on stdin) 01:53:55.254020 > 18 bytes data, server => client 01:53:55.254028 '221 bye bye baby\r\n' 01:53:55.254818 ====> Client disconnect 01:53:55.254950 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:54.207564 Running IPv4 version 01:53:54.207654 Listening on port 43589 01:53:54.207688 Wrote pid 105075 to log/8/server/ftp_sockdata.pid 01:53:54.207825 Received PING (on stdin) 01:53:54.207904 Received PORT (on stdin) 01:53:54.208291 ====> Client connect 01:53:54.208914 Received DATA (on stdin) 01:53:54.208925 > 17 bytes data, server => client 01:53:54.208934 'WE ROOLZ: 80719\r\n' 01:53:54.208963 Received DISC (on stdin) 01:53:54.208973 ====> Client forcibly disconnected 01:53:54.209094 Received QUIT (on stdin) 01:53:54.209103 quits 01:53:54.209139 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY PASS 314 bluah you f00l Testnum 538 === End of file server.cmd === Start of file stderr538 URL: ftp://127.0.0.1:34303/538 === End of file stderr538 === Start of file valgrind538 ==105093== ==105093== Process terminating with default action of signal 4 (SIGILL) ==105093== Illegal opcode at address 0x48EAB8B ==105093== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==105093== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==105093== by 0x48EAB8B: Curl_open (url.c:518) ==105093== by 0x48802AF: curl_easy_init (easy.c:370) ==105093== by 0x109311: test.part.0 (lib504.c:51) ==105093== by 0x1090AF: UnknownInlinedFun (lib504.c:49) ==105093== by 0x1090AF: main (first.c:178) ==105093== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==105093== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105093== by 0x4A6B258: __tsearch (tsearch.c:337) ==105093== by 0x4A6B258: tsearch (tsearch.c:290) ==105093== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105093== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105093== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105093== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105093== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==105093== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==105093== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105093== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105093== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105093== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105093== by 0x498786B: setlocale (setlocale.c:337) ==105093== by 0x109047: main (first.c:157) ==105093== ==105093== 552 bytes in 23 blocks are possibly lost in loss record CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind534 ./libtest/lib533 ftp://non-existing-host.haxx.se/path/534 ftp://127.0.0.1:46505/path/534 > log/4/stdout534 2> log/4/stderr534 605 of 650 ==105093== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105093== by 0x4A6B258: __tsearch (tsearch.c:337) ==105093== by 0x4A6B258: tsearch (tsearch.c:290) ==105093== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105093== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==105093== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==105093== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105093== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105093== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105093== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105093== by 0x498786B: setlocale (setlocale.c:337) ==105093== by 0x109047: main (first.c:157) ==105093== ==105093== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==105093== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105093== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105093== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105093== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105093== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105093== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==105093== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==105093== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105093== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105093== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105093== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105093== by 0x498786B: setlocale (setlocale.c:337) ==105093== by 0x109047: main (first.c:157) ==105093== ==105093== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==105093== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105093== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105093== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==105093== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==105093== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105093== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105093== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105093== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105093== by 0x498786B: setlocale (setlocale.c:337) ==105093== by 0x109047: main (first.c:157) ==105093== ==105093== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==105093== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==105093== by 0x48EAB63: Curl_open (url.c:509) ==105093== by 0x48802AF: curl_easy_init (easy.c:370) ==105093== by 0x109311: test.part.0 (lib504.c:51) ==105093== by 0x1090AF: UnknownInlinedFun (lib504.c:49) ==105093== by 0x1090AF: main (first.c:178) ==105093== ==105093== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==105093== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105093== by 0x4A6B258: __tsearch (tsearch.c:337) ==105093== by 0x4A6B258: tsearch (tsearch.c:290) ==105093== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105093== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105093== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105093== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105093== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==105093== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==105093== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105093== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105093== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105093== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105093== by 0x498786B: setlocale (setlocale.c:337) ==105093== by 0x109047: main (first.c:157) ==105093== ==105093== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==105093== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105093== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105093== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105093== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105093== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105093== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==105093== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==105093== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105093== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105093== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105093== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105093== by 0x498786B: setlocale (setlocale.c:337) ==105093== by 0x109047: main (first.c:157) ==105093== === End of file valgrind538 test 0534...[FTP RETR twice using multi: non-existing host and non-existing file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind534 ./libtest/lib533 ftp://non-existing-host.haxx.se/path/534 ftp://127.0.0.1:46505/path/534 > log/4/stdout534 2> log/4/stderr534 534: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 534 === Start of file ftp_server.log 01:53:53.999244 ====> Client connect 01:53:53.999389 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:53.999660 < "USER anonymous" 01:53:53.999699 > "331 We are happy you popped in![CR][LF]" 01:53:53.999884 < "PASS ftp@example.com" 01:53:53.999911 > "230 Welcome you silly person[CR][LF]" 01:53:54.000064 < "PWD" 01:53:54.000095 > "257 "/" is current directory[CR][LF]" 01:53:54.000245 < "EPSV" 01:53:54.000268 ====> Passive DATA channel requested by client 01:53:54.000279 DATA sockfilt for passive data channel starting... 01:53:54.002397 DATA sockfilt for passive data channel started (pid 104758) 01:53:54.002575 DATA sockfilt for passive data channel listens on port 46529 01:53:54.002618 > "229 Entering Passive Mode (|||46529|)[LF]" 01:53:54.002633 Client has been notified that DATA conn will be accepted on port 46529 01:53:54.003715 Client connects to port 46529 01:53:54.003743 ====> Client established passive DATA connection on port 46529 01:53:54.003820 < "TYPE I" 01:53:54.003851 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:54.004600 < "SIZE verifiedserver" 01:53:54.004639 > "213 17[CR][LF]" 01:53:54.004774 < "RETR verifiedserver" 01:53:54.004805 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:54.004879 =====> Closing passive DATA connection... 01:53:54.004893 Server disconnects passive DATA connection 01:53:54.005262 Server disconnected passive DATA connection 01:53:54.005291 DATA sockfilt for passive data channel quits (pid 104758) 01:53:54.005484 DATA sockfilt for passive data channel quit (pid 104758) 01:53:54.005505 =====> Closed passive DATA connection 01:53:54.005529 > "226 File transfer complete[CR][LF]" 01:53:54.055854 < "QUIT" 01:53:54.055916 > "221 bye bye baby[CR][LF]" 01:53:54.056270 MAIN sockfilt said DISC 01:53:54.056296 ====> Client disconnected 01:53:54.056351 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:54.209865 ====> Client connect 01:53:54.210137 Received DATA (on stdin) 01:53:54.210149 > 160 bytes data, server => client 01:53:54.210160 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:54.210169 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:54.210177 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:54.210254 < 16 bytes data, client => server 01:53:54.210267 'USER anonymous\r\n' 01:53:54.210466 Received DATA (on stdin) 01:53:54.210479 > 33 bytes data, server => client 01:53:54.210488 '331 We are happy you popped in!\r\n' 01:53:54.210541 < 22 bytes data, client => server 01:53:54.210553 'PASS ftp@example.com\r\n' 01:53:54.210650 Received DATA (on stdin) 01:53:54.210661 > 30 bytes data, server => client 01:53:54.210670 '230 Welcome you silly person\r\n' 01:53:54.210741 < 5 bytes data, client => server 01:53:54.210753 'PWD\r\n' 01:53:54.210834 Received DATA (on stdin) 01:53:54.210848 > 30 bytes data, server => client 01:53:54.210857 '257 "/" is current directory\r\n' 01:53:54.210913 < 6 bytes data, client => server 01:53:54.210923 'EPSV\r\n' 01:53:54.213378 Received DATA (on stdin) 01:53:54.213396 > 38 bytes data, server => client 01:53:54.213405 '229 Entering Passive Mode (|||46529|)\n' 01:53:54.214403 < 8 bytes data, client => server 01:53:54.214416 'TYPE I\r\n' 01:53:54.215158 Received DATA (on stdin) 01:53:54.215175 > 33 bytes data, server => client 01:53:54.215185 '200 I modify TYPE as you wanted\r\n' 01:53:54.215253 < 21 bytes data, client => server 01:53:54.215265 'SIZE verifiedserver\r\n' 01:53:54.215376 Received DATA (on stdin) 01:53:54.215386 > 8 bytes data, server => client 01:53:54.215394 '213 17\r\n' 01:53:54.215441 < 21 bytes data, client => server 01:53:54.215451 'RETR verifiedserver\r\n' 01:53:54.215632 Received DATA (on stdin) 01:53:54.215643 > 29 bytes data, server => client 01:53:54.215651 '150 Binary junk (17 bytes).\r\n' 01:53:54.216268 Received DATA (on stdin) 01:53:54.216279 > 28 bytes data, server => client 01:53:54.216288 '226 File transfer complete\r\n' 01:53:54.259997 < 6 bytes data, client => server 01:53:54.260040 'QUIT\r\n' 01:53:54.266668 Received DATA (on stdin) 01:53:54.266691 > 18 bytes data, server => client 01:53:54.266701 '221 bye bye baby\r\n' 01:53:54.266967 ====> Client disconnect 01:53:54.267089 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:53.212550 Running IPv4 version 01:53:53.212629 Listening on port 46529 01:53:53.212661 Wrote pid 104758 to log/4/server/ftp_sockdata.pid 01:53:53.213038 Received PING (on stdin) 01:53:53.213217 Received PORT (on stdin) 01:53:53.214376 ====> Client connect 01:53:53.215678 Received DATA (on stdin) 01:53:53.215689 > 17 bytes data, server => client 01:53:53.215697 'WE ROOLZ: 80727\r\n' 01:53:53.215723 Received DISC (on stdin) 01:53:53.215733 ====> Client forcibly disconnected 01:53:53.216037 Received QUIT (on stdin) 01:53:53.216048 quits 01:53:53.216092 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY RETR 550 the file doesn't exist REPLY SIZE 500 Can't check for file existence Testnum 534 === End of file server.cmd === Start of file stderr534 URL: ftp://non-existing-host.haxx.se/path/534 === End of file stderr534 === Start of file valgrind534 ==104822== ==104822== Process terminating with default action of signal 4 (SIGILL) ==104822== Illegal opcode at address 0x48EAB8B ==104822== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==104822== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==104822== by 0x48EAB8B: Curl_open (url.c:518) ==104822== by 0x48802AF: curl_easy_init (easy.c:370) ==104822== by 0x109311: test.part.0 (lib533.c:48) ==104822== by 0x1090AF: UnknownInlinedFun (lib533.c:46) ==104822== by 0x1090AF: main (first.c:178) ==104822== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==104822== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104822== by 0x4A6B258: __tsearch (tsearch.c:337) ==104822== by 0x4A6B258: tsearch (tsearch.c:290) ==104822== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104822== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104822== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104822== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104822== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==104822== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==104822== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104822== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104822== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104822== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104822== by 0x498786B: setlocale (setlocale.c:337) ==104822== by 0x109047: main (first.c:157) ==104822== ==104822== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==104822== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104822== by 0x4A6B258: __tsearch (tsearch.c:337) ==104822== by 0x4A6B258: tsearch (tsearch.c:290) ==104822== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104822== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==104822== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==104822== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104822== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104822== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104822== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104822== by 0x498786B: setlocale (setlocale.c:337) ==104822== by 0x109047: main (first.c:157) ==104822== ==104822== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==104822== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104822== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104822== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104822== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104822== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104822== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==104822== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==104822== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104822== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104822== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104822== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104822== by 0x498786B: setlocale (setlocale.c:337) ==104822== by 0x109047: main (first.c:157) ==104822== ==104822== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==104822== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104822== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104822== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==104822== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==104822== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104822== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104822== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104822== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104822== by 0x498786B: setlocale (setlocale.c:337) ==104822== by 0x109047: main (first.c:157) ==104822== ==104822== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==104822== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==104822== by 0x48EAB63: Curl_open (url.c:509) ==104822== by 0x48802AF: curl_easy_init (easy.c:370) ==104822== by 0x109311: test.part.0 (lib533.c:48) ==104822== by 0x1090AF: UnknownInlinedFun (lib533.c:46) ==104822== by 0x1090AF: main (first.c:178) ==104822== ==104822== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==104822== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104822== by 0x4A6B258: __tsearch (tsearch.c:337) ==104822== by 0x4A6B258: tsearch (tsearch.c:290) ==104822== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==104822== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104822== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104822== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104822== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==104822== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==104822== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104822== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104822== by 0x497A99C: __gcoCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind539 ./libtest/lib539 ftp://127.0.0.1:35449/path/to/the/file/539 ftp://127.0.0.1:35449/path/to/the/file/5390001 > log/3/stdout539 2> log/3/stderr539 nv_compare_alias (gconv_db.c:692) ==104822== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104822== by 0x498786B: setlocale (setlocale.c:337) ==104822== by 0x109047: main (first.c:157) ==104822== ==104822== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==104822== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==104822== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==104822== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==104822== by 0x497BBB2: add_alias (gconv_conf.c:178) ==104822== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==104822== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==104822== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==104822== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==104822== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==104822== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==104822== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==104822== by 0x498786B: setlocale (setlocale.c:337) ==104822== by 0x109047: main (first.c:157) ==104822== === End of file valgrind534 test 0539...[Two FTP fetches using different CURLOPT_FTP_FILEMETHOD] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind539 ./libtest/lib539 ftp://127.0.0.1:35449/path/to/the/file/539 ftp://127.0.0.1:35449/path/to/the/file/5390001 > log/3/stdout539 2> log/3/stderr539 539: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 539 === Start of file ftp_server.log 01:53:55.590713 ====> Client connect 01:53:55.590858 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:55.591078 < "USER anonymous" 01:53:55.591105 > "331 We are happy you popped in![CR][LF]" 01:53:55.591230 < "PASS ftp@example.com" 01:53:55.591248 > "230 Welcome you silly person[CR][LF]" 01:53:55.591354 < "PWD" 01:53:55.591374 > "257 "/" is current directory[CR][LF]" 01:53:55.591492 < "EPSV" 01:53:55.591509 ====> Passive DATA channel requested by client 01:53:55.591519 DATA sockfilt for passive data channel starting... 01:53:55.606983 DATA sockfilt for passive data channel started (pid 105194) 01:53:55.607113 DATA sockfilt for passive data channel listens on port 45595 01:53:55.607152 > "229 Entering Passive Mode (|||45595|)[LF]" 01:53:55.607166 Client has been notified that DATA conn will be accepted on port 45595 01:53:55.607467 Client connects to port 45595 01:53:55.607491 ====> Client established passive DATA connection on port 45595 01:53:55.607567 < "TYPE I" 01:53:55.607592 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:55.607718 < "SIZE verifiedserver" 01:53:55.607745 > "213 17[CR][LF]" 01:53:55.607864 < "RETR verifiedserver" 01:53:55.607892 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:55.607961 =====> Closing passive DATA connection... 01:53:55.607971 Server disconnects passive DATA connection 01:53:55.608168 Server disconnected passive DATA connection 01:53:55.608188 DATA sockfilt for passive data channel quits (pid 105194) 01:53:55.608375 DATA sockfilt for passive data channel quit (pid 105194) 01:53:55.608390 =====> Closed passive DATA connection 01:53:55.608409 > "226 File transfer complete[CR][LF]" 01:53:55.659410 < "QUIT" 01:53:55.659472 > "221 bye bye baby[CR][LF]" 01:53:55.661605 MAIN sockfilt said DISC 01:53:55.661640 ====> Client disconnected 01:53:55.661690 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:55.801338 ====> Client connect 01:53:55.801600 Received DATA (on stdin) 01:53:55.801611 > 160 bytes data, server => client 01:53:55.801621 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:55.801630 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:55.801638 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:55.801701 < 16 bytes data, client => server 01:53:55.801710 'USER anonymous\r\n' 01:53:55.801843 Received DATA (on stdin) 01:53:55.801851 > 33 bytes data, server => client 01:53:55.801859 '331 We are happy you popped in!\r\n' 01:53:55.801903 < 22 bytes data, client => server 01:53:55.801911 'PASS ftp@example.com\r\n' 01:53:55.801982 Received DATA (on stdin) 01:53:55.801990 > 30 bytes data, server => client 01:53:55.801998 '230 Welcome you silly person\r\n' 01:53:55.802035 < 5 bytes data, client => server 01:53:55.802042 'PWD\r\n' 01:53:55.802108 Received DATA (on stdin) 01:53:55.802116 > 30 bytes data, server => client 01:53:55.802124 '257 "/" is current directory\r\n' 01:53:55.802171 < 6 bytes data, client => server 01:53:55.802179 'EPSV\r\n' 01:53:55.817912 Received DATA (on stdin) 01:53:55.817935 > 38 bytes data, server => client 01:53:55.817945 '229 Entering Passive Mode (|||45595|)\n' 01:53:55.818138 < 8 bytes data, client => server 01:53:55.818150 'TYPE I\r\n' 01:53:55.818330 Received DATA (on stdin) 01:53:55.818338 > 33 bytes data, server => client 01:53:55.818346 '200 I modify TYPE as you wanted\r\n' 01:53:55.818391 < 21 bytes data, client => server 01:53:55.818400 'SIZE verifiedserver\r\n' 01:53:55.818481 Received DATA (on stdin) 01:53:55.818489 > 8 bytes data, server => client 01:53:55.818496 '213 17\r\n' 01:53:55.818539 < 21 bytes data, client => server 01:53:55.818547 'RETR verifiedserver\r\n' 01:53:55.818709 Received DATA (on stdin) 01:53:55.818717 > 29 bytes data, server => client 01:53:55.818726 '150 Binary junk (17 bytes).\r\n' 01:53:55.819144 Received DATA (on stdin) 01:53:55.819153 > 28 bytes data, server => client 01:53:55.819161 '226 File transfer complete\r\n' 01:53:55.869946 < 6 bytes data, client => server 01:53:55.869983 'QUIT\r\n' 01:53:55.871435 Received DATA (on stdin) 01:53:55.871455 > 18 bytes data, server => client 01:53:55.871465 '221 bye bye baby\r\n' 01:53:55.872292 ====> Client disconnect 01:53:55.872427 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:55.817360 Running IPv4 version 01:53:55.817464 Listening on port 45595 01:53:55.817498 Wrote pid 105194 to log/3/server/ftp_sockdata.pid 01:53:55.817670 Received PING (on stdin) 01:53:55.817758 Received PORT (on stdin) 01:53:55.818166 ====> Client connect 01:53:55.818768 Received DATA (on stdin) 01:53:55.818778 > 17 bytes data, server => client 01:53:55.818786 'WE ROOLZ: 80696\r\n' 01:53:55.818810 Received DISC (on stdin) 01:53:55.818819 ====> Client forcibly disconnected 01:53:55.818932 Received QUIT (on stdin) 01:53:55.818941 quits 01:53:55.818981 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 539 === End of file server.cmd === Start of file stderr539 URL: ftp://127.0.0.1:35449/path/to/the/file/539 === End of file stderr539 === Start of file valgrind539 ==105198== ==105198== Process terminating with default action of signal 4 (SIGILL) ==105198== Illegal opcode at address 0x48EAB8B ==105198== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==105198== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==105198== by 0x48EAB8B: Curl_open (url.c:518) ==105198== by 0x48802AF: curl_easy_init (easy.c:370) ==105198== by 0x10909A: UnknownInlinedFun (lib539.c:40) ==105198== by 0x10909A: main (first.c:178) ==105198== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==105198== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105198== by 0x4A6B258: __tsearch (tsearch.c:337) ==105198== by 0x4A6B258: tsearch (tsearch.c:290) ==105198== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105198== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105198== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105198== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdiCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind543 ./libtest/lib543 - > log/6/stdout543 2> log/6/stderr543 r.h:101) ==105198== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==105198== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==105198== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105198== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105198== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105198== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105198== by 0x498786B: setlocale (setlocale.c:337) ==105198== by 0x109045: main (first.c:157) ==105198== ==105198== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==105198== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105198== by 0x4A6B258: __tsearch (tsearch.c:337) ==105198== by 0x4A6B258: tsearch (tsearch.c:290) ==105198== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105198== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==105198== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==105198== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105198== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105198== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105198== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105198== by 0x498786B: setlocale (setlocale.c:337) ==105198== by 0x109045: main (first.c:157) ==105198== ==105198== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==105198== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105198== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105198== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105198== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105198== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105198== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==105198== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==105198== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105198== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105198== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105198== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105198== by 0x498786B: setlocale (setlocale.c:337) ==105198== by 0x109045: main (first.c:157) ==105198== ==105198== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==105198== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105198== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105198== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==105198== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==105198== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105198== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105198== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105198== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105198== by 0x498786B: setlocale (setlocale.c:337) ==105198== by 0x109045: main (first.c:157) ==105198== ==105198== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==105198== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==105198== by 0x48EAB63: Curl_open (url.c:509) ==105198== by 0x48802AF: curl_easy_init (easy.c:370) ==105198== by 0x10909A: UnknownInlinedFun (lib539.c:40) ==105198== by 0x10909A: main (first.c:178) ==105198== ==105198== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==105198== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105198== by 0x4A6B258: __tsearch (tsearch.c:337) ==105198== by 0x4A6B258: tsearch (tsearch.c:290) ==105198== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105198== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105198== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105198== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105198== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==105198== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==105198== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105198== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105198== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105198== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105198== by 0x498786B: setlocale (setlocale.c:337) ==105198== by 0x109045: main (first.c:157) ==105198== ==105198== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==105198== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105198== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105198== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105198== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105198== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105198== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==105198== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==105198== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105198== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105198== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105198== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105198== by 0x498786B: setlocale (setlocale.c:337) ==105198== by 0x109045: main (first.c:157) ==105198== === End of file valgrind539 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind540 ./libtest/lib540 http://test.remote.example.com/path/540 http://127.0.0.1:34725 silly:person custom.set.host.name > log/1/stdout540 2> log/1/stderr540 * starts no server test 0543...[curl_easy_escape] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind543 ./libtest/lib543 - > log/6/stdout543 2> log/6/stderr543 543: stdout FAILED: --- log/6/check-expected 2024-09-19 01:53:58.369334365 +0200 +++ log/6/check-generated 2024-09-19 01:53:58.369334365 +0200 @@ -1,3 +0,0 @@ -%9C%26K%3DI%04%A1%01%E0%D8%7C%20%B7%EFS%29%FA%1DW%E1[LF] -IN: '' OUT: ''[LF] -IN: ' 12' OUT: '%2012'[LF] == Contents of files in the log/6/ dir after test 543 === Start of file check-expected %9C%26K%3DI%04%A1%01%E0%D8%7C%20%B7%EFS%29%FA%1DW%E1[LF] IN: '' OUT: ''[LF] IN: ' 12' OUT: '%2012'[LF] === End of file check-expected === Start of file server.cmd Testnum 543 === End of file server.cmd === Start of file stderr543 URL: - === End of file stderr543 === Start of file valgrind543 ==105345== ==105345== Process terminating with default action of signal 4 (SIGILL) ==105345== Illegal opcode at address 0x48EAB8B ==105345== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==105345== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==105345== by 0x48EAB8B: Curl_open (url.c:518) ==105345== by 0x48802AF: curl_easy_init (easy.c:370) ==105345== by 0x109091: UnknownInlinedFun (lib543.c:42) ==105345== by 0x109091: UnknownInlinedFun (lib543.c:30) ==105345== by 0x109091: main (first.c:178) ==105345== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==105345== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105345== by 0x4A6B258: __tsearch (tsearch.c:337) ==105345== by 0x4A6B258: tsearch (tsearch.c:290) ==105345== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105345== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105345== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105345== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105345== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==105345== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==105345== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105345== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105345== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105345== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105345== by 0x498786B: setlocale (setlocale.c:337) ==105345== by 0x10904E: main (first.c:157) ==105345== ==105345== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==105345== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105345== by 0x4A6B258: __tsearch (tsearch.c:337) ==105345== by 0x4A6B258: tsearch (tsearch.c:290) ==105345== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105345== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==105345== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==105345== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105345== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105345== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105345== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105345== by 0x498786B: setlocale (setlocale.c:337) ==105345== by 0x10904E: main (first.c:157) ==105345== ==105345== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==105345== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105345== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105345== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105345== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105345== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105345== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==105345== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==105345== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105345== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105345== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105345== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105345== by 0x498786B: setlocale (setlocale.c:337) ==105345== by 0x10904E: main (first.c:157) ==105345== ==105345== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==105345== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105345== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105345== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==105345== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==105345== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105345== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105345== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105345== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105345== by 0x498786B: setlocale (setlocale.c:337) ==105345== by 0x10904E: main (first.c:157) ==105345== ==105345== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==105345== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==105345== by 0x48EAB63: Curl_open (url.c:509) ==105345== by 0x48802AF: curl_easy_init (easy.c:370) ==105345== by 0x109091: UnknownInlinedFun (lib543.c:42) ==105345== by 0x109091: UnknownInlinedFun (lib543.c:30) ==105345== by 0x109091: main (first.c:178) ==105345== ==105345== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==105345== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105345== by 0x4A6B258: __tsearch (tsearch.c:337) ==105345== by 0x4A6B258: tsearch (tsearch.c:290) ==105345== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105345== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105345== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105345== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105345== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==105345== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==105345== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105345== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105345== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105345== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105345== by 0x498786B: setlocale (setlocale.c:337) ==105345== by 0x10904E: main (first.c:157) ==105345== ==105345== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==105345== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105345== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105345== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105345== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105345== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105345== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==105345== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==105345== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105345== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105345== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105345== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105345== by 0x498786B: setlocale (setlocale.c:337) ==105345== by 0x10904E: main (first.c:157) ==105345== === End of file valgrind543 test 0540...[HTTP proxy auth Digest multi API re-using connection] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind540 ./libtest/lib540 http://test.remote.example.com/path/540 http://127.0.0.1:34725 silly:person custom.set.host.name > log/1/stdout540 2> log/1/stderr540 540: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 540 === Start of file http_server.log 01:53:56.183302 ====> Client connect 01:53:56.183338 accept_connection 3 returned 4 01:53:56.183351 accept_connection 3 returned 0 01:53:56.183363 Read 93 bytes 01:53:56.183371 Process 93 bytes request 01:53:56.183384 Got request: GET /verifiedserver HTTP/1.1 01:53:56.183391 Are-we-friendly question received 01:53:56.183409 Wrote request (93 bytes) input to log/1/server.input 01:53:56.183421 Identifying ourselves as friends 01:53:56.183487 Response sent (56 bytes) and written to log/1/server.response 01:53:56.183496 special request received, no persistency 01:53:56.183503 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd connection-monitor Testnum 540 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file stderr540 URL: http://test.remote.example.com/path/540 === End of file stderr540 === Start of file valgrind540 ==105281== ==105281== Process terminating with default action of signal 4 (SIGILL) ==105281== Illegal opcode at address 0x48EAB8B ==105281== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==105281== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==105281== by 0x48EAB8B: Curl_open (url.c:518) ==105281== by 0x48802AF: curl_easy_init (easy.c:370) ==105281== by 0x48BEC63: UnknownInlinedFun (conncache.c:163) ==105281== by 0x48BEC63: Curl_multi_handle (multi.c:414) ==105281== by 0x109171: UnknownInlinedFun (lib540.c:226) ==105281== by 0x109171: UnknownInlinedFun (lib540.c:195) ==105281== by 0x109171: main (first.c:178) ==105281== 408 bytes in 17 blocks are possibly lost in loss record 602 of 653 ==105281== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105281== by 0x4A6B258: __tsearch (tsearch.c:337) ==105281== by 0x4A6B258: tsearch (tsearch.c:290) ==105281== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105281== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105281== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105281== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105281== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==105281== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==105281== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105281== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105281== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105281== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105281== by 0x498786B: setlocale (setlocale.c:337) ==105281== by 0x10905B: main (first.c:157) ==105281== ==105281== 552 bytes in 23 blocks are possibly lost in loss record 607 of 653 ==105281== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105281== by 0x4A6B258: __tsearch (tsearch.c:337) ==105281== by 0x4A6B258: tsearch (tsearch.c:290) ==105281== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105281== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==105281== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==105281== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105281== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105281== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105281== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105281== by 0x498786B: setlocale (setlocale.c:337) ==105281== by 0x10905B: main (first.c:157) ==105281== ==105281== 681 bytes in 17 blocks are possibly lost in loss record 614 of 653 ==105281== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105281== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105281== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105281== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105281== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105281== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==105281== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==105281== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105281== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105281== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105281== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105281== by 0x498786B: setlocale (setlocale.c:337) ==105281== by 0x10905B: main (first.c:157) ==105281== ==105281== 1,018 bytes in 23 blocks are possibly lost in loss record 628 of 653 ==105281== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105281== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105281== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==105281== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==105281== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105281== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105281== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105281== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105281== by 0x498786B: setlocale (setlocale.c:337) ==105281== by 0x10905B: main (first.c:157) ==105281== ==105281== 5,424 bytes in 1 blocks are definitely lost in loss record 647 of 653 ==105281== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==105281== by 0x48EAB63: Curl_open (url.c:509) ==105281== by 0x48802AF: curl_easy_init (easy.c:370) ==105281== by 0x48BEC63: UnknownInlinedFun (conncache.c:163) ==105281== by 0x48BEC63: Curl_multi_handle (multi.c:414) ==105281== by 0x109171: UnknownInlinedFun (lib540.c:226) ==105281== by 0x109171: UnknownInlinedFun (lib540.c:195) ==105281== by 0x109171: main (first.c:178) ==105281== ==105281== 11,664 bytes in 486 blocks are possibly lost in loss record 650 of 653 ==105281== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105281== by 0x4A6B258: __tsearch (tsearch.c:337) ==105281== by 0x4A6B258: tsearch (tsearch.c:290) ==105281== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105281== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105281== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105281== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105281== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==105281== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==105281== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105281== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105281== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105281== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105281== by 0x498786B: setlocale (setlocale.c:337) ==105281== by 0x10905B: main (first.c:157) ==105281== ==105281== 18,800 bytes in 486 blocks are possibly lost in loss record 652 of 653 ==105281== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105281== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105281== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105281== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105281== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105281== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==105281== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==105281== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105281== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105281== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105281== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105281== by 0x498786B: setlocale (setlocale.c:337) ==1052CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind541 ./libtest/lib541 ftp://127.0.0.1:37511/541 log/2/upload541 > log/2/stdout541 2> log/2/stderr541 81== by 0x10905B: main (first.c:157) ==105281== === End of file valgrind540 test 0541...[FTP upload and upload same file again without rewind] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind541 ./libtest/lib541 ftp://127.0.0.1:37511/541 log/2/upload541 > log/2/stdout541 2> log/2/stderr541 541: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 541 === Start of file ftp_server.log 01:53:56.065059 ====> Client connect 01:53:56.065190 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:56.065407 < "USER anonymous" 01:53:56.065432 > "331 We are happy you popped in![CR][LF]" 01:53:56.065550 < "PASS ftp@example.com" 01:53:56.065567 > "230 Welcome you silly person[CR][LF]" 01:53:56.065676 < "PWD" 01:53:56.065718 > "257 "/" is current directory[CR][LF]" 01:53:56.072909 < "EPSV" 01:53:56.072951 ====> Passive DATA channel requested by client 01:53:56.072960 DATA sockfilt for passive data channel starting... 01:53:56.083941 DATA sockfilt for passive data channel started (pid 105284) 01:53:56.084072 DATA sockfilt for passive data channel listens on port 39727 01:53:56.084112 > "229 Entering Passive Mode (|||39727|)[LF]" 01:53:56.084128 Client has been notified that DATA conn will be accepted on port 39727 01:53:56.084389 Client connects to port 39727 01:53:56.084418 ====> Client established passive DATA connection on port 39727 01:53:56.084525 < "TYPE I" 01:53:56.084551 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:56.084682 < "SIZE verifiedserver" 01:53:56.084713 > "213 17[CR][LF]" 01:53:56.084831 < "RETR verifiedserver" 01:53:56.084857 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:56.084930 =====> Closing passive DATA connection... 01:53:56.084941 Server disconnects passive DATA connection 01:53:56.085038 Server disconnected passive DATA connection 01:53:56.085055 DATA sockfilt for passive data channel quits (pid 105284) 01:53:56.085235 DATA sockfilt for passive data channel quit (pid 105284) 01:53:56.085255 =====> Closed passive DATA connection 01:53:56.085274 > "226 File transfer complete[CR][LF]" 01:53:56.127481 < "QUIT" 01:53:56.127530 > "221 bye bye baby[CR][LF]" 01:53:56.128345 MAIN sockfilt said DISC 01:53:56.128372 ====> Client disconnected 01:53:56.128413 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:56.275707 ====> Client connect 01:53:56.275932 Received DATA (on stdin) 01:53:56.275942 > 160 bytes data, server => client 01:53:56.275951 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:56.275959 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:56.275967 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:56.276033 < 16 bytes data, client => server 01:53:56.276042 'USER anonymous\r\n' 01:53:56.276169 Received DATA (on stdin) 01:53:56.276178 > 33 bytes data, server => client 01:53:56.276185 '331 We are happy you popped in!\r\n' 01:53:56.276227 < 22 bytes data, client => server 01:53:56.276235 'PASS ftp@example.com\r\n' 01:53:56.276301 Received DATA (on stdin) 01:53:56.276309 > 30 bytes data, server => client 01:53:56.276317 '230 Welcome you silly person\r\n' 01:53:56.276355 < 5 bytes data, client => server 01:53:56.276362 'PWD\r\n' 01:53:56.279766 Received DATA (on stdin) 01:53:56.279804 > 30 bytes data, server => client 01:53:56.279814 '257 "/" is current directory\r\n' 01:53:56.283473 < 6 bytes data, client => server 01:53:56.283501 'EPSV\r\n' 01:53:56.294881 Received DATA (on stdin) 01:53:56.294899 > 38 bytes data, server => client 01:53:56.294908 '229 Entering Passive Mode (|||39727|)\n' 01:53:56.295170 < 8 bytes data, client => server 01:53:56.295181 'TYPE I\r\n' 01:53:56.295289 Received DATA (on stdin) 01:53:56.295299 > 33 bytes data, server => client 01:53:56.295307 '200 I modify TYPE as you wanted\r\n' 01:53:56.295355 < 21 bytes data, client => server 01:53:56.295363 'SIZE verifiedserver\r\n' 01:53:56.295450 Received DATA (on stdin) 01:53:56.295458 > 8 bytes data, server => client 01:53:56.295466 '213 17\r\n' 01:53:56.295508 < 21 bytes data, client => server 01:53:56.295516 'RETR verifiedserver\r\n' 01:53:56.296012 Received DATA (on stdin) 01:53:56.296023 > 29 bytes data, server => client 01:53:56.296031 '150 Binary junk (17 bytes).\r\n' 01:53:56.296053 Received DATA (on stdin) 01:53:56.296061 > 28 bytes data, server => client 01:53:56.296069 '226 File transfer complete\r\n' 01:53:56.338034 < 6 bytes data, client => server 01:53:56.338068 'QUIT\r\n' 01:53:56.338270 Received DATA (on stdin) 01:53:56.338279 > 18 bytes data, server => client 01:53:56.338287 '221 bye bye baby\r\n' 01:53:56.338966 ====> Client disconnect 01:53:56.339148 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:56.294017 Running IPv4 version 01:53:56.294092 Listening on port 39727 01:53:56.294124 Wrote pid 105284 to log/2/server/ftp_sockdata.pid 01:53:56.294620 Received PING (on stdin) 01:53:56.294723 Received PORT (on stdin) 01:53:56.295087 ====> Client connect 01:53:56.295679 Received DATA (on stdin) 01:53:56.295689 > 17 bytes data, server => client 01:53:56.295698 'WE ROOLZ: 80682\r\n' 01:53:56.295724 Received DISC (on stdin) 01:53:56.295734 ====> Client forcibly disconnected 01:53:56.295796 Received QUIT (on stdin) 01:53:56.295804 quits 01:53:56.295844 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 541 === End of file server.cmd === Start of file stderr541 URL: ftp://127.0.0.1:37511/541 === End of file stderr541 === Start of file upload541 Contents of a file to verify ftp upload works? === End of file upload541 === Start of file valgrind541 ==105313== ==105313== Process terminating with default action of signal 4 (SIGILL) ==105313== Illegal opcode at address 0x48EAB8B ==105313== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==105313== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==105313== by 0x48EAB8B: Curl_open (url.c:518) ==105313== by 0x48802AF: curl_easy_init (easy.c:370) ==105313== by 0x109108: UnknownInlinedFun (lib541.c:81) ==105313== by 0x109108: main (first.c:178) ==105313== 408 bytes in 17 blocks are possibly lost in loss record 600 of 651 ==105313== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105313== by 0x4A6B258: __tsearch (tsearch.c:337) ==105313== by 0x4A6B258: tsearch (tsearch.c:290) ==105313== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105313== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105313== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105313== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105313== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==105313== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==105313== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105313== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105313== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105313== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105313== by 0x498786B: setlocale (setlocale.c:337) ==105313== by 0x10905B: main (first.c:157) ==105313== ==105313== 552 bytes in 23 blocks are possibly lost in loss record 606 of 651 ==105313== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105313== by 0x4A6B258: __tsearch (tsearch.c:337) ==105313== by 0x4A6B258: tsearch (tsearch.c:290) ==105313== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105313== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==105313== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==105313== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind544 ./libtest/lib544 http://127.0.0.1:40605/544 > log/11/stdout544 2> log/11/stderr544 ==105313== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105313== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105313== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105313== by 0x498786B: setlocale (setlocale.c:337) ==105313== by 0x10905B: main (first.c:157) ==105313== ==105313== 681 bytes in 17 blocks are possibly lost in loss record 612 of 651 ==105313== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105313== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105313== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105313== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105313== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105313== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==105313== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==105313== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105313== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105313== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105313== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105313== by 0x498786B: setlocale (setlocale.c:337) ==105313== by 0x10905B: main (first.c:157) ==105313== ==105313== 1,018 bytes in 23 blocks are possibly lost in loss record 626 of 651 ==105313== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105313== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105313== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==105313== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==105313== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105313== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105313== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105313== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105313== by 0x498786B: setlocale (setlocale.c:337) ==105313== by 0x10905B: main (first.c:157) ==105313== ==105313== 5,424 bytes in 1 blocks are definitely lost in loss record 645 of 651 ==105313== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==105313== by 0x48EAB63: Curl_open (url.c:509) ==105313== by 0x48802AF: curl_easy_init (easy.c:370) ==105313== by 0x109108: UnknownInlinedFun (lib541.c:81) ==105313== by 0x109108: main (first.c:178) ==105313== ==105313== 11,664 bytes in 486 blocks are possibly lost in loss record 648 of 651 ==105313== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105313== by 0x4A6B258: __tsearch (tsearch.c:337) ==105313== by 0x4A6B258: tsearch (tsearch.c:290) ==105313== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105313== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105313== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105313== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105313== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==105313== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==105313== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105313== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105313== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105313== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105313== by 0x498786B: setlocale (setlocale.c:337) ==105313== by 0x10905B: main (first.c:157) ==105313== ==105313== 18,800 bytes in 486 blocks are possibly lost in loss record 650 of 651 ==105313== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105313== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105313== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105313== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105313== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105313== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==105313== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==105313== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105313== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105313== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105313== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105313== by 0x498786B: setlocale (setlocale.c:337) ==105313== by 0x10905B: main (first.c:157) ==105313== === End of file valgrind541 test 0544...[HTTP POST text data using CURLOPT_COPYPOSTFIELDS] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind544 ./libtest/lib544 http://127.0.0.1:40605/544 > log/11/stdout544 2> log/11/stderr544 544: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 544 === Start of file http_server.log 01:53:56.800604 ====> Client connect 01:53:56.800641 accept_connection 3 returned 4 01:53:56.800655 accept_connection 3 returned 0 01:53:56.800669 Read 93 bytes 01:53:56.800678 Process 93 bytes request 01:53:56.800691 Got request: GET /verifiedserver HTTP/1.1 01:53:56.800699 Are-we-friendly question received 01:53:56.800722 Wrote request (93 bytes) input to log/11/server.input 01:53:56.800737 Identifying ourselves as friends 01:53:56.800803 Response sent (56 bytes) and written to log/11/server.response 01:53:56.800813 special request received, no persistency 01:53:56.800821 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 544 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file stderr544 URL: http://127.0.0.1:40605/544 === End of file stderr544 === Start of file valgrind544 ==105473== ==105473== Process terminating with default action of signal 4 (SIGILL) ==105473== Illegal opcode at address 0x48EAB8B ==105473== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==105473== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==105473== by 0x48EAB8B: Curl_open (url.c:518) ==105473== by 0x48802AF: curl_easy_init (easy.c:370) ==105473== by 0x109088: UnknownInlinedFun (lib544.c:44) ==105473== by 0x109088: main (first.c:178) ==105473== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==105473== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105473== by 0x4A6B258: __tsearch (tsearch.c:337) ==105473== by 0x4A6B258: tsearch (tsearch.c:290) ==105473== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105473== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105473== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105473== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105473== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==105473== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==105473== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105473== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105473== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105473== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105473== by 0x498786B: setlocale (setlocale.c:337) ==105473== by 0x109045: main (first.c:157) ==105473== ==105473== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==105473== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105473== by 0x4A6B258: __tsearch (tsearch.c:337) ==105473== by 0x4A6B258: tsearch (tsearch.c:CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind546 ./libtest/lib533 ftp://127.0.0.1:33553/path/546 ftp://127.0.0.1:33553/path/546 > log/7/stdout546 2> log/7/stderr546 290) ==105473== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105473== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==105473== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==105473== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105473== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105473== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105473== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105473== by 0x498786B: setlocale (setlocale.c:337) ==105473== by 0x109045: main (first.c:157) ==105473== ==105473== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==105473== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105473== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105473== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105473== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105473== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105473== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==105473== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==105473== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105473== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105473== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105473== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105473== by 0x498786B: setlocale (setlocale.c:337) ==105473== by 0x109045: main (first.c:157) ==105473== ==105473== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==105473== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105473== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105473== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==105473== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==105473== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105473== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105473== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105473== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105473== by 0x498786B: setlocale (setlocale.c:337) ==105473== by 0x109045: main (first.c:157) ==105473== ==105473== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==105473== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==105473== by 0x48EAB63: Curl_open (url.c:509) ==105473== by 0x48802AF: curl_easy_init (easy.c:370) ==105473== by 0x109088: UnknownInlinedFun (lib544.c:44) ==105473== by 0x109088: main (first.c:178) ==105473== ==105473== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==105473== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105473== by 0x4A6B258: __tsearch (tsearch.c:337) ==105473== by 0x4A6B258: tsearch (tsearch.c:290) ==105473== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105473== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105473== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105473== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105473== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==105473== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==105473== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105473== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105473== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105473== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105473== by 0x498786B: setlocale (setlocale.c:337) ==105473== by 0x109045: main (first.c:157) ==105473== ==105473== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==105473== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105473== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105473== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105473== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105473== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105473== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==105473== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==105473== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105473== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105473== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105473== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105473== by 0x498786B: setlocale (setlocale.c:337) ==105473== by 0x109045: main (first.c:157) ==105473== === End of file valgrind544 test 0546...[FTP RETR a non-existing file then a found one using the multi interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind546 ./libtest/lib533 ftp://127.0.0.1:33553/path/546 ftp://127.0.0.1:33553/path/546 > log/7/stdout546 2> log/7/stderr546 546: stdout FAILED: --- log/7/check-expected 2024-09-19 01:53:59.089345394 +0200 +++ log/7/check-generated 2024-09-19 01:53:59.089345394 +0200 @@ -1,6 +0,0 @@ -data[LF] - to[LF] - see[LF] -that FTP[LF] -works[LF] - so does it?[LF] == Contents of files in the log/7/ dir after test 546 === Start of file check-expected data[LF] to[LF] see[LF] that FTP[LF] works[LF] so does it?[LF] === End of file check-expected === Start of file ftp_server.log 01:53:56.708988 ====> Client connect 01:53:56.709131 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:56.709358 < "USER anonymous" 01:53:56.709390 > "331 We are happy you popped in![CR][LF]" 01:53:56.709530 < "PASS ftp@example.com" 01:53:56.709553 > "230 Welcome you silly person[CR][LF]" 01:53:56.709680 < "PWD" 01:53:56.709704 > "257 "/" is current directory[CR][LF]" 01:53:56.709839 < "EPSV" 01:53:56.709859 ====> Passive DATA channel requested by client 01:53:56.709870 DATA sockfilt for passive data channel starting... 01:53:56.711215 DATA sockfilt for passive data channel started (pid 105575) 01:53:56.711527 DATA sockfilt for passive data channel listens on port 34127 01:53:56.711568 > "229 Entering Passive Mode (|||34127|)[LF]" 01:53:56.711583 Client has been notified that DATA conn will be accepted on port 34127 01:53:56.712430 Client connects to port 34127 01:53:56.712473 ====> Client established passive DATA connection on port 34127 01:53:56.712558 < "TYPE I" 01:53:56.712592 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:56.712749 < "SIZE verifiedserver" 01:53:56.712784 > "213 17[CR][LF]" 01:53:56.712918 < "RETR verifiedserver" 01:53:56.712945 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:56.713022 =====> Closing passive DATA connection... 01:53:56.713038 Server disconnects passive DATA connection 01:53:56.713271 Server disconnected passive DATA connection 01:53:56.713297 DATA sockfilt for passive data channel quits (pid 105575) 01:53:56.713493 DATA sockfilt for passive data channel quit (pid 105575) 01:53:56.713518 =====> Closed passive DATA connection 01:53:56.713543 > "226 File transfer complete[CR][LF]" 01:53:56.763197 < "QUIT" 01:53:56.763253 > "221 bye bye baby[CR][LF]" 01:53:56.764135 MAIN sockfilt said DISC 01:53:56.764163 ====> Client disconnected 01:53:56.764218 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:56.919632 ====> Client connect 01:53:56.919871 Received DATA (on stdin) 01:53:56.919880 > 160 bytes data, server => client 01:53:56.919889 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:56.919898 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:56.919906 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:56.919972 < 16 bytes data, client => server 01:53:56.919982 'USER anonymous\r\n' 01:53:56.920131 Received DATA (on stdin) 01:53:56.920141 > 33 bytes data, server => client 01:53:56.920149 '331 We are happy you popped in!\r\n' 01:53:56.920199 < 22 bytes data, client => server 01:53:56.920209 'PASS ftp@example.com\r\n' 01:53:56.920290 Received DATA (on stdin) 01:53:56.920299 > 30 bytes data, server => client 01:53:56.920307 '230 Welcome you silly person\r\n' 01:53:56.920351 < 5 bytes data, client => server 01:53:56.920360 'PWD\r\n' 01:53:56.920440 Received DATA (on stdin) 01:53:56.920449 > 30 bytes data, server => client 01:53:56.920458 '257 "/" is current directory\r\n' 01:53:56.920512 < 6 bytes data, client => server 01:53:56.920521 'EPSV\r\n' 01:53:56.922327 Received DATA (on stdin) 01:53:56.922339 > 38 bytes data, server => client 01:53:56.922348 '229 Entering Passive Mode (|||34127|)\n' 01:53:56.923131 < 8 bytes data, client => server 01:53:56.923145 'TYPE I\r\n' 01:53:56.923334 Received DATA (on stdin) 01:53:56.923346 > 33 bytes data, server => client 01:53:56.923356 '200 I modify TYPE as you wanted\r\n' 01:53:56.923412 < 21 bytes data, client => server 01:53:56.923424 'SIZE verifiedserver\r\n' 01:53:56.923524 Received DATA (on stdin) 01:53:56.923534 > 8 bytes data, server => client 01:53:56.923541 '213 17\r\n' 01:53:56.923588 < 21 bytes data, client => server 01:53:56.923597 'RETR verifiedserver\r\n' 01:53:56.923778 Received DATA (on stdin) 01:53:56.923789 > 29 bytes data, server => client 01:53:56.923798 '150 Binary junk (17 bytes).\r\n' 01:53:56.924282 Received DATA (on stdin) 01:53:56.924293 > 28 bytes data, server => client 01:53:56.924302 '226 File transfer complete\r\n' 01:53:56.973116 < 6 bytes data, client => server 01:53:56.973156 'QUIT\r\n' 01:53:56.974001 Received DATA (on stdin) 01:53:56.974015 > 18 bytes data, server => client 01:53:56.974024 '221 bye bye baby\r\n' 01:53:56.974828 ====> Client disconnect 01:53:56.974964 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:56.921812 Running IPv4 version 01:53:56.921869 Listening on port 34127 01:53:56.921894 Wrote pid 105575 to log/7/server/ftp_sockdata.pid 01:53:56.921906 Received PING (on stdin) 01:53:56.921966 Received PORT (on stdin) 01:53:56.923110 ====> Client connect 01:53:56.923848 Received DATA (on stdin) 01:53:56.923861 > 17 bytes data, server => client 01:53:56.923870 'WE ROOLZ: 94807\r\n' 01:53:56.923899 Received DISC (on stdin) 01:53:56.923911 ====> Client forcibly disconnected 01:53:56.924045 Received QUIT (on stdin) 01:53:56.924056 quits 01:53:56.924106 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY RETR 550 the file doesn't exist COUNT RETR 1 REPLY SIZE 500 Can't check for file existence COUNT SIZE 1 Testnum 546 === End of file server.cmd === Start of file stderr546 URL: ftp://127.0.0.1:33553/path/546 === End of file stderr546 === Start of file valgrind546 ==105622== ==105622== Process terminating with default action of signal 4 (SIGILL) ==105622== Illegal opcode at address 0x48EAB8B ==105622== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==105622== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==105622== by 0x48EAB8B: Curl_open (url.c:518) ==105622== by 0x48802AF: curl_easy_init (easy.c:370) ==105622== by 0x109311: test.part.0 (lib533.c:48) ==105622== by 0x1090AF: UnknownInlinedFun (lib533.c:46) ==105622== by 0x1090AF: main (first.c:178) ==105622== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==105622== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105622== by 0x4A6B258: __tsearch (tsearch.c:337) ==105622== by 0x4A6B258: tsearch (tsearch.c:290) ==105622== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105622== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105622== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105622== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105622== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==105622== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==105622== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105622== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105622== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105622== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105622== by 0x498786B: setlocale (setlocale.c:337) ==105622== by 0x109047: main (first.c:157) ==105622== ==105622== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==105622== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105622== by 0x4A6B258: __tsearch (tsearch.c:337) ==105622== by 0x4A6B258: tsearch (tsearch.cCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind548 ./libtest/lib548 http://test.remote.example.com/path/548 http://127.0.0.1:34573 testuser:testpass > log/5/stdout548 2> log/5/stderr548 :290) ==105622== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105622== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==105622== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==105622== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105622== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105622== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105622== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105622== by 0x498786B: setlocale (setlocale.c:337) ==105622== by 0x109047: main (first.c:157) ==105622== ==105622== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==105622== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105622== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105622== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105622== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105622== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105622== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==105622== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==105622== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105622== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105622== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105622== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105622== by 0x498786B: setlocale (setlocale.c:337) ==105622== by 0x109047: main (first.c:157) ==105622== ==105622== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==105622== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105622== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105622== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==105622== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==105622== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105622== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105622== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105622== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105622== by 0x498786B: setlocale (setlocale.c:337) ==105622== by 0x109047: main (first.c:157) ==105622== ==105622== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==105622== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==105622== by 0x48EAB63: Curl_open (url.c:509) ==105622== by 0x48802AF: curl_easy_init (easy.c:370) ==105622== by 0x109311: test.part.0 (lib533.c:48) ==105622== by 0x1090AF: UnknownInlinedFun (lib533.c:46) ==105622== by 0x1090AF: main (first.c:178) ==105622== ==105622== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==105622== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105622== by 0x4A6B258: __tsearch (tsearch.c:337) ==105622== by 0x4A6B258: tsearch (tsearch.c:290) ==105622== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105622== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105622== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105622== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105622== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==105622== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==105622== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105622== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105622== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105622== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105622== by 0x498786B: setlocale (setlocale.c:337) ==105622== by 0x109047: main (first.c:157) ==105622== ==105622== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==105622== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105622== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105622== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105622== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105622== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105622== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==105622== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==105622== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105622== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105622== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105622== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105622== by 0x498786B: setlocale (setlocale.c:337) ==105622== by 0x109047: main (first.c:157) ==105622== === End of file valgrind546 test 0548...[HTTP proxy auth NTLM with POST data from CURLOPT_POSTFIELDS] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind548 ./libtest/lib548 http://test.remote.example.com/path/548 http://127.0.0.1:34573 testuser:testpass > log/5/stdout548 2> log/5/stderr548 548: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 548 === Start of file http_server.log 01:53:57.243202 ====> Client connect 01:53:57.243245 accept_connection 3 returned 4 01:53:57.243260 accept_connection 3 returned 0 01:53:57.243276 Read 93 bytes 01:53:57.243285 Process 93 bytes request 01:53:57.243298 Got request: GET /verifiedserver HTTP/1.1 01:53:57.243306 Are-we-friendly question received 01:53:57.243326 Wrote request (93 bytes) input to log/5/server.input 01:53:57.243340 Identifying ourselves as friends 01:53:57.243422 Response sent (56 bytes) and written to log/5/server.response 01:53:57.243432 special request received, no persistency 01:53:57.243439 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 548 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file stderr548 URL: http://test.remote.example.com/path/548 === End of file stderr548 === Start of file valgrind548 ==105753== ==105753== Process terminating with default action of signal 4 (SIGILL) ==105753== Illegal opcode at address 0x48EAB8B ==105753== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==105753== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==105753== by 0x48EAB8B: Curl_open (url.c:518) ==105753== by 0x48802AF: curl_easy_init (easy.c:370) ==105753== by 0x1090AA: UnknownInlinedFun (lib547.c:88) ==105753== by 0x1090AA: main (first.c:178) ==105753== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==105753== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105753== by 0x4A6B258: __tsearch (tsearch.c:337) ==105753== by 0x4A6B258: tsearch (tsearch.c:290) ==105753== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105753== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105753== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105753== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105753== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==105753== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==105753== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105753== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105753== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105753== by 0x4984ECMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind542 ./libtest/lib542 ftp://127.0.0.1:45687/542 > log/12/stdout542 2> log/12/stderr542 9D: _nl_find_locale (findlocale.c:298) ==105753== by 0x498786B: setlocale (setlocale.c:337) ==105753== by 0x109047: main (first.c:157) ==105753== ==105753== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==105753== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105753== by 0x4A6B258: __tsearch (tsearch.c:337) ==105753== by 0x4A6B258: tsearch (tsearch.c:290) ==105753== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105753== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==105753== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==105753== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105753== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105753== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105753== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105753== by 0x498786B: setlocale (setlocale.c:337) ==105753== by 0x109047: main (first.c:157) ==105753== ==105753== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==105753== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105753== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105753== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105753== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105753== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105753== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==105753== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==105753== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105753== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105753== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105753== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105753== by 0x498786B: setlocale (setlocale.c:337) ==105753== by 0x109047: main (first.c:157) ==105753== ==105753== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==105753== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105753== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105753== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==105753== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==105753== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105753== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105753== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105753== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105753== by 0x498786B: setlocale (setlocale.c:337) ==105753== by 0x109047: main (first.c:157) ==105753== ==105753== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==105753== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==105753== by 0x48EAB63: Curl_open (url.c:509) ==105753== by 0x48802AF: curl_easy_init (easy.c:370) ==105753== by 0x1090AA: UnknownInlinedFun (lib547.c:88) ==105753== by 0x1090AA: main (first.c:178) ==105753== ==105753== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==105753== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105753== by 0x4A6B258: __tsearch (tsearch.c:337) ==105753== by 0x4A6B258: tsearch (tsearch.c:290) ==105753== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105753== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105753== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105753== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105753== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==105753== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==105753== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105753== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105753== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105753== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105753== by 0x498786B: setlocale (setlocale.c:337) ==105753== by 0x109047: main (first.c:157) ==105753== ==105753== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==105753== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105753== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105753== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105753== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105753== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105753== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==105753== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==105753== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105753== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105753== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105753== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105753== by 0x498786B: setlocale (setlocale.c:337) ==105753== by 0x109047: main (first.c:157) ==105753== === End of file valgrind548 test 0542...[FTP a file with NOBODY yes and HEADER no] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind542 ./libtest/lib542 ftp://127.0.0.1:45687/542 > log/12/stdout542 2> log/12/stderr542 542: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 542 === Start of file ftp_server.log 01:53:56.336812 ====> Client connect 01:53:56.337041 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:56.342927 < "USER anonymous" 01:53:56.342981 > "331 We are happy you popped in![CR][LF]" 01:53:56.343128 < "PASS ftp@example.com" 01:53:56.343148 > "230 Welcome you silly person[CR][LF]" 01:53:56.343271 < "PWD" 01:53:56.343296 > "257 "/" is current directory[CR][LF]" 01:53:56.343428 < "EPSV" 01:53:56.343448 ====> Passive DATA channel requested by client 01:53:56.343458 DATA sockfilt for passive data channel starting... 01:53:56.368881 DATA sockfilt for passive data channel started (pid 105426) 01:53:56.369025 DATA sockfilt for passive data channel listens on port 44705 01:53:56.369086 > "229 Entering Passive Mode (|||44705|)[LF]" 01:53:56.369101 Client has been notified that DATA conn will be accepted on port 44705 01:53:56.370181 Client connects to port 44705 01:53:56.370215 ====> Client established passive DATA connection on port 44705 01:53:56.370307 < "TYPE I" 01:53:56.370342 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:56.370491 < "SIZE verifiedserver" 01:53:56.370524 > "213 17[CR][LF]" 01:53:56.370646 < "RETR verifiedserver" 01:53:56.370676 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:56.370753 =====> Closing passive DATA connection... 01:53:56.370766 Server disconnects passive DATA connection 01:53:56.370977 Server disconnected passive DATA connection 01:53:56.371000 DATA sockfilt for passive data channel quits (pid 105426) 01:53:56.371248 DATA sockfilt for passive data channel quit (pid 105426) 01:53:56.371266 =====> Closed passive DATA connection 01:53:56.371287 > "226 File transfer complete[CR][LF]" 01:53:56.416045 < "QUIT" 01:53:56.416091 > "221 bye bye baby[CR][LF]" 01:53:56.420910 MAIN sockfilt said DISC 01:53:56.420969 ====> Client disconnected 01:53:56.421015 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:56.547352 ====> Client connect 01:53:56.547789 Received DATA (on stdin) 01:53:56.547801 > 160 bytes data, server => client 01:53:56.547811 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:56.547820 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:56.547828 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:56.553413 < 16 bytes data, client => server 01:53:56.553455 'USER anonymous\r\n' 01:53:56.553724 Received DATA (on stdin) 01:53:56.553734 > 33 bytes data, server => client 01:53:56.553744 '331 We are happy you popped in!\r\n' 01:53:56.553796 < 22 bytes data, client => server 01:53:56.553805 'PASS ftp@example.com\r\n' 01:53:56.553885 Received DATA (on stdin) 01:53:56.553893 > 30 bytes data, server => client 01:53:56.553902 '230 Welcome you silly person\r\n' 01:53:56.553945 < 5 bytes data, client => server 01:53:56.553953 'PWD\r\n' 01:53:56.554032 Received DATA (on stdin) 01:53:56.554041 > 30 bytes data, server => client 01:53:56.554049 '257 "/" is current directory\r\n' 01:53:56.554102 < 6 bytes data, client => server 01:53:56.554111 'EPSV\r\n' 01:53:56.579852 Received DATA (on stdin) 01:53:56.579871 > 38 bytes data, server => client 01:53:56.579881 '229 Entering Passive Mode (|||44705|)\n' 01:53:56.580827 < 8 bytes data, client => server 01:53:56.580847 'TYPE I\r\n' 01:53:56.581082 Received DATA (on stdin) 01:53:56.581092 > 33 bytes data, server => client 01:53:56.581101 '200 I modify TYPE as you wanted\r\n' 01:53:56.581163 < 21 bytes data, client => server 01:53:56.581172 'SIZE verifiedserver\r\n' 01:53:56.581261 Received DATA (on stdin) 01:53:56.581269 > 8 bytes data, server => client 01:53:56.581276 '213 17\r\n' 01:53:56.581320 < 21 bytes data, client => server 01:53:56.581328 'RETR verifiedserver\r\n' 01:53:56.581503 Received DATA (on stdin) 01:53:56.581513 > 29 bytes data, server => client 01:53:56.581521 '150 Binary junk (17 bytes).\r\n' 01:53:56.582025 Received DATA (on stdin) 01:53:56.582035 > 28 bytes data, server => client 01:53:56.582043 '226 File transfer complete\r\n' 01:53:56.626565 < 6 bytes data, client => server 01:53:56.626607 'QUIT\r\n' 01:53:56.626831 Received DATA (on stdin) 01:53:56.626841 > 18 bytes data, server => client 01:53:56.626849 '221 bye bye baby\r\n' 01:53:56.631575 ====> Client disconnect 01:53:56.631753 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:56.559176 Running IPv4 version 01:53:56.559264 Listening on port 44705 01:53:56.559298 Wrote pid 105426 to log/12/server/ftp_sockdata.pid 01:53:56.579518 Received PING (on stdin) 01:53:56.579666 Received PORT (on stdin) 01:53:56.580870 ====> Client connect 01:53:56.581566 Received DATA (on stdin) 01:53:56.581577 > 17 bytes data, server => client 01:53:56.581586 'WE ROOLZ: 80813\r\n' 01:53:56.581611 Received DISC (on stdin) 01:53:56.581621 ====> Client forcibly disconnected 01:53:56.581746 Received QUIT (on stdin) 01:53:56.581755 quits 01:53:56.581803 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 542 === End of file server.cmd === Start of file stderr542 URL: ftp://127.0.0.1:45687/542 === End of file stderr542 === Start of file valgrind542 ==105446== ==105446== Process terminating with default action of signal 4 (SIGILL) ==105446== Illegal opcode at address 0x48EAB8B ==105446== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==105446== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==105446== by 0x48EAB8B: Curl_open (url.c:518) ==105446== by 0x48802AF: curl_easy_init (easy.c:370) ==105446== by 0x109088: UnknownInlinedFun (lib542.c:47) ==105446== by 0x109088: main (first.c:178) ==105446== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==105446== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105446== by 0x4A6B258: __tsearch (tsearch.c:337) ==105446== by 0x4A6B258: tsearch (tsearch.c:290) ==105446== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105446== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105446== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105446== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105446== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==105446== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==105446== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105446== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105446== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105446== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105446== by 0x498786B: setlocale (setlocale.c:337) ==105446== by 0x109045: main (first.c:157) ==105446== ==105446== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==105446== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105446== by 0x4A6B258: __tsearch (tsearch.c:337) ==105446== by 0x4A6B258: tsearch (tsearch.c:290) ==105446== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105446== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==105446== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==105446== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105446== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105446== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105446== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105446== by 0x498786B: setlocale (setlocale.c:337) ==105446== by 0x109045: main (first.c:157) ==105446== ==105446== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==105446== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105446== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105446== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105446== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105446== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105446== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==105446== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==105446== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105446== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105446== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105446== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105446== by 0x498786B: setlocale (setlocale.c:337) ==105446== by 0x109045: main (first.c:157) ==105446== ==105446== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==105446== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105446== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105446== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==105446== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==105446== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105446== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105446== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105446== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105446== by 0x498786B: setlocale (setlocale.c:337) ==105446== by 0x109045: main (first.c:157) ==105446== ==105446== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==105446== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==105446== by 0x48EAB63: Curl_open (url.c:509) ==105446== by 0x48802AF: curl_easy_init (easy.c:370) ==105446== by 0x109088: UnknownInlinedFun (lib542.c:47) ==105446== by 0x109088: main (first.c:178) ==105446== ==105446== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==105446== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105446== by 0x4A6B258: __tsearch (tsearch.c:337) ==105446== by 0x4A6B258: tsearch (tsearch.c:290) ==105446== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105446== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105446== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105446== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105446== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==105446== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==105446== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105446== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105446== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105446== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==10544CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind549 ./libtest/lib549 ftp://www.example.com/moo/549 http://127.0.0.1:34633 > log/8/stdout549 2> log/8/stderr549 6== by 0x498786B: setlocale (setlocale.c:337) ==105446== by 0x109045: main (first.c:157) ==105446== ==105446== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==105446== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105446== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105446== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105446== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105446== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105446== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==105446== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==105446== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105446== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105446== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105446== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105446== by 0x498786B: setlocale (setlocale.c:337) ==105446== by 0x109045: main (first.c:157) ==105446== === End of file valgrind542 test 0549...[FTP RETR over proxy with CURLOPT_PROXY_TRANSFER_MODE] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind549 ./libtest/lib549 ftp://www.example.com/moo/549 http://127.0.0.1:34633 > log/8/stdout549 2> log/8/stderr549 549: stdout FAILED: --- log/8/check-expected 2024-09-19 01:53:59.479351369 +0200 +++ log/8/check-generated 2024-09-19 01:53:59.479351369 +0200 @@ -1 +0,0 @@ -hello[LF] == Contents of files in the log/8/ dir after test 549 === Start of file check-expected hello[LF] === End of file check-expected === Start of file http_server.log 01:53:57.876549 ====> Client connect 01:53:57.876589 accept_connection 3 returned 4 01:53:57.876605 accept_connection 3 returned 0 01:53:57.877859 Read 93 bytes 01:53:57.877880 Process 93 bytes request 01:53:57.877894 Got request: GET /verifiedserver HTTP/1.1 01:53:57.877902 Are-we-friendly question received 01:53:57.877932 Wrote request (93 bytes) input to log/8/server.input 01:53:57.877948 Identifying ourselves as friends 01:53:57.878012 Response sent (56 bytes) and written to log/8/server.response 01:53:57.878021 special request received, no persistency 01:53:57.878029 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 549 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file stderr549 URL: ftp://www.example.com/moo/549 === End of file stderr549 === Start of file valgrind549 ==105839== ==105839== Process terminating with default action of signal 4 (SIGILL) ==105839== Illegal opcode at address 0x48EAB8B ==105839== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==105839== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==105839== by 0x48EAB8B: Curl_open (url.c:518) ==105839== by 0x48802AF: curl_easy_init (easy.c:370) ==105839== by 0x1090A8: UnknownInlinedFun (lib549.c:43) ==105839== by 0x1090A8: main (first.c:178) ==105839== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==105839== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105839== by 0x4A6B258: __tsearch (tsearch.c:337) ==105839== by 0x4A6B258: tsearch (tsearch.c:290) ==105839== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105839== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105839== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105839== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105839== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==105839== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==105839== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105839== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105839== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105839== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105839== by 0x498786B: setlocale (setlocale.c:337) ==105839== by 0x109045: main (first.c:157) ==105839== ==105839== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==105839== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105839== by 0x4A6B258: __tsearch (tsearch.c:337) ==105839== by 0x4A6B258: tsearch (tsearch.c:290) ==105839== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105839== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==105839== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==105839== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105839== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105839== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105839== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105839== by 0x498786B: setlocale (setlocale.c:337) ==105839== by 0x109045: main (first.c:157) ==105839== ==105839== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==105839== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105839== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105839== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105839== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105839== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105839== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==105839== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==105839== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105839== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105839== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105839== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105839== by 0x498786B: setlocale (setlocale.c:337) ==105839== by 0x109045: main (first.c:157) ==105839== ==105839== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==105839== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105839== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105839== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==105839== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==105839== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105839== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105839== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105839== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105839== by 0x498786B: setlocale (setlocale.c:337) ==105839== by 0x109045: main (first.c:157) ==105839== ==105839== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==105839== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==105839== by 0x48EAB63: Curl_open (url.c:509) ==105839== by 0x48802AF: curl_easy_init (easy.c:370) ==105839== by 0x1090A8: UnknownInlinedFun (lib549.c:43) ==105839== by 0x1090A8: main (first.c:178) ==105839== ==105839== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==105839== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105839== by 0x4A6B258: __tsearch (tsearch.c:337) ==105839== by 0x4A6B258: tsearch (tsearch.c:290) ==105839== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105839== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105839== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105839== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105839== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==105839== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==105839== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105839== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105839== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105839== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105839== by 0x498786B: setlocale (setlocale.c:337) ==105839== by 0x109045: main (first.c:157) ==105839== ==105839== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==105839== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105839== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105839== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105839== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105839== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105839== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==105839== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==105839== by 0CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind545 ./libtest/lib545 http://127.0.0.1:38571/545 > log/10/stdout545 2> log/10/stderr545 x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105839== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105839== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105839== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105839== by 0x498786B: setlocale (setlocale.c:337) ==105839== by 0x109045: main (first.c:157) ==105839== === End of file valgrind549 test 0545...[HTTP POST binary with embedded zero and no trailing zero] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind545 ./libtest/lib545 http://127.0.0.1:38571/545 > log/10/stdout545 2> log/10/stderr545 545: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 545 === Start of file http_server.log 01:53:56.880165 ====> Client connect 01:53:56.880211 accept_connection 3 returned 4 01:53:56.880225 accept_connection 3 returned 0 01:53:56.880240 Read 93 bytes 01:53:56.880249 Process 93 bytes request 01:53:56.880263 Got request: GET /verifiedserver HTTP/1.1 01:53:56.880271 Are-we-friendly question received 01:53:56.880292 Wrote request (93 bytes) input to log/10/server.input 01:53:56.880306 Identifying ourselves as friends 01:53:56.880392 Response sent (56 bytes) and written to log/10/server.response 01:53:56.880401 special request received, no persistency 01:53:56.880409 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 545 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file stderr545 URL: http://127.0.0.1:38571/545 === End of file stderr545 === Start of file valgrind545 ==105549== ==105549== Process terminating with default action of signal 4 (SIGILL) ==105549== Illegal opcode at address 0x48EAB8B ==105549== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==105549== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==105549== by 0x48EAB8B: Curl_open (url.c:518) ==105549== by 0x48802AF: curl_easy_init (easy.c:370) ==105549== by 0x109088: UnknownInlinedFun (lib544.c:44) ==105549== by 0x109088: main (first.c:178) ==105549== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==105549== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105549== by 0x4A6B258: __tsearch (tsearch.c:337) ==105549== by 0x4A6B258: tsearch (tsearch.c:290) ==105549== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105549== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105549== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105549== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105549== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==105549== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==105549== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105549== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105549== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105549== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105549== by 0x498786B: setlocale (setlocale.c:337) ==105549== by 0x109045: main (first.c:157) ==105549== ==105549== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==105549== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105549== by 0x4A6B258: __tsearch (tsearch.c:337) ==105549== by 0x4A6B258: tsearch (tsearch.c:290) ==105549== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105549== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==105549== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==105549== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105549== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105549== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105549== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105549== by 0x498786B: setlocale (setlocale.c:337) ==105549== by 0x109045: main (first.c:157) ==105549== ==105549== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==105549== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105549== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105549== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105549== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105549== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105549== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==105549== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==105549== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105549== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105549== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105549== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105549== by 0x498786B: setlocale (setlocale.c:337) ==105549== by 0x109045: main (first.c:157) ==105549== ==105549== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==105549== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105549== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105549== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==105549== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==105549== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105549== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105549== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105549== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105549== by 0x498786B: setlocale (setlocale.c:337) ==105549== by 0x109045: main (first.c:157) ==105549== ==105549== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==105549== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==105549== by 0x48EAB63: Curl_open (url.c:509) ==105549== by 0x48802AF: curl_easy_init (easy.c:370) ==105549== by 0x109088: UnknownInlinedFun (lib544.c:44) ==105549== by 0x109088: main (first.c:178) ==105549== ==105549== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==105549== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105549== by 0x4A6B258: __tsearch (tsearch.c:337) ==105549== by 0x4A6B258: tsearch (tsearch.c:290) ==105549== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105549== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105549== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105549== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105549== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==105549== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==105549== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105549== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105549== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105549== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105549== by 0x498786B: setlocale (setlocale.c:337) ==105549== by 0x109045: main (first.c:157) ==105549== ==105549== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==105549== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105549== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105549== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105549== CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind550 ./libtest/lib549 ftp://www.example.com/moo/550 http://127.0.0.1:38169 ascii > log/4/stdout550 2> log/4/stderr550 by 0x497BBB2: add_alias (gconv_conf.c:178) ==105549== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105549== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==105549== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==105549== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105549== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105549== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105549== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105549== by 0x498786B: setlocale (setlocale.c:337) ==105549== by 0x109045: main (first.c:157) ==105549== === End of file valgrind545 test 0550...[FTP RETR over proxy with CURLOPT_PROXY_TRANSFER_MODE and ASCII transfer] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind550 ./libtest/lib549 ftp://www.example.com/moo/550 http://127.0.0.1:38169 ascii > log/4/stdout550 2> log/4/stderr550 550: stdout FAILED: --- log/4/check-expected 2024-09-19 01:53:59.629353668 +0200 +++ log/4/check-generated 2024-09-19 01:53:59.626020283 +0200 @@ -1 +0,0 @@ -hello[LF] == Contents of files in the log/4/ dir after test 550 === Start of file check-expected hello[LF] === End of file check-expected === Start of file http_server.log 01:53:57.951997 ====> Client connect 01:53:57.952032 accept_connection 3 returned 4 01:53:57.952045 accept_connection 3 returned 0 01:53:57.952059 Read 93 bytes 01:53:57.952067 Process 93 bytes request 01:53:57.952081 Got request: GET /verifiedserver HTTP/1.1 01:53:57.952091 Are-we-friendly question received 01:53:57.952112 Wrote request (93 bytes) input to log/4/server.input 01:53:57.952126 Identifying ourselves as friends 01:53:57.952189 Response sent (56 bytes) and written to log/4/server.response 01:53:57.952199 special request received, no persistency 01:53:57.952206 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 550 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file stderr550 URL: ftp://www.example.com/moo/550 === End of file stderr550 === Start of file valgrind550 ==105876== ==105876== Process terminating with default action of signal 4 (SIGILL) ==105876== Illegal opcode at address 0x48EAB8B ==105876== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==105876== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==105876== by 0x48EAB8B: Curl_open (url.c:518) ==105876== by 0x48802AF: curl_easy_init (easy.c:370) ==105876== by 0x1090A8: UnknownInlinedFun (lib549.c:43) ==105876== by 0x1090A8: main (first.c:178) ==105876== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==105876== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105876== by 0x4A6B258: __tsearch (tsearch.c:337) ==105876== by 0x4A6B258: tsearch (tsearch.c:290) ==105876== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105876== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105876== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105876== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105876== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==105876== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==105876== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105876== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105876== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105876== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105876== by 0x498786B: setlocale (setlocale.c:337) ==105876== by 0x109045: main (first.c:157) ==105876== ==105876== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==105876== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105876== by 0x4A6B258: __tsearch (tsearch.c:337) ==105876== by 0x4A6B258: tsearch (tsearch.c:290) ==105876== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105876== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==105876== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==105876== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105876== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105876== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105876== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105876== by 0x498786B: setlocale (setlocale.c:337) ==105876== by 0x109045: main (first.c:157) ==105876== ==105876== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==105876== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105876== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105876== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105876== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105876== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105876== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==105876== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==105876== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105876== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105876== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105876== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105876== by 0x498786B: setlocale (setlocale.c:337) ==105876== by 0x109045: main (first.c:157) ==105876== ==105876== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==105876== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105876== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105876== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==105876== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==105876== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105876== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105876== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105876== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105876== by 0x498786B: setlocale (setlocale.c:337) ==105876== by 0x109045: main (first.c:157) ==105876== ==105876== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==105876== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==105876== by 0x48EAB63: Curl_open (url.c:509) ==105876== by 0x48802AF: curl_easy_init (easy.c:370) ==105876== by 0x1090A8: UnknownInlinedFun (lib549.c:43) ==105876== by 0x1090A8: main (first.c:178) ==105876== ==105876== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==105876== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105876== by 0x4A6B258: __tsearch (tsearch.c:337) ==105876== by 0x4A6B258: tsearch (tsearch.c:290) ==105876== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105876== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105876== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105876== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105876== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==105876== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==105876== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105876== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105876== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105876== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105876== by 0x498786B: setlocale (setlocale.c:337) ==105876== by 0x109045: main (first.c:157) ==105876== ==105876== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==105876== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105876== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105876== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105876== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105876== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105876== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==105876== by 0x497BF71: __gconv_read_conf (gconv_conf.cCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind547 ./libtest/lib547 http://test.remote.example.com/path/547 http://127.0.0.1:44711 testuser:testpass > log/9/stdout547 2> log/9/stderr547 :480) ==105876== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105876== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105876== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105876== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105876== by 0x498786B: setlocale (setlocale.c:337) ==105876== by 0x109045: main (first.c:157) ==105876== === End of file valgrind550 test 0547...[HTTP proxy auth NTLM with POST data from read callback] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind547 ./libtest/lib547 http://test.remote.example.com/path/547 http://127.0.0.1:44711 testuser:testpass > log/9/stdout547 2> log/9/stderr547 547: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 547 === Start of file http_server.log 01:53:57.063600 ====> Client connect 01:53:57.063636 accept_connection 3 returned 4 01:53:57.063650 accept_connection 3 returned 0 01:53:57.063663 Read 93 bytes 01:53:57.063671 Process 93 bytes request 01:53:57.063684 Got request: GET /verifiedserver HTTP/1.1 01:53:57.063692 Are-we-friendly question received 01:53:57.063712 Wrote request (93 bytes) input to log/9/server.input 01:53:57.063726 Identifying ourselves as friends 01:53:57.063789 Response sent (56 bytes) and written to log/9/server.response 01:53:57.063798 special request received, no persistency 01:53:57.063806 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 547 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file stderr547 URL: http://test.remote.example.com/path/547 === End of file stderr547 === Start of file valgrind547 ==105673== ==105673== Process terminating with default action of signal 4 (SIGILL) ==105673== Illegal opcode at address 0x48EAB8B ==105673== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==105673== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==105673== by 0x48EAB8B: Curl_open (url.c:518) ==105673== by 0x48802AF: curl_easy_init (easy.c:370) ==105673== by 0x1090C0: UnknownInlinedFun (lib547.c:88) ==105673== by 0x1090C0: main (first.c:178) ==105673== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==105673== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105673== by 0x4A6B258: __tsearch (tsearch.c:337) ==105673== by 0x4A6B258: tsearch (tsearch.c:290) ==105673== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105673== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105673== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105673== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105673== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==105673== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==105673== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105673== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105673== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105673== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105673== by 0x498786B: setlocale (setlocale.c:337) ==105673== by 0x109056: main (first.c:157) ==105673== ==105673== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==105673== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105673== by 0x4A6B258: __tsearch (tsearch.c:337) ==105673== by 0x4A6B258: tsearch (tsearch.c:290) ==105673== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105673== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==105673== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==105673== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105673== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105673== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105673== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105673== by 0x498786B: setlocale (setlocale.c:337) ==105673== by 0x109056: main (first.c:157) ==105673== ==105673== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==105673== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105673== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105673== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105673== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105673== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105673== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==105673== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==105673== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105673== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105673== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105673== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105673== by 0x498786B: setlocale (setlocale.c:337) ==105673== by 0x109056: main (first.c:157) ==105673== ==105673== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==105673== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105673== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105673== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==105673== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==105673== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105673== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105673== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105673== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105673== by 0x498786B: setlocale (setlocale.c:337) ==105673== by 0x109056: main (first.c:157) ==105673== ==105673== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==105673== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==105673== by 0x48EAB63: Curl_open (url.c:509) ==105673== by 0x48802AF: curl_easy_init (easy.c:370) ==105673== by 0x1090C0: UnknownInlinedFun (lib547.c:88) ==105673== by 0x1090C0: main (first.c:178) ==105673== ==105673== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==105673== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105673== by 0x4A6B258: __tsearch (tsearch.c:337) ==105673== by 0x4A6B258: tsearch (tsearch.c:290) ==105673== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105673== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105673== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105673== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105673== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==105673== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==105673== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105673== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105673== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105673== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105673== by 0x498786B: setlocale (setlocale.c:337) ==105673== by 0x109056: main (first.c:157) ==105673== ==105673== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==105673== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105673== by 0x497B829: add_alias2.part.0 (gconv_coCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind551 ./libtest/lib547 http://test.remote.example.com/path/551 http://127.0.0.1:46763 s1lly:pers0n > log/3/stdout551 2> log/3/stderr551 nf.c:132) ==105673== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105673== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105673== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105673== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==105673== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==105673== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105673== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105673== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105673== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105673== by 0x498786B: setlocale (setlocale.c:337) ==105673== by 0x109056: main (first.c:157) ==105673== === End of file valgrind547 test 0551...[HTTP proxy auth Digest with POST data from read callback] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind551 ./libtest/lib547 http://test.remote.example.com/path/551 http://127.0.0.1:46763 s1lly:pers0n > log/3/stdout551 2> log/3/stderr551 551: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 551 === Start of file http_server.log 01:53:58.139239 ====> Client connect 01:53:58.139274 accept_connection 3 returned 4 01:53:58.139287 accept_connection 3 returned 0 01:53:58.139321 Read 93 bytes 01:53:58.139331 Process 93 bytes request 01:53:58.139344 Got request: GET /verifiedserver HTTP/1.1 01:53:58.139351 Are-we-friendly question received 01:53:58.139372 Wrote request (93 bytes) input to log/3/server.input 01:53:58.139387 Identifying ourselves as friends 01:53:58.139454 Response sent (56 bytes) and written to log/3/server.response 01:53:58.139465 special request received, no persistency 01:53:58.139472 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 551 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file stderr551 URL: http://test.remote.example.com/path/551 === End of file stderr551 === Start of file valgrind551 ==105961== ==105961== Process terminating with default action of signal 4 (SIGILL) ==105961== Illegal opcode at address 0x48EAB8B ==105961== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==105961== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==105961== by 0x48EAB8B: Curl_open (url.c:518) ==105961== by 0x48802AF: curl_easy_init (easy.c:370) ==105961== by 0x1090C0: UnknownInlinedFun (lib547.c:88) ==105961== by 0x1090C0: main (first.c:178) ==105961== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==105961== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105961== by 0x4A6B258: __tsearch (tsearch.c:337) ==105961== by 0x4A6B258: tsearch (tsearch.c:290) ==105961== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105961== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105961== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105961== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105961== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==105961== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==105961== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105961== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105961== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105961== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105961== by 0x498786B: setlocale (setlocale.c:337) ==105961== by 0x109056: main (first.c:157) ==105961== ==105961== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==105961== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105961== by 0x4A6B258: __tsearch (tsearch.c:337) ==105961== by 0x4A6B258: tsearch (tsearch.c:290) ==105961== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105961== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==105961== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==105961== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105961== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105961== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105961== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105961== by 0x498786B: setlocale (setlocale.c:337) ==105961== by 0x109056: main (first.c:157) ==105961== ==105961== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==105961== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105961== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105961== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105961== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105961== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105961== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==105961== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==105961== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105961== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105961== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105961== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105961== by 0x498786B: setlocale (setlocale.c:337) ==105961== by 0x109056: main (first.c:157) ==105961== ==105961== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==105961== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105961== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105961== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==105961== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==105961== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105961== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105961== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105961== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105961== by 0x498786B: setlocale (setlocale.c:337) ==105961== by 0x109056: main (first.c:157) ==105961== ==105961== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==105961== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==105961== by 0x48EAB63: Curl_open (url.c:509) ==105961== by 0x48802AF: curl_easy_init (easy.c:370) ==105961== by 0x1090C0: UnknownInlinedFun (lib547.c:88) ==105961== by 0x1090C0: main (first.c:178) ==105961== ==105961== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==105961== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105961== by 0x4A6B258: __tsearch (tsearch.c:337) ==105961== by 0x4A6B258: tsearch (tsearch.c:290) ==105961== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==105961== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105961== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105961== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105961== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==105961== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==105961== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105961== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105961== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105961== by 0x4984E9D: _nl_find_locale CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind552 ./libtest/lib552 http://test.remote.example.com/path/552 http://s1lly:pers0n@127.0.0.1:37903/ > log/6/stdout552 2> log/6/stderr552 (findlocale.c:298) ==105961== by 0x498786B: setlocale (setlocale.c:337) ==105961== by 0x109056: main (first.c:157) ==105961== ==105961== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==105961== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==105961== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==105961== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==105961== by 0x497BBB2: add_alias (gconv_conf.c:178) ==105961== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==105961== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==105961== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==105961== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==105961== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==105961== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==105961== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==105961== by 0x498786B: setlocale (setlocale.c:337) ==105961== by 0x109056: main (first.c:157) ==105961== === End of file valgrind551 test 0552...[HTTP proxy auth Digest with 70K POST data from read callback] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind552 ./libtest/lib552 http://test.remote.example.com/path/552 http://s1lly:pers0n@127.0.0.1:37903/ > log/6/stdout552 2> log/6/stderr552 552: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 552 === Start of file http_server.log 01:53:58.738465 ====> Client connect 01:53:58.738502 accept_connection 3 returned 4 01:53:58.738518 accept_connection 3 returned 0 01:53:58.738531 Read 93 bytes 01:53:58.738540 Process 93 bytes request 01:53:58.738553 Got request: GET /verifiedserver HTTP/1.1 01:53:58.738561 Are-we-friendly question received 01:53:58.738583 Wrote request (93 bytes) input to log/6/server.input 01:53:58.738598 Identifying ourselves as friends 01:53:58.738662 Response sent (56 bytes) and written to log/6/server.response 01:53:58.738672 special request received, no persistency 01:53:58.738680 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 552 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file stderr552 URL: http://test.remote.example.com/path/552 === End of file stderr552 === Start of file valgrind552 ==106041== ==106041== Process terminating with default action of signal 4 (SIGILL) ==106041== Illegal opcode at address 0x48EAB8B ==106041== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==106041== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==106041== by 0x48EAB8B: Curl_open (url.c:518) ==106041== by 0x48802AF: curl_easy_init (easy.c:370) ==106041== by 0x1090D2: UnknownInlinedFun (lib552.c:180) ==106041== by 0x1090D2: main (first.c:178) ==106041== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==106041== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106041== by 0x4A6B258: __tsearch (tsearch.c:337) ==106041== by 0x4A6B258: tsearch (tsearch.c:290) ==106041== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106041== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106041== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106041== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106041== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==106041== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==106041== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106041== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106041== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106041== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106041== by 0x498786B: setlocale (setlocale.c:337) ==106041== by 0x109077: main (first.c:157) ==106041== ==106041== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==106041== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106041== by 0x4A6B258: __tsearch (tsearch.c:337) ==106041== by 0x4A6B258: tsearch (tsearch.c:290) ==106041== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106041== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==106041== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==106041== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106041== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106041== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106041== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106041== by 0x498786B: setlocale (setlocale.c:337) ==106041== by 0x109077: main (first.c:157) ==106041== ==106041== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==106041== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106041== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106041== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106041== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106041== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106041== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==106041== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==106041== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106041== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106041== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106041== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106041== by 0x498786B: setlocale (setlocale.c:337) ==106041== by 0x109077: main (first.c:157) ==106041== ==106041== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==106041== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106041== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106041== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==106041== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==106041== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106041== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106041== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106041== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106041== by 0x498786B: setlocale (setlocale.c:337) ==106041== by 0x109077: main (first.c:157) ==106041== ==106041== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==106041== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==106041== by 0x48EAB63: Curl_open (url.c:509) ==106041== by 0x48802AF: curl_easy_init (easy.c:370) ==106041== by 0x1090D2: UnknownInlinedFun (lib552.c:180) ==106041== by 0x1090D2: main (first.c:178) ==106041== ==106041== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==106041== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106041== by 0x4A6B258: __tsearch (tsearch.c:337) ==106041== by 0x4A6B258: tsearch (tsearch.c:290) ==106041== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106041== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106041== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106041== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106041== by 0x497BF71: gconv_parseconfdir (gconv_parsecoCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind557 ./libtest/lib557 nothing > log/5/stdout557 2> log/5/stderr557 nfdir.h:170) ==106041== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==106041== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106041== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106041== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106041== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106041== by 0x498786B: setlocale (setlocale.c:337) ==106041== by 0x109077: main (first.c:157) ==106041== ==106041== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==106041== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106041== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106041== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106041== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106041== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106041== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==106041== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==106041== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106041== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106041== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106041== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106041== by 0x498786B: setlocale (setlocale.c:337) ==106041== by 0x109077: main (first.c:157) ==106041== === End of file valgrind552 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind553 ./libtest/lib553 http://127.0.0.1:34725/path/553 > log/1/stdout553 2> log/1/stderr553 * starts no server test 0557...[curl_mprintf() testing] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind557 ./libtest/lib557 nothing > log/5/stdout557 2> log/5/stderr557 557: stdout FAILED: --- log/5/check-expected 2024-09-19 01:54:00.922706817 +0200 +++ log/5/check-generated 2024-09-19 01:54:00.922706817 +0200 @@ -1,9 +0,0 @@ -All curl_mprintf() unsigned short tests OK![LF] -All curl_mprintf() signed short tests OK![LF] -All curl_mprintf() unsigned int tests OK![LF] -All curl_mprintf() signed int tests OK![LF] -All curl_mprintf() unsigned long tests OK![LF] -All curl_mprintf() signed long tests OK![LF] -All curl_mprintf() curl_off_t tests OK![LF] -All curl_mprintf() strings tests OK![LF] -All float strings tests OK![LF] == Contents of files in the log/5/ dir after test 557 === Start of file check-expected All curl_mprintf() unsigned short tests OK![LF] All curl_mprintf() signed short tests OK![LF] All curl_mprintf() unsigned int tests OK![LF] All curl_mprintf() signed int tests OK![LF] All curl_mprintf() unsigned long tests OK![LF] All curl_mprintf() signed long tests OK![LF] All curl_mprintf() curl_off_t tests OK![LF] All curl_mprintf() strings tests OK![LF] All float strings tests OK![LF] === End of file check-expected === Start of file server.cmd Testnum 557 === End of file server.cmd === Start of file stderr557 URL: nothing === End of file stderr557 === Start of file valgrind557 ==106331== ==106331== Process terminating with default action of signal 4 (SIGILL) ==106331== Illegal opcode at address 0x491DEEE ==106331== at 0x491DEEE: formatf.constprop.3 (mprintf.c:794) ==106331== by 0x48BA29A: curl_mvsnprintf (mprintf.c:1060) ==106331== by 0x48BA37B: curl_msnprintf (mprintf.c:1080) ==106331== by 0x1090C9: UnknownInlinedFun (lib557.c:1189) ==106331== by 0x1090C9: UnknownInlinedFun (lib557.c:1481) ==106331== by 0x1090C9: main (first.c:178) ==106331== 408 bytes in 17 blocks are possibly lost in loss record 9 of 29 ==106331== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106331== by 0x4A6B258: __tsearch (tsearch.c:337) ==106331== by 0x4A6B258: tsearch (tsearch.c:290) ==106331== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106331== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106331== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106331== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106331== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==106331== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==106331== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106331== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106331== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106331== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106331== by 0x498786B: setlocale (setlocale.c:337) ==106331== by 0x109061: main (first.c:157) ==106331== ==106331== 552 bytes in 23 blocks are possibly lost in loss record 11 of 29 ==106331== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106331== by 0x4A6B258: __tsearch (tsearch.c:337) ==106331== by 0x4A6B258: tsearch (tsearch.c:290) ==106331== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106331== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==106331== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==106331== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106331== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106331== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106331== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106331== by 0x498786B: setlocale (setlocale.c:337) ==106331== by 0x109061: main (first.c:157) ==106331== ==106331== 681 bytes in 17 blocks are possibly lost in loss record 14 of 29 ==106331== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106331== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106331== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106331== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106331== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106331== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==106331== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==106331== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106331== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106331== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106331== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106331== by 0x498786B: setlocale (setlocale.c:337) ==106331== by 0x109061: main (first.c:157) ==106331== ==106331== 1,018 bytes in 23 blocks are possibly lost in loss record 19 of 29 ==106331== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106331== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106331== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==106331== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==106331== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106331== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106331== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106331== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106331== by 0x498786B: setlocale (setlocale.c:337) ==106331== by 0x109061: main (first.c:157) ==106331== ==106331== 11,664 bytes in 486 blocks are possibly lost in loss record 26 of 29 ==106331== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106331== by 0x4A6B258: __tsearch (tsearch.c:337) ==106331== by 0x4A6B258: tsearch (tsearch.c:290) ==106331== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106331== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106331== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106331== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106331== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==106331== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==106331== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106331== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106331== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106331== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106331== by 0x498786B: setlocale (setlocale.c:337) ==106331== by 0x109061: main (first.c:157) ==106331== ==106331== 18,800 bytes in 486 blocks are possibly lost in loss record 28 of 29 ==106331== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106331== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106331== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106331== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106331== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106331== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==106331== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==106331== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106331== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106331== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106331== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106331== by 0x498786B: setlocale (setlocale.c:337) ==106331== by 0x109061: main (first.c:157) ==106331== === End of file valgrind557 test 0553...[HTTP post with huge request headers and post data from callback] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind553 ./libtest/lib553 http://127.0.0.1:34725/path/553 > log/1/stdout553 2> log/1/stderr553 553: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 553 === Start of filCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind555 ./libtest/lib555 http://test.remote.example.com/path/555 http://127.0.0.1:40605 testuser:testpass > log/11/stdout555 2> log/11/stderr555 e http_server.log 01:53:58.973337 ====> Client connect 01:53:58.973380 accept_connection 3 returned 4 01:53:58.973393 accept_connection 3 returned 0 01:53:58.973405 Read 93 bytes 01:53:58.973412 Process 93 bytes request 01:53:58.973424 Got request: GET /verifiedserver HTTP/1.1 01:53:58.973430 Are-we-friendly question received 01:53:58.973446 Wrote request (93 bytes) input to log/1/server.input 01:53:58.973458 Identifying ourselves as friends 01:53:58.973535 Response sent (56 bytes) and written to log/1/server.response 01:53:58.973543 special request received, no persistency 01:53:58.973549 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 553 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file stderr553 URL: http://127.0.0.1:34725/path/553 === End of file stderr553 === Start of file valgrind553 ==106113== ==106113== Process terminating with default action of signal 4 (SIGILL) ==106113== Illegal opcode at address 0x48EAB8B ==106113== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==106113== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==106113== by 0x48EAB8B: Curl_open (url.c:518) ==106113== by 0x48802AF: curl_easy_init (easy.c:370) ==106113== by 0x109092: UnknownInlinedFun (lib553.c:72) ==106113== by 0x109092: main (first.c:178) ==106113== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==106113== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106113== by 0x4A6B258: __tsearch (tsearch.c:337) ==106113== by 0x4A6B258: tsearch (tsearch.c:290) ==106113== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106113== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106113== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106113== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106113== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==106113== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==106113== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106113== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106113== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106113== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106113== by 0x498786B: setlocale (setlocale.c:337) ==106113== by 0x10904B: main (first.c:157) ==106113== ==106113== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==106113== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106113== by 0x4A6B258: __tsearch (tsearch.c:337) ==106113== by 0x4A6B258: tsearch (tsearch.c:290) ==106113== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106113== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==106113== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==106113== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106113== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106113== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106113== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106113== by 0x498786B: setlocale (setlocale.c:337) ==106113== by 0x10904B: main (first.c:157) ==106113== ==106113== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==106113== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106113== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106113== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106113== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106113== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106113== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==106113== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==106113== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106113== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106113== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106113== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106113== by 0x498786B: setlocale (setlocale.c:337) ==106113== by 0x10904B: main (first.c:157) ==106113== ==106113== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==106113== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106113== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106113== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==106113== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==106113== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106113== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106113== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106113== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106113== by 0x498786B: setlocale (setlocale.c:337) ==106113== by 0x10904B: main (first.c:157) ==106113== ==106113== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==106113== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==106113== by 0x48EAB63: Curl_open (url.c:509) ==106113== by 0x48802AF: curl_easy_init (easy.c:370) ==106113== by 0x109092: UnknownInlinedFun (lib553.c:72) ==106113== by 0x109092: main (first.c:178) ==106113== ==106113== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==106113== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106113== by 0x4A6B258: __tsearch (tsearch.c:337) ==106113== by 0x4A6B258: tsearch (tsearch.c:290) ==106113== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106113== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106113== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106113== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106113== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==106113== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==106113== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106113== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106113== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106113== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106113== by 0x498786B: setlocale (setlocale.c:337) ==106113== by 0x10904B: main (first.c:157) ==106113== ==106113== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==106113== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106113== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106113== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106113== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106113== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106113== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==106113== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==106113== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106113== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106113== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106113== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106113== by 0x498786B: setlocale (setlocale.c:337) ==106113== by 0x10904B: main (first.c:157) ==106113== === End of file valgrind553 test 0555...[HTTP proxy auth NTLM with POST data from read callback multi-if] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind555 ./libtest/lib555 http://test.remote.example.com/path/555 http://127.0.0.1:40605 testuser:testpass > log/11/stdout555 2> log/11/stderr555 555: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 555 === Start of file http_server.log 01:53:59.305475 ====> Client connect 01:53:59.305509 accept_connection 3 returned 4 01:53:59.305523 accept_connection 3 returned 0 01:53:59.306540 Read 93 bytes 01:53:59.306560 Process 93 bytes request 01:53:59.306574 Got request: GET /verifiedserver HTTP/1.1 01:53:59.306581 Are-we-friendly question received 01:53:59.306604 Wrote request (93 bytes) input to log/11/server.input 01:53:59.306619 Identifying ourselves as friends 01:53:59.306684 Response sent (56 bytes) and written to log/11/server.response 01:53:59.306696 special request received, no persistency 01:53:59.306703 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 555 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file stderr555 URL: http://test.remote.example.com/path/555 === End of file stderr555 === Start of file valgrind555 ==106232== ==106232== Process terminating with default action of signal 4 (SIGILL) ==106232== Illegal opcode at address 0x48EAB8B ==106232== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==106232== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==106232== by 0x48EAB8B: Curl_open (url.c:518) ==106232== by 0x48802AF: curl_easy_init (easy.c:370) ==106232== by 0x1093E3: test (lib555.c:91) ==106232== by 0x109098: main (first.c:178) ==106232== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==106232== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106232== by 0x4A6B258: __tsearch (tsearch.c:337) ==106232== by 0x4A6B258: tsearch (tsearch.c:290) ==106232== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106232== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106232== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106232== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106232== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==106232== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==106232== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106232== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106232== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106232== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106232== by 0x498786B: setlocale (setlocale.c:337) ==106232== by 0x109047: main (first.c:157) ==106232== ==106232== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==106232== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106232== by 0x4A6B258: __tsearch (tsearch.c:337) ==106232== by 0x4A6B258: tsearch (tsearch.c:290) ==106232== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106232== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==106232== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==106232== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106232== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106232== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106232== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106232== by 0x498786B: setlocale (setlocale.c:337) ==106232== by 0x109047: main (first.c:157) ==106232== ==106232== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==106232== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106232== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106232== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106232== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106232== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106232== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==106232== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==106232== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106232== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106232== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106232== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106232== by 0x498786B: setlocale (setlocale.c:337) ==106232== by 0x109047: main (first.c:157) ==106232== ==106232== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==106232== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106232== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106232== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==106232== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==106232== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106232== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106232== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106232== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106232== by 0x498786B: setlocale (setlocale.c:337) ==106232== by 0x109047: main (first.c:157) ==106232== ==106232== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==106232== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==106232== by 0x48EAB63: Curl_open (url.c:509) ==106232== by 0x48802AF: curl_easy_init (easy.c:370) ==106232== by 0x1093E3: test (lib555.c:91) ==106232== by 0x109098: main (first.c:178) ==106232== ==106232== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==106232== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106232== by 0x4A6B258: __tsearch (tsearch.c:337) ==106232== by 0x4A6B258: tsearch (tsearch.c:290) ==106232== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106232== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106232== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106232== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106232== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==106232== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==106232== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106232== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106232== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106232== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106232== by 0x498786B: setlocale (setlocale.c:337) ==106232== by 0x109047: main (first.c:157) ==106232== ==106232== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==106232== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106232== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106232== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106232== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106232== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106232== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==106232== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==106232== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106232== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106232== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106232== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106232== by 0x498786B: setlocale (setlocale.c:337) ==106232== by 0xCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind556 ./libtest/lib556 http://127.0.0.1:37805 > log/7/stdout556 2> log/7/stderr556 109047: main (first.c:157) ==106232== === End of file valgrind555 test 0556...[send and recv HTTP] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind556 ./libtest/lib556 http://127.0.0.1:37805 > log/7/stdout556 2> log/7/stderr556 556: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 556 === Start of file http_server.log 01:53:59.412040 ====> Client connect 01:53:59.412080 accept_connection 3 returned 4 01:53:59.412095 accept_connection 3 returned 0 01:53:59.412108 Read 93 bytes 01:53:59.412117 Process 93 bytes request 01:53:59.412130 Got request: GET /verifiedserver HTTP/1.1 01:53:59.412138 Are-we-friendly question received 01:53:59.412157 Wrote request (93 bytes) input to log/7/server.input 01:53:59.412171 Identifying ourselves as friends 01:53:59.412237 Response sent (56 bytes) and written to log/7/server.response 01:53:59.412247 special request received, no persistency 01:53:59.412255 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 556 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file stderr556 URL: http://127.0.0.1:37805 === End of file stderr556 === Start of file valgrind556 ==106267== ==106267== Process terminating with default action of signal 4 (SIGILL) ==106267== Illegal opcode at address 0x48EAB8B ==106267== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==106267== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==106267== by 0x48EAB8B: Curl_open (url.c:518) ==106267== by 0x48802AF: curl_easy_init (easy.c:370) ==106267== by 0x1091FC: test (lib556.c:50) ==106267== by 0x109076: main (first.c:178) ==106267== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==106267== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106267== by 0x4A6B258: __tsearch (tsearch.c:337) ==106267== by 0x4A6B258: tsearch (tsearch.c:290) ==106267== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106267== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106267== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106267== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106267== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==106267== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==106267== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106267== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106267== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106267== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106267== by 0x498786B: setlocale (setlocale.c:337) ==106267== by 0x109047: main (first.c:157) ==106267== ==106267== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==106267== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106267== by 0x4A6B258: __tsearch (tsearch.c:337) ==106267== by 0x4A6B258: tsearch (tsearch.c:290) ==106267== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106267== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==106267== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==106267== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106267== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106267== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106267== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106267== by 0x498786B: setlocale (setlocale.c:337) ==106267== by 0x109047: main (first.c:157) ==106267== ==106267== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==106267== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106267== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106267== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106267== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106267== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106267== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==106267== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==106267== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106267== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106267== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106267== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106267== by 0x498786B: setlocale (setlocale.c:337) ==106267== by 0x109047: main (first.c:157) ==106267== ==106267== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==106267== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106267== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106267== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==106267== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==106267== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106267== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106267== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106267== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106267== by 0x498786B: setlocale (setlocale.c:337) ==106267== by 0x109047: main (first.c:157) ==106267== ==106267== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==106267== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==106267== by 0x48EAB63: Curl_open (url.c:509) ==106267== by 0x48802AF: curl_easy_init (easy.c:370) ==106267== by 0x1091FC: test (lib556.c:50) ==106267== by 0x109076: main (first.c:178) ==106267== ==106267== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==106267== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106267== by 0x4A6B258: __tsearch (tsearch.c:337) ==106267== by 0x4A6B258: tsearch (tsearch.c:290) ==106267== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106267== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106267== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106267== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106267== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==106267== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==106267== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106267== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106267== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106267== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106267== by 0x498786B: setlocale (setlocale.c:337) ==106267== by 0x109047: main (first.c:157) ==106267== ==106267== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==106267== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106267== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106267== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106267== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106267== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106267== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==106267== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==106267== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106267== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind559 ./libtest/lib559 http://127.0.0.1:45817/559 > log/12/stdout559 2> log/12/stderr559 267== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106267== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106267== by 0x498786B: setlocale (setlocale.c:337) ==106267== by 0x109047: main (first.c:157) ==106267== === End of file valgrind556 test 0559...[use tiny CURLOPT_BUFFERSIZE] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind559 ./libtest/lib559 http://127.0.0.1:45817/559 > log/12/stdout559 2> log/12/stderr559 559: data FAILED: --- log/12/check-expected 2024-09-19 01:54:01.646051233 +0200 +++ log/12/check-generated 2024-09-19 01:54:01.646051233 +0200 @@ -1,12 +0,0 @@ -HTTP/1.1 200 OK[LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] -Server: test-server/fake[LF] -Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT[LF] -ETag: "21025-dc7-39462498"[LF] -Accept-Ranges: bytes[LF] -Content-Length: 2049[LF] -Connection: close[LF] -Content-Type: text/html[LF] -Silly-header: ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ[LF] -[LF] -ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ[LF] == Contents of files in the log/12/ dir after test 559 === Start of file check-expected HTTP/1.1 200 OK[LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] Server: test-server/fake[LF] Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT[LF] ETag: "21025-dc7-39462498"[LF] Accept-Ranges: bytes[LF] Content-Length: 2049[LF] Connection: close[LF] Content-Type: text/html[LF] Silly-header: ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ[LF] [LF] ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ[LF] === End of file check-expected === Start of file http_server.log 01:53:59.669817 ====> Client connect 01:53:59.669852 accept_connection 3 returned 4 01:53:59.669864 accept_connection 3 returned 0 01:53:59.669876 Read 93 bytes 01:53:59.669884 Process 93 bytes request 01:53:59.669896 Got request: GET /verifiedserver HTTP/1.1 01:53:59.669903 Are-we-friendly question received 01:53:59.669920 Wrote request (93 bytes) input to log/12/server.input 01:53:59.669933 Identifying ourselves as friends 01:53:59.670001 Response sent (56 bytes) and written to log/12/server.response 01:53:59.670009 special request received, no persistency 01:53:59.670016 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 559 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file stderr559 URL: http://127.0.0.1:45817/559 === End of file stderr559 === Start of file valgrind559 ==106382== ==106382== Process terminating with default action of signal 4 (SIGILL) ==106382== Illegal opcode at address 0x48EAB8B ==106382== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==106382== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==106382== by 0x48EAB8B: Curl_open (url.c:518) ==106382== by 0x48802AF: curl_easy_init (easy.c:370) ==CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind554 ./libtest/lib554 http://127.0.0.1:44297/554 > log/2/stdout554 2> log/2/stderr554 106382== by 0x10908A: UnknownInlinedFun (lib559.c:39) ==106382== by 0x10908A: main (first.c:178) ==106382== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==106382== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106382== by 0x4A6B258: __tsearch (tsearch.c:337) ==106382== by 0x4A6B258: tsearch (tsearch.c:290) ==106382== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106382== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106382== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106382== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106382== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==106382== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==106382== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106382== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106382== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106382== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106382== by 0x498786B: setlocale (setlocale.c:337) ==106382== by 0x109047: main (first.c:157) ==106382== ==106382== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==106382== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106382== by 0x4A6B258: __tsearch (tsearch.c:337) ==106382== by 0x4A6B258: tsearch (tsearch.c:290) ==106382== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106382== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==106382== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==106382== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106382== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106382== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106382== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106382== by 0x498786B: setlocale (setlocale.c:337) ==106382== by 0x109047: main (first.c:157) ==106382== ==106382== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==106382== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106382== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106382== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106382== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106382== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106382== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==106382== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==106382== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106382== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106382== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106382== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106382== by 0x498786B: setlocale (setlocale.c:337) ==106382== by 0x109047: main (first.c:157) ==106382== ==106382== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==106382== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106382== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106382== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==106382== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==106382== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106382== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106382== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106382== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106382== by 0x498786B: setlocale (setlocale.c:337) ==106382== by 0x109047: main (first.c:157) ==106382== ==106382== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==106382== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==106382== by 0x48EAB63: Curl_open (url.c:509) ==106382== by 0x48802AF: curl_easy_init (easy.c:370) ==106382== by 0x10908A: UnknownInlinedFun (lib559.c:39) ==106382== by 0x10908A: main (first.c:178) ==106382== ==106382== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==106382== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106382== by 0x4A6B258: __tsearch (tsearch.c:337) ==106382== by 0x4A6B258: tsearch (tsearch.c:290) ==106382== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106382== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106382== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106382== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106382== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==106382== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==106382== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106382== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106382== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106382== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106382== by 0x498786B: setlocale (setlocale.c:337) ==106382== by 0x109047: main (first.c:157) ==106382== ==106382== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==106382== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106382== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106382== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106382== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106382== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106382== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==106382== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==106382== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106382== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106382== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106382== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106382== by 0x498786B: setlocale (setlocale.c:337) ==106382== by 0x109047: main (first.c:157) ==106382== === End of file valgrind559 test 0554...[HTTP multi-part formpost using read callback for the file part] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind554 ./libtest/lib554 http://127.0.0.1:44297/554 > log/2/stdout554 2> log/2/stderr554 554: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 554 === Start of file http_server.log 01:53:59.059813 ====> Client connect 01:53:59.059851 accept_connection 3 returned 4 01:53:59.059865 accept_connection 3 returned 0 01:53:59.059878 Read 93 bytes 01:53:59.059887 Process 93 bytes request 01:53:59.059900 Got request: GET /verifiedserver HTTP/1.1 01:53:59.059909 Are-we-friendly question received 01:53:59.059930 Wrote request (93 bytes) input to log/2/server.input 01:53:59.059944 Identifying ourselves as friends 01:53:59.060019 Response sent (56 bytes) and written to log/2/server.response 01:53:59.060029 special request received, no persistency 01:53:59.060037 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 554 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file stderr554 URL: http://127.0.0.1:44297/554 === End of file stderr554 === Start of file valgrind554 ==106147== ==106147== Process terminating with default action of signal 4 (SIGILL) ==106147== CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind562 ./libtest/lib562 'ftp://127.0.0.1:23456/562;type=A' 42499 > log/10/stdout562 2> log/10/stderr562 Illegal opcode at address 0x48EAB8B ==106147== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==106147== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==106147== by 0x48EAB8B: Curl_open (url.c:518) ==106147== by 0x48802AF: curl_easy_init (easy.c:370) ==106147== by 0x109409: once (lib554.c:149) ==106147== by 0x10908D: UnknownInlinedFun (lib554.c:201) ==106147== by 0x10908D: main (first.c:178) ==106147== 408 bytes in 17 blocks are possibly lost in loss record 616 of 666 ==106147== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106147== by 0x4A6B258: __tsearch (tsearch.c:337) ==106147== by 0x4A6B258: tsearch (tsearch.c:290) ==106147== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106147== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106147== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106147== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106147== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==106147== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==106147== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106147== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106147== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106147== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106147== by 0x498786B: setlocale (setlocale.c:337) ==106147== by 0x109047: main (first.c:157) ==106147== ==106147== 552 bytes in 23 blocks are possibly lost in loss record 621 of 666 ==106147== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106147== by 0x4A6B258: __tsearch (tsearch.c:337) ==106147== by 0x4A6B258: tsearch (tsearch.c:290) ==106147== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106147== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==106147== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==106147== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106147== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106147== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106147== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106147== by 0x498786B: setlocale (setlocale.c:337) ==106147== by 0x109047: main (first.c:157) ==106147== ==106147== 681 bytes in 17 blocks are possibly lost in loss record 627 of 666 ==106147== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106147== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106147== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106147== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106147== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106147== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==106147== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==106147== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106147== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106147== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106147== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106147== by 0x498786B: setlocale (setlocale.c:337) ==106147== by 0x109047: main (first.c:157) ==106147== ==106147== 1,018 bytes in 23 blocks are possibly lost in loss record 641 of 666 ==106147== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106147== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106147== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==106147== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==106147== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106147== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106147== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106147== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106147== by 0x498786B: setlocale (setlocale.c:337) ==106147== by 0x109047: main (first.c:157) ==106147== ==106147== 5,424 bytes in 1 blocks are definitely lost in loss record 660 of 666 ==106147== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==106147== by 0x48EAB63: Curl_open (url.c:509) ==106147== by 0x48802AF: curl_easy_init (easy.c:370) ==106147== by 0x109409: once (lib554.c:149) ==106147== by 0x10908D: UnknownInlinedFun (lib554.c:201) ==106147== by 0x10908D: main (first.c:178) ==106147== ==106147== 11,664 bytes in 486 blocks are possibly lost in loss record 663 of 666 ==106147== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106147== by 0x4A6B258: __tsearch (tsearch.c:337) ==106147== by 0x4A6B258: tsearch (tsearch.c:290) ==106147== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106147== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106147== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106147== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106147== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==106147== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==106147== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106147== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106147== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106147== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106147== by 0x498786B: setlocale (setlocale.c:337) ==106147== by 0x109047: main (first.c:157) ==106147== ==106147== 18,800 bytes in 486 blocks are possibly lost in loss record 665 of 666 ==106147== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106147== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106147== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106147== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106147== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106147== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==106147== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==106147== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106147== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106147== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106147== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106147== by 0x498786B: setlocale (setlocale.c:337) ==106147== by 0x109047: main (first.c:157) ==106147== === End of file valgrind554 test 0562...[FTP a type=A URL and CURLOPT_PORT set] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind562 ./libtest/lib562 'ftp://127.0.0.1:23456/562;type=A' 42499 > log/10/stdout562 2> log/10/stderr562 562: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 562 === Start of file ftp_server.log 01:53:59.665814 ====> Client connect 01:53:59.665950 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:59.666209 < "USER anonymous" 01:53:59.666242 > "331 We are happy you popped in![CR][LF]" 01:53:59.666393 < "PASS ftp@example.com" 01:53:59.666416 > "230 Welcome you silly person[CR][LF]" 01:53:59.666555 < "PWD" 01:53:59.666584 > "257 "/" is current directory[CR][LF]" 01:53:59.666730 < "EPSV" 01:53:59.666752 ====> Passive DATA channel requested by client 01:53:59.666763 DATA sockfilt for passive data channel starting... 01:53:59.682579 DATA sockfilt for passive data channel started (pid 106474) 01:53:59.682698 DATA sockfilt for passive data channel listens on port 40663 01:53:59.682740 > "229 Entering Passive Mode (|||40663|)[LF]" 01:53:59.682753 Client has been notified that DATA conn will be accepted on port 40663 01:53:59.683637 Client connects to port 40663 01:53:59.683665 ====> Client established passive DATA connection on port 40663 01:53:59.683743 < "TYPE I" 01:53:59.683775 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:59.683913 < "SIZE verifiedserver" 01:53:59.683945 > "213 17[CR][LF]" 01:53:59.684064 < "RETR verifiedserver" 01:53:59.684090 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:59.684169 =====> Closing passive DATA connection... 01:53:59.684183 Server disconnects passive DATA connection 01:53:59.692545 Server disconnected passive DATA connection 01:53:59.692620 DATA sockfilt for passive data channel quits (pid 106474) 01:53:59.695927 DATA sockfilt for passive data channel quit (pid 106474) 01:53:59.695959 =====> Closed passive DATA connection 01:53:59.695992 > "226 File transfer complete[CR][LF]" 01:53:59.732564 < "QUIT" 01:53:59.732612 > "221 bye bye baby[CR][LF]" 01:53:59.733458 MAIN sockfilt said DISC 01:53:59.733483 ====> Client disconnected 01:53:59.733526 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:53:59.876446 ====> Client connect 01:53:59.876696 Received DATA (on stdin) 01:53:59.876708 > 160 bytes data, server => client 01:53:59.876719 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:53:59.876728 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:53:59.876737 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:53:59.876825 < 16 bytes data, client => server 01:53:59.876837 'USER anonymous\r\n' 01:53:59.876983 Received DATA (on stdin) 01:53:59.876994 > 33 bytes data, server => client 01:53:59.877003 '331 We are happy you popped in!\r\n' 01:53:59.877055 < 22 bytes data, client => server 01:53:59.877066 'PASS ftp@example.com\r\n' 01:53:59.877153 Received DATA (on stdin) 01:53:59.877164 > 30 bytes data, server => client 01:53:59.877172 '230 Welcome you silly person\r\n' 01:53:59.877220 < 5 bytes data, client => server 01:53:59.877230 'PWD\r\n' 01:53:59.877323 Received DATA (on stdin) 01:53:59.877333 > 30 bytes data, server => client 01:53:59.877341 '257 "/" is current directory\r\n' 01:53:59.877397 < 6 bytes data, client => server 01:53:59.877407 'EPSV\r\n' 01:53:59.893500 Received DATA (on stdin) 01:53:59.893517 > 38 bytes data, server => client 01:53:59.893526 '229 Entering Passive Mode (|||40663|)\n' 01:53:59.894301 < 8 bytes data, client => server 01:53:59.894317 'TYPE I\r\n' 01:53:59.894514 Received DATA (on stdin) 01:53:59.894524 > 33 bytes data, server => client 01:53:59.894533 '200 I modify TYPE as you wanted\r\n' 01:53:59.894585 < 21 bytes data, client => server 01:53:59.894594 'SIZE verifiedserver\r\n' 01:53:59.894681 Received DATA (on stdin) 01:53:59.894690 > 8 bytes data, server => client 01:53:59.894697 '213 17\r\n' 01:53:59.894740 < 21 bytes data, client => server 01:53:59.894749 'RETR verifiedserver\r\n' 01:53:59.894922 Received DATA (on stdin) 01:53:59.894933 > 29 bytes data, server => client 01:53:59.894941 '150 Binary junk (17 bytes).\r\n' 01:53:59.906744 Received DATA (on stdin) 01:53:59.906761 > 28 bytes data, server => client 01:53:59.906771 '226 File transfer complete\r\n' 01:53:59.943116 < 6 bytes data, client => server 01:53:59.943149 'QUIT\r\n' 01:53:59.943352 Received DATA (on stdin) 01:53:59.943361 > 18 bytes data, server => client 01:53:59.943369 '221 bye bye baby\r\n' 01:53:59.944151 ====> Client disconnect 01:53:59.944261 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:59.892262 Running IPv4 version 01:53:59.892337 Listening on port 40663 01:53:59.892368 Wrote pid 106474 to log/10/server/ftp_sockdata.pid 01:53:59.893245 Received PING (on stdin) 01:53:59.893348 Received PORT (on stdin) 01:53:59.894334 ====> Client connect 01:53:59.894965 Received DATA (on stdin) 01:53:59.894975 > 17 bytes data, server => client 01:53:59.894984 'WE ROOLZ: 80720\r\n' 01:53:59.895007 Received DISC (on stdin) 01:53:59.895017 ====> Client forcibly disconnected 01:53:59.906454 Received QUIT (on stdin) 01:53:59.906477 quits 01:53:59.906519 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 562 === End of file server.cmd === Start of file stderr562 URL: ftp://127.0.0.1:23456/562;type=A === End of file stderr562 === Start of file valgrind562 ==106542== ==106542== Process terminating with default action of signal 4 (SIGILL) ==106542== Illegal opcode at address 0x48EAB8B ==106542== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==106542== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==106542== by 0x48EAB8B: Curl_open (url.c:518) ==106542== by 0x48802AF: curl_easy_init (easy.c:370) ==106542== by 0x10909A: UnknownInlinedFun (lib562.c:51) ==106542== by 0x10909A: main (first.c:178) ==106542== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==106542== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106542== by 0x4A6B258: __tsearch (tsearch.c:337) ==106542== by 0x4A6B258: tsearch (tsearch.c:290) ==106542== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106542== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106542== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106542== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106542== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==106542== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==106542== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106542== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106542== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106542== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106542== by 0x498786B: setlocale (setlocale.c:337) ==106542== by 0x109045: main (first.c:157) ==106542== ==106542== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==106542== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106542== by 0x4A6B258: __tsearch (tsearch.c:337) ==106542== by 0x4A6B258: tsearch (tsearch.c:290) ==106542== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106542== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==106542== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==106542== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106542== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106542== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106542== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106542== by 0x498786B: setlocale (setlocale.c:337) ==106542== by 0x109045: main (first.c:157) ==106542== ==106542== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==106542== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106542== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106542== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106542== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106542== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106542== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==106542== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==106542== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106542== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106542== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106542== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106542== by 0x498786B: setlocale (setlocale.c:337) ==106542== by 0x109045: main (first.c:157) ==106542== ==106542== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==106542== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106542== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106542== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==106542== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==106542== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106542== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106542== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106542== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106542== by 0x498786B: setlocale CMD (0): ../src/curl --max-time 13 --output log/5/rtsp_verify.out --silent --verbose --globoff "http://127.0.0.1:44759/verifiedserver" 2>log/5/rtsp_verify.log CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind565 ./libtest/lib565 http://127.0.0.1:46763/565 > log/3/stdout565 2> log/3/stderr565 (setlocale.c:337) ==106542== by 0x109045: main (first.c:157) ==106542== ==106542== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==106542== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==106542== by 0x48EAB63: Curl_open (url.c:509) ==106542== by 0x48802AF: curl_easy_init (easy.c:370) ==106542== by 0x10909A: UnknownInlinedFun (lib562.c:51) ==106542== by 0x10909A: main (first.c:178) ==106542== ==106542== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==106542== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106542== by 0x4A6B258: __tsearch (tsearch.c:337) ==106542== by 0x4A6B258: tsearch (tsearch.c:290) ==106542== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106542== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106542== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106542== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106542== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==106542== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==106542== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106542== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106542== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106542== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106542== by 0x498786B: setlocale (setlocale.c:337) ==106542== by 0x109045: main (first.c:157) ==106542== ==106542== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==106542== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106542== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106542== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106542== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106542== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106542== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==106542== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==106542== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106542== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106542== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106542== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106542== by 0x498786B: setlocale (setlocale.c:337) ==106542== by 0x109045: main (first.c:157) ==106542== === End of file valgrind562 test 0565...[send HTTP POST using read callback, chunked transfer-encoding and Digest] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind565 ./libtest/lib565 http://127.0.0.1:46763/565 > log/3/stdout565 2> log/3/stderr565 565: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 565 === Start of file http_server.log 01:54:00.565145 ====> Client connect 01:54:00.565180 accept_connection 3 returned 4 01:54:00.565195 accept_connection 3 returned 0 01:54:00.565207 Read 93 bytes 01:54:00.565216 Process 93 bytes request 01:54:00.565229 Got request: GET /verifiedserver HTTP/1.1 01:54:00.565237 Are-we-friendly question received 01:54:00.565257 Wrote request (93 bytes) input to log/3/server.input 01:54:00.565271 Identifying ourselves as friends 01:54:00.565335 Response sent (56 bytes) and written to log/3/server.response 01:54:00.565345 special request received, no persistency 01:54:00.565353 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 565 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file stderr565 URL: http://127.0.0.1:46763/565 === End of file stderr565 === Start of file valgrind565 ==106703== ==106703== Process terminating with default action of signal 4 (SIGILL) ==106703== Illegal opcode at address 0x48EAB8B ==106703== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==106703== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==106703== by 0x48EAB8B: Curl_open (url.c:518) ==106703== by 0x48802AF: curl_easy_init (easy.c:370) ==106703== by 0x1090A1: UnknownInlinedFun (lib510.c:77) ==106703== by 0x1090A1: main (first.c:178) ==106703== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==106703== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106703== by 0x4A6B258: __tsearch (tsearch.c:337) ==106703== by 0x4A6B258: tsearch (tsearch.c:290) ==106703== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106703== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106703== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106703== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106703== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==106703== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==106703== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106703== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106703== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106703== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106703== by 0x498786B: setlocale (setlocale.c:337) ==106703== by 0x109056: main (first.c:157) ==106703== ==106703== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==106703== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106703== by 0x4A6B258: __tsearch (tsearch.c:337) ==106703== by 0x4A6B258: tsearch (tsearch.c:290) ==106703== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106703== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==106703== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==106703== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106703== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106703== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106703== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106703== by 0x498786B: setlocale (setlocale.c:337) ==106703== by 0x109056: main (first.c:157) ==106703== ==106703== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==106703== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106703== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106703== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106703== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106703== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106703== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==106703== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==106703== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106703== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106703== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106703== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106703== by 0x498786B: setlocale (setlocale.c:337) ==106703== by 0x109056: main (first.c:157) ==106703== ==106703== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==106703== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106703== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106703== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==106703== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==106703== by 0x49EC8FA: __pCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind561 ./libtest/lib549 "ftp://www.example.com/moo/561;type=i" http://127.0.0.1:34633 ascii > log/8/stdout561 2> log/8/stderr561 thread_once_slow.isra.0 (pthread_once.c:116) ==106703== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106703== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106703== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106703== by 0x498786B: setlocale (setlocale.c:337) ==106703== by 0x109056: main (first.c:157) ==106703== ==106703== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==106703== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==106703== by 0x48EAB63: Curl_open (url.c:509) ==106703== by 0x48802AF: curl_easy_init (easy.c:370) ==106703== by 0x1090A1: UnknownInlinedFun (lib510.c:77) ==106703== by 0x1090A1: main (first.c:178) ==106703== ==106703== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==106703== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106703== by 0x4A6B258: __tsearch (tsearch.c:337) ==106703== by 0x4A6B258: tsearch (tsearch.c:290) ==106703== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106703== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106703== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106703== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106703== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==106703== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==106703== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106703== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106703== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106703== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106703== by 0x498786B: setlocale (setlocale.c:337) ==106703== by 0x109056: main (first.c:157) ==106703== ==106703== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==106703== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106703== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106703== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106703== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106703== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106703== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==106703== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==106703== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106703== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106703== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106703== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106703== by 0x498786B: setlocale (setlocale.c:337) ==106703== by 0x109056: main (first.c:157) ==106703== === End of file valgrind565 test 0561...[FTP RETR with CURLOPT_PROXY_TRANSFER_MODE, ASCII transfer and type=i] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind561 ./libtest/lib549 "ftp://www.example.com/moo/561;type=i" http://127.0.0.1:34633 ascii > log/8/stdout561 2> log/8/stderr561 561: stdout FAILED: --- log/8/check-expected 2024-09-19 01:54:02.229393504 +0200 +++ log/8/check-generated 2024-09-19 01:54:02.229393504 +0200 @@ -1 +0,0 @@ -hello[LF] == Contents of files in the log/8/ dir after test 561 === Start of file check-expected hello[LF] === End of file check-expected === Start of file http_server.log 01:53:59.837210 ====> Client connect 01:53:59.837248 accept_connection 3 returned 4 01:53:59.837261 accept_connection 3 returned 0 01:53:59.837367 Read 93 bytes 01:53:59.837380 Process 93 bytes request 01:53:59.837393 Got request: GET /verifiedserver HTTP/1.1 01:53:59.837400 Are-we-friendly question received 01:53:59.837425 Wrote request (93 bytes) input to log/8/server.input 01:53:59.837440 Identifying ourselves as friends 01:53:59.837506 Response sent (56 bytes) and written to log/8/server.response 01:53:59.837516 special request received, no persistency 01:53:59.837524 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 561 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file stderr561 URL: ftp://www.example.com/moo/561;type=i === End of file stderr561 === Start of file valgrind561 ==106479== ==106479== Process terminating with default action of signal 4 (SIGILL) ==106479== Illegal opcode at address 0x48EAB8B ==106479== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==106479== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==106479== by 0x48EAB8B: Curl_open (url.c:518) ==106479== by 0x48802AF: curl_easy_init (easy.c:370) ==106479== by 0x1090A8: UnknownInlinedFun (lib549.c:43) ==106479== by 0x1090A8: main (first.c:178) ==106479== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==106479== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106479== by 0x4A6B258: __tsearch (tsearch.c:337) ==106479== by 0x4A6B258: tsearch (tsearch.c:290) ==106479== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106479== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106479== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106479== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106479== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==106479== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==106479== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106479== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106479== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106479== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106479== by 0x498786B: setlocale (setlocale.c:337) ==106479== by 0x109045: main (first.c:157) ==106479== ==106479== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==106479== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106479== by 0x4A6B258: __tsearch (tsearch.c:337) ==106479== by 0x4A6B258: tsearch (tsearch.c:290) ==106479== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106479== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==106479== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==106479== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106479== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106479== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106479== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106479== by 0x498786B: setlocale (setlocale.c:337) ==106479== by 0x109045: main (first.c:157) ==106479== ==106479== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==106479== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106479== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106479== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106479== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106479== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106479== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==106479== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==106479== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106479== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106479== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106479== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106479== by 0x498786B: setlocale (setlocale.c:337) ==106479== by 0x109045: main (first.c:157) ==106479== ==106479== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==106479== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106479== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106479== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==106479== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==106479== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106479== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106479== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106479== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106479== by 0x498786B: setlocale (setlocale.c:337) ==106479== by 0x109045: main (first.c:157) ==106479== ==106479== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==106479== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==106479== by 0x48EAB63: Curl_open (url.c:509) ==106479== by 0x48802AF: curl_easy_init (easy.c:370) ==106479== by 0x1090A8: UnknownInlinedFun (lib549.c:43) ==106479== by 0x1090A8: main (first.c:178) ==106479== ==106479== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==106479== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106479== by 0x4A6B258: __tsearch (tsearch.c:337) ==106479== by 0x4A6B258: tsearch (tsearch.c:290) ==106479== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106479== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106479== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106479== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106479== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==106479== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==106479== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106479== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106479== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106479== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106479== by 0x498786B: setlocale (setlocale.c:337) ==106479== by 0x109045: main (first.c:157) ==106479== ==106479== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==106479== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106479== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106479== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106479== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106479== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106479== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==106479== by 0x497BF71: __gconv_read_conf CMD (0): ../src/curl --max-time 13 --output log/1/rtsp_verify.out --silent --verbose --globoff "http://127.0.0.1:45647/verifiedserver" 2>log/1/rtsp_verify.log CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind563 ./libtest/lib562 "ftp://127.0.0.1:23456/563;type=A" 46505 > log/4/stdout563 2> log/4/stderr563 (gconv_conf.c:480) ==106479== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106479== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106479== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106479== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106479== by 0x498786B: setlocale (setlocale.c:337) ==106479== by 0x109045: main (first.c:157) ==106479== === End of file valgrind561 setenv ftp_proxy = http://127.0.0.1:38169/ test 0563...[FTP type=A URL and CURLOPT_PORT set and proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind563 ./libtest/lib562 "ftp://127.0.0.1:23456/563;type=A" 46505 > log/4/stdout563 2> log/4/stderr563 563: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 563 === Start of file ftp_server.log 01:53:59.880827 ====> Client connect 01:53:59.880949 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:59.881155 < "USER anonymous" 01:53:59.881183 > "331 We are happy you popped in![CR][LF]" 01:53:59.885806 < "PASS ftp@example.com" 01:53:59.885853 > "230 Welcome you silly person[CR][LF]" 01:53:59.890948 < "PWD" 01:53:59.891007 > "257 "/" is current directory[CR][LF]" 01:53:59.902590 < "EPSV" 01:53:59.902637 ====> Passive DATA channel requested by client 01:53:59.902648 DATA sockfilt for passive data channel starting... 01:53:59.912478 DATA sockfilt for passive data channel started (pid 106603) 01:53:59.912627 DATA sockfilt for passive data channel listens on port 40223 01:53:59.912670 > "229 Entering Passive Mode (|||40223|)[LF]" 01:53:59.912684 Client has been notified that DATA conn will be accepted on port 40223 01:53:59.912996 Client connects to port 40223 01:53:59.913022 ====> Client established passive DATA connection on port 40223 01:53:59.913100 < "TYPE I" 01:53:59.913129 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:59.913280 < "SIZE verifiedserver" 01:53:59.913316 > "213 17[CR][LF]" 01:53:59.913456 < "RETR verifiedserver" 01:53:59.913487 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:59.913572 =====> Closing passive DATA connection... 01:53:59.913587 Server disconnects passive DATA connection 01:53:59.913833 Server disconnected passive DATA connection 01:53:59.913861 DATA sockfilt for passive data channel quits (pid 106603) 01:53:59.914076 DATA sockfilt for passive data channel quit (pid 106603) 01:53:59.914097 =====> Closed passive DATA connection 01:53:59.914121 > "226 File transfer complete[CR][LF]" 01:53:59.962567 < "QUIT" 01:53:59.962620 > "221 bye bye baby[CR][LF]" 01:53:59.964055 MAIN sockfilt said DISC 01:53:59.964085 ====> Client disconnected 01:53:59.964136 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:54:00.091469 ====> Client connect 01:54:00.091692 Received DATA (on stdin) 01:54:00.091702 > 160 bytes data, server => client 01:54:00.091711 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:00.091720 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:00.091727 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:00.091792 < 16 bytes data, client => server 01:54:00.091801 'USER anonymous\r\n' 01:54:00.091920 Received DATA (on stdin) 01:54:00.091929 > 33 bytes data, server => client 01:54:00.091937 '331 We are happy you popped in!\r\n' 01:54:00.091982 < 22 bytes data, client => server 01:54:00.091990 'PASS ftp@example.com\r\n' 01:54:00.099907 Received DATA (on stdin) 01:54:00.099938 > 30 bytes data, server => client 01:54:00.099947 '230 Welcome you silly person\r\n' 01:54:00.100057 < 5 bytes data, client => server 01:54:00.100065 'PWD\r\n' 01:54:00.101751 Received DATA (on stdin) 01:54:00.101765 > 30 bytes data, server => client 01:54:00.101775 '257 "/" is current directory\r\n' 01:54:00.113121 < 6 bytes data, client => server 01:54:00.113167 'EPSV\r\n' 01:54:00.123429 Received DATA (on stdin) 01:54:00.123447 > 38 bytes data, server => client 01:54:00.123455 '229 Entering Passive Mode (|||40223|)\n' 01:54:00.123663 < 8 bytes data, client => server 01:54:00.123677 'TYPE I\r\n' 01:54:00.123870 Received DATA (on stdin) 01:54:00.123881 > 33 bytes data, server => client 01:54:00.123889 '200 I modify TYPE as you wanted\r\n' 01:54:00.123942 < 21 bytes data, client => server 01:54:00.123953 'SIZE verifiedserver\r\n' 01:54:00.124054 Received DATA (on stdin) 01:54:00.124065 > 8 bytes data, server => client 01:54:00.124073 '213 17\r\n' 01:54:00.124123 < 21 bytes data, client => server 01:54:00.124134 'RETR verifiedserver\r\n' 01:54:00.124328 Received DATA (on stdin) 01:54:00.124339 > 29 bytes data, server => client 01:54:00.124348 '150 Binary junk (17 bytes).\r\n' 01:54:00.124860 Received DATA (on stdin) 01:54:00.124872 > 28 bytes data, server => client 01:54:00.124881 '226 File transfer complete\r\n' 01:54:00.173115 < 6 bytes data, client => server 01:54:00.173151 'QUIT\r\n' 01:54:00.173366 Received DATA (on stdin) 01:54:00.173376 > 18 bytes data, server => client 01:54:00.173384 '221 bye bye baby\r\n' 01:54:00.174746 ====> Client disconnect 01:54:00.174874 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:59.117241 Running IPv4 version 01:53:59.117333 Listening on port 40223 01:53:59.117366 Wrote pid 106603 to log/4/server/ftp_sockdata.pid 01:53:59.123110 Received PING (on stdin) 01:53:59.123267 Received PORT (on stdin) 01:53:59.123694 ====> Client connect 01:53:59.124400 Received DATA (on stdin) 01:53:59.124413 > 17 bytes data, server => client 01:53:59.124422 'WE ROOLZ: 80727\r\n' 01:53:59.124452 Received DISC (on stdin) 01:53:59.124464 ====> Client forcibly disconnected 01:53:59.124608 Received QUIT (on stdin) 01:53:59.124619 quits 01:53:59.124664 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file http_server.log 01:53:59.967479 ====> Client connect 01:53:59.967512 accept_connection 3 returned 4 01:53:59.967527 accept_connection 3 returned 0 01:53:59.967539 Read 93 bytes 01:53:59.967548 Process 93 bytes request 01:53:59.967560 Got request: GET /verifiedserver HTTP/1.1 01:53:59.967567 Are-we-friendly question received 01:53:59.967585 Wrote request (93 bytes) input to log/4/server.input 01:53:59.967598 Identifying ourselves as friends 01:53:59.967654 Response sent (56 bytes) and written to log/4/server.response 01:53:59.967663 special request received, no persistency 01:53:59.967670 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 563 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file stderr563 URL: ftp://127.0.0.1:23456/563;type=A === End of file stderr563 === Start of file valgrind563 ==106619== ==106619== Process terminating with default action of signal 4 (SIGILL) ==106619== Illegal opcode at address 0x48EAB8B ==106619== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==106619== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==106619== by 0x48EAB8B: Curl_open (url.c:518) ==106619== by 0x48802AF: curl_easy_init (easy.c:370) ==106619== by 0x10909A: UnknownInlinedFun (lib562.c:51) ==106619== by 0x1CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind566 ./libtest/lib566 http://127.0.0.1:37903/566 log/6/ip566 > log/6/stdout566 2> log/6/stderr566 0909A: main (first.c:178) ==106619== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==106619== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106619== by 0x4A6B258: __tsearch (tsearch.c:337) ==106619== by 0x4A6B258: tsearch (tsearch.c:290) ==106619== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106619== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106619== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106619== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106619== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==106619== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==106619== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106619== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106619== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106619== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106619== by 0x498786B: setlocale (setlocale.c:337) ==106619== by 0x109045: main (first.c:157) ==106619== ==106619== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==106619== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106619== by 0x4A6B258: __tsearch (tsearch.c:337) ==106619== by 0x4A6B258: tsearch (tsearch.c:290) ==106619== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106619== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==106619== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==106619== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106619== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106619== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106619== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106619== by 0x498786B: setlocale (setlocale.c:337) ==106619== by 0x109045: main (first.c:157) ==106619== ==106619== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==106619== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106619== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106619== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106619== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106619== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106619== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==106619== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==106619== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106619== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106619== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106619== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106619== by 0x498786B: setlocale (setlocale.c:337) ==106619== by 0x109045: main (first.c:157) ==106619== ==106619== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==106619== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106619== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106619== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==106619== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==106619== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106619== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106619== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106619== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106619== by 0x498786B: setlocale (setlocale.c:337) ==106619== by 0x109045: main (first.c:157) ==106619== ==106619== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==106619== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==106619== by 0x48EAB63: Curl_open (url.c:509) ==106619== by 0x48802AF: curl_easy_init (easy.c:370) ==106619== by 0x10909A: UnknownInlinedFun (lib562.c:51) ==106619== by 0x10909A: main (first.c:178) ==106619== ==106619== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==106619== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106619== by 0x4A6B258: __tsearch (tsearch.c:337) ==106619== by 0x4A6B258: tsearch (tsearch.c:290) ==106619== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106619== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106619== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106619== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106619== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==106619== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==106619== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106619== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106619== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106619== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106619== by 0x498786B: setlocale (setlocale.c:337) ==106619== by 0x109045: main (first.c:157) ==106619== ==106619== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==106619== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106619== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106619== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106619== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106619== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106619== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==106619== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==106619== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106619== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106619== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106619== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106619== by 0x498786B: setlocale (setlocale.c:337) ==106619== by 0x109045: main (first.c:157) ==106619== === End of file valgrind563 test 0566...[HTTP GET with CURLINFO_CONTENT_LENGTH_DOWNLOAD and 0 bytes transfer] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind566 ./libtest/lib566 http://127.0.0.1:37903/566 log/6/ip566 > log/6/stdout566 2> log/6/stderr566 566: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 566 === Start of file http_server.log 01:54:01.098083 ====> Client connect 01:54:01.098118 accept_connection 3 returned 4 01:54:01.098131 accept_connection 3 returned 0 01:54:01.098144 Read 93 bytes 01:54:01.098152 Process 93 bytes request 01:54:01.098165 Got request: GET /verifiedserver HTTP/1.1 01:54:01.098172 Are-we-friendly question received 01:54:01.098191 Wrote request (93 bytes) input to log/6/server.input 01:54:01.098205 Identifying ourselves as friends 01:54:01.098268 Response sent (56 bytes) and written to log/6/server.response 01:54:01.098277 special request received, no persistency 01:54:01.098284 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 566 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file stderr566 URL: http://127.0.0.1:37903/566 === End of file stderr566 === Start of file valgrind566 ==106783== ==106783== Process terminating with default action of signal 4 (SIGILL) ==106783== Illegal opcode at address 0x48EAB8B ==106783== at 0x48EACMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind564 ./libtest/lib564 ftp://127.0.0.1:42501/path/564 127.0.0.1:43809 > log/9/stdout564 2> log/9/stderr564 B8B: UnknownInlinedFun (string_fortified.h:59) ==106783== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==106783== by 0x48EAB8B: Curl_open (url.c:518) ==106783== by 0x48802AF: curl_easy_init (easy.c:370) ==106783== by 0x1090B4: UnknownInlinedFun (lib566.c:40) ==106783== by 0x1090B4: main (first.c:178) ==106783== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==106783== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106783== by 0x4A6B258: __tsearch (tsearch.c:337) ==106783== by 0x4A6B258: tsearch (tsearch.c:290) ==106783== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106783== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106783== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106783== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106783== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==106783== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==106783== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106783== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106783== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106783== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106783== by 0x498786B: setlocale (setlocale.c:337) ==106783== by 0x109056: main (first.c:157) ==106783== ==106783== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==106783== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106783== by 0x4A6B258: __tsearch (tsearch.c:337) ==106783== by 0x4A6B258: tsearch (tsearch.c:290) ==106783== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106783== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==106783== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==106783== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106783== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106783== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106783== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106783== by 0x498786B: setlocale (setlocale.c:337) ==106783== by 0x109056: main (first.c:157) ==106783== ==106783== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==106783== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106783== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106783== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106783== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106783== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106783== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==106783== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==106783== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106783== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106783== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106783== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106783== by 0x498786B: setlocale (setlocale.c:337) ==106783== by 0x109056: main (first.c:157) ==106783== ==106783== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==106783== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106783== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106783== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==106783== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==106783== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106783== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106783== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106783== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106783== by 0x498786B: setlocale (setlocale.c:337) ==106783== by 0x109056: main (first.c:157) ==106783== ==106783== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==106783== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==106783== by 0x48EAB63: Curl_open (url.c:509) ==106783== by 0x48802AF: curl_easy_init (easy.c:370) ==106783== by 0x1090B4: UnknownInlinedFun (lib566.c:40) ==106783== by 0x1090B4: main (first.c:178) ==106783== ==106783== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==106783== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106783== by 0x4A6B258: __tsearch (tsearch.c:337) ==106783== by 0x4A6B258: tsearch (tsearch.c:290) ==106783== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106783== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106783== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106783== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106783== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==106783== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==106783== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106783== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106783== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106783== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106783== by 0x498786B: setlocale (setlocale.c:337) ==106783== by 0x109056: main (first.c:157) ==106783== ==106783== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==106783== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106783== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106783== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106783== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106783== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106783== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==106783== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==106783== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106783== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106783== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106783== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106783== by 0x498786B: setlocale (setlocale.c:337) ==106783== by 0x109056: main (first.c:157) ==106783== === End of file valgrind566 CMD (0): ../src/curl --max-time 13 --output log/11/rtsp_verify.out --silent --verbose --globoff "http://127.0.0.1:38067/verifiedserver" 2>log/11/rtsp_verify.log startnew: server/socksd --port 0 --pidfile log/9/server/socks_server.pid --portfile log/9/server/socks_server.port --reqfile log/9/socksd-request.log --logfile log/9/socks_server.log --backend 127.0.0.1 --config log/9/server.cmd RUN: SOCKS server is now running PID 106594 * pid socks => 106594 106594 test 0564...[FTP RETR a file over a SOCKS proxy using the multi interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind564 ./libtest/lib564 ftp://127.0.0.1:42501/path/564 127.0.0.1:43809 > log/9/stdout564 2> log/9/stderr564 564: stdout FAILED: --- log/9/check-expected 2024-09-19 01:54:02.559398561 +0200 +++ log/9/check-generated 2024-09-19 01:54:02.559398561 +0200 @@ -1,6 +0,0 @@ -data[LF] - to[LF] - see[LF] -that FTP[LF] -works[LF] - so does it?[LF] == Contents of files in the log/9/ dir after test 564 === Start of file check-expected data[LF] to[LF] see[LF] that FTP[LF] works[LF] so does it?[LF] === End of file check-expected === Start of file ftp_server.log 01:53:59.799070 ====> Client connect 01:53:59.799385 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:53:59.799737 < "USER anonymous" 01:53:59.799779 > "331 We are happy you popped in![CR][LF]" 01:53:59.799947 < "PASS ftp@example.com" 01:53:59.799974 > "230 Welcome you silly person[CR][LF]" 01:53:59.800116 < "PWD" 01:53:59.800147 > "257 "/" is current directory[CR][LF]" 01:53:59.800310 < "EPSV" 01:53:59.800336 ====> Passive DATA channel requested by client 01:53:59.800347 DATA sockfilt for passive data channel starting... 01:53:59.815961 DATA sockfilt for passive data channel started (pid 106547) 01:53:59.816113 DATA sockfilt for passive data channel listens on port 41537 01:53:59.816168 > "229 Entering Passive Mode (|||41537|)[LF]" 01:53:59.816187 Client has been notified that DATA conn will be accepted on port 41537 01:53:59.822465 Client connects to port 41537 01:53:59.822533 ====> Client established passive DATA connection on port 41537 01:53:59.822641 < "TYPE I" 01:53:59.822679 > "200 I modify TYPE as you wanted[CR][LF]" 01:53:59.822884 < "SIZE verifiedserver" 01:53:59.822926 > "213 17[CR][LF]" 01:53:59.823068 < "RETR verifiedserver" 01:53:59.823099 > "150 Binary junk (17 bytes).[CR][LF]" 01:53:59.823183 =====> Closing passive DATA connection... 01:53:59.823195 Server disconnects passive DATA connection 01:53:59.823435 Server disconnected passive DATA connection 01:53:59.823461 DATA sockfilt for passive data channel quits (pid 106547) 01:53:59.823670 DATA sockfilt for passive data channel quit (pid 106547) 01:53:59.823688 =====> Closed passive DATA connection 01:53:59.823712 > "226 File transfer complete[CR][LF]" 01:53:59.872458 < "QUIT" 01:53:59.872518 > "221 bye bye baby[CR][LF]" 01:53:59.879229 MAIN sockfilt said DISC 01:53:59.879305 ====> Client disconnected 01:53:59.879367 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:54:00.003122 ====> Client connect 01:54:00.010148 Received DATA (on stdin) 01:54:00.010171 > 160 bytes data, server => client 01:54:00.010181 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:00.010190 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:00.010198 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:00.010328 < 16 bytes data, client => server 01:54:00.010342 'USER anonymous\r\n' 01:54:00.010522 Received DATA (on stdin) 01:54:00.010533 > 33 bytes data, server => client 01:54:00.010541 '331 We are happy you popped in!\r\n' 01:54:00.010603 < 22 bytes data, client => server 01:54:00.010613 'PASS ftp@example.com\r\n' 01:54:00.010711 Received DATA (on stdin) 01:54:00.010720 > 30 bytes data, server => client 01:54:00.010728 '230 Welcome you silly person\r\n' 01:54:00.010778 < 5 bytes data, client => server 01:54:00.010787 'PWD\r\n' 01:54:00.010884 Received DATA (on stdin) 01:54:00.010894 > 30 bytes data, server => client 01:54:00.010902 '257 "/" is current directory\r\n' 01:54:00.010964 < 6 bytes data, client => server 01:54:00.010977 'EPSV\r\n' 01:54:00.026943 Received DATA (on stdin) 01:54:00.026964 > 38 bytes data, server => client 01:54:00.026974 '229 Entering Passive Mode (|||41537|)\n' 01:54:00.033111 < 8 bytes data, client => server 01:54:00.033150 'TYPE I\r\n' 01:54:00.033420 Received DATA (on stdin) 01:54:00.033432 > 33 bytes data, server => client 01:54:00.033441 '200 I modify TYPE as you wanted\r\n' 01:54:00.033527 < 21 bytes data, client => server 01:54:00.033539 'SIZE verifiedserver\r\n' 01:54:00.033665 Received DATA (on stdin) 01:54:00.033674 > 8 bytes data, server => client 01:54:00.033682 '213 17\r\n' 01:54:00.033736 < 21 bytes data, client => server 01:54:00.033745 'RETR verifiedserver\r\n' 01:54:00.034033 Received DATA (on stdin) 01:54:00.034044 > 29 bytes data, server => client 01:54:00.034053 '150 Binary junk (17 bytes).\r\n' 01:54:00.034452 Received DATA (on stdin) 01:54:00.034463 > 28 bytes data, server => client 01:54:00.034471 '226 File transfer complete\r\n' 01:54:00.082988 < 6 bytes data, client => server 01:54:00.083019 'QUIT\r\n' 01:54:00.083263 Received DATA (on stdin) 01:54:00.083278 > 18 bytes data, server => client 01:54:00.083287 '221 bye bye baby\r\n' 01:54:00.087781 ====> Client disconnect 01:54:00.090384 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:53:59.024554 Running IPv4 version 01:53:59.024759 Listening on port 41537 01:53:59.024794 Wrote pid 106547 to log/9/server/ftp_sockdata.pid 01:53:59.026621 Received PING (on stdin) 01:53:59.026747 Received PORT (on stdin) 01:53:59.029981 ====> Client connect 01:53:59.033939 Received DATA (on stdin) 01:53:59.033955 > 17 bytes data, server => client 01:53:59.033964 'WE ROOLZ: 80722\r\n' 01:53:59.033996 Received DISC (on stdin) 01:53:59.034007 ====> Client forcibly disconnected 01:53:59.034209 Received QUIT (on stdin) 01:53:59.034220 quits 01:53:59.034271 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 564 === End of file server.cmd === Start of file socks_server.log 01:53:59.100550 Running IPv4 version 01:53:59.100753 Listening on port 43809 01:53:59.100787 Wrote pid 106594 to log/9/server/socks_server.pid 01:53:59.100812 Wrote port 43809 to log/9/server/socks_server.port === End of file socks_server.log === Start of file stderr564 URL: ftp://127.0.0.1:42501/path/564 === End of file stderr564 === Start of file valgrind564 ==106774== ==106774== Process terminating with default action of signal 4 (SIGILL) ==106774== Illegal opcode at address 0x48EAB8B ==106774== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==106774== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==106774== by 0x48EAB8B: Curl_open (url.c:518) ==106774== by 0x48802AF: curl_easy_init (easy.c:370) ==106774== by 0x109311: test.part.0 (lib564.c:45) ==106774== by 0x1090AF: UnknownInlinedFun (lib564.c:43) ==106774== by 0x1090AF: main (first.c:178) ==106774== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==106774== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106774== by 0x4A6B258: __tsearch (tsearch.c:337) ==106774== by 0x4A6B258: tsearch (tsearch.c:290) ==106774== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106774== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106774== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106774== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106774== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==106774== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==106774== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106774== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106774== by 0x497A99C: __gconv_compare_alCMD (0): ../src/curl --max-time 13 --output log/7/rtsp_verify.out --silent --verbose --globoff "http://127.0.0.1:35995/verifiedserver" 2>log/7/rtsp_verify.log CMD (0): ../src/curl --max-time 13 --output log/12/rtsp_verify.out --silent --verbose --globoff "http://127.0.0.1:46185/verifiedserver" 2>log/12/rtsp_verify.log CMD (0): ../src/curl --max-time 13 --output log/2/rtsp_verify.out --silent --verbose --globoff "http://127.0.0.1:39261/verifiedserver" 2>log/2/rtsp_verify.log CMD (0): ../src/curl --max-time 13 --output log/6/rtsp_verify.out --silent --verbose --globoff "http://127.0.0.1:37525/verifiedserver" 2>log/6/rtsp_verify.log CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind567 ./libtest/lib567 rtsp://127.0.0.1:44759/567 > log/5/stdout567 2> log/5/stderr567 ias (gconv_db.c:692) ==106774== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106774== by 0x498786B: setlocale (setlocale.c:337) ==106774== by 0x109047: main (first.c:157) ==106774== ==106774== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==106774== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106774== by 0x4A6B258: __tsearch (tsearch.c:337) ==106774== by 0x4A6B258: tsearch (tsearch.c:290) ==106774== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106774== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==106774== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==106774== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106774== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106774== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106774== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106774== by 0x498786B: setlocale (setlocale.c:337) ==106774== by 0x109047: main (first.c:157) ==106774== ==106774== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==106774== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106774== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106774== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106774== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106774== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106774== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==106774== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==106774== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106774== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106774== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106774== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106774== by 0x498786B: setlocale (setlocale.c:337) ==106774== by 0x109047: main (first.c:157) ==106774== ==106774== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==106774== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106774== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106774== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==106774== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==106774== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106774== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106774== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106774== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106774== by 0x498786B: setlocale (setlocale.c:337) ==106774== by 0x109047: main (first.c:157) ==106774== ==106774== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==106774== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==106774== by 0x48EAB63: Curl_open (url.c:509) ==106774== by 0x48802AF: curl_easy_init (easy.c:370) ==106774== by 0x109311: test.part.0 (lib564.c:45) ==106774== by 0x1090AF: UnknownInlinedFun (lib564.c:43) ==106774== by 0x1090AF: main (first.c:178) ==106774== ==106774== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==106774== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106774== by 0x4A6B258: __tsearch (tsearch.c:337) ==106774== by 0x4A6B258: tsearch (tsearch.c:290) ==106774== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106774== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106774== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106774== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106774== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==106774== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==106774== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106774== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106774== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106774== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106774== by 0x498786B: setlocale (setlocale.c:337) ==106774== by 0x109047: main (first.c:157) ==106774== ==106774== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==106774== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106774== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106774== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106774== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106774== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106774== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==106774== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==106774== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106774== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106774== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106774== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106774== by 0x498786B: setlocale (setlocale.c:337) ==106774== by 0x109047: main (first.c:157) ==106774== === End of file valgrind564 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/rtspserver.pl --pidfile "log/5/server/rtsp_server.pid" --portfile "log/5/server/rtsp_server.port" --logfile "log/5/rtsp_server.log" --logdir "log/5" --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/5/rtsp_verify.out --silent --verbose --globoff "http://127.0.0.1:44759/verifiedserver" 2>log/5/rtsp_verify.log RUN: RTSP server PID 106798 port 44759 * pid rtsp => 106798 106798 test 0567...[simple RTSP OPTIONS command] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind567 ./libtest/lib567 rtsp://127.0.0.1:44759/567 > log/5/stdout567 2> log/5/stderr567 567: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 567 === Start of file rtsp_server.log 01:54:00.181810 Running IPv4 version on port 44759 01:54:00.181899 Wrote pid 106798 to log/5/server/rtsp_server.pid 01:54:00.181923 Wrote port 44759 to log/5/server/rtsp_server.port 01:54:01.256476 ====> Client connect 01:54:01.256505 Read 93 bytes 01:54:01.256513 ProcessRequest() called with testno -7 and line [GET /verifiedserver HTTP/1.1 Host: 127.0.0.1:44759 User-Agent: curl/8.10.1 Accept: */* ] 01:54:01.256534 Got request: GET /verifiedserver HTTP/1.1 01:54:01.256542 Are-we-friendly question received 01:54:01.256562 Wrote request (93 bytes) input to log/5/server.input 01:54:01.256585 Send response number -2 part 0 01:54:01.256592 Identifying ourselves as friends 01:54:01.256648 Sent off 69 bytes 01:54:01.256662 Response sent (69 bytes) and written to log/5/server.response 01:54:01.256669 special request received, no persistency 01:54:01.256675 ====> Client disconnect === End of file rtsp_server.log === Start of file rtsp_verify.log * Trying 127.0.0.1:44759... * Connected to 127.0.0.1 (127.0.0.1) port 44759 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44759 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 30 < { [30 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file rtsp_verify.log === Start of file rtsp_verify.out RTSP_SERVER WE ROOLZ: 106798 === End of file rtsp_verify.out === Start of file server.cmd Testnum 567 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 30 RTSP_SERVER WE ROOLZ: 106798 === End of file server.response === Start of file stderr567 URL: rtsp://127.0.0.1:44759/567 === End of file stderr567 === Start of file valgrind567 ==106923== ==106923== Process terminating with default action of signal 4 (SIGILL) ==106923== Illegal opcode at address 0x48EAB8B ==106923== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==106923== by 0xCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind573 ./libtest/lib573 http://127.0.0.1:38571/573 > log/10/stdout573 2> log/10/stderr573 48EAB8B: UnknownInlinedFun (request.c:45) ==106923== by 0x48EAB8B: Curl_open (url.c:518) ==106923== by 0x48802AF: curl_easy_init (easy.c:370) ==106923== by 0x10908E: UnknownInlinedFun (lib567.c:42) ==106923== by 0x10908E: main (first.c:178) ==106923== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==106923== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106923== by 0x4A6B258: __tsearch (tsearch.c:337) ==106923== by 0x4A6B258: tsearch (tsearch.c:290) ==106923== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106923== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106923== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106923== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106923== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==106923== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==106923== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106923== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106923== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106923== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106923== by 0x498786B: setlocale (setlocale.c:337) ==106923== by 0x10904B: main (first.c:157) ==106923== ==106923== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==106923== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106923== by 0x4A6B258: __tsearch (tsearch.c:337) ==106923== by 0x4A6B258: tsearch (tsearch.c:290) ==106923== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106923== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==106923== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==106923== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106923== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106923== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106923== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106923== by 0x498786B: setlocale (setlocale.c:337) ==106923== by 0x10904B: main (first.c:157) ==106923== ==106923== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==106923== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106923== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106923== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106923== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106923== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106923== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==106923== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==106923== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106923== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106923== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106923== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106923== by 0x498786B: setlocale (setlocale.c:337) ==106923== by 0x10904B: main (first.c:157) ==106923== ==106923== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==106923== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106923== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106923== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==106923== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==106923== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106923== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106923== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106923== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106923== by 0x498786B: setlocale (setlocale.c:337) ==106923== by 0x10904B: main (first.c:157) ==106923== ==106923== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==106923== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==106923== by 0x48EAB63: Curl_open (url.c:509) ==106923== by 0x48802AF: curl_easy_init (easy.c:370) ==106923== by 0x10908E: UnknownInlinedFun (lib567.c:42) ==106923== by 0x10908E: main (first.c:178) ==106923== ==106923== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==106923== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106923== by 0x4A6B258: __tsearch (tsearch.c:337) ==106923== by 0x4A6B258: tsearch (tsearch.c:290) ==106923== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106923== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106923== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106923== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106923== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==106923== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==106923== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106923== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106923== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106923== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106923== by 0x498786B: setlocale (setlocale.c:337) ==106923== by 0x10904B: main (first.c:157) ==106923== ==106923== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==106923== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106923== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106923== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106923== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106923== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106923== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==106923== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==106923== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106923== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106923== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106923== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106923== by 0x498786B: setlocale (setlocale.c:337) ==106923== by 0x10904B: main (first.c:157) ==106923== === End of file valgrind567 test 0573...[verify connect time with multi interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind573 ./libtest/lib573 http://127.0.0.1:38571/573 > log/10/stdout573 2> log/10/stderr573 573: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 573 === Start of file http_server.log 01:54:02.310849 ====> Client connect 01:54:02.310887 accept_connection 3 returned 4 01:54:02.310901 accept_connection 3 returned 0 01:54:02.310914 Read 93 bytes 01:54:02.310922 Process 93 bytes request 01:54:02.310936 Got request: GET /verifiedserver HTTP/1.1 01:54:02.310944 Are-we-friendly question received 01:54:02.310964 Wrote request (93 bytes) input to log/10/server.input 01:54:02.310977 Identifying ourselves as friends 01:54:02.311047 Response sent (56 bytes) and written to log/10/server.response 01:54:02.311056 special request received, no persistency 01:54:02.311064 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 573 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file stderr573 URL: http://127.0.0.1:38571/573 === End of file CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind568 ./libtest/lib568 rtsp://127.0.0.1:45647/568 log/1/file568.txt > log/1/stdout568 2> log/1/stderr568 stderr573 === Start of file valgrind573 ==106946== ==106946== Process terminating with default action of signal 4 (SIGILL) ==106946== Illegal opcode at address 0x48EAB8B ==106946== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==106946== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==106946== by 0x48EAB8B: Curl_open (url.c:518) ==106946== by 0x48802AF: curl_easy_init (easy.c:370) ==106946== by 0x109306: test (lib573.c:55) ==106946== by 0x109076: main (first.c:178) ==106946== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==106946== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106946== by 0x4A6B258: __tsearch (tsearch.c:337) ==106946== by 0x4A6B258: tsearch (tsearch.c:290) ==106946== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106946== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106946== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106946== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106946== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==106946== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==106946== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106946== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106946== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106946== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106946== by 0x498786B: setlocale (setlocale.c:337) ==106946== by 0x109047: main (first.c:157) ==106946== ==106946== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==106946== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106946== by 0x4A6B258: __tsearch (tsearch.c:337) ==106946== by 0x4A6B258: tsearch (tsearch.c:290) ==106946== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106946== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==106946== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==106946== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106946== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106946== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106946== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106946== by 0x498786B: setlocale (setlocale.c:337) ==106946== by 0x109047: main (first.c:157) ==106946== ==106946== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==106946== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106946== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106946== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106946== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106946== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106946== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==106946== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==106946== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106946== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106946== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106946== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106946== by 0x498786B: setlocale (setlocale.c:337) ==106946== by 0x109047: main (first.c:157) ==106946== ==106946== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==106946== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106946== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106946== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==106946== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==106946== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106946== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106946== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106946== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106946== by 0x498786B: setlocale (setlocale.c:337) ==106946== by 0x109047: main (first.c:157) ==106946== ==106946== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==106946== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==106946== by 0x48EAB63: Curl_open (url.c:509) ==106946== by 0x48802AF: curl_easy_init (easy.c:370) ==106946== by 0x109306: test (lib573.c:55) ==106946== by 0x109076: main (first.c:178) ==106946== ==106946== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==106946== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106946== by 0x4A6B258: __tsearch (tsearch.c:337) ==106946== by 0x4A6B258: tsearch (tsearch.c:290) ==106946== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==106946== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106946== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106946== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106946== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==106946== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==106946== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106946== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106946== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106946== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106946== by 0x498786B: setlocale (setlocale.c:337) ==106946== by 0x109047: main (first.c:157) ==106946== ==106946== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==106946== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==106946== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==106946== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==106946== by 0x497BBB2: add_alias (gconv_conf.c:178) ==106946== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==106946== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==106946== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==106946== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==106946== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==106946== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==106946== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==106946== by 0x498786B: setlocale (setlocale.c:337) ==106946== by 0x109047: main (first.c:157) ==106946== === End of file valgrind573 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/rtspserver.pl --pidfile "log/1/server/rtsp_server.pid" --portfile "log/1/server/rtsp_server.port" --logfile "log/1/rtsp_server.log" --logdir "log/1" --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/1/rtsp_verify.out --silent --verbose --globoff "http://127.0.0.1:45647/verifiedserver" 2>log/1/rtsp_verify.log RUN: RTSP server PID 106876 port 45647 * pid rtsp => 106876 106876 test 0568...[RTSP Announce (PUT and POST style) test] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind568 ./libtest/lib568 rtsp://127.0.0.1:45647/568 log/1/file568.txt > log/1/stdout568 2> log/1/stderr568 568: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 568 === Start of file file568.txt v=0 o=mhandley 2890844526 2890845468 IN IP4 126.16.64.4 s=SDP Seminar i=A Seminar on the session description protocol u=http://www.cs.ucl.ac.uk/staff/M.Handley/sdp.03.ps e=mjh@isi.edu (Mark Handley) c=IN IP4 224.2.17.12/127 t=2873397496 2873404696 a=recvonly m=audio 3456 RTP/AVP 0 m=video 2232 RTP/AVP 31 === End of file file568.txt === Start of file rtsp_server.log 01:54:01.511709 Running IPv4 version on port 45647 01:54:01.511840 Wrote pid 106876 to log/1/server/rtsp_server.pid 01:54:01.511868 Wrote port 45647 to log/1/server/rtsp_server.port 01:54:02.568420 ====> Client connect 01:54:02.568446 Read 93 bytes 01:54:02.568456 ProcessRequest() CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind575 ./libtest/lib575 ftp://127.0.0.1:34303/fully_simulated/UNIX/* > log/8/stdout575 2> log/8/stderr575 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind574 ./libtest/lib574 ftp://127.0.0.1:35449/fully_simulated/UNIX/*.txt > log/3/stdout574 2> log/3/stderr574 called with testno -7 and line [GET /verifiedserver HTTP/1.1 Host: 127.0.0.1:45647 User-Agent: curl/8.10.1 Accept: */* ] 01:54:02.568475 Got request: GET /verifiedserver HTTP/1.1 01:54:02.568482 Are-we-friendly question received 01:54:02.568505 Wrote request (93 bytes) input to log/1/server.input 01:54:02.568523 Send response number -2 part 0 01:54:02.568532 Identifying ourselves as friends 01:54:02.568573 Sent off 69 bytes 01:54:02.568589 Response sent (69 bytes) and written to log/1/server.response 01:54:02.568597 special request received, no persistency 01:54:02.568605 ====> Client disconnect === End of file rtsp_server.log === Start of file rtsp_verify.log * Trying 127.0.0.1:45647... * Connected to 127.0.0.1 (127.0.0.1) port 45647 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45647 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 30 < { [30 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file rtsp_verify.log === Start of file rtsp_verify.out RTSP_SERVER WE ROOLZ: 106876 === End of file rtsp_verify.out === Start of file server.cmd Testnum 568 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 30 RTSP_SERVER WE ROOLZ: 106876 === End of file server.response === Start of file stderr568 URL: rtsp://127.0.0.1:45647/568 === End of file stderr568 === Start of file valgrind568 ==107098== ==107098== Process terminating with default action of signal 4 (SIGILL) ==107098== Illegal opcode at address 0x48EAB8B ==107098== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==107098== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==107098== by 0x48EAB8B: Curl_open (url.c:518) ==107098== by 0x48802AF: curl_easy_init (easy.c:370) ==107098== by 0x1090AE: UnknownInlinedFun (lib568.c:60) ==107098== by 0x1090AE: main (first.c:178) ==107098== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==107098== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107098== by 0x4A6B258: __tsearch (tsearch.c:337) ==107098== by 0x4A6B258: tsearch (tsearch.c:290) ==107098== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107098== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107098== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107098== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107098== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==107098== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==107098== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107098== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107098== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107098== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107098== by 0x498786B: setlocale (setlocale.c:337) ==107098== by 0x10905B: main (first.c:157) ==107098== ==107098== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==107098== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107098== by 0x4A6B258: __tsearch (tsearch.c:337) ==107098== by 0x4A6B258: tsearch (tsearch.c:290) ==107098== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107098== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==107098== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==107098== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107098== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107098== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107098== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107098== by 0x498786B: setlocale (setlocale.c:337) ==107098== by 0x10905B: main (first.c:157) ==107098== ==107098== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==107098== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107098== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107098== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107098== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107098== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107098== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==107098== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==107098== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107098== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107098== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107098== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107098== by 0x498786B: setlocale (setlocale.c:337) ==107098== by 0x10905B: main (first.c:157) ==107098== ==107098== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==107098== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107098== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107098== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==107098== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==107098== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107098== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107098== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107098== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107098== by 0x498786B: setlocale (setlocale.c:337) ==107098== by 0x10905B: main (first.c:157) ==107098== ==107098== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==107098== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==107098== by 0x48EAB63: Curl_open (url.c:509) ==107098== by 0x48802AF: curl_easy_init (easy.c:370) ==107098== by 0x1090AE: UnknownInlinedFun (lib568.c:60) ==107098== by 0x1090AE: main (first.c:178) ==107098== ==107098== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==107098== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107098== by 0x4A6B258: __tsearch (tsearch.c:337) ==107098== by 0x4A6B258: tsearch (tsearch.c:290) ==107098== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107098== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107098== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107098== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107098== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==107098== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==107098== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107098== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107098== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107098== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107098== by 0x498786B: setlocale (setlocale.c:337) ==107098== by 0x10905B: main (first.c:157) ==107098== ==107098== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==107098== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107098== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107098== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107098== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107098== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107098== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==107098== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==107098== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107098== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107098== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107098== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107098== by 0x498786B: setlocale (setlocale.c:337) ==107098== by 0x10905B: main (first.c:157) ==107098== === End of file valgrind568 test 0574...[FTP wildcard download - changed fnmatch, 2x perform (Unix LIST response)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind574 ./libtest/lib574 ftp://127.0.0.1:35449/fully_simulated/UNIX/*.txt > log/3/stdout574 2> log/3/stderr574 574: stdout FAILED: --- log/3/check-expected 2024-09-19 01:54:04.616096744 +0200 +++ log/3/check-generated 2024-09-19 01:54:04.616096744 +0200 @@ -1,10 +0,0 @@ -This file should have permissions 444[LF] -This file should have permissions 666[LF] -This file should have permissions 777[LF] -This is content of file "file.txt"[LF] -Some junk ;-) This file does not really exist.[LF] -This file should have permissions 444[LF] -This file should have permissions 666[LF] -This file should have permissions 777[LF] -This is content of file "file.txt"[LF] -Some junk ;-) This file does not really exist.[LF] == Contents of files in the log/3/ dir after test 574 === Start of file check-expected This file should have permissions 444[LF] This file should have permissions 666[LF] This file should have permissions 777[LF] This is content of file "file.txt"[LF] Some junk ;-) This file does not really exist.[LF] This file should have permissions 444[LF] This file should have permissions 666[LF] This file should have permissions 777[LF] This is content of file "file.txt"[LF] Some junk ;-) This file does not really exist.[LF] === End of file check-expected === Start of file ftp_server.log 01:54:02.142209 ====> Client connect 01:54:02.142371 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:02.146480 < "USER anonymous" 01:54:02.146536 > "331 We are happy you popped in![CR][LF]" 01:54:02.152718 < "PASS ftp@example.com" 01:54:02.152777 > "230 Welcome you silly person[CR][LF]" 01:54:02.152980 < "PWD" 01:54:02.153008 > "257 "/" is current directory[CR][LF]" 01:54:02.153141 < "EPSV" 01:54:02.153159 ====> Passive DATA channel requested by client 01:54:02.153169 DATA sockfilt for passive data channel starting... 01:54:02.162232 DATA sockfilt for passive data channel started (pid 106984) 01:54:02.162396 DATA sockfilt for passive data channel listens on port 43231 01:54:02.162448 > "229 Entering Passive Mode (|||43231|)[LF]" 01:54:02.162466 Client has been notified that DATA conn will be accepted on port 43231 01:54:02.162788 Client connects to port 43231 01:54:02.162816 ====> Client established passive DATA connection on port 43231 01:54:02.162895 < "TYPE I" 01:54:02.162928 > "200 I modify TYPE as you wanted[CR][LF]" 01:54:02.163083 < "SIZE verifiedserver" 01:54:02.163117 > "213 17[CR][LF]" 01:54:02.163265 < "RETR verifiedserver" 01:54:02.163300 > "150 Binary junk (17 bytes).[CR][LF]" 01:54:02.163386 =====> Closing passive DATA connection... 01:54:02.163402 Server disconnects passive DATA connection 01:54:02.163643 Server disconnected passive DATA connection 01:54:02.163669 DATA sockfilt for passive data channel quits (pid 106984) 01:54:02.163894 DATA sockfilt for passive data channel quit (pid 106984) 01:54:02.163914 =====> Closed passive DATA connection 01:54:02.163943 > "226 File transfer complete[CR][LF]" 01:54:02.213112 < "QUIT" 01:54:02.213164 > "221 bye bye baby[CR][LF]" 01:54:02.214016 MAIN sockfilt said DISC 01:54:02.214051 ====> Client disconnected 01:54:02.214103 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:54:02.352830 ====> Client connect 01:54:02.353104 Received DATA (on stdin) 01:54:02.353127 > 160 bytes data, server => client 01:54:02.353138 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:02.353147 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:02.353155 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:02.356651 < 16 bytes data, client => server 01:54:02.356696 'USER anonymous\r\n' 01:54:02.357279 Received DATA (on stdin) 01:54:02.357292 > 33 bytes data, server => client 01:54:02.357302 '331 We are happy you popped in!\r\n' 01:54:02.357360 < 22 bytes data, client => server 01:54:02.357369 'PASS ftp@example.com\r\n' 01:54:02.363527 Received DATA (on stdin) 01:54:02.363551 > 30 bytes data, server => client 01:54:02.363560 '230 Welcome you silly person\r\n' 01:54:02.363648 < 5 bytes data, client => server 01:54:02.363658 'PWD\r\n' 01:54:02.363745 Received DATA (on stdin) 01:54:02.363754 > 30 bytes data, server => client 01:54:02.363762 '257 "/" is current directory\r\n' 01:54:02.363817 < 6 bytes data, client => server 01:54:02.363825 'EPSV\r\n' 01:54:02.373216 Received DATA (on stdin) 01:54:02.373234 > 38 bytes data, server => client 01:54:02.373244 '229 Entering Passive Mode (|||43231|)\n' 01:54:02.373476 < 8 bytes data, client => server 01:54:02.373489 'TYPE I\r\n' 01:54:02.373668 Received DATA (on stdin) 01:54:02.373680 > 33 bytes data, server => client 01:54:02.373690 '200 I modify TYPE as you wanted\r\n' 01:54:02.373744 < 21 bytes data, client => server 01:54:02.373756 'SIZE verifiedserver\r\n' 01:54:02.373857 Received DATA (on stdin) 01:54:02.373867 > 8 bytes data, server => client 01:54:02.373875 '213 17\r\n' 01:54:02.373925 < 21 bytes data, client => server 01:54:02.373937 'RETR verifiedserver\r\n' 01:54:02.374236 Received DATA (on stdin) 01:54:02.374248 > 29 bytes data, server => client 01:54:02.374259 '150 Binary junk (17 bytes).\r\n' 01:54:02.374685 Received DATA (on stdin) 01:54:02.374697 > 28 bytes data, server => client 01:54:02.374706 '226 File transfer complete\r\n' 01:54:02.423159 < 6 bytes data, client => server 01:54:02.423202 'QUIT\r\n' 01:54:02.423910 Received DATA (on stdin) 01:54:02.423925 > 18 bytes data, server => client 01:54:02.423933 '221 bye bye baby\r\n' 01:54:02.424700 ====> Client disconnect 01:54:02.424840 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:54:02.367548 Running IPv4 version 01:54:02.367644 Listening on port 43231 01:54:02.367680 Wrote pid 106984 to log/3/server/ftp_sockdata.pid 01:54:02.372872 Received PING (on stdin) 01:54:02.373023 Received PORT (on stdin) 01:54:02.373447 ====> Client connect 01:54:02.374144 Received DATA (on stdin) 01:54:02.374157 > 17 bytes data, server => client 01:54:02.374166 'WE ROOLZ: 80696\r\n' 01:54:02.374197 Received DISC (on stdin) 01:54:02.374209 ====> Client forcibly disconnected 01:54:02.374417 Received QUIT (on stdin) 01:54:02.374427 quits 01:54:02.374467 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 574 === End of file server.cmd === Start of file stderr574 URL: ftp://127.0.0.1:35449/fully_simulated/UNIX/*.txt === End of file stderr574 === Start of file valgrind574 ==107030== ==107030== Process terminating with default action of signal 4 (SIGILL) ==107030== Illegal opcode at address 0x48EAB8B ==107030== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==107030== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==107030== by 0x48EAB8B: Curl_open (url.c:518) ==107030== by 0x48802AF: curl_easy_init (easy.c:370) ==107030== by 0x10908A: UnknownInlinedFun (lib574.c:49) ==107030== by 0x10908A: main (first.c:178) ==107030== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==107030== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107030== by 0x4A6B258: __tsearch (tsearch.c:337) ==107030== by 0x4A6B258: tsearch (tsearch.c:290) ==107030== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107030== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107030== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107030== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107030== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==107030== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==107030== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107030== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107030== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107030== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107030== by 0x498786B: setlocale (setlocale.c:337) ==107030== by 0x109047: main (first.c:157) ==107030== ==107030== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==107030== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107030== by 0x4A6B258: __tsearch (tsearch.c:337) ==107030== by 0x4A6B258: tsearch (tsearch.c:290) ==107030== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107030== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==107030== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==107030== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107030== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107030== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107030== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107030== by 0x498786B: setlocale (setlocale.c:337) ==107030== by 0x109047: main (first.c:157) ==107030== ==107030== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==107030== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107030== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107030== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107030== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107030== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107030== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==107030== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==107030== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107030== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107030== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107030== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107030== by 0x498786B: setlocale (setlocale.c:337) ==107030== by 0x109047: main (first.c:157) ==107030== ==107030== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==107030== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107030== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107030== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==107030== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==107030== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107030== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107030== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107030== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107030== by 0x498786B: setlocale (setlocale.c:337) ==107030== by 0x109047: main (first.c:157) ==107030== ==107030== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==107030== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==107030== by 0x48EAB63: Curl_open (url.c:509) ==107030== by 0x48802AF: curl_easy_init (easy.c:370) ==107030== by 0x10908A: UnknownInlinedFun (lib574.c:49) ==107030== by 0x10908A: main (first.c:178) ==107030== ==107030== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==107030== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107030== by 0x4A6B258: __tsearch (tsearch.c:337) ==107030== by 0x4A6B258: tsearch (tsearch.c:290) ==107030== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107030== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107030== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107030== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107030== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==107030== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==107030== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107030== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107030== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107030== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107030== by 0x498786B: setlocale (setlocale.c:337) ==107030== by 0x109047: main (first.c:157) ==107030== ==107030== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==107030== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107030== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107030== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107030== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107030== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107030== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==107030== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==107030== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107030== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107030== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107030== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107030== by 0x498786B: setlocale (setlocale.c:337) ==107030== by 0x109047: main (first.c:157) ==107030== === End of file valgrind574 test 0575...[FTP wildcard download - dup_handle and multi interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind575 ./libtest/lib575 ftp://127.0.0.1:34303/fully_simulated/UNIX/* > log/8/stdout575 2> log/8/stderr575 575: stdout FAILED: --- log/8/check-expected 2024-09-19 01:54:04.636097049 +0200 +++ log/8/check-generated 2024-09-19 01:54:04.636097049 +0200 @@ -1,15 +0,0 @@ -This file should have permissions 444[LF] -This file should have permissions 666[LF] -This file should have permissions 777[LF] -This is content of file "file.txt"[LF] -Some junk ;-) This file does not really exist.[LF] -This file should have permissions 444[LF] -This file should have permissions 666[LF] -This file should have permissions 777[LF] -This is content of file "file.txt"[LF] -Some junk ;-) This file does not really exist.[LF] -This file should have permissions 444[LF] -This file should have permissions 666[LF] -This file should have permissions 777[LF] -This is content of file "file.txt"[LF] -Some junk ;-) This file does not really exist.[LF] == Contents of files in the log/8/ dir after test 575 === Start of file check-expected This file should have permissions 444[LF] This file should have permissions 666[LF] This file should have permissions 777[LF] This is content of file "file.txt"[LF] Some junk ;-) This file does not really exist.[LF] This file should have permissions 444[LF] This file should have permissions 666[LF] This file should have permissions 777[LF] This is content of file "file.txt"[LF] Some junk ;-) This file does not really exist.[LF] This file should have permissions 444[LF] This file should have permissions 666[LF] This file should have permissions 777[LF] This is content of file "file.txt"[LF] Some junk ;-) This file does not really exist.[LF] === End of file check-expected === Start of file ftp_server.log 01:54:02.352453 ====> Client connect 01:54:02.352603 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:02.353974 < "USER anonymous" 01:54:02.354011 > "331 We are happy you popped in![CR][LF]" 01:54:02.354149 < "PASS ftp@example.com" 01:54:02.354170 > "230 Welcome you silly person[CR][LF]" 01:54:02.354296 < "PWD" 01:54:02.354323 > "257 "/" is current directory[CR][LF]" 01:54:02.354463 < "EPSV" 01:54:02.354482 ====> Passive DATA channel requested by client 01:54:02.354492 DATA sockfilt for passive data channel starting... 01:54:02.360096 DATA sockfilt for passive data channel started (pid 107092) 01:54:02.360215 DATA sockfilt for passive data channel listens on port 40779 01:54:02.360253 > "229 Entering Passive Mode (|||40779|)[LF]" 01:54:02.360269 Client has been notified that DATA conn will be accepted on port 40779 01:54:02.370837 Client connects to port 40779 01:54:02.370938 ====> Client established passive DATA connection on port 40779 01:54:02.371056 < "TYPE I" 01:54:02.371100 > "200 I modify TYPE as you wanted[CR][LF]" 01:54:02.372602 < "SIZE verifiedserver" 01:54:02.372643 > "213 17[CR][LF]" 01:54:02.372775 < "RETR verifiedserver" 01:54:02.372805 > "150 Binary junk (17 bytes).[CR][LF]" 01:54:02.372888 =====> Closing passive DATA connection... 01:54:02.372900 Server disconnects passive DATA connection 01:54:02.373030 Server disconnected passive DATA connection 01:54:02.373049 DATA sockfilt for passive data channel quits (pid 107092) 01:54:02.373279 DATA sockfilt for passive data channel quit (pid 107092) 01:54:02.373298 =====> Closed passive DATA connection 01:54:02.373320 > "226 File transfer complete[CR][LF]" 01:54:02.418906 < "QUIT" 01:54:02.418957 > "221 bye bye baby[CR][LF]" 01:54:02.419298 MAIN sockfilt said DISC 01:54:02.419334 ====> Client disconnected 01:54:02.419384 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:54:02.563057 ====> Client connect 01:54:02.563349 Received DATA (on stdin) 01:54:02.563361 > 160 bytes data, server => client 01:54:02.563371 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:02.563381 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:02.563388 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:02.564567 < 16 bytes data, client => server 01:54:02.564582 'USER anonymous\r\n' 01:54:02.564753 Received DATA (on stdin) 01:54:02.564762 > 33 bytes data, server => client 01:54:02.564771 '331 We are happy you popped in!\r\n' 01:54:02.564819 < 22 bytes data, client => server 01:54:02.564827 'PASS ftp@example.com\r\n' 01:54:02.564906 Received DATA (on stdin) 01:54:02.564915 > 30 bytes data, server => client 01:54:02.564923 '230 Welcome you silly person\r\n' 01:54:02.564966 < 5 bytes data, client => server 01:54:02.564974 'PWD\r\n' 01:54:02.565058 Received DATA (on stdin) 01:54:02.565077 > 30 bytes data, server => client 01:54:02.565085 '257 "/" is current directory\r\n' 01:54:02.565137 < 6 bytes data, client => server 01:54:02.565145 'EPSV\r\n' 01:54:02.571017 Received DATA (on stdin) 01:54:02.571038 > 38 bytes data, server => client 01:54:02.571048 '229 Entering Passive Mode (|||40779|)\n' 01:54:02.573289 < 8 bytes data, client => server 01:54:02.573303 'TYPE I\r\n' 01:54:02.583104 Received DATA (on stdin) 01:54:02.583134 > 33 bytes data, server => client 01:54:02.583145 '200 I modify TYPE as you wanted\r\n' 01:54:02.583240 < 21 bytes data, client => server 01:54:02.583251 'SIZE verifiedserver\r\n' 01:54:02.583382 Received DATA (on stdin) 01:54:02.583391 > 8 bytes data, server => client 01:54:02.583399 '213 17\r\n' 01:54:02.583447 < 21 bytes data, client => server 01:54:02.583455 'RETR verifiedserver\r\n' 01:54:02.584064 Received DATA (on stdin) 01:54:02.584075 > 29 bytes data, server => client 01:54:02.584084 '150 Binary junk (17 bytes).\r\n' 01:54:02.584108 Received DATA (on stdin) 01:54:02.584133 > 28 bytes data, server => client 01:54:02.584142 '226 File transfer complete\r\n' 01:54:02.629455 < 6 bytes data, client => server 01:54:02.629492 'QUIT\r\n' 01:54:02.629700 Received DATA (on stdin) 01:54:02.629713 > 18 bytes data, server => client 01:54:02.629722 '221 bye bye baby\r\n' 01:54:02.629982 ====> Client disconnect 01:54:02.630122 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:54:02.570521 Running IPv4 version 01:54:02.570585 Listening on port 40779 01:54:02.570621 Wrote pid 107092 to log/8/server/ftp_sockdata.pid 01:54:02.570780 Received PING (on stdin) 01:54:02.570862 Received PORT (on stdin) 01:54:02.573258 ====> Client connect 01:54:02.583644 Received DATA (on stdin) 01:54:02.583662 > 17 bytes data, server => client 01:54:02.583671 'WE ROOLZ: 80719\r\n' 01:54:02.583702 Received DISC (on stdin) 01:54:02.583713 ====> Client forcibly disconnected 01:54:02.583791 Received QUIT (on stdin) 01:54:02.583801 quits 01:54:02.583850 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 575 === End of file server.cmd === Start of file stderr575 URL: ftp://127.0.0.1:34303/fully_simulated/UNIX/* === End of file stderr575 === Start of file valgrind575 ==107161== ==107161== Process terminating with default action of signal 4 (SIGILL) ==107161== Illegal opcode at address 0x48EAB8B ==107161== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==107161== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==107161== by 0x48EAB8B: Curl_open (url.c:518) ==107161== by 0x48802AF: curl_easy_init (easy.c:370) ==107161== by 0x1092B9: test (lib575.c:52) ==107161== by 0x109076: main (first.c:178) ==107161== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==107161== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107161== by 0x4A6B258: __tsearch (tsearch.c:337) ==107161== by 0x4A6B258: tsearch (tsearch.c:290) ==107161== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107161== bCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind576 ./libtest/lib576 ftp://127.0.0.1:46505/fully_simulated/UNIX/* > log/4/stdout576 2> log/4/stderr576 y 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107161== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107161== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107161== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==107161== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==107161== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107161== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107161== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107161== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107161== by 0x498786B: setlocale (setlocale.c:337) ==107161== by 0x109047: main (first.c:157) ==107161== ==107161== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==107161== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107161== by 0x4A6B258: __tsearch (tsearch.c:337) ==107161== by 0x4A6B258: tsearch (tsearch.c:290) ==107161== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107161== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==107161== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==107161== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107161== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107161== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107161== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107161== by 0x498786B: setlocale (setlocale.c:337) ==107161== by 0x109047: main (first.c:157) ==107161== ==107161== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==107161== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107161== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107161== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107161== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107161== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107161== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==107161== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==107161== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107161== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107161== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107161== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107161== by 0x498786B: setlocale (setlocale.c:337) ==107161== by 0x109047: main (first.c:157) ==107161== ==107161== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==107161== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107161== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107161== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==107161== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==107161== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107161== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107161== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107161== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107161== by 0x498786B: setlocale (setlocale.c:337) ==107161== by 0x109047: main (first.c:157) ==107161== ==107161== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==107161== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==107161== by 0x48EAB63: Curl_open (url.c:509) ==107161== by 0x48802AF: curl_easy_init (easy.c:370) ==107161== by 0x1092B9: test (lib575.c:52) ==107161== by 0x109076: main (first.c:178) ==107161== ==107161== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==107161== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107161== by 0x4A6B258: __tsearch (tsearch.c:337) ==107161== by 0x4A6B258: tsearch (tsearch.c:290) ==107161== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107161== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107161== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107161== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107161== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==107161== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==107161== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107161== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107161== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107161== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107161== by 0x498786B: setlocale (setlocale.c:337) ==107161== by 0x109047: main (first.c:157) ==107161== ==107161== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==107161== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107161== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107161== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107161== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107161== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107161== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==107161== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==107161== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107161== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107161== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107161== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107161== by 0x498786B: setlocale (setlocale.c:337) ==107161== by 0x109047: main (first.c:157) ==107161== === End of file valgrind575 cannot find sshd test 0576...[FTP wildcard download - skip/parser_correctness/CURLOPT_FNMATCH_FUNCTION (Unix)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind576 ./libtest/lib576 ftp://127.0.0.1:46505/fully_simulated/UNIX/* > log/4/stdout576 2> log/4/stderr576 576: stdout FAILED: --- log/4/check-expected 2024-09-19 01:54:04.716098274 +0200 +++ log/4/check-generated 2024-09-19 01:54:04.716098274 +0200 @@ -1,152 +0,0 @@ -=============================================================[LF] -Remains: 14[LF] -Filename: .[LF] -Permissions: rwxrwxrwx (parsed => 777)[LF] -Size: 20480B[LF] -User: ftp-default[LF] -Group: ftp-default[LF] -Time: Apr 27 5:12[LF] -Filetype: directory[LF] -=============================================================[LF] -Remains: 13[LF] -Filename: ..[LF] -Permissions: rwxrwxrwx (parsed => 777)[LF] -Size: 20480B[LF] -User: ftp-default[LF] -Group: ftp-default[LF] -Time: Apr 23 3:12[LF] -Filetype: directory[LF] -=============================================================[LF] -Remains: 12[LF] -Filename: chmod1[LF] -Permissions: r--r--r-- (parsed => 444)[LF] -Size: 38B[LF] -User: ftp-default[LF] -Group: ftp-default[LF] -Time: Jan 11 10:00[LF] -Filetype: regular file[LF] -Content:[LF] --------------------------------------------------------------[LF] -This file should have permissions 444[LF] --------------------------------------------------------------[LF] -=============================================================[LF] -Remains: 11[LF] -Filename: chmod2[LF] -Permissions: rw-rw-rw- (parsed => 666)[LF] -Size: 38B[LF] -User: ftp-default[LF] -Group: ftp-default[LF] -Time: Feb 1 8:00[LF] -Filetype: regular file[LF] -Content:[LF] --------------------------------------------------------------[LF] -This file should have permissions 666[LF] --------------------------------------------------------------[LF] -=============================================================[LF] -Remains: 10[LF] -Filename: chmod3[LF] -Permissions: rwxrwxrwx (parsed => 777)[LF] -Size: 38B[LF] -User: ftp-default[LF] -Group: ftp-default[LF] -Time: Feb 1 8:00[LF] -Filetype: regular file[LF] -Content:[LF] --------------------------------------------------------------[LF] -This file should have permissions 777[LF] --------------------------------------------------------------[LF] -=============================================================[LF] -Remains: 9[LF] -Filename: chmod4[LF] -Permissions: --S--S--t (parsed => 7001)[LF] -Size: 4096B[LF] -User: ftp-default[LF] -Group: ftp-default[LF] -Time: May 4 4:31[LF] -Filetype: directory[LF] -=============================================================[LF] -Remains: 8[LF] -Filename: chmod5[LF] -Permissions: --s--s--T (parsed => 7110)[LF] -Size: 4096B[LF] -User: ftp-default[LF] -Group: ftp-default[LF] -Time: May 4 4:31[LF] -Filetype: directory[LF] -=============================================================[LF] -Remains: 7[LF] -Filename: empty_file.dat[LF] -Permissions: rw-r--r-- (parsed => 644)[LF] -Size: 0B[LF] -User: ftp-default[LF] -Group: ftp-default[LF] -Time: Apr 27 11:01[LF] -Filetype: regular file[LF] -Content:[LF] --------------------------------------------------------------[LF] --------------------------------------------------------------[LF] -=============================================================[LF] -Remains: 6[LF] -Filename: file.txt[LF] -Permissions: rw-r--r-- (parsed => 644)[LF] -Size: 35B[LF] -User: ftp-default[LF] -Group: ftp-default[LF] -Time: Apr 27 11:01[LF] -Filetype: regular file[LF] -Content:[LF] --------------------------------------------------------------[LF] -This is content of file "file.txt"[LF] --------------------------------------------------------------[LF] -=============================================================[LF] -Remains: 5[LF] -Filename: link[LF] -Permissions: rwxrwxrwx (parsed => 777)[LF] -Size: 0B[LF] -User: ftp-default[LF] -Group: ftp-default[LF] -Time: Jan 6 4:42[LF] -Filetype: symlink[LF] -Target: file.txt[LF] -=============================================================[LF] -Remains: 4[LF] -Filename: link_absolute[LF] -Permissions: rwxrwxrwx (parsed => 777)[LF] -Size: 0B[LF] -User: ftp-default[LF] -Group: ftp-default[LF] -Time: Jan 6 4:45[LF] -Filetype: symlink[LF] -Target: /data/ftp/file.txt[LF] -=============================================================[LF] -Remains: 3[LF] -Filename: .NeXT[LF] -Permissions: rwxrwxrwx (parsed => 777)[LF] -Size: 4096B[LF] -User: ftp-default[LF] -Group: ftp-default[LF] -Time: Jan 23 2:05[LF] -Filetype: directory[LF] -=============================================================[LF] -Remains: 2[LF] -Filename: someothertext.txt[LF] -Permissions: rw-r--r-- (parsed => 644)[LF] -Size: 47B[LF] -User: ftp-default[LF] -Group: ftp-default[LF] -Time: Apr 27 11:01[LF] -Filetype: regular file[LF] -Content:[LF] --------------------------------------------------------------[LF] -# THIS CONTENT WAS SKIPPED IN CHUNK_BGN CALLBACK #[LF] --------------------------------------------------------------[LF] -=============================================================[LF] -Remains: 1[LF] -Filename: weirddir.txt[LF] -Permissions: rwxr-xrwx (parsed => 757)[LF] -Size: 4096B[LF] -User: ftp-default[LF] -Group: ftp-default[LF] -Time: Apr 23 3:12[LF] -Filetype: directory[LF] -=============================================================[LF] == Contents of files in the log/4/ dir after test 576 === Start of file check-expected =============================================================[LF] Remains: 14[LF] Filename: .[LF] Permissions: rwxrwxrwx (parsed => 777)[LF] Size: 20480B[LF] User: ftp-default[LF] Group: ftp-default[LF] Time: Apr 27 5:12[LF] Filetype: directory[LF] =============================================================[LF] Remains: 13[LF] Filename: ..[LF] Permissions: rwxrwxrwx (parsed => 777)[LF] Size: 20480B[LF] User: ftp-default[LF] Group: ftp-default[LF] Time: Apr 23 3:12[LF] Filetype: directory[LF] =============================================================[LF] Remains: 12[LF] Filename: chmod1[LF] Permissions: r--r--r-- (parsed => 444)[LF] Size: 38B[LF] User: ftp-default[LF] Group: ftp-default[LF] Time: Jan 11 10:00[LF] Filetype: regular file[LF] Content:[LF] -------------------------------------------------------------[LF] This file should have permissions 444[LF] -------------------------------------------------------------[LF] =============================================================[LF] Remains: 11[LF] Filename: chmod2[LF] Permissions: rw-rw-rw- (parsed => 666)[LF] Size: 38B[LF] User: ftp-default[LF] Group: ftp-default[LF] Time: Feb 1 8:00[LF] Filetype: regular file[LF] Content:[LF] -------------------------------------------------------------[LF] This file should have permissions 666[LF] -------------------------------------------------------------[LF] =============================================================[LF] Remains: 10[LF] Filename: chmod3[LF] Permissions: rwxrwxrwx (parsed => 777)[LF] Size: 38B[LF] User: ftp-default[LF] Group: ftp-default[LF] Time: Feb 1 8:00[LF] Filetype: regular file[LF] Content:[LF] -------------------------------------------------------------[LF] This file should have permissions 777[LF] -------------------------------------------------------------[LF] =============================================================[LF] Remains: 9[LF] Filename: chmod4[LF] Permissions: --S--S--t (parsed => 7001)[LF] Size: 4096B[LF] User: ftp-default[LF] Group: ftp-default[LF] Time: May 4 4:31[LF] Filetype: directory[LF] =============================================================[LF] Remains: 8[LF] Filename: chmod5[LF] Permissions: --s--s--T (parsed => 7110)[LF] Size: 4096B[LF] User: ftp-default[LF] Group: ftp-default[LF] Time: May 4 4:31[LF] Filetype: directory[LF] =============================================================[LF] Remains: 7[LF] Filename: empty_file.dat[LF] Permissions: rw-r--r-- (parsed => 644)[LF] Size: 0B[LF] User: ftp-default[LF] Group: ftp-default[LF] Time: Apr 27 11:01[LF] Filetype: regular file[LF] Content:[LF] -------------------------------------------------------------[LF] -------------------------------------------------------------[LF] =============================================================[LF] Remains: 6[LF] Filename: file.txt[LF] Permissions: rw-r--r-- (parsed => 644)[LF] Size: 35B[LF] User: ftp-default[LF] Group: ftp-default[LF] Time: Apr 27 11:01[LF] Filetype: regular file[LF] Content:[LF] -------------------------------------------------------------[LF] This is content of file "file.txt"[LF] -------------------------------------------------------------[LF] =============================================================[LF] Remains: 5[LF] Filename: link[LF] Permissions: rwxrwxrwx (parsed => 777)[LF] Size: 0B[LF] User: ftp-default[LF] Group: ftp-default[LF] Time: Jan 6 4:42[LF] Filetype: symlink[LF] Target: file.txt[LF] =============================================================[LF] Remains: 4[LF] Filename: link_absolute[LF] Permissions: rwxrwxrwx (parsed => 777)[LF] Size: 0B[LF] User: ftp-default[LF] Group: ftp-default[LF] Time: Jan 6 4:45[LF] Filetype: symlink[LF] Target: /data/ftp/file.txt[LF] =============================================================[LF] Remains: 3[LF] Filename: .NeXT[LF] Permissions: rwxrwxrwx (parsed => 777)[LF] Size: 4096B[LF] User: ftp-default[LF] Group: ftp-default[LF] Time: Jan 23 2:05[LF] Filetype: directory[LF] =============================================================[LF] Remains: 2[LF] Filename: someothertext.txt[LF] Permissions: rw-r--r-- (parsed => 644)[LF] Size: 47B[LF] User: ftp-default[LF] Group: ftp-default[LF] Time: Apr 27 11:01[LF] Filetype: regular file[LF] Content:[LF] -------------------------------------------------------------[LF] # THIS CONTENT WAS SKIPPED IN CHUNK_BGN CALLBACK #[LF] -------------------------------------------------------------[LF] =============================================================[LF] Remains: 1[LF] Filename: weirddir.txt[LF] Permissions: rwxr-xrwx (parsed => 757)[LF] Size: 4096B[LF] User: ftp-default[LF] Group: ftp-default[LF] Time: Apr 23 3:12[LF] Filetype: directory[LF] =============================================================[LF] === End of file check-expected === Start of file ftp_server.log 01:54:02.484587 ====> Client connect 01:54:02.484788 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:02.486041 < "USER anonymous" 01:54:02.486083 > "331 We are happy you popped in![CR][LF]" 01:54:02.486235 < "PASS ftp@example.com" 01:54:02.486260 > "230 Welcome you silly person[CR][LF]" 01:54:02.486394 < "PWD" 01:54:02.486423 > "257 "/" is current directory[CR][LF]" 01:54:02.486571 < "EPSV" 01:54:02.486594 ====> Passive DATA channel requested by client 01:54:02.486606 DATA sockfilt for passive data channel starting... 01:54:02.488820 DATA sockfilt for passive data channel started (pid 107171) 01:54:02.488915 DATA sockfilt for passive data channel listens on port 41141 01:54:02.488947 > "229 Entering Passive Mode (|||41141|)[LF]" 01:54:02.488961 Client has been notified that DATA conn will be accepted on port 41141 01:54:02.491150 Client connects to port 41141 01:54:02.491207 ====> Client established passive DATA connection on port 41141 01:54:02.491307 < "TYPE I" 01:54:02.491343 > "200 I modify TYPE as you wanted[CR][LF]" 01:54:02.495947 < "SIZE verifiedserver" 01:54:02.496021 > "213 17[CR][LF]" 01:54:02.496253 < "RETR verifiedserver" 01:54:02.496289 > "150 Binary junk (17 bytes).[CR][LF]" 01:54:02.496374 =====> Closing passive DATA connection... 01:54:02.496387 Server disconnects passive DATA connection 01:54:02.496647 Server disconnected passive DATA connection 01:54:02.496673 DATA sockfilt for passive data channel quits (pid 107171) 01:54:02.496873 DATA sockfilt for passive data channel quit (pid 107171) 01:54:02.496891 =====> Closed passive DATA connection 01:54:02.496918 > "226 File transfer complete[CR][LF]" 01:54:02.542695 < "QUIT" 01:54:02.542745 > "221 bye bye baby[CR][LF]" 01:54:02.543999 MAIN sockfilt said DISC 01:54:02.544040 ====> Client disconnected 01:54:02.544090 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:54:02.695171 ====> Client connect 01:54:02.695552 Received DATA (on stdin) 01:54:02.695567 > 160 bytes data, server => client 01:54:02.695578 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:02.695588 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:02.695597 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:02.696619 < 16 bytes data, client => server 01:54:02.696639 'USER anonymous\r\n' 01:54:02.696826 Received DATA (on stdin) 01:54:02.696837 > 33 bytes data, server => client 01:54:02.696846 '331 We are happy you popped in!\r\n' 01:54:02.696899 < 22 bytes data, client => server 01:54:02.696909 'PASS ftp@example.com\r\n' 01:54:02.696998 Received DATA (on stdin) 01:54:02.697008 > 30 bytes data, server => client 01:54:02.697017 '230 Welcome you silly person\r\n' 01:54:02.697064 < 5 bytes data, client => server 01:54:02.697073 'PWD\r\n' 01:54:02.697161 Received DATA (on stdin) 01:54:02.697170 > 30 bytes data, server => client 01:54:02.697179 '257 "/" is current directory\r\n' 01:54:02.697241 < 6 bytes data, client => server 01:54:02.697251 'EPSV\r\n' 01:54:02.701530 Received DATA (on stdin) 01:54:02.701565 > 38 bytes data, server => client 01:54:02.701576 '229 Entering Passive Mode (|||41141|)\n' 01:54:02.701796 < 8 bytes data, client => server 01:54:02.701810 'TYPE I\r\n' 01:54:02.702083 Received DATA (on stdin) 01:54:02.702094 > 33 bytes data, server => client 01:54:02.702103 '200 I modify TYPE as you wanted\r\n' 01:54:02.702152 < 21 bytes data, client => server 01:54:02.702161 'SIZE verifiedserver\r\n' 01:54:02.706777 Received DATA (on stdin) 01:54:02.706803 > 8 bytes data, server => client 01:54:02.706812 '213 17\r\n' 01:54:02.706900 < 21 bytes data, client => server 01:54:02.706910 'RETR verifiedserver\r\n' 01:54:02.707127 Received DATA (on stdin) 01:54:02.707139 > 29 bytes data, server => client 01:54:02.707149 '150 Binary junk (17 bytes).\r\n' 01:54:02.707660 Received DATA (on stdin) 01:54:02.707671 > 28 bytes data, server => client 01:54:02.707681 '226 File transfer complete\r\n' 01:54:02.753250 < 6 bytes data, client => server 01:54:02.753285 'QUIT\r\n' 01:54:02.753691 Received DATA (on stdin) 01:54:02.753707 > 18 bytes data, server => client 01:54:02.753717 '221 bye bye baby\r\n' 01:54:02.754682 ====> Client disconnect 01:54:02.754830 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdatacannot find sshd CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind578 ./libtest/lib578 http://127.0.0.1:44711/578 log/9/ip578 > log/9/stdout578 2> log/9/stderr578 .log 01:54:02.699044 Running IPv4 version 01:54:02.699104 Listening on port 41141 01:54:02.699133 Wrote pid 107171 to log/4/server/ftp_sockdata.pid 01:54:02.699504 Received PING (on stdin) 01:54:02.699578 Received PORT (on stdin) 01:54:02.701831 ====> Client connect 01:54:02.707204 Received DATA (on stdin) 01:54:02.707223 > 17 bytes data, server => client 01:54:02.707232 'WE ROOLZ: 80727\r\n' 01:54:02.707264 Received DISC (on stdin) 01:54:02.707279 ====> Client forcibly disconnected 01:54:02.707422 Received QUIT (on stdin) 01:54:02.707431 quits 01:54:02.707479 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 576 === End of file server.cmd === Start of file stderr576 URL: ftp://127.0.0.1:46505/fully_simulated/UNIX/* === End of file stderr576 === Start of file valgrind576 ==107272== ==107272== Process terminating with default action of signal 4 (SIGILL) ==107272== Illegal opcode at address 0x48EAB8B ==107272== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==107272== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==107272== by 0x48EAB8B: Curl_open (url.c:518) ==107272== by 0x48802AF: curl_easy_init (easy.c:370) ==107272== by 0x109098: UnknownInlinedFun (lib576.c:103) ==107272== by 0x109098: main (first.c:178) ==107272== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==107272== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107272== by 0x4A6B258: __tsearch (tsearch.c:337) ==107272== by 0x4A6B258: tsearch (tsearch.c:290) ==107272== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107272== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107272== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107272== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107272== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==107272== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==107272== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107272== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107272== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107272== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107272== by 0x498786B: setlocale (setlocale.c:337) ==107272== by 0x109054: main (first.c:157) ==107272== ==107272== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==107272== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107272== by 0x4A6B258: __tsearch (tsearch.c:337) ==107272== by 0x4A6B258: tsearch (tsearch.c:290) ==107272== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107272== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==107272== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==107272== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107272== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107272== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107272== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107272== by 0x498786B: setlocale (setlocale.c:337) ==107272== by 0x109054: main (first.c:157) ==107272== ==107272== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==107272== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107272== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107272== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107272== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107272== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107272== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==107272== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==107272== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107272== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107272== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107272== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107272== by 0x498786B: setlocale (setlocale.c:337) ==107272== by 0x109054: main (first.c:157) ==107272== ==107272== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==107272== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107272== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107272== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==107272== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==107272== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107272== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107272== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107272== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107272== by 0x498786B: setlocale (setlocale.c:337) ==107272== by 0x109054: main (first.c:157) ==107272== ==107272== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==107272== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==107272== by 0x48EAB63: Curl_open (url.c:509) ==107272== by 0x48802AF: curl_easy_init (easy.c:370) ==107272== by 0x109098: UnknownInlinedFun (lib576.c:103) ==107272== by 0x109098: main (first.c:178) ==107272== ==107272== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==107272== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107272== by 0x4A6B258: __tsearch (tsearch.c:337) ==107272== by 0x4A6B258: tsearch (tsearch.c:290) ==107272== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107272== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107272== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107272== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107272== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==107272== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==107272== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107272== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107272== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107272== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107272== by 0x498786B: setlocale (setlocale.c:337) ==107272== by 0x109054: main (first.c:157) ==107272== ==107272== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==107272== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107272== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107272== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107272== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107272== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107272== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==107272== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==107272== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107272== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107272== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107272== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107272== by 0x498786B: setlocale (setlocale.c:337) ==107272== by 0x109054: main (first.c:157) ==107272== === End of file valgrind576 test 0578...[HTTP POST lower than MAX_INITIAL_POST_SIZE with progress callback] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind578 ./libtest/lib578 http://127.0.0.1:44711/578 log/9/ip578 > log/9/stdout578 2> log/9/stderr578 578: data FAILED: --- log/9/check-expected 2024-09-19 01:54:04.916101341 +0200 +++ log/9/check-generated 2024-09-19 01:54:04.912767956 +0200 @@ -1,12 +0,0 @@ -HTTP/1.1 200 OK[CR][LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] -Server: test-server/fake[CR][LF] -Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT[CR][LF] -ETag: "21025-dc7-39462498"[CR][LF] -Accept-Ranges: bytes[CR][LF] -Content-Length: 6[CR][LF] -Connection: close[CR][LF] -Content-Type: text/html[CR][LF] -Funny-head: yesyes[CR][LF] -[CR][LF] --foo-[LF] == Contents of files in the log/9/ dir after test 578 === Start of file check-expected HTTP/1.1 200 OK[CR][LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] Server: test-server/fake[CR][LF] Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT[CR][LF] ETag: "21025-dc7-39462498"[CR][LF] Accept-Ranges: bytes[CR][LF] Content-Length: 6[CR][LF] Connection: close[CR][LF] Content-Type: text/html[CR][LF] Funny-head: yesyes[CR][LF] [CR][LF] -foo-[LF] === End of file check-expected === Start of file http_server.log 01:54:02.848058 ====> Client connect 01:54:02.848098 accept_connection 3 returned 4 01:54:02.848169 accept_connection 3 returned 0 01:54:02.848185 Read 93 bytes 01:54:02.848194 Process 93 bytes request 01:54:02.848207 Got request: GET /verifiedserver HTTP/1.1 01:54:02.848215 Are-we-friendly question received 01:54:02.848238 Wrote request (93 bytes) input to log/9/server.input 01:54:02.848254 Identifying ourselves as friends 01:54:02.848321 Response sent (56 bytes) and written to log/9/server.response 01:54:02.848330 special request received, no persistency 01:54:02.848338 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 578 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file stderr578 URL: http://127.0.0.1:44711/578 === End of file stderr578 === Start of file valgrind578 ==107323== ==107323== Process terminating with default action of signal 4 (SIGILL) ==107323== Illegal opcode at address 0x48EAB8B ==107323== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==107323== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==107323== by 0x48EAB8B: Curl_open (url.c:518) ==107323== by 0x48802AF: curl_easy_init (easy.c:370) ==107323== by 0x10909A: UnknownInlinedFun (lib578.c:63) ==107323== by 0x10909A: main (first.c:178) ==107323== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==107323== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107323== by 0x4A6B258: __tsearch (tsearch.c:337) ==107323== by 0x4A6B258: tsearch (tsearch.c:290) ==107323== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107323== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107323== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107323== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107323== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==107323== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==107323== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107323== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107323== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107323== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107323== by 0x498786B: setlocale (setlocale.c:337) ==107323== by 0x109047: main (first.c:157) ==107323== ==107323== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==107323== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107323== by 0x4A6B258: __tsearch (tsearch.c:337) ==107323== by 0x4A6B258: tsearch (tsearch.c:290) ==107323== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107323== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==107323== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==107323== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107323== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107323== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107323== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107323== by 0x498786B: setlocale (setlocale.c:337) ==107323== by 0x109047: main (first.c:157) ==107323== ==107323== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==107323== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107323== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107323== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107323== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107323== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107323== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==107323== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==107323== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107323== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107323== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107323== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107323== by 0x498786B: setlocale (setlocale.c:337) ==107323== by 0x109047: main (first.c:157) ==107323== ==107323== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==107323== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107323== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107323== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==107323== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==107323== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107323== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107323== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107323== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107323== by 0x498786B: setlocale (setlocale.c:337) ==107323== by 0x109047: main (first.c:157) ==107323== ==107323== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==107323== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==107323== by 0x48EAB63: Curl_open (url.c:509) ==107323== by 0x48802AF: curl_easy_init (easy.c:370) ==107323== by 0x10909A: UnknownInlinedFun (lib578.c:63) ==107323== by 0x10909A: main (first.c:178) ==107323== ==107323== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==107323== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107323== by 0x4A6B258: __tsearch (tsearch.c:337) ==107323== by 0x4A6B258: tsearch (tsearch.c:290) ==107323== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107323== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107323== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107323== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107323== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==107323== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==107323== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107323== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107323== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107323== by 0x4984E9D: _nl_find_locale (findloCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind569 ./libtest/lib569 rtsp://127.0.0.1:38067/569 log/11/idfile569.txt > log/11/stdout569 2> log/11/stderr569 cale.c:298) ==107323== by 0x498786B: setlocale (setlocale.c:337) ==107323== by 0x109047: main (first.c:157) ==107323== ==107323== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==107323== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107323== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107323== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107323== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107323== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107323== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==107323== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==107323== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107323== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107323== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107323== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107323== by 0x498786B: setlocale (setlocale.c:337) ==107323== by 0x109047: main (first.c:157) ==107323== === End of file valgrind578 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/rtspserver.pl --pidfile "log/11/server/rtsp_server.pid" --portfile "log/11/server/rtsp_server.port" --logfile "log/11/rtsp_server.log" --logdir "log/11" --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/11/rtsp_verify.out --silent --verbose --globoff "http://127.0.0.1:38067/verifiedserver" 2>log/11/rtsp_verify.log RUN: RTSP server PID 106880 port 38067 * pid rtsp => 106880 106880 test 0569...[RTSP Session ID parsing] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind569 ./libtest/lib569 rtsp://127.0.0.1:38067/569 log/11/idfile569.txt > log/11/stdout569 2> log/11/stderr569 569: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 569 === Start of file rtsp_server.log 01:54:01.716965 Running IPv4 version on port 38067 01:54:01.717069 Wrote pid 106880 to log/11/server/rtsp_server.pid 01:54:01.717091 Wrote port 38067 to log/11/server/rtsp_server.port 01:54:02.773179 ====> Client connect 01:54:02.773207 Read 93 bytes 01:54:02.773215 ProcessRequest() called with testno -7 and line [GET /verifiedserver HTTP/1.1 Host: 127.0.0.1:38067 User-Agent: curl/8.10.1 Accept: */* ] 01:54:02.773237 Got request: GET /verifiedserver HTTP/1.1 01:54:02.773244 Are-we-friendly question received 01:54:02.773265 Wrote request (93 bytes) input to log/11/server.input 01:54:02.773285 Send response number -2 part 0 01:54:02.773294 Identifying ourselves as friends 01:54:02.773341 Sent off 69 bytes 01:54:02.773361 Response sent (69 bytes) and written to log/11/server.response 01:54:02.773369 special request received, no persistency 01:54:02.773377 ====> Client disconnect === End of file rtsp_server.log === Start of file rtsp_verify.log * Trying 127.0.0.1:38067... * Connected to 127.0.0.1 (127.0.0.1) port 38067 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38067 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 30 < { [30 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file rtsp_verify.log === Start of file rtsp_verify.out RTSP_SERVER WE ROOLZ: 106880 === End of file rtsp_verify.out === Start of file server.cmd Testnum 569 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 30 RTSP_SERVER WE ROOLZ: 106880 === End of file server.response === Start of file stderr569 URL: rtsp://127.0.0.1:38067/569 === End of file stderr569 === Start of file valgrind569 ==107243== ==107243== Process terminating with default action of signal 4 (SIGILL) ==107243== Illegal opcode at address 0x48EAB8B ==107243== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==107243== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==107243== by 0x48EAB8B: Curl_open (url.c:518) ==107243== by 0x48802AF: curl_easy_init (easy.c:370) ==107243== by 0x1090CC: UnknownInlinedFun (lib569.c:57) ==107243== by 0x1090CC: main (first.c:178) ==107243== 408 bytes in 17 blocks are possibly lost in loss record 600 of 651 ==107243== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107243== by 0x4A6B258: __tsearch (tsearch.c:337) ==107243== by 0x4A6B258: tsearch (tsearch.c:290) ==107243== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107243== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107243== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107243== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107243== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==107243== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==107243== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107243== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107243== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107243== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107243== by 0x498786B: setlocale (setlocale.c:337) ==107243== by 0x109058: main (first.c:157) ==107243== ==107243== 552 bytes in 23 blocks are possibly lost in loss record 606 of 651 ==107243== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107243== by 0x4A6B258: __tsearch (tsearch.c:337) ==107243== by 0x4A6B258: tsearch (tsearch.c:290) ==107243== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107243== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==107243== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==107243== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107243== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107243== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107243== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107243== by 0x498786B: setlocale (setlocale.c:337) ==107243== by 0x109058: main (first.c:157) ==107243== ==107243== 681 bytes in 17 blocks are possibly lost in loss record 612 of 651 ==107243== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107243== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107243== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107243== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107243== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107243== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==107243== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==107243== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107243== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107243== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107243== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107243== by 0x498786B: setlocale (setlocale.c:337) ==107243== by 0x109058: main (first.c:157) ==107243== ==107243== 1,018 bytes in 23 blocks are possibly lost in loss record 626 of 651 ==107243== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107243== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107243== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==107243== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==107243== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107243== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107243== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107243== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107243== by 0x498786B: setlocale (setlocale.c:337) ==107243== by 0x109058: main (first.c:157) ==107243== ==107243== 5,424 bytes in 1 blocks are definitely lost in loss record 645 of 651 ==107243== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==107243== by 0x48EAB63: Curl_open (url.c:509) ==107243== by 0CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind571 ./libtest/lib571 rtsp://127.0.0.1:46185/571 log/12/protofile571.txt > log/12/stdout571 2> log/12/stderr571 x48802AF: curl_easy_init (easy.c:370) ==107243== by 0x1090CC: UnknownInlinedFun (lib569.c:57) ==107243== by 0x1090CC: main (first.c:178) ==107243== ==107243== 11,664 bytes in 486 blocks are possibly lost in loss record 648 of 651 ==107243== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107243== by 0x4A6B258: __tsearch (tsearch.c:337) ==107243== by 0x4A6B258: tsearch (tsearch.c:290) ==107243== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107243== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107243== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107243== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107243== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==107243== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==107243== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107243== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107243== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107243== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107243== by 0x498786B: setlocale (setlocale.c:337) ==107243== by 0x109058: main (first.c:157) ==107243== ==107243== 18,800 bytes in 486 blocks are possibly lost in loss record 650 of 651 ==107243== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107243== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107243== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107243== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107243== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107243== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==107243== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==107243== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107243== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107243== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107243== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107243== by 0x498786B: setlocale (setlocale.c:337) ==107243== by 0x109058: main (first.c:157) ==107243== === End of file valgrind569 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/rtspserver.pl --pidfile "log/12/server/rtsp_server.pid" --portfile "log/12/server/rtsp_server.port" --logfile "log/12/rtsp_server.log" --logdir "log/12" --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/12/rtsp_verify.out --silent --verbose --globoff "http://127.0.0.1:46185/verifiedserver" 2>log/12/rtsp_verify.log RUN: RTSP server PID 106888 port 46185 * pid rtsp => 106888 106888 test 0571...[RTSP RTP Interleaving Test] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind571 ./libtest/lib571 rtsp://127.0.0.1:46185/571 log/12/protofile571.txt > log/12/stdout571 2> log/12/stderr571 571: stdout FAILED: --- log/12/check-expected 2024-09-19 01:54:05.122771175 +0200 +++ log/12/check-generated 2024-09-19 01:54:05.122771175 +0200 @@ -1,20 +0,0 @@ -RTP: message size 10, channel 1[LF] -RTP: message size 500, channel 0[LF] -RTP: message size 196, channel 0[LF] -RTP: message size 124, channel 0[LF] -RTP: message size 824, channel 0[LF] -RTP: message size 12, channel 0[LF] -RTP: message size 10, channel 1[LF] -RTP: message size 50, channel 0[LF] -RTP: message size 798, channel 0[LF] -RTP: message size 42, channel 0[LF] -RTP: message size 30, channel 1[LF] -RTP: message size 2048, channel 0[LF] -RTP: message size 85, channel 0[LF] -RTP: message size 24, channel 1[LF] -RTP: message size 13, channel 0[LF] -RTP: message size 33, channel 0[LF] -RTP: message size 127, channel 0[LF] -RTP: message size 35, channel 1[LF] -RTP PAYLOAD END CORRUPTED (11), [$][LF] -RTP: message size 63, channel 0[LF] == Contents of files in the log/12/ dir after test 571 === Start of file check-expected RTP: message size 10, channel 1[LF] RTP: message size 500, channel 0[LF] RTP: message size 196, channel 0[LF] RTP: message size 124, channel 0[LF] RTP: message size 824, channel 0[LF] RTP: message size 12, channel 0[LF] RTP: message size 10, channel 1[LF] RTP: message size 50, channel 0[LF] RTP: message size 798, channel 0[LF] RTP: message size 42, channel 0[LF] RTP: message size 30, channel 1[LF] RTP: message size 2048, channel 0[LF] RTP: message size 85, channel 0[LF] RTP: message size 24, channel 1[LF] RTP: message size 13, channel 0[LF] RTP: message size 33, channel 0[LF] RTP: message size 127, channel 0[LF] RTP: message size 35, channel 1[LF] RTP PAYLOAD END CORRUPTED (11), [$][LF] RTP: message size 63, channel 0[LF] === End of file check-expected === Start of file rtsp_server.log 01:54:01.921840 Running IPv4 version on port 46185 01:54:01.921950 Wrote pid 106888 to log/12/server/rtsp_server.pid 01:54:01.921978 Wrote port 46185 to log/12/server/rtsp_server.port 01:54:02.974133 ====> Client connect 01:54:02.974163 Read 93 bytes 01:54:02.974172 ProcessRequest() called with testno -7 and line [GET /verifiedserver HTTP/1.1 Host: 127.0.0.1:46185 User-Agent: curl/8.10.1 Accept: */* ] 01:54:02.974197 Got request: GET /verifiedserver HTTP/1.1 01:54:02.974206 Are-we-friendly question received 01:54:02.974228 Wrote request (93 bytes) input to log/12/server.input 01:54:02.974247 Send response number -2 part 0 01:54:02.974255 Identifying ourselves as friends 01:54:02.974294 Sent off 69 bytes 01:54:02.974310 Response sent (69 bytes) and written to log/12/server.response 01:54:02.974318 special request received, no persistency 01:54:02.974326 ====> Client disconnect === End of file rtsp_server.log === Start of file rtsp_verify.log * Trying 127.0.0.1:46185... * Connected to 127.0.0.1 (127.0.0.1) port 46185 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46185 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 30 < { [30 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file rtsp_verify.log === Start of file rtsp_verify.out RTSP_SERVER WE ROOLZ: 106888 === End of file rtsp_verify.out === Start of file server.cmd rtp: part 2 channel 1 size 10 rtp: part 2 channel 0 size 500 rtp: part 2 channel 0 size 196 rtp: part 2 channel 0 size 124 rtp: part 2 channel 0 size 824 rtp: part 2 channel 0 size 18 size_err -6 rtp: part 3 channel 1 size 10 rtp: part 3 channel 0 size 50 rtp: part 4 channel 0 size 798 rtp: part 4 channel 0 size 42 rtp: part 4 channel 1 size 30 rtp: part 4 channel 0 size 2048 rtp: part 4 channel 0 size 85 rtp: part 4 channel 1 size 24 rtp: part 4 channel 0 size 17 size_err -4 rtp: part 4 channel 0 size 33 rtp: part 4 channel 0 size 127 rtp: part 4 channel 1 size 24 size_err 11 rtp: part 4 channel 0 size 37 rtp: part 4 channel 0 size 63 Testnum 571 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 30 RTSP_SERVER WE ROOLZ: 106888 === End of file server.response === Start of file stderr571 URL: rtsp://127.0.0.1:46185/571 === End of file stderr571 === Start of file valgrind571 ==107470== ==107470== Process terminating with default action of signal 4 (SIGILL) ==107470== Illegal opcode at address 0x48EAB8B ==107470== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==107470== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==107470== by 0x48EAB8B: Curl_open (url.c:518) ==107470== by 0x48802AF: curl_easy_init (easy.c:370) ==107470== by 0x1090C0: UnknownInlinedFun (lib571.c:122) ==107470== by 0x1090C0: main (first.c:178) ==107470== 408 bytes in 17 blocks are possibly lost in loss record 600 of 651 ==107470== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107470== by 0x4A6B258: __tsearch (tsearch.c:337) ==107470== by 0x4A6B258: tsearch (tsearch.c:290) ==107470== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107470== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107470== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107470== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107470== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==107470== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==107470== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107470== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107470== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107470== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107470== by 0x498786B: setlocale (setlocale.c:337) ==107470== by 0x10904B: main (first.c:157) ==107470== ==107470== 552 bytes in 23 blocks are possibly lost in loss record 606 of 651 ==107470== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107470== by 0x4A6B258: __tsearch (tsearch.c:337) ==107470== by 0x4A6B258: tsearch (tsearch.c:290) ==107470== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107470== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==107470== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==107470== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107470== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107470== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107470== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107470== by 0x498786B: setlocale (setlocale.c:337) ==107470== by 0x10904B: main (first.c:157) ==107470== ==107470== 681 bytes in 17 blocks are possibly lost in loss record 612 of 651 ==107470== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107470== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107470== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107470== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107470== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107470== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==107470== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==107470== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107470== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107470== by 0x497A99C: __gconv_CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind570 ./libtest/lib570 rtsp://127.0.0.1:35995/570 > log/7/stdout570 2> log/7/stderr570 compare_alias (gconv_db.c:692) ==107470== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107470== by 0x498786B: setlocale (setlocale.c:337) ==107470== by 0x10904B: main (first.c:157) ==107470== ==107470== 1,018 bytes in 23 blocks are possibly lost in loss record 626 of 651 ==107470== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107470== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107470== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==107470== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==107470== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107470== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107470== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107470== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107470== by 0x498786B: setlocale (setlocale.c:337) ==107470== by 0x10904B: main (first.c:157) ==107470== ==107470== 5,424 bytes in 1 blocks are definitely lost in loss record 645 of 651 ==107470== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==107470== by 0x48EAB63: Curl_open (url.c:509) ==107470== by 0x48802AF: curl_easy_init (easy.c:370) ==107470== by 0x1090C0: UnknownInlinedFun (lib571.c:122) ==107470== by 0x1090C0: main (first.c:178) ==107470== ==107470== 11,664 bytes in 486 blocks are possibly lost in loss record 648 of 651 ==107470== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107470== by 0x4A6B258: __tsearch (tsearch.c:337) ==107470== by 0x4A6B258: tsearch (tsearch.c:290) ==107470== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107470== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107470== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107470== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107470== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==107470== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==107470== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107470== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107470== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107470== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107470== by 0x498786B: setlocale (setlocale.c:337) ==107470== by 0x10904B: main (first.c:157) ==107470== ==107470== 18,800 bytes in 486 blocks are possibly lost in loss record 650 of 651 ==107470== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107470== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107470== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107470== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107470== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107470== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==107470== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==107470== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107470== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107470== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107470== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107470== by 0x498786B: setlocale (setlocale.c:337) ==107470== by 0x10904B: main (first.c:157) ==107470== === End of file valgrind571 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/rtspserver.pl --pidfile "log/7/server/rtsp_server.pid" --portfile "log/7/server/rtsp_server.port" --logfile "log/7/rtsp_server.log" --logdir "log/7" --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/7/rtsp_verify.out --silent --verbose --globoff "http://127.0.0.1:35995/verifiedserver" 2>log/7/rtsp_verify.log RUN: RTSP server PID 106882 port 35995 * pid rtsp => 106882 106882 test 0570...[RTSP CSeq and Session Mismatch checks] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind570 ./libtest/lib570 rtsp://127.0.0.1:35995/570 > log/7/stdout570 2> log/7/stderr570 570: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 570 === Start of file rtsp_server.log 01:54:01.739633 Running IPv4 version on port 35995 01:54:01.743204 Wrote pid 106882 to log/7/server/rtsp_server.pid 01:54:01.743279 Wrote port 35995 to log/7/server/rtsp_server.port 01:54:02.803197 ====> Client connect 01:54:02.803228 Read 93 bytes 01:54:02.803236 ProcessRequest() called with testno -7 and line [GET /verifiedserver HTTP/1.1 Host: 127.0.0.1:35995 User-Agent: curl/8.10.1 Accept: */* ] 01:54:02.803258 Got request: GET /verifiedserver HTTP/1.1 01:54:02.803266 Are-we-friendly question received 01:54:02.803286 Wrote request (93 bytes) input to log/7/server.input 01:54:02.803308 Send response number -2 part 0 01:54:02.803316 Identifying ourselves as friends 01:54:02.803383 Sent off 69 bytes 01:54:02.803397 Response sent (69 bytes) and written to log/7/server.response 01:54:02.803405 special request received, no persistency 01:54:02.803412 ====> Client disconnect === End of file rtsp_server.log === Start of file rtsp_verify.log * Trying 127.0.0.1:35995... * Connected to 127.0.0.1 (127.0.0.1) port 35995 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:35995 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 30 < { [30 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file rtsp_verify.log === Start of file rtsp_verify.out RTSP_SERVER WE ROOLZ: 106882 === End of file rtsp_verify.out === Start of file server.cmd Testnum 570 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 30 RTSP_SERVER WE ROOLZ: 106882 === End of file server.response === Start of file stderr570 URL: rtsp://127.0.0.1:35995/570 === End of file stderr570 === Start of file valgrind570 ==107284== ==107284== Process terminating with default action of signal 4 (SIGILL) ==107284== Illegal opcode at address 0x48EAB8B ==107284== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==107284== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==107284== by 0x48EAB8B: Curl_open (url.c:518) ==107284== by 0x48802AF: curl_easy_init (easy.c:370) ==107284== by 0x10908E: UnknownInlinedFun (lib570.c:45) ==107284== by 0x10908E: main (first.c:178) ==107284== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==107284== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107284== by 0x4A6B258: __tsearch (tsearch.c:337) ==107284== by 0x4A6B258: tsearch (tsearch.c:290) ==107284== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107284== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107284== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107284== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107284== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==107284== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==107284== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107284== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107284== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107284== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107284== by 0x498786B: setlocale (setlocale.c:337) ==107284== by 0x10904B: main (first.c:157) ==107284== ==107284== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==107284== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107284== by 0x4A6B258: __tsearch (tsearch.c:337) ==107284== by 0x4A6B258: tsearch (tsearch.c:290) ==107284== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107284== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==107284== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==107284== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_onceCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind572 ./libtest/lib572 rtsp://127.0.0.1:39261/572 log/2/file572.txt > log/2/stdout572 2> log/2/stderr572 .c:116) ==107284== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107284== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107284== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107284== by 0x498786B: setlocale (setlocale.c:337) ==107284== by 0x10904B: main (first.c:157) ==107284== ==107284== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==107284== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107284== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107284== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107284== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107284== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107284== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==107284== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==107284== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107284== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107284== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107284== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107284== by 0x498786B: setlocale (setlocale.c:337) ==107284== by 0x10904B: main (first.c:157) ==107284== ==107284== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==107284== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107284== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107284== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==107284== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==107284== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107284== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107284== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107284== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107284== by 0x498786B: setlocale (setlocale.c:337) ==107284== by 0x10904B: main (first.c:157) ==107284== ==107284== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==107284== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==107284== by 0x48EAB63: Curl_open (url.c:509) ==107284== by 0x48802AF: curl_easy_init (easy.c:370) ==107284== by 0x10908E: UnknownInlinedFun (lib570.c:45) ==107284== by 0x10908E: main (first.c:178) ==107284== ==107284== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==107284== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107284== by 0x4A6B258: __tsearch (tsearch.c:337) ==107284== by 0x4A6B258: tsearch (tsearch.c:290) ==107284== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107284== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107284== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107284== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107284== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==107284== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==107284== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107284== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107284== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107284== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107284== by 0x498786B: setlocale (setlocale.c:337) ==107284== by 0x10904B: main (first.c:157) ==107284== ==107284== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==107284== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107284== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107284== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107284== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107284== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107284== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==107284== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==107284== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107284== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107284== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107284== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107284== by 0x498786B: setlocale (setlocale.c:337) ==107284== by 0x10904B: main (first.c:157) ==107284== === End of file valgrind570 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/rtspserver.pl --pidfile "log/2/server/rtsp_server.pid" --portfile "log/2/server/rtsp_server.port" --logfile "log/2/rtsp_server.log" --logdir "log/2" --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/2/rtsp_verify.out --silent --verbose --globoff "http://127.0.0.1:39261/verifiedserver" 2>log/2/rtsp_verify.log RUN: RTSP server PID 106889 port 39261 * pid rtsp => 106889 106889 test 0572...[RTSP GET_PARAMETER (Put/Heartbeat/Post)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind572 ./libtest/lib572 rtsp://127.0.0.1:39261/572 log/2/file572.txt > log/2/stdout572 2> log/2/stderr572 572: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 572 === Start of file file572.txt scale speed === End of file file572.txt === Start of file rtsp_server.log 01:54:01.940027 Running IPv4 version on port 39261 01:54:01.940156 Wrote pid 106889 to log/2/server/rtsp_server.pid 01:54:01.940184 Wrote port 39261 to log/2/server/rtsp_server.port 01:54:03.014664 ====> Client connect 01:54:03.014694 Read 93 bytes 01:54:03.014703 ProcessRequest() called with testno -7 and line [GET /verifiedserver HTTP/1.1 Host: 127.0.0.1:39261 User-Agent: curl/8.10.1 Accept: */* ] 01:54:03.014723 Got request: GET /verifiedserver HTTP/1.1 01:54:03.014730 Are-we-friendly question received 01:54:03.014750 Wrote request (93 bytes) input to log/2/server.input 01:54:03.014773 Send response number -2 part 0 01:54:03.014780 Identifying ourselves as friends 01:54:03.015348 Sent off 69 bytes 01:54:03.015362 Response sent (69 bytes) and written to log/2/server.response 01:54:03.015370 special request received, no persistency 01:54:03.015376 ====> Client disconnect === End of file rtsp_server.log === Start of file rtsp_verify.log * Trying 127.0.0.1:39261... * Connected to 127.0.0.1 (127.0.0.1) port 39261 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:39261 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 30 < { [30 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file rtsp_verify.log === Start of file rtsp_verify.out RTSP_SERVER WE ROOLZ: 106889 === End of file rtsp_verify.out === Start of file server.cmd Testnum 572 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 30 RTSP_SERVER WE ROOLZ: 106889 === End of file server.response === Start of file stderr572 URL: rtsp://127.0.0.1:39261/572 === End of file stderr572 === Start of file valgrind572 ==107505== ==107505== Process terminating with default action of signal 4 (SIGILL) ==107505== Illegal opcode at address 0x48EAB8B ==107505== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==107505== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==107505== by 0x48EAB8B: Curl_open (url.c:518) ==107505== by 0x48802AF: curl_easy_init (easy.c:370) ==107505== by 0x1090AE: UnknownInlinedFun (lib572.c:60) ==107505== by 0x1090AE: main (first.c:178) ==107505== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==107505== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107505== by 0x4A6B258: __tsearch (tsearch.c:337) ==107505== by 0x4A6B258: tsearch (tsearch.c:290) ==107505== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107505== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107505== by 0x497BBB2: addCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind577 ./libtest/lib567 rtsp://127.0.0.1:37525/577 > log/6/stdout577 2> log/6/stderr577 _alias (gconv_conf.c:178) ==107505== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107505== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==107505== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==107505== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107505== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107505== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107505== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107505== by 0x498786B: setlocale (setlocale.c:337) ==107505== by 0x10905B: main (first.c:157) ==107505== ==107505== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==107505== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107505== by 0x4A6B258: __tsearch (tsearch.c:337) ==107505== by 0x4A6B258: tsearch (tsearch.c:290) ==107505== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107505== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==107505== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==107505== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107505== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107505== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107505== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107505== by 0x498786B: setlocale (setlocale.c:337) ==107505== by 0x10905B: main (first.c:157) ==107505== ==107505== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==107505== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107505== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107505== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107505== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107505== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107505== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==107505== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==107505== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107505== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107505== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107505== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107505== by 0x498786B: setlocale (setlocale.c:337) ==107505== by 0x10905B: main (first.c:157) ==107505== ==107505== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==107505== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107505== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107505== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==107505== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==107505== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107505== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107505== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107505== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107505== by 0x498786B: setlocale (setlocale.c:337) ==107505== by 0x10905B: main (first.c:157) ==107505== ==107505== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==107505== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==107505== by 0x48EAB63: Curl_open (url.c:509) ==107505== by 0x48802AF: curl_easy_init (easy.c:370) ==107505== by 0x1090AE: UnknownInlinedFun (lib572.c:60) ==107505== by 0x1090AE: main (first.c:178) ==107505== ==107505== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==107505== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107505== by 0x4A6B258: __tsearch (tsearch.c:337) ==107505== by 0x4A6B258: tsearch (tsearch.c:290) ==107505== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107505== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107505== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107505== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107505== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==107505== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==107505== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107505== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107505== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107505== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107505== by 0x498786B: setlocale (setlocale.c:337) ==107505== by 0x10905B: main (first.c:157) ==107505== ==107505== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==107505== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107505== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107505== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107505== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107505== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107505== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==107505== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==107505== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107505== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107505== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107505== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107505== by 0x498786B: setlocale (setlocale.c:337) ==107505== by 0x10905B: main (first.c:157) ==107505== === End of file valgrind572 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/rtspserver.pl --pidfile "log/6/server/rtsp_server.pid" --portfile "log/6/server/rtsp_server.port" --logfile "log/6/rtsp_server.log" --logdir "log/6" --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/6/rtsp_verify.out --silent --verbose --globoff "http://127.0.0.1:37525/verifiedserver" 2>log/6/rtsp_verify.log RUN: RTSP server PID 107167 port 37525 * pid rtsp => 107167 107167 test 0577...[Funny RTSP version in response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind577 ./libtest/lib567 rtsp://127.0.0.1:37525/577 > log/6/stdout577 2> log/6/stderr577 577: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 577 === Start of file rtsp_server.log 01:54:02.753828 Running IPv4 version on port 37525 01:54:02.753942 Wrote pid 107167 to log/6/server/rtsp_server.pid 01:54:02.753973 Wrote port 37525 to log/6/server/rtsp_server.port 01:54:03.786528 ====> Client connect 01:54:03.786555 Read 93 bytes 01:54:03.786563 ProcessRequest() called with testno -7 and line [GET /verifiedserver HTTP/1.1 Host: 127.0.0.1:37525 User-Agent: curl/8.10.1 Accept: */* ] 01:54:03.786584 Got request: GET /verifiedserver HTTP/1.1 01:54:03.786592 Are-we-friendly question received 01:54:03.786612 Wrote request (93 bytes) input to log/6/server.input 01:54:03.786629 Send response number -2 part 0 01:54:03.786636 Identifying ourselves as friends 01:54:03.786680 Sent off 69 bytes 01:54:03.786694 Response sent (69 bytes) and written to log/6/server.response 01:54:03.786702 special request received, no persistency 01:54:03.786708 ====> Client disconnect === End of file rtsp_server.log === Start of file rtsp_verify.log * Trying 127.0.0.1:37525... * Connected to 127.0.0.1 (127.0.0.1) port 37525 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37525 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 30 < { [30 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file rtsp_verify.log === Start of file rtsp_verify.out RTSP_SERVER WE ROOLZ: 107167 === End of file rtsp_verify.out === Start of file server.cmd Testnum 577 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 30 RTSP_SERVERCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind579 ./libtest/lib579 http://127.0.0.1:34573/579 log/5/ip579 > log/5/stdout579 2> log/5/stderr579 WE ROOLZ: 107167 === End of file server.response === Start of file stderr577 URL: rtsp://127.0.0.1:37525/577 === End of file stderr577 === Start of file valgrind577 ==107614== ==107614== Process terminating with default action of signal 4 (SIGILL) ==107614== Illegal opcode at address 0x48EAB8B ==107614== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==107614== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==107614== by 0x48EAB8B: Curl_open (url.c:518) ==107614== by 0x48802AF: curl_easy_init (easy.c:370) ==107614== by 0x10908E: UnknownInlinedFun (lib567.c:42) ==107614== by 0x10908E: main (first.c:178) ==107614== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==107614== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107614== by 0x4A6B258: __tsearch (tsearch.c:337) ==107614== by 0x4A6B258: tsearch (tsearch.c:290) ==107614== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107614== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107614== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107614== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107614== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==107614== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==107614== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107614== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107614== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107614== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107614== by 0x498786B: setlocale (setlocale.c:337) ==107614== by 0x10904B: main (first.c:157) ==107614== ==107614== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==107614== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107614== by 0x4A6B258: __tsearch (tsearch.c:337) ==107614== by 0x4A6B258: tsearch (tsearch.c:290) ==107614== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107614== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==107614== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==107614== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107614== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107614== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107614== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107614== by 0x498786B: setlocale (setlocale.c:337) ==107614== by 0x10904B: main (first.c:157) ==107614== ==107614== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==107614== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107614== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107614== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107614== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107614== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107614== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==107614== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==107614== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107614== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107614== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107614== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107614== by 0x498786B: setlocale (setlocale.c:337) ==107614== by 0x10904B: main (first.c:157) ==107614== ==107614== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==107614== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107614== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107614== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==107614== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==107614== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107614== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107614== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107614== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107614== by 0x498786B: setlocale (setlocale.c:337) ==107614== by 0x10904B: main (first.c:157) ==107614== ==107614== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==107614== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==107614== by 0x48EAB63: Curl_open (url.c:509) ==107614== by 0x48802AF: curl_easy_init (easy.c:370) ==107614== by 0x10908E: UnknownInlinedFun (lib567.c:42) ==107614== by 0x10908E: main (first.c:178) ==107614== ==107614== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==107614== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107614== by 0x4A6B258: __tsearch (tsearch.c:337) ==107614== by 0x4A6B258: tsearch (tsearch.c:290) ==107614== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107614== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107614== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107614== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107614== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==107614== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==107614== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107614== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107614== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107614== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107614== by 0x498786B: setlocale (setlocale.c:337) ==107614== by 0x10904B: main (first.c:157) ==107614== ==107614== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==107614== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107614== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107614== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107614== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107614== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107614== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==107614== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==107614== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107614== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107614== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107614== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107614== by 0x498786B: setlocale (setlocale.c:337) ==107614== by 0x10904B: main (first.c:157) ==107614== === End of file valgrind577 test 0579...[small chunked HTTP POSTs with digest auth. and progress callback] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind579 ./libtest/lib579 http://127.0.0.1:34573/579 log/5/ip579 > log/5/stdout579 2> log/5/stderr579 579: data FAILED: --- log/5/check-expected 2024-09-19 01:54:06.422791098 +0200 +++ log/5/check-generated 2024-09-19 01:54:06.422791098 +0200 @@ -1,17 +0,0 @@ -HTTP/1.1 100 Continue[CR][LF] -Server: Microsoft-IIS/5.0[CR][LF] -Date: Sun, 03 Apr 2005 14:57:45 GMT[CR][LF] -X-Powered-By: ASP.NET[CR][LF] -[CR][LF] -HTTP/1.1 401 authentication please swsbounce[CR][LF] -Server: Microsoft-IIS/6.0[CR][LF] -WWW-Authenticate: Digest realm="testrealm", nonce="1053604144"[CR][LF] -Content-Type: text/html; charset=iso-8859-1[CR][LF] -Content-Length: 0[CR][LF] -[CR][LF] -HTTP/1.1 200 A OK[CR][LF] -Server: Microsoft-IIS/6.0[CR][LF] -Content-Type: text/html; charset=iso-8859-1[CR][LF] -Content-Length: 3[CR][LF] -[CR][LF] -ok[LF] == Contents of files in the log/5/ dir after test 579 === Start of file check-expected HTTP/1.1 100 Continue[CR][LF] Server: Microsoft-IIS/5.0[CR][LF] Date: Sun, 03 Apr 2005 14:57:45 GMT[CR][LF] X-Powered-By: ASP.NET[CR][LF] [CR][LF] HTTP/1.1 401 authentication please swsbounce[CR][LF] Server: Microsoft-IIS/6.0[CR][LF] WWW-Authenticate: Digest realm="testrealm", nonce="1053604144"[CR][LF] Content-Type: text/html; charset=iso-8859-1[CR][LF] Content-Length: 0[CR][LF] [CR][LF] HTTP/1.1 200 A OK[CR][LF] Server: Microsoft-IIS/6.0[CR][LF] Content-Type: text/html; charset=iso-8859-1[CR][LF] Content-Length: 3[CR][LF] [CR][LF] ok[LF] === End of file check-expected === Start of file http_server.log 01:54:04.189556 ====> Client connect 01:54:04.189593 accept_connection 3 returned 4 01:54:04.189608 accept_connection 3 returned 0 01:54:04.189622 Read 93 bytes 01:54:04.189631 Process 93 bytes request 01:54:04.189644 Got request: GET /verifiedserver HTTP/1.1 01:54:04.189651 Are-we-friendly question received 01:54:04.189671 Wrote request (93 bytes) input to log/5/server.input 01:54:04.189684 Identifying ourselves as friends 01:54:04.189763 Response sent (56 bytes) and written to log/5/server.response 01:54:04.189775 special request received, no persistency 01:54:04.189782 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 579 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file stderr579 URL: http://127.0.0.1:34573/579 === End of file stderr579 === Start of file valgrind579 ==107682== ==107682== Process terminating with default action of signal 4 (SIGILL) ==107682== Illegal opcode at address 0x48EAB8B ==107682== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==107682== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==107682== by 0x48EAB8B: Curl_open (url.c:518) ==107682== by 0x48802AF: curl_easy_init (easy.c:370) ==107682== by 0x1090B2: UnknownInlinedFun (lib579.c:108) ==107682== by 0x1090B2: main (first.c:178) ==107682== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==107682== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107682== by 0x4A6B258: __tsearch (tsearch.c:337) ==107682== by 0x4A6B258: tsearch (tsearch.c:290) ==107682== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107682== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107682== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107682== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107682== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==107682== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==107682== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107682== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107682== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107682== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107682== by 0x498786B: setlocale (setlocale.c:337) ==107682== by 0x109056: main (first.c:157) ==107682== ==107682== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==107682== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107682== by 0x4A6B258: __tsearch (tsearch.c:337) ==107682== by 0x4A6B258: tsearch (tsearch.c:290) ==107682== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107682== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==107682== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==107682== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107682== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107682== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107682== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107682== by 0x498786B: setlocale (setlocale.c:337) ==107682== by 0x109056: main (first.c:157) ==107682== ==107682== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==107682== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107682== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107682== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107682== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107682== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107682== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==107682== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==107682== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107682== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107682== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107682== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107682== by 0x498786B: setlocale (setlocale.c:337) ==107682== by 0x109056: main (first.c:157) ==107682== ==107682== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==107682== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107682== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107682== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==107682== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==107682== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107682== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107682== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107682== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107682== by 0x498786B: setlocale (setlocale.c:337) ==107682== by 0x109056: main (first.c:157) ==107682== ==107682== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==107682== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==107682== by 0x48EAB63: Curl_open (url.c:509) ==107682== by 0x48802AF: curl_easy_init (easy.c:370) ==107682== by 0x1090B2: UnknownInlinedFun (lib579.c:108) ==107682== by 0x1090B2: main (first.c:178) ==107682== ==107682== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==107682== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107682== by 0x4A6B258: __tsearch (tsearch.c:337) ==107682== by 0x4A6B258: tsearch (tsearch.c:290) ==107682== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107682== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107682== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107682== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind580 ./libtest/lib507 http://127.0.0.1:38571/580 > log/10/stdout580 2> log/10/stderr580 682== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==107682== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==107682== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107682== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107682== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107682== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107682== by 0x498786B: setlocale (setlocale.c:337) ==107682== by 0x109056: main (first.c:157) ==107682== ==107682== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==107682== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107682== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107682== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107682== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107682== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107682== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==107682== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==107682== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107682== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107682== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107682== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107682== by 0x498786B: setlocale (setlocale.c:337) ==107682== by 0x109056: main (first.c:157) ==107682== === End of file valgrind579 test 0580...[multi interface, multiple Location: headers] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind580 ./libtest/lib507 http://127.0.0.1:38571/580 > log/10/stdout580 2> log/10/stderr580 580: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 580 === Start of file http_server.log 01:54:04.473351 ====> Client connect 01:54:04.473386 accept_connection 3 returned 4 01:54:04.473400 accept_connection 3 returned 0 01:54:04.473413 Read 93 bytes 01:54:04.473422 Process 93 bytes request 01:54:04.473434 Got request: GET /verifiedserver HTTP/1.1 01:54:04.473443 Are-we-friendly question received 01:54:04.473464 Wrote request (93 bytes) input to log/10/server.input 01:54:04.473478 Identifying ourselves as friends 01:54:04.473543 Response sent (56 bytes) and written to log/10/server.response 01:54:04.473553 special request received, no persistency 01:54:04.473560 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 580 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file stderr580 URL: http://127.0.0.1:38571/580 === End of file stderr580 === Start of file valgrind580 ==107751== ==107751== Process terminating with default action of signal 4 (SIGILL) ==107751== Illegal opcode at address 0x48EAB8B ==107751== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==107751== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==107751== by 0x48EAB8B: Curl_open (url.c:518) ==107751== by 0x48802AF: curl_easy_init (easy.c:370) ==107751== by 0x48BEC63: UnknownInlinedFun (conncache.c:163) ==107751== by 0x48BEC63: Curl_multi_handle (multi.c:414) ==107751== by 0x1092F1: test.part.0 (lib507.c:45) ==107751== by 0x10909E: UnknownInlinedFun (lib507.c:43) ==107751== by 0x10909E: main (first.c:178) ==107751== 408 bytes in 17 blocks are possibly lost in loss record 600 of 651 ==107751== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107751== by 0x4A6B258: __tsearch (tsearch.c:337) ==107751== by 0x4A6B258: tsearch (tsearch.c:290) ==107751== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107751== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107751== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107751== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107751== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==107751== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==107751== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107751== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107751== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107751== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107751== by 0x498786B: setlocale (setlocale.c:337) ==107751== by 0x109047: main (first.c:157) ==107751== ==107751== 552 bytes in 23 blocks are possibly lost in loss record 605 of 651 ==107751== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107751== by 0x4A6B258: __tsearch (tsearch.c:337) ==107751== by 0x4A6B258: tsearch (tsearch.c:290) ==107751== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107751== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==107751== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==107751== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107751== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107751== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107751== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107751== by 0x498786B: setlocale (setlocale.c:337) ==107751== by 0x109047: main (first.c:157) ==107751== ==107751== 681 bytes in 17 blocks are possibly lost in loss record 612 of 651 ==107751== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107751== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107751== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107751== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107751== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107751== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==107751== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==107751== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107751== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107751== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107751== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107751== by 0x498786B: setlocale (setlocale.c:337) ==107751== by 0x109047: main (first.c:157) ==107751== ==107751== 1,018 bytes in 23 blocks are possibly lost in loss record 626 of 651 ==107751== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107751== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107751== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==107751== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==107751== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107751== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107751== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107751== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107751== by 0x498786B: setlocale (setlocale.c:337) ==107751== by 0x109047: main (first.c:157) ==107751== ==107751== 5,424 bytes in 1 blocks are definitely lost in loss record 645 of 651 ==107751== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==107751== by 0x48EAB63: Curl_open (url.c:509) ==107751== by 0x48802AF: curl_easy_init (easy.c:370) ==107751== by 0x48BEC63: UnknownInlinedFun (conncache.c:163) ==107751== by 0x48BEC63: Curl_multi_handle (multi.c:414) ==107751== by 0x1092F1: test.part.0 (lib507.c:45) ==107751==CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind581 ./libtest/lib507 http://127.0.0.1:34725/581 > log/1/stdout581 2> log/1/stderr581 by 0x10909E: UnknownInlinedFun (lib507.c:43) ==107751== by 0x10909E: main (first.c:178) ==107751== ==107751== 11,664 bytes in 486 blocks are possibly lost in loss record 648 of 651 ==107751== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107751== by 0x4A6B258: __tsearch (tsearch.c:337) ==107751== by 0x4A6B258: tsearch (tsearch.c:290) ==107751== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107751== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107751== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107751== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107751== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==107751== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==107751== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107751== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107751== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107751== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107751== by 0x498786B: setlocale (setlocale.c:337) ==107751== by 0x109047: main (first.c:157) ==107751== ==107751== 18,800 bytes in 486 blocks are possibly lost in loss record 650 of 651 ==107751== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107751== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107751== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107751== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107751== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107751== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==107751== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==107751== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107751== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107751== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107751== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107751== by 0x498786B: setlocale (setlocale.c:337) ==107751== by 0x109047: main (first.c:157) ==107751== === End of file valgrind580 test 0581...[multi interface, multiple Content-Type: headers] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind581 ./libtest/lib507 http://127.0.0.1:34725/581 > log/1/stdout581 2> log/1/stderr581 581: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 581 === Start of file http_server.log 01:54:04.689861 ====> Client connect 01:54:04.689899 accept_connection 3 returned 4 01:54:04.689912 accept_connection 3 returned 0 01:54:04.689925 Read 93 bytes 01:54:04.689933 Process 93 bytes request 01:54:04.689947 Got request: GET /verifiedserver HTTP/1.1 01:54:04.689955 Are-we-friendly question received 01:54:04.689973 Wrote request (93 bytes) input to log/1/server.input 01:54:04.689986 Identifying ourselves as friends 01:54:04.690057 Response sent (56 bytes) and written to log/1/server.response 01:54:04.690066 special request received, no persistency 01:54:04.690076 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 581 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file stderr581 URL: http://127.0.0.1:34725/581 === End of file stderr581 === Start of file valgrind581 ==107801== ==107801== Process terminating with default action of signal 4 (SIGILL) ==107801== Illegal opcode at address 0x48EAB8B ==107801== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==107801== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==107801== by 0x48EAB8B: Curl_open (url.c:518) ==107801== by 0x48802AF: curl_easy_init (easy.c:370) ==107801== by 0x48BEC63: UnknownInlinedFun (conncache.c:163) ==107801== by 0x48BEC63: Curl_multi_handle (multi.c:414) ==107801== by 0x1092F1: test.part.0 (lib507.c:45) ==107801== by 0x10909E: UnknownInlinedFun (lib507.c:43) ==107801== by 0x10909E: main (first.c:178) ==107801== 408 bytes in 17 blocks are possibly lost in loss record 600 of 651 ==107801== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107801== by 0x4A6B258: __tsearch (tsearch.c:337) ==107801== by 0x4A6B258: tsearch (tsearch.c:290) ==107801== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107801== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107801== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107801== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107801== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==107801== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==107801== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107801== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107801== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107801== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107801== by 0x498786B: setlocale (setlocale.c:337) ==107801== by 0x109047: main (first.c:157) ==107801== ==107801== 552 bytes in 23 blocks are possibly lost in loss record 605 of 651 ==107801== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107801== by 0x4A6B258: __tsearch (tsearch.c:337) ==107801== by 0x4A6B258: tsearch (tsearch.c:290) ==107801== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107801== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==107801== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==107801== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107801== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107801== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107801== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107801== by 0x498786B: setlocale (setlocale.c:337) ==107801== by 0x109047: main (first.c:157) ==107801== ==107801== 681 bytes in 17 blocks are possibly lost in loss record 612 of 651 ==107801== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107801== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107801== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107801== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107801== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107801== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==107801== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==107801== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107801== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107801== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107801== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107801== by 0x498786B: setlocale (setlocale.c:337) ==107801== by 0x109047: main (first.c:157) ==107801== ==107801== 1,018 bytes in 23 blocks are possibly lost in loss record 626 of 651 ==107801== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107801== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107801== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==107801== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==107801== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107801== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107801== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692)CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind585 ./libtest/lib585 http://127.0.0.1:44711/585 > log/9/stdout585 2> log/9/stderr585 ==107801== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107801== by 0x498786B: setlocale (setlocale.c:337) ==107801== by 0x109047: main (first.c:157) ==107801== ==107801== 5,424 bytes in 1 blocks are definitely lost in loss record 645 of 651 ==107801== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==107801== by 0x48EAB63: Curl_open (url.c:509) ==107801== by 0x48802AF: curl_easy_init (easy.c:370) ==107801== by 0x48BEC63: UnknownInlinedFun (conncache.c:163) ==107801== by 0x48BEC63: Curl_multi_handle (multi.c:414) ==107801== by 0x1092F1: test.part.0 (lib507.c:45) ==107801== by 0x10909E: UnknownInlinedFun (lib507.c:43) ==107801== by 0x10909E: main (first.c:178) ==107801== ==107801== 11,664 bytes in 486 blocks are possibly lost in loss record 648 of 651 ==107801== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107801== by 0x4A6B258: __tsearch (tsearch.c:337) ==107801== by 0x4A6B258: tsearch (tsearch.c:290) ==107801== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107801== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107801== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107801== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107801== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==107801== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==107801== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107801== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107801== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107801== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107801== by 0x498786B: setlocale (setlocale.c:337) ==107801== by 0x109047: main (first.c:157) ==107801== ==107801== 18,800 bytes in 486 blocks are possibly lost in loss record 650 of 651 ==107801== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107801== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107801== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107801== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107801== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107801== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==107801== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==107801== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107801== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107801== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107801== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107801== by 0x498786B: setlocale (setlocale.c:337) ==107801== by 0x109047: main (first.c:157) ==107801== === End of file valgrind581 test 0585...[socket open/close callbacks] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind585 ./libtest/lib585 http://127.0.0.1:44711/585 > log/9/stdout585 2> log/9/stderr585 585: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 585 === Start of file http_server.log 01:54:05.236261 ====> Client connect 01:54:05.236297 accept_connection 3 returned 4 01:54:05.236310 accept_connection 3 returned 0 01:54:05.236323 Read 93 bytes 01:54:05.236332 Process 93 bytes request 01:54:05.236345 Got request: GET /verifiedserver HTTP/1.1 01:54:05.236353 Are-we-friendly question received 01:54:05.236373 Wrote request (93 bytes) input to log/9/server.input 01:54:05.236387 Identifying ourselves as friends 01:54:05.236631 Response sent (56 bytes) and written to log/9/server.response 01:54:05.236643 special request received, no persistency 01:54:05.236651 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 585 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file stderr585 URL: http://127.0.0.1:44711/585 === End of file stderr585 === Start of file valgrind585 ==107968== ==107968== Process terminating with default action of signal 4 (SIGILL) ==107968== Illegal opcode at address 0x48EAB8B ==107968== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==107968== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==107968== by 0x48EAB8B: Curl_open (url.c:518) ==107968== by 0x48802AF: curl_easy_init (easy.c:370) ==107968== by 0x1090C4: UnknownInlinedFun (lib500.c:73) ==107968== by 0x1090C4: main (first.c:178) ==107968== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==107968== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107968== by 0x4A6B258: __tsearch (tsearch.c:337) ==107968== by 0x4A6B258: tsearch (tsearch.c:290) ==107968== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107968== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107968== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107968== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107968== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==107968== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==107968== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107968== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107968== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107968== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107968== by 0x498786B: setlocale (setlocale.c:337) ==107968== by 0x109056: main (first.c:157) ==107968== ==107968== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==107968== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107968== by 0x4A6B258: __tsearch (tsearch.c:337) ==107968== by 0x4A6B258: tsearch (tsearch.c:290) ==107968== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107968== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==107968== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==107968== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107968== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107968== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107968== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107968== by 0x498786B: setlocale (setlocale.c:337) ==107968== by 0x109056: main (first.c:157) ==107968== ==107968== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==107968== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107968== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107968== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107968== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107968== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107968== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==107968== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==107968== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107968== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107968== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107968== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107968== by 0x498786B: setlocale (setlocale.c:337) ==107968== by 0x109056: main (first.c:157) ==107968== ==107968== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==107968== at 0x48447A8: malloc (vg_replacCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind584 ./libtest/lib584 http://127.0.0.1:38169/584 > log/4/stdout584 2> log/4/stderr584 e_malloc.c:446) ==107968== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107968== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==107968== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==107968== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107968== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107968== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107968== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107968== by 0x498786B: setlocale (setlocale.c:337) ==107968== by 0x109056: main (first.c:157) ==107968== ==107968== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==107968== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==107968== by 0x48EAB63: Curl_open (url.c:509) ==107968== by 0x48802AF: curl_easy_init (easy.c:370) ==107968== by 0x1090C4: UnknownInlinedFun (lib500.c:73) ==107968== by 0x1090C4: main (first.c:178) ==107968== ==107968== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==107968== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107968== by 0x4A6B258: __tsearch (tsearch.c:337) ==107968== by 0x4A6B258: tsearch (tsearch.c:290) ==107968== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107968== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107968== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107968== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107968== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==107968== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==107968== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107968== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107968== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107968== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107968== by 0x498786B: setlocale (setlocale.c:337) ==107968== by 0x109056: main (first.c:157) ==107968== ==107968== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==107968== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107968== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107968== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107968== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107968== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107968== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==107968== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==107968== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107968== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107968== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107968== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107968== by 0x498786B: setlocale (setlocale.c:337) ==107968== by 0x109056: main (first.c:157) ==107968== === End of file valgrind585 test 0584...[CURLOPT_MIMEPOST first set then set to NULL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind584 ./libtest/lib584 http://127.0.0.1:38169/584 > log/4/stdout584 2> log/4/stderr584 584: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 584 === Start of file http_server.log 01:54:05.026521 ====> Client connect 01:54:05.026574 accept_connection 3 returned 4 01:54:05.026588 accept_connection 3 returned 0 01:54:05.026603 Read 93 bytes 01:54:05.026612 Process 93 bytes request 01:54:05.026627 Got request: GET /verifiedserver HTTP/1.1 01:54:05.026635 Are-we-friendly question received 01:54:05.026656 Wrote request (93 bytes) input to log/4/server.input 01:54:05.026670 Identifying ourselves as friends 01:54:05.026762 Response sent (56 bytes) and written to log/4/server.response 01:54:05.026772 special request received, no persistency 01:54:05.026780 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 584 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file stderr584 URL: http://127.0.0.1:38169/584 === End of file stderr584 === Start of file valgrind584 ==107888== ==107888== Process terminating with default action of signal 4 (SIGILL) ==107888== Illegal opcode at address 0x48EAB8B ==107888== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==107888== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==107888== by 0x48EAB8B: Curl_open (url.c:518) ==107888== by 0x48802AF: curl_easy_init (easy.c:370) ==107888== by 0x109088: UnknownInlinedFun (lib589.c:38) ==107888== by 0x109088: main (first.c:178) ==107888== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==107888== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107888== by 0x4A6B258: __tsearch (tsearch.c:337) ==107888== by 0x4A6B258: tsearch (tsearch.c:290) ==107888== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107888== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107888== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107888== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107888== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==107888== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==107888== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107888== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107888== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107888== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107888== by 0x498786B: setlocale (setlocale.c:337) ==107888== by 0x109045: main (first.c:157) ==107888== ==107888== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==107888== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107888== by 0x4A6B258: __tsearch (tsearch.c:337) ==107888== by 0x4A6B258: tsearch (tsearch.c:290) ==107888== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107888== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==107888== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==107888== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107888== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107888== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107888== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107888== by 0x498786B: setlocale (setlocale.c:337) ==107888== by 0x109045: main (first.c:157) ==107888== ==107888== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==107888== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107888== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107888== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107888== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107888== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107888== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==107888== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==107888== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107888== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107888== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107888== by 0x4984E9D: _nl_find_locale (CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind587 ./libtest/lib587 http://127.0.0.1:45817/587 > log/12/stdout587 2> log/12/stderr587 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind589 ./libtest/lib589 http://127.0.0.1:44297/589 > log/2/stdout589 2> log/2/stderr589 findlocale.c:298) ==107888== by 0x498786B: setlocale (setlocale.c:337) ==107888== by 0x109045: main (first.c:157) ==107888== ==107888== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==107888== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107888== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107888== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==107888== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==107888== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107888== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107888== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107888== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107888== by 0x498786B: setlocale (setlocale.c:337) ==107888== by 0x109045: main (first.c:157) ==107888== ==107888== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==107888== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==107888== by 0x48EAB63: Curl_open (url.c:509) ==107888== by 0x48802AF: curl_easy_init (easy.c:370) ==107888== by 0x109088: UnknownInlinedFun (lib589.c:38) ==107888== by 0x109088: main (first.c:178) ==107888== ==107888== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==107888== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107888== by 0x4A6B258: __tsearch (tsearch.c:337) ==107888== by 0x4A6B258: tsearch (tsearch.c:290) ==107888== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107888== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107888== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107888== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107888== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==107888== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==107888== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107888== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107888== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107888== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107888== by 0x498786B: setlocale (setlocale.c:337) ==107888== by 0x109045: main (first.c:157) ==107888== ==107888== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==107888== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107888== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107888== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107888== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107888== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107888== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==107888== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==107888== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107888== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107888== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107888== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107888== by 0x498786B: setlocale (setlocale.c:337) ==107888== by 0x109045: main (first.c:157) ==107888== === End of file valgrind584 test 0589...[make an HTTP MIME POST set to NULL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind589 ./libtest/lib589 http://127.0.0.1:44297/589 > log/2/stdout589 2> log/2/stderr589 589: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 589 === Start of file http_server.log 01:54:05.912274 ====> Client connect 01:54:05.912309 accept_connection 3 returned 4 01:54:05.912325 accept_connection 3 returned 0 01:54:05.912338 Read 93 bytes 01:54:05.912347 Process 93 bytes request 01:54:05.912360 Got request: GET /verifiedserver HTTP/1.1 01:54:05.912369 Are-we-friendly question received 01:54:05.912389 Wrote request (93 bytes) input to log/2/server.input 01:54:05.912403 Identifying ourselves as friends 01:54:05.912468 Response sent (56 bytes) and written to log/2/server.response 01:54:05.912477 special request received, no persistency 01:54:05.912485 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 589 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file stderr589 URL: http://127.0.0.1:44297/589 === End of file stderr589 === Start of file valgrind589 ==108210== ==108210== Process terminating with default action of signal 4 (SIGILL) ==108210== Illegal opcode at address 0x48EAB8B ==108210== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==108210== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==108210== by 0x48EAB8B: Curl_open (url.c:518) ==108210== by 0x48802AF: curl_easy_init (easy.c:370) ==108210== by 0x10908A: UnknownInlinedFun (lib589.c:38) ==108210== by 0x10908A: main (first.c:178) ==108210== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==108210== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108210== by 0x4A6B258: __tsearch (tsearch.c:337) ==108210== by 0x4A6B258: tsearch (tsearch.c:290) ==108210== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108210== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108210== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108210== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108210== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==108210== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==108210== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108210== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108210== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108210== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108210== by 0x498786B: setlocale (setlocale.c:337) ==108210== by 0x109047: main (first.c:157) ==108210== ==108210== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==108210== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108210== by 0x4A6B258: __tsearch (tsearch.c:337) ==108210== by 0x4A6B258: tsearch (tsearch.c:290) ==108210== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108210== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==108210== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==108210== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108210== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108210== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108210== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108210== by 0x498786B: setlocale (setlocale.c:337) ==108210== by 0x109047: main (first.c:157) ==108210== ==108210== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==108210== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108210== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108210== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108210== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108210== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108210== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==108210== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==108210== CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind586 ./libtest/lib585 ftp://127.0.0.1:35801/586 > log/11/stdout586 2> log/11/stderr586 by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108210== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108210== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108210== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108210== by 0x498786B: setlocale (setlocale.c:337) ==108210== by 0x109047: main (first.c:157) ==108210== ==108210== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==108210== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108210== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108210== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==108210== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==108210== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108210== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108210== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108210== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108210== by 0x498786B: setlocale (setlocale.c:337) ==108210== by 0x109047: main (first.c:157) ==108210== ==108210== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==108210== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==108210== by 0x48EAB63: Curl_open (url.c:509) ==108210== by 0x48802AF: curl_easy_init (easy.c:370) ==108210== by 0x10908A: UnknownInlinedFun (lib589.c:38) ==108210== by 0x10908A: main (first.c:178) ==108210== ==108210== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==108210== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108210== by 0x4A6B258: __tsearch (tsearch.c:337) ==108210== by 0x4A6B258: tsearch (tsearch.c:290) ==108210== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108210== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108210== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108210== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108210== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==108210== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==108210== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108210== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108210== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108210== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108210== by 0x498786B: setlocale (setlocale.c:337) ==108210== by 0x109047: main (first.c:157) ==108210== ==108210== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==108210== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108210== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108210== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108210== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108210== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108210== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==108210== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==108210== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108210== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108210== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108210== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108210== by 0x498786B: setlocale (setlocale.c:337) ==108210== by 0x109047: main (first.c:157) ==108210== === End of file valgrind589 test 0586...[FTP and open/close socket callbacks] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind586 ./libtest/lib585 ftp://127.0.0.1:35801/586 > log/11/stdout586 2> log/11/stderr586 586: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 586 === Start of file ftp_server.log 01:54:05.080568 ====> Client connect 01:54:05.080727 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:05.081436 < "USER anonymous" 01:54:05.081468 > "331 We are happy you popped in![CR][LF]" 01:54:05.081614 < "PASS ftp@example.com" 01:54:05.081635 > "230 Welcome you silly person[CR][LF]" 01:54:05.081764 < "PWD" 01:54:05.081791 > "257 "/" is current directory[CR][LF]" 01:54:05.081929 < "EPSV" 01:54:05.081950 ====> Passive DATA channel requested by client 01:54:05.081961 DATA sockfilt for passive data channel starting... 01:54:05.084089 DATA sockfilt for passive data channel started (pid 107972) 01:54:05.084186 DATA sockfilt for passive data channel listens on port 33111 01:54:05.084220 > "229 Entering Passive Mode (|||33111|)[LF]" 01:54:05.084237 Client has been notified that DATA conn will be accepted on port 33111 01:54:05.084497 Client connects to port 33111 01:54:05.084523 ====> Client established passive DATA connection on port 33111 01:54:05.084593 < "TYPE I" 01:54:05.084619 > "200 I modify TYPE as you wanted[CR][LF]" 01:54:05.084756 < "SIZE verifiedserver" 01:54:05.084791 > "213 17[CR][LF]" 01:54:05.084923 < "RETR verifiedserver" 01:54:05.084953 > "150 Binary junk (17 bytes).[CR][LF]" 01:54:05.085034 =====> Closing passive DATA connection... 01:54:05.085047 Server disconnects passive DATA connection 01:54:05.085278 Server disconnected passive DATA connection 01:54:05.085302 DATA sockfilt for passive data channel quits (pid 107972) 01:54:05.085542 DATA sockfilt for passive data channel quit (pid 107972) 01:54:05.085564 =====> Closed passive DATA connection 01:54:05.085593 > "226 File transfer complete[CR][LF]" 01:54:05.126050 < "QUIT" 01:54:05.126094 > "221 bye bye baby[CR][LF]" 01:54:05.127062 MAIN sockfilt said DISC 01:54:05.127108 ====> Client disconnected 01:54:05.127159 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:54:05.291189 ====> Client connect 01:54:05.291477 Received DATA (on stdin) 01:54:05.291491 > 160 bytes data, server => client 01:54:05.291502 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:05.291511 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:05.291521 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:05.292034 < 16 bytes data, client => server 01:54:05.292050 'USER anonymous\r\n' 01:54:05.292209 Received DATA (on stdin) 01:54:05.292220 > 33 bytes data, server => client 01:54:05.292229 '331 We are happy you popped in!\r\n' 01:54:05.292282 < 22 bytes data, client => server 01:54:05.292291 'PASS ftp@example.com\r\n' 01:54:05.292372 Received DATA (on stdin) 01:54:05.292380 > 30 bytes data, server => client 01:54:05.292389 '230 Welcome you silly person\r\n' 01:54:05.292433 < 5 bytes data, client => server 01:54:05.292442 'PWD\r\n' 01:54:05.292528 Received DATA (on stdin) 01:54:05.292538 > 30 bytes data, server => client 01:54:05.292546 '257 "/" is current directory\r\n' 01:54:05.292599 < 6 bytes data, client => server 01:54:05.292608 'EPSV\r\n' 01:54:05.294981 Received DATA (on stdin) 01:54:05.294996 > 38 bytes data, server => client 01:54:05.295006 '229 Entering Passive Mode (|||33111|)\n' 01:54:05.295166 < 8 bytes data, client => server 01:54:05.295179 'TYPE I\r\n' 01:54:05.295358 Received DATA (on stdin) 01:54:05.295368 > 33 bytes data, server => client 01:54:05.295376 '200 I modify TYPE as you wanted\r\n' 01:54:05.295424 < 21 bytes data, client => server 01:54:05.295433 'SIZE verifiedserver\r\n' 01:54:05.295529 Received DATA (on stdin) 01:54:05.295538 > 8 bytes data, server => client 01:54:05.295546 '213 17\r\n' 01:54:05.295592 < 21 bytes data, client => server 01:54:05.295602 'RETR verifiedserver\r\n' 01:54:05.295786 Received DATA (on stdin) 01:54:05.295797 > 29 bytes data, server => client 01:54:05.295806 '150 Binary junk (17 bytes).\r\n' 01:54:05.296334 Received DATA (on stdin) 01:54:05.296345 > 28 bytes CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind588 ./libtest/lib525 ftp://127.0.0.1:33553/path/588 log/7/upload588 > log/7/stdout588 2> log/7/stderr588 data, server => client 01:54:05.296354 '226 File transfer complete\r\n' 01:54:05.336635 < 6 bytes data, client => server 01:54:05.336664 'QUIT\r\n' 01:54:05.336836 Received DATA (on stdin) 01:54:05.336847 > 18 bytes data, server => client 01:54:05.336855 '221 bye bye baby\r\n' 01:54:05.337247 ====> Client disconnect 01:54:05.337904 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:54:05.294024 Running IPv4 version 01:54:05.294085 Listening on port 33111 01:54:05.294115 Wrote pid 107972 to log/11/server/ftp_sockdata.pid 01:54:05.294771 Received PING (on stdin) 01:54:05.294849 Received PORT (on stdin) 01:54:05.295195 ====> Client connect 01:54:05.295854 Received DATA (on stdin) 01:54:05.295867 > 17 bytes data, server => client 01:54:05.295876 'WE ROOLZ: 81147\r\n' 01:54:05.295904 Received DISC (on stdin) 01:54:05.295914 ====> Client forcibly disconnected 01:54:05.296048 Received QUIT (on stdin) 01:54:05.296057 quits 01:54:05.296104 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 586 === End of file server.cmd === Start of file stderr586 URL: ftp://127.0.0.1:35801/586 === End of file stderr586 === Start of file valgrind586 ==107991== ==107991== Process terminating with default action of signal 4 (SIGILL) ==107991== Illegal opcode at address 0x48EAB8B ==107991== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==107991== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==107991== by 0x48EAB8B: Curl_open (url.c:518) ==107991== by 0x48802AF: curl_easy_init (easy.c:370) ==107991== by 0x1090C4: UnknownInlinedFun (lib500.c:73) ==107991== by 0x1090C4: main (first.c:178) ==107991== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==107991== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107991== by 0x4A6B258: __tsearch (tsearch.c:337) ==107991== by 0x4A6B258: tsearch (tsearch.c:290) ==107991== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107991== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107991== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107991== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107991== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==107991== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==107991== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107991== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107991== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107991== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107991== by 0x498786B: setlocale (setlocale.c:337) ==107991== by 0x109056: main (first.c:157) ==107991== ==107991== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==107991== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107991== by 0x4A6B258: __tsearch (tsearch.c:337) ==107991== by 0x4A6B258: tsearch (tsearch.c:290) ==107991== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107991== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==107991== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==107991== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107991== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107991== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107991== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107991== by 0x498786B: setlocale (setlocale.c:337) ==107991== by 0x109056: main (first.c:157) ==107991== ==107991== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==107991== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107991== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107991== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107991== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107991== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107991== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==107991== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==107991== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107991== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107991== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107991== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107991== by 0x498786B: setlocale (setlocale.c:337) ==107991== by 0x109056: main (first.c:157) ==107991== ==107991== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==107991== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107991== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107991== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==107991== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==107991== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107991== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107991== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107991== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107991== by 0x498786B: setlocale (setlocale.c:337) ==107991== by 0x109056: main (first.c:157) ==107991== ==107991== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==107991== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==107991== by 0x48EAB63: Curl_open (url.c:509) ==107991== by 0x48802AF: curl_easy_init (easy.c:370) ==107991== by 0x1090C4: UnknownInlinedFun (lib500.c:73) ==107991== by 0x1090C4: main (first.c:178) ==107991== ==107991== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==107991== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107991== by 0x4A6B258: __tsearch (tsearch.c:337) ==107991== by 0x4A6B258: tsearch (tsearch.c:290) ==107991== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==107991== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107991== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107991== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107991== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==107991== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==107991== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107991== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107991== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107991== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107991== by 0x498786B: setlocale (setlocale.c:337) ==107991== by 0x109056: main (first.c:157) ==107991== ==107991== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==107991== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==107991== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==107991== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==107991== by 0x497BBB2: add_alias (gconv_conf.c:178) ==107991== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==107991== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==107991== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==107991== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==107991== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==107991== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==107991== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==107991== by 0x498786B: setlocale (setlocale.c:337) ==107991== by 0x109056: main (first.c:157) ==107991== === End of file valgrind586 test 0588...[FTP PORT upload using multi interface, EPRT doesn't work] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind588 ./libtest/lib525 ftp://127.0.0.1:33553/path/588 log/7/upload588 > log/7/stdout588 2> log/7/stderr588 588: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 588 === Start of file ftp_server.log 01:54:05.310553 ====> Client connect 01:54:05.310725 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:05.310986 < "USER anonymous" 01:54:05.311021 > "331 We are happy you popped in![CR][LF]" 01:54:05.311166 < "PASS ftp@example.com" 01:54:05.311189 > "230 Welcome you silly person[CR][LF]" 01:54:05.311320 < "PWD" 01:54:05.311345 > "257 "/" is current directory[CR][LF]" 01:54:05.311491 < "EPSV" 01:54:05.311511 ====> Passive DATA channel requested by client 01:54:05.311521 DATA sockfilt for passive data channel starting... 01:54:05.317623 DATA sockfilt for passive data channel started (pid 108096) 01:54:05.317766 DATA sockfilt for passive data channel listens on port 44639 01:54:05.317817 > "229 Entering Passive Mode (|||44639|)[LF]" 01:54:05.317834 Client has been notified that DATA conn will be accepted on port 44639 01:54:05.318146 Client connects to port 44639 01:54:05.318174 ====> Client established passive DATA connection on port 44639 01:54:05.318246 < "TYPE I" 01:54:05.318277 > "200 I modify TYPE as you wanted[CR][LF]" 01:54:05.318437 < "SIZE verifiedserver" 01:54:05.318474 > "213 17[CR][LF]" 01:54:05.318626 < "RETR verifiedserver" 01:54:05.318659 > "150 Binary junk (17 bytes).[CR][LF]" 01:54:05.318738 =====> Closing passive DATA connection... 01:54:05.318751 Server disconnects passive DATA connection 01:54:05.318978 Server disconnected passive DATA connection 01:54:05.319002 DATA sockfilt for passive data channel quits (pid 108096) 01:54:05.319206 DATA sockfilt for passive data channel quit (pid 108096) 01:54:05.319230 =====> Closed passive DATA connection 01:54:05.319256 > "226 File transfer complete[CR][LF]" 01:54:05.362380 < "QUIT" 01:54:05.362434 > "221 bye bye baby[CR][LF]" 01:54:05.363209 MAIN sockfilt said DISC 01:54:05.363237 ====> Client disconnected 01:54:05.363289 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:54:05.521168 ====> Client connect 01:54:05.521473 Received DATA (on stdin) 01:54:05.521485 > 160 bytes data, server => client 01:54:05.521495 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:05.521505 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:05.521514 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:05.521590 < 16 bytes data, client => server 01:54:05.521602 'USER anonymous\r\n' 01:54:05.521762 Received DATA (on stdin) 01:54:05.521773 > 33 bytes data, server => client 01:54:05.521782 '331 We are happy you popped in!\r\n' 01:54:05.521832 < 22 bytes data, client => server 01:54:05.521842 'PASS ftp@example.com\r\n' 01:54:05.521927 Received DATA (on stdin) 01:54:05.521936 > 30 bytes data, server => client 01:54:05.521945 '230 Welcome you silly person\r\n' 01:54:05.521990 < 5 bytes data, client => server 01:54:05.521999 'PWD\r\n' 01:54:05.522083 Received DATA (on stdin) 01:54:05.522092 > 30 bytes data, server => client 01:54:05.522100 '257 "/" is current directory\r\n' 01:54:05.522159 < 6 bytes data, client => server 01:54:05.522169 'EPSV\r\n' 01:54:05.528584 Received DATA (on stdin) 01:54:05.528604 > 38 bytes data, server => client 01:54:05.528614 '229 Entering Passive Mode (|||44639|)\n' 01:54:05.528812 < 8 bytes data, client => server 01:54:05.528827 'TYPE I\r\n' 01:54:05.529020 Received DATA (on stdin) 01:54:05.529032 > 33 bytes data, server => client 01:54:05.529041 '200 I modify TYPE as you wanted\r\n' 01:54:05.529095 < 21 bytes data, client => server 01:54:05.529107 'SIZE verifiedserver\r\n' 01:54:05.529216 Received DATA (on stdin) 01:54:05.529227 > 8 bytes data, server => client 01:54:05.529236 '213 17\r\n' 01:54:05.529287 < 21 bytes data, client => server 01:54:05.529297 'RETR verifiedserver\r\n' 01:54:05.529490 Received DATA (on stdin) 01:54:05.529501 > 29 bytes data, server => client 01:54:05.529509 '150 Binary junk (17 bytes).\r\n' 01:54:05.533102 Received DATA (on stdin) 01:54:05.533127 > 28 bytes data, server => client 01:54:05.533138 '226 File transfer complete\r\n' 01:54:05.572918 < 6 bytes data, client => server 01:54:05.572948 'QUIT\r\n' 01:54:05.573178 Received DATA (on stdin) 01:54:05.573192 > 18 bytes data, server => client 01:54:05.573201 '221 bye bye baby\r\n' 01:54:05.573897 ====> Client disconnect 01:54:05.574028 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:54:05.527867 Running IPv4 version 01:54:05.528077 Listening on port 44639 01:54:05.528116 Wrote pid 108096 to log/7/server/ftp_sockdata.pid 01:54:05.528300 Received PING (on stdin) 01:54:05.528406 Received PORT (on stdin) 01:54:05.528844 ====> Client connect 01:54:05.529559 Received DATA (on stdin) 01:54:05.529571 > 17 bytes data, server => client 01:54:05.529580 'WE ROOLZ: 94807\r\n' 01:54:05.529610 Received DISC (on stdin) 01:54:05.529620 ====> Client forcibly disconnected 01:54:05.529770 Received QUIT (on stdin) 01:54:05.529783 quits 01:54:05.529823 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY EPRT 500 we don't like EPRT now Testnum 588 === End of file server.cmd === Start of file stderr588 URL: ftp://127.0.0.1:33553/path/588 === End of file stderr588 === Start of file upload588 Moooooooooooo upload this === End of file upload588 === Start of file valgrind588 ==108113== ==108113== Process terminating with default action of signal 4 (SIGILL) ==108113== Illegal opcode at address 0x48EAB8B ==108113== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==108113== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==108113== by 0x48EAB8B: Curl_open (url.c:518) ==108113== by 0x48802AF: curl_easy_init (easy.c:370) ==108113== by 0x10931B: test (lib525.c:82) ==108113== by 0x109087: main (first.c:178) ==108113== 408 bytes in 17 blocks are possibly lost in loss record 600 of 651 ==108113== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108113== by 0x4A6B258: __tsearch (tsearch.c:337) ==108113== by 0x4A6B258: tsearch (tsearch.c:290) ==108113== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108113== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108113== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108113== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108113== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==108113== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==108113== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108113== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108113== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108113== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108113== by 0x498786B: setlocale (setlocale.c:337) ==108113== by 0x109047: main (first.c:157) ==108113== ==108113== 552 bytes in 23 blocks are possibly lost in loss record 606 of 651 ==108113== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108113== by 0x4A6B258: __tsearch (tsearch.c:337) ==108113== by 0x4A6B258: tsearch (tsearch.c:290) ==108113== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108113== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==108113== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==108113== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108113== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108113== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108113== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108113== by 0x498786B: setlocale (setlocale.c:337) ==108113== by 0x109047: main (first.c:157) ==108113== ==108113== 681 bytes in 17 blocks are possibly lost in loss record 612 of 651 ==108113== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108113== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108113CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind590 ./libtest/lib590 http://test.remote.example.com/path/590 http://127.0.0.1:37903 > log/6/stdout590 2> log/6/stderr590 == by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108113== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108113== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108113== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==108113== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==108113== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108113== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108113== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108113== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108113== by 0x498786B: setlocale (setlocale.c:337) ==108113== by 0x109047: main (first.c:157) ==108113== ==108113== 1,018 bytes in 23 blocks are possibly lost in loss record 626 of 651 ==108113== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108113== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108113== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==108113== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==108113== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108113== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108113== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108113== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108113== by 0x498786B: setlocale (setlocale.c:337) ==108113== by 0x109047: main (first.c:157) ==108113== ==108113== 5,424 bytes in 1 blocks are definitely lost in loss record 645 of 651 ==108113== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==108113== by 0x48EAB63: Curl_open (url.c:509) ==108113== by 0x48802AF: curl_easy_init (easy.c:370) ==108113== by 0x10931B: test (lib525.c:82) ==108113== by 0x109087: main (first.c:178) ==108113== ==108113== 11,664 bytes in 486 blocks are possibly lost in loss record 648 of 651 ==108113== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108113== by 0x4A6B258: __tsearch (tsearch.c:337) ==108113== by 0x4A6B258: tsearch (tsearch.c:290) ==108113== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108113== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108113== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108113== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108113== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==108113== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==108113== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108113== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108113== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108113== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108113== by 0x498786B: setlocale (setlocale.c:337) ==108113== by 0x109047: main (first.c:157) ==108113== ==108113== 18,800 bytes in 486 blocks are possibly lost in loss record 650 of 651 ==108113== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108113== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108113== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108113== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108113== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108113== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==108113== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==108113== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108113== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108113== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108113== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108113== by 0x498786B: setlocale (setlocale.c:337) ==108113== by 0x109047: main (first.c:157) ==108113== === End of file valgrind588 test 0590...[HTTP proxy offers Negotiate+NTLM, use only NTLM] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind590 ./libtest/lib590 http://test.remote.example.com/path/590 http://127.0.0.1:37903 > log/6/stdout590 2> log/6/stderr590 590: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 590 === Start of file http_server.log 01:54:06.241808 ====> Client connect 01:54:06.241841 accept_connection 3 returned 4 01:54:06.241853 accept_connection 3 returned 0 01:54:06.241864 Read 93 bytes 01:54:06.241872 Process 93 bytes request 01:54:06.241885 Got request: GET /verifiedserver HTTP/1.1 01:54:06.241893 Are-we-friendly question received 01:54:06.241913 Wrote request (93 bytes) input to log/6/server.input 01:54:06.241926 Identifying ourselves as friends 01:54:06.241989 Response sent (56 bytes) and written to log/6/server.response 01:54:06.242000 special request received, no persistency 01:54:06.242007 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 590 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file stderr590 URL: http://test.remote.example.com/path/590 === End of file stderr590 === Start of file valgrind590 ==108275== ==108275== Process terminating with default action of signal 4 (SIGILL) ==108275== Illegal opcode at address 0x48EAB8B ==108275== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==108275== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==108275== by 0x48EAB8B: Curl_open (url.c:518) ==108275== by 0x48802AF: curl_easy_init (easy.c:370) ==108275== by 0x10909A: UnknownInlinedFun (lib590.c:51) ==108275== by 0x10909A: main (first.c:178) ==108275== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==108275== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108275== by 0x4A6B258: __tsearch (tsearch.c:337) ==108275== by 0x4A6B258: tsearch (tsearch.c:290) ==108275== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108275== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108275== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108275== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108275== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==108275== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==108275== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108275== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108275== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108275== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108275== by 0x498786B: setlocale (setlocale.c:337) ==108275== by 0x109047: main (first.c:157) ==108275== ==108275== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==108275== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108275== by 0x4A6B258: __tsearch (tsearch.c:337) ==108275== by 0x4A6B258: tsearch (tsearch.c:290) ==108275== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108275== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==108275== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==108275== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108275== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108275== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108275== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108275== by 0x498786B: secannot find sshd tlocale (setlocale.c:337) ==108275== by 0x109047: main (first.c:157) ==108275== ==108275== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==108275== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108275== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108275== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108275== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108275== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108275== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==108275== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==108275== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108275== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108275== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108275== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108275== by 0x498786B: setlocale (setlocale.c:337) ==108275== by 0x109047: main (first.c:157) ==108275== ==108275== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==108275== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108275== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108275== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==108275== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==108275== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108275== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108275== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108275== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108275== by 0x498786B: setlocale (setlocale.c:337) ==108275== by 0x109047: main (first.c:157) ==108275== ==108275== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==108275== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==108275== by 0x48EAB63: Curl_open (url.c:509) ==108275== by 0x48802AF: curl_easy_init (easy.c:370) ==108275== by 0x10909A: UnknownInlinedFun (lib590.c:51) ==108275== by 0x10909A: main (first.c:178) ==108275== ==108275== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==108275== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108275== by 0x4A6B258: __tsearch (tsearch.c:337) ==108275== by 0x4A6B258: tsearch (tsearch.c:290) ==108275== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108275== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108275== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108275== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108275== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==108275== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==108275== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108275== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108275== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108275== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108275== by 0x498786B: setlocale (setlocale.c:337) ==108275== by 0x109047: main (first.c:157) ==108275== ==108275== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==108275== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108275== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108275== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108275== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108275== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108275== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==108275== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==108275== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108275== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108275== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108275== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108275== by 0x498786B: setlocale (setlocale.c:337) ==108275== by 0x109047: main (first.c:157) ==108275== === End of file valgrind590 test 0587...[HTTP multi-part formpost with aborted read callback] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind587 ./libtest/lib587 http://127.0.0.1:45817/587 > log/12/stdout587 2> log/12/stderr587 lib587 returned 132, when expecting 42 587: exit FAILED == Contents of files in the log/12/ dir after test 587 === Start of file http_server.log 01:54:05.451524 ====> Client connect 01:54:05.451559 accept_connection 3 returned 4 01:54:05.451574 accept_connection 3 returned 0 01:54:05.451591 Read 93 bytes 01:54:05.451600 Process 93 bytes request 01:54:05.451614 Got request: GET /verifiedserver HTTP/1.1 01:54:05.451622 Are-we-friendly question received 01:54:05.451642 Wrote request (93 bytes) input to log/12/server.input 01:54:05.451656 Identifying ourselves as friends 01:54:05.451720 Response sent (56 bytes) and written to log/12/server.response 01:54:05.451729 special request received, no persistency 01:54:05.451737 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 587 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file stderr587 URL: http://127.0.0.1:45817/587 === End of file stderr587 === Start of file valgrind587 ==108060== ==108060== Process terminating with default action of signal 4 (SIGILL) ==108060== Illegal opcode at address 0x48EAB8B ==108060== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==108060== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==108060== by 0x48EAB8B: Curl_open (url.c:518) ==108060== by 0x48802AF: curl_easy_init (easy.c:370) ==108060== by 0x1093E9: once (lib554.c:149) ==108060== by 0x10908D: UnknownInlinedFun (lib554.c:201) ==108060== by 0x10908D: main (first.c:178) ==108060== 408 bytes in 17 blocks are possibly lost in loss record 616 of 666 ==108060== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108060== by 0x4A6B258: __tsearch (tsearch.c:337) ==108060== by 0x4A6B258: tsearch (tsearch.c:290) ==108060== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108060== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108060== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108060== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108060== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==108060== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==108060== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108060== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108060== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108060== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108060== by 0x498786B: setlocale (setlocale.c:337) ==108060== by 0x109047: main (first.c:157) ==108060== ==108060== 552 bytes in 23 blocks are possibly lost in loss record 621 of 666 ==108060== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108060== by 0x4A6B258: __tsearch (tsearch.c:337) ==108060== by 0x4A6B258: tsearch (tsearch.c:290) ==108060== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108060== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==108060== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==108060== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_oncannot find sshd CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind591 ./libtest/lib591 ftp://127.0.0.1:44291/path/591 8 log/5/upload591 > log/5/stdout591 2> log/5/stderr591 ce.c:116) ==108060== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108060== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108060== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108060== by 0x498786B: setlocale (setlocale.c:337) ==108060== by 0x109047: main (first.c:157) ==108060== ==108060== 681 bytes in 17 blocks are possibly lost in loss record 627 of 666 ==108060== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108060== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108060== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108060== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108060== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108060== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==108060== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==108060== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108060== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108060== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108060== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108060== by 0x498786B: setlocale (setlocale.c:337) ==108060== by 0x109047: main (first.c:157) ==108060== ==108060== 1,018 bytes in 23 blocks are possibly lost in loss record 641 of 666 ==108060== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108060== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108060== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==108060== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==108060== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108060== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108060== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108060== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108060== by 0x498786B: setlocale (setlocale.c:337) ==108060== by 0x109047: main (first.c:157) ==108060== ==108060== 5,424 bytes in 1 blocks are definitely lost in loss record 660 of 666 ==108060== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==108060== by 0x48EAB63: Curl_open (url.c:509) ==108060== by 0x48802AF: curl_easy_init (easy.c:370) ==108060== by 0x1093E9: once (lib554.c:149) ==108060== by 0x10908D: UnknownInlinedFun (lib554.c:201) ==108060== by 0x10908D: main (first.c:178) ==108060== ==108060== 11,664 bytes in 486 blocks are possibly lost in loss record 663 of 666 ==108060== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108060== by 0x4A6B258: __tsearch (tsearch.c:337) ==108060== by 0x4A6B258: tsearch (tsearch.c:290) ==108060== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108060== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108060== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108060== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108060== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==108060== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==108060== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108060== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108060== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108060== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108060== by 0x498786B: setlocale (setlocale.c:337) ==108060== by 0x109047: main (first.c:157) ==108060== ==108060== 18,800 bytes in 486 blocks are possibly lost in loss record 665 of 666 ==108060== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108060== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108060== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108060== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108060== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108060== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==108060== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==108060== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108060== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108060== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108060== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108060== by 0x498786B: setlocale (setlocale.c:337) ==108060== by 0x109047: main (first.c:157) ==108060== === End of file valgrind587 test 0591...[FTP multi PORT and 425 on upload] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind591 ./libtest/lib591 ftp://127.0.0.1:44291/path/591 8 log/5/upload591 > log/5/stdout591 2> log/5/stderr591 591: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 591 === Start of file ftp_server.log 01:54:06.553826 ====> Client connect 01:54:06.554006 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:06.569349 < "USER anonymous" 01:54:06.569405 > "331 We are happy you popped in![CR][LF]" 01:54:06.569577 < "PASS ftp@example.com" 01:54:06.569597 > "230 Welcome you silly person[CR][LF]" 01:54:06.569713 < "PWD" 01:54:06.569737 > "257 "/" is current directory[CR][LF]" 01:54:06.570164 < "EPSV" 01:54:06.570186 ====> Passive DATA channel requested by client 01:54:06.570196 DATA sockfilt for passive data channel starting... 01:54:06.574090 DATA sockfilt for passive data channel started (pid 108347) 01:54:06.574207 DATA sockfilt for passive data channel listens on port 34487 01:54:06.574250 > "229 Entering Passive Mode (|||34487|)[LF]" 01:54:06.574264 Client has been notified that DATA conn will be accepted on port 34487 01:54:06.574564 Client connects to port 34487 01:54:06.574593 ====> Client established passive DATA connection on port 34487 01:54:06.574669 < "TYPE I" 01:54:06.574698 > "200 I modify TYPE as you wanted[CR][LF]" 01:54:06.574846 < "SIZE verifiedserver" 01:54:06.574880 > "213 17[CR][LF]" 01:54:06.575017 < "RETR verifiedserver" 01:54:06.575047 > "150 Binary junk (17 bytes).[CR][LF]" 01:54:06.575125 =====> Closing passive DATA connection... 01:54:06.575138 Server disconnects passive DATA connection 01:54:06.575356 Server disconnected passive DATA connection 01:54:06.575380 DATA sockfilt for passive data channel quits (pid 108347) 01:54:06.575588 DATA sockfilt for passive data channel quit (pid 108347) 01:54:06.575606 =====> Closed passive DATA connection 01:54:06.575630 > "226 File transfer complete[CR][LF]" 01:54:06.622584 < "QUIT" 01:54:06.622639 > "221 bye bye baby[CR][LF]" 01:54:06.624019 MAIN sockfilt said DISC 01:54:06.624061 ====> Client disconnected 01:54:06.624114 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:54:06.762614 ====> Client connect 01:54:06.769708 Received DATA (on stdin) 01:54:06.769745 > 160 bytes data, server => client 01:54:06.769771 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:06.769781 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:06.769790 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:06.779781 < 16 bytes data, client => server 01:54:06.780167 'USER anonymous\r\n' 01:54:06.780178 Received DATA (on stdin) 01:54:06.780187 > 33 bytes data, server => client 01:54:06.780195 '331 We are happy you popped in!\r\n' 01:54:06.780247 < 22 bytes data, client => server 01:54:06.780255 'PASS ftp@example.com\r\n' 01:54:06.780332 Received DATA (on stdin) 01:54:06.780340 > 30 bytes data, server => client 01:54:06.780348 '230 Welcome you silly person\r\n' 01:54:06.780389 < 5 bytes data, client => server 01:54:06.780397 'PWD\r\n' 01:54:06.780472 Received DATA (on stdin) 01:54:06.780480 > 30 bytes data, server => client 01:54:06.780487 '257 "/" is current directory\r\n' 01:54:06.780612 < 6 bytes data, client => server 01:54:06.781458 'EPSV\r\n' 01:54:06.785012 Received DATA (on stdin) 01:54:06.785030 > 38 bytes data, server => client 01:54:06.785040 '229 Entering Passive Mode (|||34487|)\n' 01:54:06.785254 < 8 bytes data, client => server 01:54:06.785265 'TYPE I\r\n' 01:54:06.785437 Received DATA (on stdin) 01:54:06.785448 > 33 bytes data, server => client 01:54:06.785457 '200 I modify TYPE as you wanted\r\n' 01:54:06.785512 < 21 bytes data, client => server 01:54:06.785521 'SIZE verifiedserver\r\n' 01:54:06.785620 Received DATA (on stdin) 01:54:06.785630 > 8 bytes data, server => client 01:54:06.785638 '213 17\r\n' 01:54:06.785685 < 21 bytes data, client => server 01:54:06.785695 'RETR verifiedserver\r\n' 01:54:06.785962 Received DATA (on stdin) 01:54:06.785972 > 29 bytes data, server => client 01:54:06.785981 '150 Binary junk (17 bytes).\r\n' 01:54:06.786370 Received DATA (on stdin) 01:54:06.786382 > 28 bytes data, server => client 01:54:06.786391 '226 File transfer complete\r\n' 01:54:06.833121 < 6 bytes data, client => server 01:54:06.833163 'QUIT\r\n' 01:54:06.833382 Received DATA (on stdin) 01:54:06.833394 > 18 bytes data, server => client 01:54:06.833404 '221 bye bye baby\r\n' 01:54:06.834701 ====> Client disconnect 01:54:06.834853 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:54:06.784493 Running IPv4 version 01:54:06.784587 Listening on port 34487 01:54:06.784618 Wrote pid 108347 to log/5/server/ftp_sockdata.pid 01:54:06.784774 Received PING (on stdin) 01:54:06.784855 Received PORT (on stdin) 01:54:06.785229 ====> Client connect 01:54:06.785877 Received DATA (on stdin) 01:54:06.785888 > 17 bytes data, server => client 01:54:06.785897 'WE ROOLZ: 80690\r\n' 01:54:06.785927 Received DISC (on stdin) 01:54:06.785938 ====> Client forcibly disconnected 01:54:06.786129 Received QUIT (on stdin) 01:54:06.786139 quits 01:54:06.786174 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd NODATACONN425 REPLY EPRT 500 we don't like EPRT now Testnum 591 === End of file server.cmd === Start of file stderr591 URL: ftp://127.0.0.1:44291/path/591 === End of file stderr591 === Start of file upload591 Moooooooooooo for 591 upload this === End of file upload591 === Start of file valgrind591 ==108370== ==108370== Process terminating with default action of signal 4 (SIGILL) ==108370== Illegal opcode at address 0x48EAB8B ==108370== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==108370== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==108370== by 0x48EAB8B: Curl_open (url.c:518) ==108370== by 0x48802AF: curl_easy_init (easy.c:370) ==108370== by 0x1092F2: test (lib591.c:64) ==108370== by 0x109098: main (first.c:178) ==108370== 408 bytes in 17 blocks are possibly lost in loss record 600 of 651 ==108370== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108370== by 0x4A6B258: __tsearch (tsearch.c:337) ==108370== by 0x4A6B258: tsearch (tsearch.c:290) ==108370== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108370== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108370== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108370== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108370== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==108370== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==108370== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108370== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108370== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108370== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108370== by 0x498786B: setlocale (setlocale.c:337) ==108370== by 0x109047: main (first.c:157) ==108370== ==108370== 552 bytes in 23 blocks are possibly lost in loss record 606 of 651 ==108370== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108370== by 0x4A6B258: __tsearch (tsearch.c:337) ==108370== by 0x4A6B258: tsearch (tsearch.c:290) ==108370== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108370== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==108370== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==108370== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108370== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108370== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108370== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108370== by 0x498786B: setlocale (setlocale.c:337) ==108370== by 0x109047: main (first.c:157) ==108370== ==108370== 681 bytes in 17 blocks are possibly lost in loss record 612 of 651 ==108370== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108370== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108370== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108370== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108370== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108370== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==108370== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==108370== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108370== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108370== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108370== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108370== by 0x498786B: setlocale (setlocale.c:337) ==108370== by 0x109047: main (first.c:157) ==108370== ==108370== 1,018 bytes in 23 blocks are possibly lost in loss record 626 of 651 ==108370== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108370== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108370== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==108370== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==108370== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108370== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108370== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108370== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108370== by 0x498786B: setlocale (setlocale.c:337) ==108370== by 0x109047: main (first.c:157) ==108370== ==108370== 5,424 bytes in 1 blocks are definitely lost in loss record 645 of 651 ==108370== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==108370== by 0x48EAB63: Curl_open (url.c:509) ==108370== by 0x48802AF: curl_easy_init (easy.c:370) ==108370== by 0x1092F2: test (lib591.c:64) ==108370== by 0x109098: main (first.c:178) ==108370== ==108370== 11,664 bytes in 486 blocks are possibly lost in loss record 648 of 651 ==108370== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108370== by 0x4A6B258: __tsearch (tsearch.c:337) ==108370== by 0x4A6B258: tsearch (tsearch.c:290) ==108370== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108370== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108370== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108370== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108370== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==108370== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==108370== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108370== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108370== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108370== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108370== by 0x498786B: setlocale (setlocale.c:337) ==108370== by 0x109047: main (first.c:157) ==108370== ==108370== 18,800 bytes in 486 blocks are possibly lost in loss record 650 of 651 ==108370== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108370== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108370== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108370== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108370== by 0x497BBB2: read_conf_file.cannot find sshd CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind592 ./libtest/lib591 ftp://127.0.0.1:42499/path/592 8 log/10/upload592 > log/10/stdout592 2> log/10/stderr592 isra.0 (gconv_parseconfdir.h:101) ==108370== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==108370== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==108370== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108370== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108370== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108370== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108370== by 0x498786B: setlocale (setlocale.c:337) ==108370== by 0x109047: main (first.c:157) ==108370== === End of file valgrind591 test 0592...[FTP multi PORT and 421 on upload] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind592 ./libtest/lib591 ftp://127.0.0.1:42499/path/592 8 log/10/upload592 > log/10/stdout592 2> log/10/stderr592 592: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 592 === Start of file ftp_server.log 01:54:06.664582 ====> Client connect 01:54:06.664738 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:06.665009 < "USER anonymous" 01:54:06.665045 > "331 We are happy you popped in![CR][LF]" 01:54:06.665200 < "PASS ftp@example.com" 01:54:06.665225 > "230 Welcome you silly person[CR][LF]" 01:54:06.665360 < "PWD" 01:54:06.665438 > "257 "/" is current directory[CR][LF]" 01:54:06.665589 < "EPSV" 01:54:06.665610 ====> Passive DATA channel requested by client 01:54:06.665622 DATA sockfilt for passive data channel starting... 01:54:06.676038 DATA sockfilt for passive data channel started (pid 108365) 01:54:06.676196 DATA sockfilt for passive data channel listens on port 45303 01:54:06.676250 > "229 Entering Passive Mode (|||45303|)[LF]" 01:54:06.676266 Client has been notified that DATA conn will be accepted on port 45303 01:54:06.676599 Client connects to port 45303 01:54:06.676631 ====> Client established passive DATA connection on port 45303 01:54:06.676727 < "TYPE I" 01:54:06.676763 > "200 I modify TYPE as you wanted[CR][LF]" 01:54:06.676935 < "SIZE verifiedserver" 01:54:06.676975 > "213 17[CR][LF]" 01:54:06.677117 < "RETR verifiedserver" 01:54:06.677150 > "150 Binary junk (17 bytes).[CR][LF]" 01:54:06.677237 =====> Closing passive DATA connection... 01:54:06.677250 Server disconnects passive DATA connection 01:54:06.677484 Server disconnected passive DATA connection 01:54:06.677507 DATA sockfilt for passive data channel quits (pid 108365) 01:54:06.677762 DATA sockfilt for passive data channel quit (pid 108365) 01:54:06.677781 =====> Closed passive DATA connection 01:54:06.677806 > "226 File transfer complete[CR][LF]" 01:54:06.720359 < "QUIT" 01:54:06.720419 > "221 bye bye baby[CR][LF]" 01:54:06.726696 MAIN sockfilt said DISC 01:54:06.726736 ====> Client disconnected 01:54:06.726799 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:54:06.875208 ====> Client connect 01:54:06.875488 Received DATA (on stdin) 01:54:06.875501 > 160 bytes data, server => client 01:54:06.875512 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:06.875522 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:06.875531 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:06.875612 < 16 bytes data, client => server 01:54:06.875623 'USER anonymous\r\n' 01:54:06.875786 Received DATA (on stdin) 01:54:06.875797 > 33 bytes data, server => client 01:54:06.875807 '331 We are happy you popped in!\r\n' 01:54:06.875859 < 22 bytes data, client => server 01:54:06.875869 'PASS ftp@example.com\r\n' 01:54:06.875963 Received DATA (on stdin) 01:54:06.875973 > 30 bytes data, server => client 01:54:06.875982 '230 Welcome you silly person\r\n' 01:54:06.876029 < 5 bytes data, client => server 01:54:06.876038 'PWD\r\n' 01:54:06.876179 Received DATA (on stdin) 01:54:06.876190 > 30 bytes data, server => client 01:54:06.876198 '257 "/" is current directory\r\n' 01:54:06.876256 < 6 bytes data, client => server 01:54:06.876265 'EPSV\r\n' 01:54:06.887016 Received DATA (on stdin) 01:54:06.887035 > 38 bytes data, server => client 01:54:06.887045 '229 Entering Passive Mode (|||45303|)\n' 01:54:06.887260 < 8 bytes data, client => server 01:54:06.887274 'TYPE I\r\n' 01:54:06.887505 Received DATA (on stdin) 01:54:06.887516 > 33 bytes data, server => client 01:54:06.887525 '200 I modify TYPE as you wanted\r\n' 01:54:06.887589 < 21 bytes data, client => server 01:54:06.887599 'SIZE verifiedserver\r\n' 01:54:06.887714 Received DATA (on stdin) 01:54:06.887724 > 8 bytes data, server => client 01:54:06.887732 '213 17\r\n' 01:54:06.887783 < 21 bytes data, client => server 01:54:06.887794 'RETR verifiedserver\r\n' 01:54:06.887989 Received DATA (on stdin) 01:54:06.887999 > 29 bytes data, server => client 01:54:06.888008 '150 Binary junk (17 bytes).\r\n' 01:54:06.888548 Received DATA (on stdin) 01:54:06.888560 > 28 bytes data, server => client 01:54:06.888569 '226 File transfer complete\r\n' 01:54:06.930897 < 6 bytes data, client => server 01:54:06.930937 'QUIT\r\n' 01:54:06.936447 Received DATA (on stdin) 01:54:06.936484 > 18 bytes data, server => client 01:54:06.936495 '221 bye bye baby\r\n' 01:54:06.937326 ====> Client disconnect 01:54:06.937538 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:54:06.880562 Running IPv4 version 01:54:06.880658 Listening on port 45303 01:54:06.880689 Wrote pid 108365 to log/10/server/ftp_sockdata.pid 01:54:06.886679 Received PING (on stdin) 01:54:06.886825 Received PORT (on stdin) 01:54:06.887293 ====> Client connect 01:54:06.888059 Received DATA (on stdin) 01:54:06.888072 > 17 bytes data, server => client 01:54:06.888081 'WE ROOLZ: 80720\r\n' 01:54:06.888110 Received DISC (on stdin) 01:54:06.888121 ====> Client forcibly disconnected 01:54:06.888256 Received QUIT (on stdin) 01:54:06.888266 quits 01:54:06.888316 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd NODATACONN421 REPLY EPRT 500 we don't like EPRT now Testnum 592 === End of file server.cmd === Start of file stderr592 URL: ftp://127.0.0.1:42499/path/592 === End of file stderr592 === Start of file upload592 Moooooooooooo for 592 upload this === End of file upload592 === Start of file valgrind592 ==108387== ==108387== Process terminating with default action of signal 4 (SIGILL) ==108387== Illegal opcode at address 0x48EAB8B ==108387== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==108387== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==108387== by 0x48EAB8B: Curl_open (url.c:518) ==108387== by 0x48802AF: curl_easy_init (easy.c:370) ==108387== by 0x1092F2: test (lib591.c:64) ==108387== by 0x109098: main (first.c:178) ==108387== 408 bytes in 17 blocks are possibly lost in loss record 600 of 651 ==108387== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108387== by 0x4A6B258: __tsearch (tsearch.c:337) ==108387== by 0x4A6B258: tsearch (tsearch.c:290) ==108387== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108387== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108387== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108387== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108387== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==108387== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==108387== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108387== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108387== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108387== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108387== by 0x498786B: setlocale (setlocale.c:337) ==108387== by 0x109047: maincannot find sshd CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind593 ./libtest/lib591 ftp://127.0.0.1:35169/path/593 8 log/1/upload593 > log/1/stdout593 2> log/1/stderr593 (first.c:157) ==108387== ==108387== 552 bytes in 23 blocks are possibly lost in loss record 606 of 651 ==108387== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108387== by 0x4A6B258: __tsearch (tsearch.c:337) ==108387== by 0x4A6B258: tsearch (tsearch.c:290) ==108387== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108387== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==108387== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==108387== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108387== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108387== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108387== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108387== by 0x498786B: setlocale (setlocale.c:337) ==108387== by 0x109047: main (first.c:157) ==108387== ==108387== 681 bytes in 17 blocks are possibly lost in loss record 612 of 651 ==108387== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108387== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108387== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108387== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108387== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108387== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==108387== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==108387== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108387== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108387== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108387== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108387== by 0x498786B: setlocale (setlocale.c:337) ==108387== by 0x109047: main (first.c:157) ==108387== ==108387== 1,018 bytes in 23 blocks are possibly lost in loss record 626 of 651 ==108387== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108387== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108387== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==108387== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==108387== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108387== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108387== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108387== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108387== by 0x498786B: setlocale (setlocale.c:337) ==108387== by 0x109047: main (first.c:157) ==108387== ==108387== 5,424 bytes in 1 blocks are definitely lost in loss record 645 of 651 ==108387== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==108387== by 0x48EAB63: Curl_open (url.c:509) ==108387== by 0x48802AF: curl_easy_init (easy.c:370) ==108387== by 0x1092F2: test (lib591.c:64) ==108387== by 0x109098: main (first.c:178) ==108387== ==108387== 11,664 bytes in 486 blocks are possibly lost in loss record 648 of 651 ==108387== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108387== by 0x4A6B258: __tsearch (tsearch.c:337) ==108387== by 0x4A6B258: tsearch (tsearch.c:290) ==108387== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108387== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108387== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108387== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108387== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==108387== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==108387== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108387== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108387== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108387== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108387== by 0x498786B: setlocale (setlocale.c:337) ==108387== by 0x109047: main (first.c:157) ==108387== ==108387== 18,800 bytes in 486 blocks are possibly lost in loss record 650 of 651 ==108387== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108387== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108387== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108387== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108387== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108387== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==108387== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==108387== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108387== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108387== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108387== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108387== by 0x498786B: setlocale (setlocale.c:337) ==108387== by 0x109047: main (first.c:157) ==108387== === End of file valgrind592 test 0593...[FTP multi PORT upload, no data conn and no transient neg. reply] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind593 ./libtest/lib591 ftp://127.0.0.1:35169/path/593 8 log/1/upload593 > log/1/stdout593 2> log/1/stderr593 593: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 593 === Start of file ftp_server.log 01:54:06.841771 ====> Client connect 01:54:06.841926 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:06.842206 < "USER anonymous" 01:54:06.842244 > "331 We are happy you popped in![CR][LF]" 01:54:06.842427 < "PASS ftp@example.com" 01:54:06.842455 > "230 Welcome you silly person[CR][LF]" 01:54:06.844089 < "PWD" 01:54:06.844127 > "257 "/" is current directory[CR][LF]" 01:54:06.844277 < "EPSV" 01:54:06.844299 ====> Passive DATA channel requested by client 01:54:06.844310 DATA sockfilt for passive data channel starting... 01:54:06.846190 DATA sockfilt for passive data channel started (pid 108444) 01:54:06.847058 DATA sockfilt for passive data channel listens on port 40539 01:54:06.847108 > "229 Entering Passive Mode (|||40539|)[LF]" 01:54:06.847126 Client has been notified that DATA conn will be accepted on port 40539 01:54:06.847416 Client connects to port 40539 01:54:06.847445 ====> Client established passive DATA connection on port 40539 01:54:06.847516 < "TYPE I" 01:54:06.847543 > "200 I modify TYPE as you wanted[CR][LF]" 01:54:06.847693 < "SIZE verifiedserver" 01:54:06.847726 > "213 17[CR][LF]" 01:54:06.847860 < "RETR verifiedserver" 01:54:06.847890 > "150 Binary junk (17 bytes).[CR][LF]" 01:54:06.847969 =====> Closing passive DATA connection... 01:54:06.847982 Server disconnects passive DATA connection 01:54:06.848539 Server disconnected passive DATA connection 01:54:06.848567 DATA sockfilt for passive data channel quits (pid 108444) 01:54:06.848769 DATA sockfilt for passive data channel quit (pid 108444) 01:54:06.848788 =====> Closed passive DATA connection 01:54:06.848814 > "226 File transfer complete[CR][LF]" 01:54:06.896040 < "QUIT" 01:54:06.896098 > "221 bye bye baby[CR][LF]" 01:54:06.897039 MAIN sockfilt said DISC 01:54:06.897078 ====> Client disconnected 01:54:06.897136 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:54:06.052404 ====> Client connect 01:54:06.052675 Received DATA (on stdin) 01:54:06.052687 > 160 bytes data, server => client 01:54:06.052699 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:06.052712 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:06.052721 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:06.052802 < 16 bytes data, client => server 01:54:06.052814 'USER anonymous\r\n' 01:54:06.052985 Received DATA (on stdin) 01:54:06.052996 > 33 bytes data, server => client 01:54:06.053005 '331 We are happy you popped in!\r\n' 01:54:06.053059 < 22 bytes data, client => server 01:54:06.053069 'PASS ftp@example.com\r\n' 01:54:06.053194 Received DATA (on stdin) 01:54:06.053205 > 30 bytes data, server => client 01:54:06.053214 '230 Welcome you silly person\r\n' 01:54:06.054723 < 5 bytes data, client => server 01:54:06.054740 'PWD\r\n' 01:54:06.054866 Received DATA (on stdin) 01:54:06.054876 > 30 bytes data, server => client 01:54:06.054885 '257 "/" is current directory\r\n' 01:54:06.054943 < 6 bytes data, client => server 01:54:06.054952 'EPSV\r\n' 01:54:06.057874 Received DATA (on stdin) 01:54:06.057890 > 38 bytes data, server => client 01:54:06.057900 '229 Entering Passive Mode (|||40539|)\n' 01:54:06.058080 < 8 bytes data, client => server 01:54:06.058094 'TYPE I\r\n' 01:54:06.058283 Received DATA (on stdin) 01:54:06.058294 > 33 bytes data, server => client 01:54:06.058303 '200 I modify TYPE as you wanted\r\n' 01:54:06.058357 < 21 bytes data, client => server 01:54:06.058366 'SIZE verifiedserver\r\n' 01:54:06.058465 Received DATA (on stdin) 01:54:06.058475 > 8 bytes data, server => client 01:54:06.058483 '213 17\r\n' 01:54:06.058530 < 21 bytes data, client => server 01:54:06.058540 'RETR verifiedserver\r\n' 01:54:06.058725 Received DATA (on stdin) 01:54:06.058735 > 29 bytes data, server => client 01:54:06.058744 '150 Binary junk (17 bytes).\r\n' 01:54:06.059555 Received DATA (on stdin) 01:54:06.059567 > 28 bytes data, server => client 01:54:06.059576 '226 File transfer complete\r\n' 01:54:06.106576 < 6 bytes data, client => server 01:54:06.106620 'QUIT\r\n' 01:54:06.106841 Received DATA (on stdin) 01:54:06.106853 > 18 bytes data, server => client 01:54:06.106863 '221 bye bye baby\r\n' 01:54:06.107719 ====> Client disconnect 01:54:06.107875 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:54:06.056617 Running IPv4 version 01:54:06.056698 Listening on port 40539 01:54:06.056728 Wrote pid 108444 to log/1/server/ftp_sockdata.pid 01:54:06.056876 Received PING (on stdin) 01:54:06.057694 Received PORT (on stdin) 01:54:06.058113 ====> Client connect 01:54:06.058770 Received DATA (on stdin) 01:54:06.058781 > 17 bytes data, server => client 01:54:06.058790 'WE ROOLZ: 80812\r\n' 01:54:06.058816 Received DISC (on stdin) 01:54:06.058826 ====> Client forcibly disconnected 01:54:06.059318 Received QUIT (on stdin) 01:54:06.059330 quits 01:54:06.059373 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd NODATACONN150 REPLY EPRT 500 we don't like EPRT now Testnum 593 === End of file server.cmd === Start of file stderr593 URL: ftp://127.0.0.1:35169/path/593 === End of file stderr593 === Start of file upload593 Moooooooooooo for 593 upload this === End of file upload593 === Start of file valgrind593 ==108484== ==108484== Process terminating with default action of signal 4 (SIGILL) ==108484== Illegal opcode at address 0x48EAB8B ==108484== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==108484== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==108484== by 0x48EAB8B: Curl_open (url.c:518) ==108484== by 0x48802AF: curl_easy_init (easy.c:370) ==108484== by 0x1092F2: test (lib591.c:64) ==108484== by 0x109098: main (first.c:178) ==108484== 408 bytes in 17 blocks are possibly lost in loss record 600 of 651 ==108484== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108484== by 0x4A6B258: __tsearch (tsearch.c:337) ==108484== by 0x4A6B258: tsearch (tsearch.c:290) ==108484== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108484== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108484== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108484== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108484== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==108484== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==108484== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108484== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108484== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108484== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108484== by 0x498786B: setlocale (setlocale.c:337) ==108484== by 0x109047: main (first.c:157) ==108484== ==108484== 552 bytes in 23 blocks are possibly lost in loss record 606 of 651 ==108484== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108484== by 0x4A6B258: __tsearch (tsearch.c:337) ==108484== by 0x4A6B258: tsearch (tsearch.c:290) ==108484== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108484== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==108484== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==108484== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108484== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108484== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108484== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108484== by 0x498786B: setlocale (setlocale.c:337) ==108484== by 0x109047: main (first.c:157) ==108484== ==108484== 681 bytes in 17 blocks are possibly lost in loss record 612 of 651 ==108484== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108484== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108484== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108484== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108484== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108484== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==108484== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==108484== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108484== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108484== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108484== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108484== by 0x498786B: setlocale (setlocale.c:337) ==108484== by 0x109047: main (first.c:157) ==108484== ==108484== 1,018 bytes in 23 blocks are possibly lost in loss record 626 of 651 ==108484== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108484== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108484== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==108484== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==108484== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108484== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108484== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108484== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108484== by 0x498786B: setlocale (setlocale.c:337) ==108484== by 0x109047: main (first.c:157) ==108484== ==108484== 5,424 bytes in 1 blocks are definitely lost in loss record 645 of 651 ==108484== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==108484== by 0x48EAB63: Curl_open (url.c:509) ==108484== by 0x48802AF: curl_easy_init (easy.c:370) ==108484== by 0x1092F2: test (lib591.c:64) ==108484== by 0x109098: main (first.c:178) ==108484== ==108484== 11,664 bytes in 486 blocks are possibly lost in loss record 648 of 651 ==108484== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108484== by 0x4A6B258: __tsearch (tsearch.c:337) ==108484== by 0x4A6B258: tsearch (tsearch.c:290) ==108484== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108484== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108484== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108484== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108484== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==108484== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==108484== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108484== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108484== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108484== by 0x4984E9D: _nl_find_locale (fincannot find sshd CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind598 ./libtest/lib598 http://127.0.0.1:40605/598 > log/11/stdout598 2> log/11/stderr598 dlocale.c:298) ==108484== by 0x498786B: setlocale (setlocale.c:337) ==108484== by 0x109047: main (first.c:157) ==108484== ==108484== 18,800 bytes in 486 blocks are possibly lost in loss record 650 of 651 ==108484== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108484== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108484== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108484== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108484== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108484== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==108484== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==108484== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108484== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108484== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108484== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108484== by 0x498786B: setlocale (setlocale.c:337) ==108484== by 0x109047: main (first.c:157) ==108484== === End of file valgrind593 test 0598...[curl_easy_reset with referer and other strings set] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind598 ./libtest/lib598 http://127.0.0.1:40605/598 > log/11/stdout598 2> log/11/stderr598 598: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 598 === Start of file http_server.log 01:54:07.759451 ====> Client connect 01:54:07.759487 accept_connection 3 returned 4 01:54:07.759502 accept_connection 3 returned 0 01:54:07.759514 Read 93 bytes 01:54:07.759522 Process 93 bytes request 01:54:07.759534 Got request: GET /verifiedserver HTTP/1.1 01:54:07.759542 Are-we-friendly question received 01:54:07.759562 Wrote request (93 bytes) input to log/11/server.input 01:54:07.759577 Identifying ourselves as friends 01:54:07.759649 Response sent (56 bytes) and written to log/11/server.response 01:54:07.759661 special request received, no persistency 01:54:07.759669 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 598 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file stderr598 URL: http://127.0.0.1:40605/598 === End of file stderr598 === Start of file valgrind598 ==108657== ==108657== Process terminating with default action of signal 4 (SIGILL) ==108657== Illegal opcode at address 0x48EAB8B ==108657== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==108657== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==108657== by 0x48EAB8B: Curl_open (url.c:518) ==108657== by 0x48802AF: curl_easy_init (easy.c:370) ==108657== by 0x109088: UnknownInlinedFun (lib598.c:38) ==108657== by 0x109088: main (first.c:178) ==108657== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==108657== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108657== by 0x4A6B258: __tsearch (tsearch.c:337) ==108657== by 0x4A6B258: tsearch (tsearch.c:290) ==108657== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108657== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108657== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108657== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108657== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==108657== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==108657== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108657== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108657== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108657== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108657== by 0x498786B: setlocale (setlocale.c:337) ==108657== by 0x109045: main (first.c:157) ==108657== ==108657== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==108657== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108657== by 0x4A6B258: __tsearch (tsearch.c:337) ==108657== by 0x4A6B258: tsearch (tsearch.c:290) ==108657== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108657== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==108657== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==108657== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108657== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108657== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108657== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108657== by 0x498786B: setlocale (setlocale.c:337) ==108657== by 0x109045: main (first.c:157) ==108657== ==108657== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==108657== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108657== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108657== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108657== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108657== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108657== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==108657== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==108657== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108657== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108657== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108657== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108657== by 0x498786B: setlocale (setlocale.c:337) ==108657== by 0x109045: main (first.c:157) ==108657== ==108657== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==108657== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108657== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108657== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==108657== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==108657== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108657== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108657== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108657== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108657== by 0x498786B: setlocale (setlocale.c:337) ==108657== by 0x109045: main (first.c:157) ==108657== ==108657== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==108657== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==108657== by 0x48EAB63: Curl_open (url.c:509) ==108657== by 0x48802AF: curl_easy_init (easy.c:370) ==108657== by 0x109088: UnknownInlinedFun (lib598.c:38) ==108657== by 0x109088: main (first.c:178) ==108657== ==108657== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==108657== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108657== by 0x4A6B258: __tsearch (tsearch.c:337) ==108657== by 0x4A6B258: tsearch (tsearch.c:290) ==108657== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108657== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108657== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108657== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108657== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==108657== by 0x497BF71: __gconv_read_conf (gconv_conf.cannot find sshd CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind595 ./libtest/lib585 ftp://127.0.0.1:42501/595 log/9/ip595 > log/9/stdout595 2> log/9/stderr595 c:480) ==108657== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108657== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108657== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108657== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108657== by 0x498786B: setlocale (setlocale.c:337) ==108657== by 0x109045: main (first.c:157) ==108657== ==108657== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==108657== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108657== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108657== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108657== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108657== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108657== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==108657== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==108657== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108657== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108657== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108657== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108657== by 0x498786B: setlocale (setlocale.c:337) ==108657== by 0x109045: main (first.c:157) ==108657== === End of file valgrind598 test 0595...[verify close callbacks with passive FTP] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind595 ./libtest/lib585 ftp://127.0.0.1:42501/595 log/9/ip595 > log/9/stdout595 2> log/9/stderr595 595: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 595 === Start of file ftp_server.log 01:54:07.181608 ====> Client connect 01:54:07.181769 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:07.186154 < "USER anonymous" 01:54:07.186282 > "331 We are happy you popped in![CR][LF]" 01:54:07.186422 < "PASS ftp@example.com" 01:54:07.186455 > "230 Welcome you silly person[CR][LF]" 01:54:07.186599 < "PWD" 01:54:07.186630 > "257 "/" is current directory[CR][LF]" 01:54:07.186782 < "EPSV" 01:54:07.186804 ====> Passive DATA channel requested by client 01:54:07.186815 DATA sockfilt for passive data channel starting... 01:54:07.196270 DATA sockfilt for passive data channel started (pid 108556) 01:54:07.196405 DATA sockfilt for passive data channel listens on port 40743 01:54:07.196448 > "229 Entering Passive Mode (|||40743|)[LF]" 01:54:07.196463 Client has been notified that DATA conn will be accepted on port 40743 01:54:07.196754 Client connects to port 40743 01:54:07.196777 ====> Client established passive DATA connection on port 40743 01:54:07.196848 < "TYPE I" 01:54:07.196873 > "200 I modify TYPE as you wanted[CR][LF]" 01:54:07.196994 < "SIZE verifiedserver" 01:54:07.197023 > "213 17[CR][LF]" 01:54:07.197135 < "RETR verifiedserver" 01:54:07.197159 > "150 Binary junk (17 bytes).[CR][LF]" 01:54:07.197233 =====> Closing passive DATA connection... 01:54:07.197244 Server disconnects passive DATA connection 01:54:07.197488 Server disconnected passive DATA connection 01:54:07.197507 DATA sockfilt for passive data channel quits (pid 108556) 01:54:07.197694 DATA sockfilt for passive data channel quit (pid 108556) 01:54:07.197710 =====> Closed passive DATA connection 01:54:07.197730 > "226 File transfer complete[CR][LF]" 01:54:07.247309 < "QUIT" 01:54:07.247357 > "221 bye bye baby[CR][LF]" 01:54:07.248202 MAIN sockfilt said DISC 01:54:07.248230 ====> Client disconnected 01:54:07.248277 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:54:07.392230 ====> Client connect 01:54:07.396438 Received DATA (on stdin) 01:54:07.396476 > 160 bytes data, server => client 01:54:07.396488 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:07.396498 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:07.396507 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:07.396691 < 16 bytes data, client => server 01:54:07.396703 'USER anonymous\r\n' 01:54:07.396944 Received DATA (on stdin) 01:54:07.396958 > 33 bytes data, server => client 01:54:07.396968 '331 We are happy you popped in!\r\n' 01:54:07.397064 < 22 bytes data, client => server 01:54:07.397076 'PASS ftp@example.com\r\n' 01:54:07.397195 Received DATA (on stdin) 01:54:07.397205 > 30 bytes data, server => client 01:54:07.397214 '230 Welcome you silly person\r\n' 01:54:07.397265 < 5 bytes data, client => server 01:54:07.397274 'PWD\r\n' 01:54:07.397370 Received DATA (on stdin) 01:54:07.397382 > 30 bytes data, server => client 01:54:07.397391 '257 "/" is current directory\r\n' 01:54:07.397448 < 6 bytes data, client => server 01:54:07.397458 'EPSV\r\n' 01:54:07.407212 Received DATA (on stdin) 01:54:07.407230 > 38 bytes data, server => client 01:54:07.407239 '229 Entering Passive Mode (|||40743|)\n' 01:54:07.407427 < 8 bytes data, client => server 01:54:07.407438 'TYPE I\r\n' 01:54:07.407611 Received DATA (on stdin) 01:54:07.407619 > 33 bytes data, server => client 01:54:07.407628 '200 I modify TYPE as you wanted\r\n' 01:54:07.407672 < 21 bytes data, client => server 01:54:07.407679 'SIZE verifiedserver\r\n' 01:54:07.407759 Received DATA (on stdin) 01:54:07.407767 > 8 bytes data, server => client 01:54:07.407773 '213 17\r\n' 01:54:07.407813 < 21 bytes data, client => server 01:54:07.407820 'RETR verifiedserver\r\n' 01:54:07.408112 Received DATA (on stdin) 01:54:07.408121 > 29 bytes data, server => client 01:54:07.408128 '150 Binary junk (17 bytes).\r\n' 01:54:07.408466 Received DATA (on stdin) 01:54:07.408475 > 28 bytes data, server => client 01:54:07.408484 '226 File transfer complete\r\n' 01:54:07.457377 < 6 bytes data, client => server 01:54:07.457895 'QUIT\r\n' 01:54:07.458096 Received DATA (on stdin) 01:54:07.458105 > 18 bytes data, server => client 01:54:07.458113 '221 bye bye baby\r\n' 01:54:07.458895 ====> Client disconnect 01:54:07.459012 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:54:07.406782 Running IPv4 version 01:54:07.406887 Listening on port 40743 01:54:07.406923 Wrote pid 108556 to log/9/server/ftp_sockdata.pid 01:54:07.406944 Received PING (on stdin) 01:54:07.407053 Received PORT (on stdin) 01:54:07.407454 ====> Client connect 01:54:07.407980 Received DATA (on stdin) 01:54:07.407990 > 17 bytes data, server => client 01:54:07.407997 'WE ROOLZ: 80722\r\n' 01:54:07.408081 Received DISC (on stdin) 01:54:07.408091 ====> Client forcibly disconnected 01:54:07.408249 Received QUIT (on stdin) 01:54:07.408258 quits 01:54:07.408293 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 595 === End of file server.cmd === Start of file stderr595 URL: ftp://127.0.0.1:42501/595 === End of file stderr595 === Start of file valgrind595 ==108560== ==108560== Process terminating with default action of signal 4 (SIGILL) ==108560== Illegal opcode at address 0x48EAB8B ==108560== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==108560== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==108560== by 0x48EAB8B: Curl_open (url.c:518) ==108560== by 0x48802AF: curl_easy_init (easy.c:370) ==108560== by 0x1090C4: UnknownInlinedFun (lib500.c:73) ==108560== by 0x1090C4: main (first.c:178) ==108560== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==108560== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108560== by 0x4A6B258: __tsearch (tsearch.c:337) ==108560== by 0x4A6B258: tsearch (tsearch.c:290) ==108560== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108560== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108560== by cannot find sshd CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind596 ./libtest/lib585 ftp://127.0.0.1:46505/596 log/4/ip596 activeftp > log/4/stdout596 2> log/4/stderr596 0x497BBB2: add_alias (gconv_conf.c:178) ==108560== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108560== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==108560== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==108560== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108560== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108560== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108560== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108560== by 0x498786B: setlocale (setlocale.c:337) ==108560== by 0x109056: main (first.c:157) ==108560== ==108560== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==108560== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108560== by 0x4A6B258: __tsearch (tsearch.c:337) ==108560== by 0x4A6B258: tsearch (tsearch.c:290) ==108560== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108560== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==108560== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==108560== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108560== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108560== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108560== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108560== by 0x498786B: setlocale (setlocale.c:337) ==108560== by 0x109056: main (first.c:157) ==108560== ==108560== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==108560== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108560== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108560== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108560== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108560== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108560== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==108560== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==108560== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108560== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108560== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108560== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108560== by 0x498786B: setlocale (setlocale.c:337) ==108560== by 0x109056: main (first.c:157) ==108560== ==108560== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==108560== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108560== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108560== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==108560== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==108560== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108560== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108560== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108560== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108560== by 0x498786B: setlocale (setlocale.c:337) ==108560== by 0x109056: main (first.c:157) ==108560== ==108560== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==108560== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==108560== by 0x48EAB63: Curl_open (url.c:509) ==108560== by 0x48802AF: curl_easy_init (easy.c:370) ==108560== by 0x1090C4: UnknownInlinedFun (lib500.c:73) ==108560== by 0x1090C4: main (first.c:178) ==108560== ==108560== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==108560== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108560== by 0x4A6B258: __tsearch (tsearch.c:337) ==108560== by 0x4A6B258: tsearch (tsearch.c:290) ==108560== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108560== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108560== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108560== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108560== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==108560== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==108560== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108560== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108560== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108560== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108560== by 0x498786B: setlocale (setlocale.c:337) ==108560== by 0x109056: main (first.c:157) ==108560== ==108560== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==108560== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108560== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108560== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108560== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108560== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108560== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==108560== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==108560== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108560== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108560== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108560== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108560== by 0x498786B: setlocale (setlocale.c:337) ==108560== by 0x109056: main (first.c:157) ==108560== === End of file valgrind595 test 0596...[verify close callbacks with active FTP] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind596 ./libtest/lib585 ftp://127.0.0.1:46505/596 log/4/ip596 activeftp > log/4/stdout596 2> log/4/stderr596 596: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 596 === Start of file ftp_server.log 01:54:07.527057 ====> Client connect 01:54:07.527218 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:07.527506 < "USER anonymous" 01:54:07.527538 > "331 We are happy you popped in![CR][LF]" 01:54:07.527682 < "PASS ftp@example.com" 01:54:07.527706 > "230 Welcome you silly person[CR][LF]" 01:54:07.527842 < "PWD" 01:54:07.527872 > "257 "/" is current directory[CR][LF]" 01:54:07.528018 < "EPSV" 01:54:07.528041 ====> Passive DATA channel requested by client 01:54:07.528052 DATA sockfilt for passive data channel starting... 01:54:07.537851 DATA sockfilt for passive data channel started (pid 108649) 01:54:07.537997 DATA sockfilt for passive data channel listens on port 40281 01:54:07.538040 > "229 Entering Passive Mode (|||40281|)[LF]" 01:54:07.538056 Client has been notified that DATA conn will be accepted on port 40281 01:54:07.538725 Client connects to port 40281 01:54:07.538754 ====> Client established passive DATA connection on port 40281 01:54:07.538844 < "TYPE I" 01:54:07.538874 > "200 I modify TYPE as you wanted[CR][LF]" 01:54:07.539568 < "SIZE verifiedserver" 01:54:07.539607 > "213 17[CR][LF]" 01:54:07.540375 < "RETR verifiedserver" 01:54:07.540411 > "150 Binary junk (17 bytes).[CR][LF]" 01:54:07.540490 =====> Closing passive DATA connection... 01:54:07.540503 Server disconnects passive DATA connection 01:54:07.540730 Server disconnected passive DATA connection 01:54:07.540755 DATA sockfilt for passive data channel quits (pid 108649) 01:54:07.542415 DATA sockfilt for passive data channel quit (pid 108649) 01:54:07.542449 =====> Closed passive DATA connection 01:54:07.542477 > "226 File transfer complete[CR][LF]" 01:54:07.594630 < "QUIT" 01:54:07.594687 > "221 bye bye baby[CR][LF]" 01:54:07.619236 MAIN sockfilt said DISC 01:54:07.619311 ====> Client disconnected 01:54:07.619368 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:54:07.737621 ====> Client connect 01:54:07.737966 Received DATA (on stdin) 01:54:07.737978 > 160 bytes data, server => client 01:54:07.737988 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:07.737998 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:07.738006 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:07.738113 < 16 bytes data, client => server 01:54:07.738126 'USER anonymous\r\n' 01:54:07.738279 Received DATA (on stdin) 01:54:07.738289 > 33 bytes data, server => client 01:54:07.738298 '331 We are happy you popped in!\r\n' 01:54:07.738347 < 22 bytes data, client => server 01:54:07.738358 'PASS ftp@example.com\r\n' 01:54:07.738444 Received DATA (on stdin) 01:54:07.738453 > 30 bytes data, server => client 01:54:07.738462 '230 Welcome you silly person\r\n' 01:54:07.738509 < 5 bytes data, client => server 01:54:07.738519 'PWD\r\n' 01:54:07.738610 Received DATA (on stdin) 01:54:07.738620 > 30 bytes data, server => client 01:54:07.738628 '257 "/" is current directory\r\n' 01:54:07.738685 < 6 bytes data, client => server 01:54:07.738695 'EPSV\r\n' 01:54:07.748812 Received DATA (on stdin) 01:54:07.748840 > 38 bytes data, server => client 01:54:07.748850 '229 Entering Passive Mode (|||40281|)\n' 01:54:07.749393 < 8 bytes data, client => server 01:54:07.749405 'TYPE I\r\n' 01:54:07.749613 Received DATA (on stdin) 01:54:07.749622 > 33 bytes data, server => client 01:54:07.749630 '200 I modify TYPE as you wanted\r\n' 01:54:07.750045 < 21 bytes data, client => server 01:54:07.750061 'SIZE verifiedserver\r\n' 01:54:07.750345 Received DATA (on stdin) 01:54:07.750355 > 8 bytes data, server => client 01:54:07.750362 '213 17\r\n' 01:54:07.750408 < 21 bytes data, client => server 01:54:07.750417 'RETR verifiedserver\r\n' 01:54:07.751242 Received DATA (on stdin) 01:54:07.751252 > 29 bytes data, server => client 01:54:07.751260 '150 Binary junk (17 bytes).\r\n' 01:54:07.753221 Received DATA (on stdin) 01:54:07.753235 > 28 bytes data, server => client 01:54:07.753245 '226 File transfer complete\r\n' 01:54:07.803134 < 6 bytes data, client => server 01:54:07.803167 'QUIT\r\n' 01:54:07.805435 Received DATA (on stdin) 01:54:07.805455 > 18 bytes data, server => client 01:54:07.805464 '221 bye bye baby\r\n' 01:54:07.809821 ====> Client disconnect 01:54:07.831605 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:54:07.748150 Running IPv4 version 01:54:07.748243 Listening on port 40281 01:54:07.748276 Wrote pid 108649 to log/4/server/ftp_sockdata.pid 01:54:07.748527 Received PING (on stdin) 01:54:07.748640 Received PORT (on stdin) 01:54:07.749422 ====> Client connect 01:54:07.751290 Received DATA (on stdin) 01:54:07.751306 > 17 bytes data, server => client 01:54:07.751314 'WE ROOLZ: 80727\r\n' 01:54:07.751340 Received DISC (on stdin) 01:54:07.751350 ====> Client forcibly disconnected 01:54:07.751501 Received QUIT (on stdin) 01:54:07.751511 quits 01:54:07.751551 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 596 === End of file server.cmd === Start of file stderr596 URL: ftp://127.0.0.1:46505/596 === End of file stderr596 === Start of file valgrind596 ==108689== ==108689== Process terminating with default action of signal 4 (SIGILL) ==108689== Illegal opcode at address 0x48EAB8B ==108689== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==108689== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==108689== by 0x48EAB8B: Curl_open (url.c:518) ==108689== by 0x48802AF: curl_easy_init (easy.c:370) ==108689== by 0x1090C4: UnknownInlinedFun (lib500.c:73) ==108689== by 0x1090C4: main (first.c:178) ==108689== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==108689== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108689== by 0x4A6B258: __tsearch (tsearch.c:337) ==108689== by 0x4A6B258: tsearch (tsearch.c:290) ==108689== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108689== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108689== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108689== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108689== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==108689== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==108689== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108689== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108689== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108689== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108689== by 0x498786B: setlocale (setlocale.c:337) ==108689== by 0x109056: main (first.c:157) ==108689== ==108689== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==108689== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108689== by 0x4A6B258: __tsearch (tsearch.c:337) ==108689== by 0x4A6B258: tsearch (tsearch.c:290) ==108689== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108689== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==108689== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==108689== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108689== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108689== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108689== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108689== by 0x498786B: setlocale (setlocale.c:337) ==108689== by 0x109056: main (first.c:157) ==108689== ==108689== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==108689== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108689== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108689== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108689== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108689== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108689== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==108689== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==108689== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108689== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108689== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108689== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108689== by 0x498786B: setlocale (setlocale.c:337) ==108689== by 0x109056: main (first.c:157) ==108689== ==108689== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==108689== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108689== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108689== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==108689== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==108689== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108689== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108689== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108689== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108689== by 0x498786B: setlocale (setlocale.c:337) ==108689== by 0x109056: main (first.c:157) ==108689== ==108689== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==108689== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==108689== by 0x48EAB63: Curl_open (url.c:509) ==108689== by 0x48802AF: curl_easy_init (easy.c:370) ==108689== by 0x1090C4: UnknownInlinedFun (lib500.c:73) ==108689== by 0x1090C4: main (first.c:178) ==108689== ==108689== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==108689== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108689== by 0x4A6B258: __tsearch (tsearch.c:337) ==108689== by 0x4A6B258: tsearch (tsearch.c:290) ==108689== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108689== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108689== by 0x497BBB2: add_alias (gconv_conf.cannot find sshd CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind597 ./libtest/lib597 ftp://127.0.0.1:37511 > log/2/stdout597 2> log/2/stderr597 c:178) ==108689== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108689== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==108689== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==108689== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108689== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108689== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108689== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108689== by 0x498786B: setlocale (setlocale.c:337) ==108689== by 0x109056: main (first.c:157) ==108689== ==108689== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==108689== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108689== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108689== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108689== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108689== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108689== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==108689== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==108689== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108689== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108689== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108689== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108689== by 0x498786B: setlocale (setlocale.c:337) ==108689== by 0x109056: main (first.c:157) ==108689== === End of file valgrind596 test 0597...[FTP connect only option] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind597 ./libtest/lib597 ftp://127.0.0.1:37511 > log/2/stdout597 2> log/2/stderr597 597: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 597 === Start of file ftp_server.log 01:54:07.532471 ====> Client connect 01:54:07.532623 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:07.538352 < "USER anonymous" 01:54:07.538405 > "331 We are happy you popped in![CR][LF]" 01:54:07.538975 < "PASS ftp@example.com" 01:54:07.539001 > "230 Welcome you silly person[CR][LF]" 01:54:07.539388 < "PWD" 01:54:07.539417 > "257 "/" is current directory[CR][LF]" 01:54:07.539742 < "EPSV" 01:54:07.539764 ====> Passive DATA channel requested by client 01:54:07.539774 DATA sockfilt for passive data channel starting... 01:54:07.554274 DATA sockfilt for passive data channel started (pid 108654) 01:54:07.554400 DATA sockfilt for passive data channel listens on port 45013 01:54:07.554444 > "229 Entering Passive Mode (|||45013|)[LF]" 01:54:07.554460 Client has been notified that DATA conn will be accepted on port 45013 01:54:07.556407 Client connects to port 45013 01:54:07.556444 ====> Client established passive DATA connection on port 45013 01:54:07.556536 < "TYPE I" 01:54:07.556571 > "200 I modify TYPE as you wanted[CR][LF]" 01:54:07.556715 < "SIZE verifiedserver" 01:54:07.556747 > "213 17[CR][LF]" 01:54:07.556878 < "RETR verifiedserver" 01:54:07.556907 > "150 Binary junk (17 bytes).[CR][LF]" 01:54:07.556995 =====> Closing passive DATA connection... 01:54:07.557007 Server disconnects passive DATA connection 01:54:07.557226 Server disconnected passive DATA connection 01:54:07.557250 DATA sockfilt for passive data channel quits (pid 108654) 01:54:07.560649 DATA sockfilt for passive data channel quit (pid 108654) 01:54:07.560688 =====> Closed passive DATA connection 01:54:07.560722 > "226 File transfer complete[CR][LF]" 01:54:07.602657 < "QUIT" 01:54:07.602709 > "221 bye bye baby[CR][LF]" 01:54:07.607959 MAIN sockfilt said DISC 01:54:07.608018 ====> Client disconnected 01:54:07.608067 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:54:07.739743 ====> Client connect 01:54:07.743387 Received DATA (on stdin) 01:54:07.743400 > 160 bytes data, server => client 01:54:07.743410 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:07.743419 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:07.743428 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:07.748332 < 16 bytes data, client => server 01:54:07.748352 'USER anonymous\r\n' 01:54:07.749148 Received DATA (on stdin) 01:54:07.749160 > 33 bytes data, server => client 01:54:07.749169 '331 We are happy you popped in!\r\n' 01:54:07.749233 < 22 bytes data, client => server 01:54:07.749242 'PASS ftp@example.com\r\n' 01:54:07.749739 Received DATA (on stdin) 01:54:07.749939 > 30 bytes data, server => client 01:54:07.749951 '230 Welcome you silly person\r\n' 01:54:07.750002 < 5 bytes data, client => server 01:54:07.750011 'PWD\r\n' 01:54:07.750154 Received DATA (on stdin) 01:54:07.750164 > 30 bytes data, server => client 01:54:07.750172 '257 "/" is current directory\r\n' 01:54:07.750226 < 6 bytes data, client => server 01:54:07.750235 'EPSV\r\n' 01:54:07.766535 Received DATA (on stdin) 01:54:07.766560 > 38 bytes data, server => client 01:54:07.766570 '229 Entering Passive Mode (|||45013|)\n' 01:54:07.766761 < 8 bytes data, client => server 01:54:07.766774 'TYPE I\r\n' 01:54:07.767310 Received DATA (on stdin) 01:54:07.767321 > 33 bytes data, server => client 01:54:07.767330 '200 I modify TYPE as you wanted\r\n' 01:54:07.767383 < 21 bytes data, client => server 01:54:07.767393 'SIZE verifiedserver\r\n' 01:54:07.767484 Received DATA (on stdin) 01:54:07.767493 > 8 bytes data, server => client 01:54:07.767501 '213 17\r\n' 01:54:07.767547 < 21 bytes data, client => server 01:54:07.767556 'RETR verifiedserver\r\n' 01:54:07.767746 Received DATA (on stdin) 01:54:07.767756 > 29 bytes data, server => client 01:54:07.767764 '150 Binary junk (17 bytes).\r\n' 01:54:07.771469 Received DATA (on stdin) 01:54:07.771484 > 28 bytes data, server => client 01:54:07.771493 '226 File transfer complete\r\n' 01:54:07.813215 < 6 bytes data, client => server 01:54:07.813244 'QUIT\r\n' 01:54:07.813449 Received DATA (on stdin) 01:54:07.813458 > 18 bytes data, server => client 01:54:07.813466 '221 bye bye baby\r\n' 01:54:07.818619 ====> Client disconnect 01:54:07.829817 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:54:07.760659 Running IPv4 version 01:54:07.760731 Listening on port 45013 01:54:07.760763 Wrote pid 108654 to log/2/server/ftp_sockdata.pid 01:54:07.764940 Received PING (on stdin) 01:54:07.765050 Received PORT (on stdin) 01:54:07.767091 ====> Client connect 01:54:07.767812 Received DATA (on stdin) 01:54:07.767824 > 17 bytes data, server => client 01:54:07.767833 'WE ROOLZ: 80682\r\n' 01:54:07.767860 Received DISC (on stdin) 01:54:07.767869 ====> Client forcibly disconnected 01:54:07.771128 Received QUIT (on stdin) 01:54:07.771157 quits 01:54:07.771204 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 597 === End of file server.cmd === Start of file stderr597 URL: ftp://127.0.0.1:37511 === End of file stderr597 === Start of file valgrind597 ==108669== ==108669== Process terminating with default action of signal 4 (SIGILL) ==108669== Illegal opcode at address 0x48EAB8B ==108669== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==108669== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==108669== by 0x48EAB8B: Curl_open (url.c:518) ==108669== by 0x48802AF: curl_easy_init (easy.c:370) ==108669== by 0x1092F1: test.part.0 (lib597.c:56) ==108669== by 0x10909E: UnknownInlinedFun (lib597.c:54) ==108669== by 0x10909E: main (first.c:178) ==108669== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==108669== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108669== cannot find sshd CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind599 ./libtest/lib599 http://127.0.0.1:37805/599 log/7/ip599 > log/7/stdout599 2> log/7/stderr599 by 0x4A6B258: __tsearch (tsearch.c:337) ==108669== by 0x4A6B258: tsearch (tsearch.c:290) ==108669== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108669== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108669== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108669== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108669== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==108669== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==108669== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108669== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108669== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108669== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108669== by 0x498786B: setlocale (setlocale.c:337) ==108669== by 0x109047: main (first.c:157) ==108669== ==108669== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==108669== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108669== by 0x4A6B258: __tsearch (tsearch.c:337) ==108669== by 0x4A6B258: tsearch (tsearch.c:290) ==108669== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108669== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==108669== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==108669== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108669== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108669== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108669== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108669== by 0x498786B: setlocale (setlocale.c:337) ==108669== by 0x109047: main (first.c:157) ==108669== ==108669== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==108669== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108669== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108669== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108669== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108669== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108669== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==108669== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==108669== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108669== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108669== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108669== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108669== by 0x498786B: setlocale (setlocale.c:337) ==108669== by 0x109047: main (first.c:157) ==108669== ==108669== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==108669== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108669== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108669== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==108669== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==108669== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108669== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108669== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108669== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108669== by 0x498786B: setlocale (setlocale.c:337) ==108669== by 0x109047: main (first.c:157) ==108669== ==108669== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==108669== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==108669== by 0x48EAB63: Curl_open (url.c:509) ==108669== by 0x48802AF: curl_easy_init (easy.c:370) ==108669== by 0x1092F1: test.part.0 (lib597.c:56) ==108669== by 0x10909E: UnknownInlinedFun (lib597.c:54) ==108669== by 0x10909E: main (first.c:178) ==108669== ==108669== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==108669== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108669== by 0x4A6B258: __tsearch (tsearch.c:337) ==108669== by 0x4A6B258: tsearch (tsearch.c:290) ==108669== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108669== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108669== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108669== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108669== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==108669== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==108669== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108669== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108669== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108669== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108669== by 0x498786B: setlocale (setlocale.c:337) ==108669== by 0x109047: main (first.c:157) ==108669== ==108669== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==108669== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108669== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108669== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108669== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108669== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108669== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==108669== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==108669== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108669== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108669== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108669== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108669== by 0x498786B: setlocale (setlocale.c:337) ==108669== by 0x109047: main (first.c:157) ==108669== === End of file valgrind597 test 0599...[HTTP GET with progress callback and redirects changing content sizes] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind599 ./libtest/lib599 http://127.0.0.1:37805/599 log/7/ip599 > log/7/stdout599 2> log/7/stderr599 599: data FAILED: --- log/7/check-expected 2024-09-19 01:54:09.662840756 +0200 +++ log/7/check-generated 2024-09-19 01:54:09.662840756 +0200 @@ -1,16 +0,0 @@ -HTTP/1.1 302 OK[CR][LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] -Server: test-server/fake[CR][LF] -Location: 5990001[CR][LF] -Content-Length: 6[CR][LF] -Connection: close[CR][LF] -Content-Type: text/html[CR][LF] -[CR][LF] -HTTP/1.1 200 OK[CR][LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] -Server: test-server/fake[CR][LF] -Transfer-Encoding: chunked[CR][LF] -Connection: close[CR][LF] -Content-Type: text/html[CR][LF] -[CR][LF] -this data is slightly larger than the first piece[LF] == Contents of files in the log/7/ dir after test 599 === Start of file check-expected HTTP/1.1 302 OK[CR][LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] Server: test-server/fake[CR][LF] Location: 5990001[CR][LF] Content-Length: 6[CR][LF] Connection: close[CR][LF] Content-Type: text/html[CR][LF] [CR][LF] HTTP/1.1 200 OK[CR][LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] Server: test-server/fake[CR][LF] Transfer-Encoding: chunked[CR][LF] Connection: close[CR][LF] Content-Type: text/html[CR][LF] [CR][LF] this data is slightly larger than the first piece[LF] === End of file check-expected === Start of file http_server.log 01:54:07.956726 ====> Client connect 01:54:07.956762 accept_connection 3 returned 4 01:54:07.956777 accept_connection 3 returned 0 01:54:07.956791 Read 93 bytes 01:54:07.956800 Process 93 bytes request 01:54:07.956812 Got request: GET /verifiedserver HTTP/1.1 01:54:07.956820 Are-we-friendly question received 01:54:07.956839 Wrote request (93 bytes) input to log/7/server.input 01:54:07.956853 Identifying ourselves as friends 01:54:07.956918 Response sent (56 bytes) and written to log/7/server.response 01:54:07.956928 special request received, no persistency 01:54:07.956936 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 599 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file stderr599 URL: http://127.0.0.1:37805/599 === End of file stderr599 === Start of file valgrind599 ==108792== ==108792== Process terminating with default action of signal 4 (SIGILL) ==108792== Illegal opcode at address 0x48EAB8B ==108792== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==108792== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==108792== by 0x48EAB8B: Curl_open (url.c:518) ==108792== by 0x48802AF: curl_easy_init (easy.c:370) ==108792== by 0x1090B1: UnknownInlinedFun (lib599.c:55) ==108792== by 0x1090B1: main (first.c:178) ==108792== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==108792== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108792== by 0x4A6B258: __tsearch (tsearch.c:337) ==108792== by 0x4A6B258: tsearch (tsearch.c:290) ==108792== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108792== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108792== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108792== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108792== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==108792== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==108792== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108792== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108792== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108792== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108792== by 0x498786B: setlocale (setlocale.c:337) ==108792== by 0x109056: main (first.c:157) ==108792== ==108792== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==108792== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108792== by 0x4A6B258: __tsearch (tsearch.c:337) ==108792== by 0x4A6B258: tsearch (tsearch.c:290) ==108792== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108792== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==108792== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==108792== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108792== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108792== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108792== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108792== by 0x498786B: setlocale (setlocale.c:337) ==108792== by 0x109056: main (first.c:157) ==108792== ==108792== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==108792== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108792== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108792== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108792== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108792== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108792== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==108792== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==108792== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108792== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108792== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108792== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108792== by 0x498786B: setlocale (setlocale.c:337) ==108792== by 0x109056: main (first.c:157) ==108792== ==108792== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==108792== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108792== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108792== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==108792== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==108792== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108792== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108792== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108792== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108792== by 0x498786B: setlocale (setlocale.c:337) ==108792== by 0x109056: main (first.c:157) ==108792== ==108792== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==108792== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==108792== by 0x48EAB63: Curl_open (url.c:509) ==108792== by 0x48802AF: curl_easy_init (easy.c:370) ==108792== by 0x1090B1: UnknownInlinedFun (lib599.c:55) ==108792== by 0x1090B1: main (first.c:178) ==108792== ==108792== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==108792== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108792== by 0x4A6B258: __tsearch (tsearch.c:337) ==108792== by 0x4A6B258: tsearch (tsearch.c:290) ==108792== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108792== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108792== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108792== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108792== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==108792== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==cannot find sshd CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind632 ../src/curl -q --output log/3/curl632.out --include --trace-ascii log/3/trace632 --trace-config all --trace-time --hostpubmd5 00 --key log/3/server/curl_client_key --pubkey log/3/server/curl_client_key.pub -u builduser: sftp://127.0.0.1:47/startdir/src/build-curl/tests/log/3/irrelevant-file --insecure > log/3/stdout632 2> log/3/stderr632 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind643 ./libtest/lib643 http://127.0.0.1:34633/643 > log/8/stdout643 2> log/8/stderr643 108792== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108792== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108792== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108792== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108792== by 0x498786B: setlocale (setlocale.c:337) ==108792== by 0x109056: main (first.c:157) ==108792== ==108792== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==108792== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108792== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108792== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108792== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108792== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108792== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==108792== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==108792== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108792== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108792== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108792== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108792== by 0x498786B: setlocale (setlocale.c:337) ==108792== by 0x109056: main (first.c:157) ==108792== === End of file valgrind599 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/sshserver.pl --verbose --pidfile "log/3/server/ssh_server.pid" --logdir "log/3" --ipv4 --addr "127.0.0.1" --user "builduser" --sshport 45743 startnew: child process has died, server might start up RUN: failed to start the SSH server on 45743 test 0582 SKIPPED: failed starting SSH server test 0610 SKIPPED: failed starting SSH server test 0611 SKIPPED: failed starting SSH server startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/sshserver.pl --verbose --pidfile "log/8/server/ssh_server.pid" --logdir "log/8" --ipv4 --addr "127.0.0.1" --user "builduser" --sshport 38983 startnew: child process has died, server might start up RUN: failed to start the SSH server on 38983 * starts no server test 0632...[SFTP syntactically invalid host key] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind632 ../src/curl -q --output log/3/curl632.out --include --trace-ascii log/3/trace632 --trace-config all --trace-time --hostpubmd5 00 --key log/3/server/curl_client_key --pubkey log/3/server/curl_client_key.pub -u builduser: sftp://127.0.0.1:47/startdir/src/build-curl/tests/log/3/irrelevant-file --insecure > log/3/stdout632 2> log/3/stderr632 curl returned 132, when expecting 2 632: exit FAILED == Contents of files in the log/3/ dir after test 632 === Start of file server.cmd Testnum 632 === End of file server.cmd === Start of file valgrind632 ==108899== ==108899== Process terminating with default action of signal 4 (SIGILL) ==108899== Illegal opcode at address 0x10B06D ==108899== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==108899== by 0x10B06D: main (tool_main.c:232) === End of file valgrind632 test 0643...[HTTP multi-part mimepost using read callback for the file part] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind643 ./libtest/lib643 http://127.0.0.1:34633/643 > log/8/stdout643 2> log/8/stderr643 643: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 643 === Start of file http_server.log 01:54:20.974372 ====> Client connect 01:54:20.974406 accept_connection 3 returned 4 01:54:20.974422 accept_connection 3 returned 0 01:54:20.974434 Read 93 bytes 01:54:20.974443 Process 93 bytes request 01:54:20.974458 Got request: GET /verifiedserver HTTP/1.1 01:54:20.974466 Are-we-friendly question received 01:54:20.974484 Wrote request (93 bytes) input to log/8/server.input 01:54:20.974498 Identifying ourselves as friends 01:54:20.974560 Response sent (56 bytes) and written to log/8/server.response 01:54:20.974569 special request received, no persistency 01:54:20.974576 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 643 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file stderr643 URL: http://127.0.0.1:34633/643 === End of file stderr643 === Start of file valgrind643 ==108939== ==108939== Process terminating with default action of signal 4 (SIGILL) ==108939== Illegal opcode at address 0x48EAB8B ==108939== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==108939== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==108939== by 0x48EAB8B: Curl_open (url.c:518) ==108939== by 0x48802AF: curl_easy_init (easy.c:370) ==108939== by 0x109345: once (lib643.c:76) ==108939== by 0x109095: UnknownInlinedFun (lib643.c:259) ==108939== by 0x109095: main (first.c:178) ==108939== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==108939== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108939== by 0x4A6B258: __tsearch (tsearch.c:337) ==108939== by 0x4A6B258: tsearch (tsearch.c:290) ==108939== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108939== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108939== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108939== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108939== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==108939== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==108939== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108939== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108939== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108939== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108939== by 0x498786B: setlocale (setlocale.c:337) ==108939== by 0x10904B: main (first.c:157) ==108939== ==108939== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==108939== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108939== by 0x4A6B258: __tsearch (tsearch.c:337) ==108939== by 0x4A6B258: tsearch (tsearch.c:290) ==108939== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108939== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==108939== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==108939== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108939== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108939== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108939== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108939== by 0x498786B: setlocale (setlocale.c:337) ==108939== by 0x10904B: main (first.c:157) ==108939== ==108939== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==108939== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108939== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108939== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108939== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108939== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108939== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==108939== by 0x497BD1F: __gconv_read_conf (gconv_CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind645 ./libtest/lib645 http://127.0.0.1:46763/645 > log/3/stdout645 2> log/3/stderr645 conf.c:480) ==108939== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108939== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108939== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108939== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108939== by 0x498786B: setlocale (setlocale.c:337) ==108939== by 0x10904B: main (first.c:157) ==108939== ==108939== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==108939== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108939== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108939== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==108939== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==108939== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108939== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108939== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108939== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108939== by 0x498786B: setlocale (setlocale.c:337) ==108939== by 0x10904B: main (first.c:157) ==108939== ==108939== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==108939== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==108939== by 0x48EAB63: Curl_open (url.c:509) ==108939== by 0x48802AF: curl_easy_init (easy.c:370) ==108939== by 0x109345: once (lib643.c:76) ==108939== by 0x109095: UnknownInlinedFun (lib643.c:259) ==108939== by 0x109095: main (first.c:178) ==108939== ==108939== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==108939== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108939== by 0x4A6B258: __tsearch (tsearch.c:337) ==108939== by 0x4A6B258: tsearch (tsearch.c:290) ==108939== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==108939== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108939== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108939== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108939== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==108939== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==108939== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108939== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108939== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108939== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108939== by 0x498786B: setlocale (setlocale.c:337) ==108939== by 0x10904B: main (first.c:157) ==108939== ==108939== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==108939== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==108939== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==108939== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==108939== by 0x497BBB2: add_alias (gconv_conf.c:178) ==108939== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==108939== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==108939== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==108939== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==108939== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==108939== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==108939== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==108939== by 0x498786B: setlocale (setlocale.c:337) ==108939== by 0x10904B: main (first.c:157) ==108939== === End of file valgrind643 test 0645...[HTTP multi-part chunked mimepost using read callback for the file part] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind645 ./libtest/lib645 http://127.0.0.1:46763/645 > log/3/stdout645 2> log/3/stderr645 645: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 645 === Start of file http_server.log 01:54:21.724785 ====> Client connect 01:54:21.724822 accept_connection 3 returned 4 01:54:21.724835 accept_connection 3 returned 0 01:54:21.724847 Read 93 bytes 01:54:21.724855 Process 93 bytes request 01:54:21.724867 Got request: GET /verifiedserver HTTP/1.1 01:54:21.724874 Are-we-friendly question received 01:54:21.724894 Wrote request (93 bytes) input to log/3/server.input 01:54:21.724908 Identifying ourselves as friends 01:54:21.724969 Response sent (56 bytes) and written to log/3/server.response 01:54:21.724978 special request received, no persistency 01:54:21.724985 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 645 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file stderr645 URL: http://127.0.0.1:46763/645 === End of file stderr645 === Start of file valgrind645 ==109028== ==109028== Process terminating with default action of signal 4 (SIGILL) ==109028== Illegal opcode at address 0x48EAB8B ==109028== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==109028== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==109028== by 0x48EAB8B: Curl_open (url.c:518) ==109028== by 0x48802AF: curl_easy_init (easy.c:370) ==109028== by 0x10933D: once (lib643.c:76) ==109028== by 0x109095: UnknownInlinedFun (lib643.c:259) ==109028== by 0x109095: main (first.c:178) ==109028== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==109028== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109028== by 0x4A6B258: __tsearch (tsearch.c:337) ==109028== by 0x4A6B258: tsearch (tsearch.c:290) ==109028== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==109028== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109028== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109028== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109028== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==109028== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==109028== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109028== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109028== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109028== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109028== by 0x498786B: setlocale (setlocale.c:337) ==109028== by 0x10904B: main (first.c:157) ==109028== ==109028== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==109028== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109028== by 0x4A6B258: __tsearch (tsearch.c:337) ==109028== by 0x4A6B258: tsearch (tsearch.c:290) ==109028== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==109028== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==109028== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==109028== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109028== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109028== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109028== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109028== by 0x498786B: setlocale (setlocale.c:337) ==109028== by 0x10904B: main (first.c:157) ==109028== ==109028== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==109028== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==10CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind646 ../src/curl -q --output log/8/curl646.out --include --trace-ascii log/8/trace646 --trace-config all --trace-time smtp://127.0.0.1:41917/646 --mail-rcpt recipient@example.com --mail-from sender@example.com -F "=(;type=multipart/alternative" -F "= This is the html version;headers=X-test1: this is a header;type=text/html;headers=X-test2: this is another header " -F "=This is the plain text version;headers=@log/8/headers646" -F "=)" -F "=@log/8/test646.txt;headers=" log/8/stdout646 2> log/8/stderr646 9028== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==109028== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109028== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109028== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109028== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==109028== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==109028== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109028== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109028== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109028== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109028== by 0x498786B: setlocale (setlocale.c:337) ==109028== by 0x10904B: main (first.c:157) ==109028== ==109028== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==109028== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109028== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==109028== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==109028== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==109028== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109028== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109028== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109028== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109028== by 0x498786B: setlocale (setlocale.c:337) ==109028== by 0x10904B: main (first.c:157) ==109028== ==109028== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==109028== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==109028== by 0x48EAB63: Curl_open (url.c:509) ==109028== by 0x48802AF: curl_easy_init (easy.c:370) ==109028== by 0x10933D: once (lib643.c:76) ==109028== by 0x109095: UnknownInlinedFun (lib643.c:259) ==109028== by 0x109095: main (first.c:178) ==109028== ==109028== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==109028== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109028== by 0x4A6B258: __tsearch (tsearch.c:337) ==109028== by 0x4A6B258: tsearch (tsearch.c:290) ==109028== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==109028== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109028== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109028== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109028== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==109028== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==109028== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109028== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109028== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109028== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109028== by 0x498786B: setlocale (setlocale.c:337) ==109028== by 0x10904B: main (first.c:157) ==109028== ==109028== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==109028== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109028== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==109028== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109028== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109028== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109028== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==109028== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==109028== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109028== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109028== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109028== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109028== by 0x498786B: setlocale (setlocale.c:337) ==109028== by 0x10904B: main (first.c:157) ==109028== === End of file valgrind645 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/8/server/smtp_server.pid" --logfile "log/8/smtp_server.log" --logdir "log/8" --portfile "log/8/server/smtp_server.port" --srcdir "/startdir/src/curl/tests" --proto smtp --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 41917 (log/8/server/smtp_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:41917/verifiedserver" 2>log/8/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: SMTP server is PID 109074 port 41917 * pid smtp => 109074 109074 test 0646...[SMTP multipart using mime API] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind646 ../src/curl -q --output log/8/curl646.out --include --trace-ascii log/8/trace646 --trace-config all --trace-time smtp://127.0.0.1:41917/646 --mail-rcpt recipient@example.com --mail-from sender@example.com -F "=(;type=multipart/alternative" -F "= This is the html version;headers=X-test1: this is a header;type=text/html;headers=X-test2: this is another header " -F "=This is the plain text version;headers=@log/8/headers646" -F "=)" -F "=@log/8/test646.txt;headers=" log/8/stdout646 2> log/8/stderr646 646: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 646 === Start of file headers646 # This line is a comment X-fileheader1: This is a header from a file # This line is another comment. It precedes a folded header. X-fileheader2: This is #a folded header === End of file headers646 === Start of file server.cmd Testnum 646 === End of file server.cmd === Start of file smtp_server.log 01:54:22.059125 SMTP server listens on port IPv4/41917 01:54:22.059227 logged pid 109074 in log/8/server/smtp_server.pid 01:54:22.059249 Awaiting input 01:54:23.057594 ====> Client connect 01:54:23.057760 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:23.058054 < "EHLO verifiedserver" 01:54:23.058100 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:23.058283 < "HELP" 01:54:23.058313 > "214 WE ROOLZ: 109074[CR][LF]" 01:54:23.058326 return proof we are we 01:54:23.058550 < "QUIT" 01:54:23.058574 > "221 curl ESMTP server signing off[CR][LF]" 01:54:23.059372 MAIN sockfilt said DISC 01:54:23.059401 ====> Client disconnected 01:54:23.059447 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:22.264147 Running IPv4 version 01:54:22.264225 Listening on port 41917 01:54:22.264253 Wrote pid 109075 to log/8/server/smtp_sockfilt.pid 01:54:22.264276 Wrote port 41917 to log/8/server/smtp_server.port 01:54:22.266440 Received PING (on stdin) 01:54:23.268217 ====> Client connect 01:54:23.268503 Received DATA (on stdin) 01:54:23.268515 > 160 bytes data, server => client 01:54:23.268524 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:23.268532 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:23.268540 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:23.268640 < 21 bytes data, client => server 01:54:23.268651 'EHLO verifiedserver\r\n' 01:54:23.268848 Received DATA (on stdin) 01:54:23.268860 > 53 bytes data, server => client 01:54:23.268870 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:23.268934 < 6 bytes data, client => server 01:54:23.268948 'HELP\r\n' 01:54:23.269065 Received DATA (on stdin) 01:54:23.269081 > 22 bytes data, server => client 01:54:23.269090 '214 WE ROOLZ: 109074\r\n' 01:54:23.269211 < 6 bytes data, client => server 01:54:23.269223 'QUIT\r\n' 01:54:23.269311 Received DATA (on stdin) 01:54:23.269319 > 35 bytes data, server => client 01:54:23.269328 '221 curl ECMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind648 ../src/curl -q --output log/8/curl648.out --include --trace-ascii log/8/trace648 --trace-config all --trace-time smtp://127.0.0.1:41917/648 --mail-rcpt recipient@example.com --mail-from sender@example.com -F '=This is the email inline text with a very long line containing the special character = and that should be split by encoder.;headers=Content-disposition: "inline";encoder=quoted-printable' -F "=@log/8/test648.txt;encoder=base64" -H "From: different" -H "To: another" log/8/stdout648 2> log/8/stderr648 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind647 ../src/curl -q --output log/3/curl647.out --include --trace-ascii log/3/trace647 --trace-config all --trace-time imap://127.0.0.1:37779/647 -F "=(;type=multipart/alternative" -F "= This is the html version;type=text/html" -F "=This is the plain text version" -F "=)" -F "=@log/3/test647.txt" -H "Date: Mon, 7 Feb 1994 21:52:25 -0800 (PST)" -H "From: Fred Foobar " -H "To: joe@example.com" -H "Message-Id: " -H "Subject: afternoon meeting" -u user:secret > log/3/stdout647 2> log/3/stderr647 SMTP server signing off\r\n' 01:54:23.270057 ====> Client disconnect 01:54:23.270188 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-646 From: different To: another body === End of file stdin-for-646 === Start of file test646.txt This is an attached file. It may contain any type of data. === End of file test646.txt === Start of file valgrind646 ==109097== ==109097== Process terminating with default action of signal 4 (SIGILL) ==109097== Illegal opcode at address 0x10B06D ==109097== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==109097== by 0x10B06D: main (tool_main.c:232) === End of file valgrind646 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/sshserver.pl --verbose --pidfile "log/6/server/ssh_server.pid" --logdir "log/6" --ipv4 --addr "127.0.0.1" --user "builduser" --sshport 37493 startnew: child process has died, server might start up RUN: failed to start the SSH server on 37493 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/sshserver.pl --verbose --pidfile "log/12/server/ssh_server.pid" --logdir "log/12" --ipv4 --addr "127.0.0.1" --user "builduser" --sshport 43321 startnew: child process has died, server might start up RUN: failed to start the SSH server on 43321 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/sshserver.pl --verbose --pidfile "log/5/server/ssh_server.pid" --logdir "log/5" --ipv4 --addr "127.0.0.1" --user "builduser" --sshport 44421 startnew: child process has died, server might start up RUN: failed to start the SSH server on 44421 test 0648...[SMTP multipart with transfer content encoders] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind648 ../src/curl -q --output log/8/curl648.out --include --trace-ascii log/8/trace648 --trace-config all --trace-time smtp://127.0.0.1:41917/648 --mail-rcpt recipient@example.com --mail-from sender@example.com -F '=This is the email inline text with a very long line containing the special character = and that should be split by encoder.;headers=Content-disposition: "inline";encoder=quoted-printable' -F "=@log/8/test648.txt;encoder=base64" -H "From: different" -H "To: another" log/8/stdout648 2> log/8/stderr648 648: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 648 === Start of file server.cmd Testnum 648 === End of file server.cmd === Start of file smtp_server.log 01:54:23.804318 ====> Client connect 01:54:23.804449 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:23.804696 < "EHLO verifiedserver" 01:54:23.804729 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:23.804890 < "HELP" 01:54:23.804918 > "214 WE ROOLZ: 109074[CR][LF]" 01:54:23.804931 return proof we are we 01:54:23.805148 < "QUIT" 01:54:23.805172 > "221 curl ESMTP server signing off[CR][LF]" 01:54:23.806089 MAIN sockfilt said DISC 01:54:23.806120 ====> Client disconnected 01:54:23.806158 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:24.014795 ====> Client connect 01:54:24.015198 Received DATA (on stdin) 01:54:24.015211 > 160 bytes data, server => client 01:54:24.015222 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:24.015231 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:24.015240 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:24.015312 < 21 bytes data, client => server 01:54:24.015325 'EHLO verifiedserver\r\n' 01:54:24.015471 Received DATA (on stdin) 01:54:24.015483 > 53 bytes data, server => client 01:54:24.015492 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:24.015549 < 6 bytes data, client => server 01:54:24.015562 'HELP\r\n' 01:54:24.015668 Received DATA (on stdin) 01:54:24.015679 > 22 bytes data, server => client 01:54:24.015688 '214 WE ROOLZ: 109074\r\n' 01:54:24.015806 < 6 bytes data, client => server 01:54:24.015820 'QUIT\r\n' 01:54:24.015912 Received DATA (on stdin) 01:54:24.015922 > 35 bytes data, server => client 01:54:24.015931 '221 curl ESMTP server signing off\r\n' 01:54:24.016445 ====> Client disconnect 01:54:24.017139 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-648 From: different To: another body === End of file stdin-for-648 === Start of file test648.txt This is an attached file. It may contain any type of data and will be encoded in base64 for transfer. === End of file test648.txt === Start of file valgrind648 ==109186== ==109186== Process terminating with default action of signal 4 (SIGILL) ==109186== Illegal opcode at address 0x10B06D ==109186== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==109186== by 0x10B06D: main (tool_main.c:232) === End of file valgrind648 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/3/server/imap_server.pid" --logfile "log/3/imap_server.log" --logdir "log/3" --portfile "log/3/server/imap_server.port" --srcdir "/startdir/src/curl/tests" --proto imap --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 37779 (log/3/server/imap_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:37779/verifiedserver" 2>log/3/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: IMAP server is PID 109079 port 37779 * pid imap => 109079 109079 test 0647...[IMAP APPEND multipart using mime API] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind647 ../src/curl -q --output log/3/curl647.out --include --trace-ascii log/3/trace647 --trace-config all --trace-time imap://127.0.0.1:37779/647 -F "=(;type=multipart/alternative" -F "= This is the html version;type=text/html" -F "=This is the plain text version" -F "=)" -F "=@log/3/test647.txt" -H "Date: Mon, 7 Feb 1994 21:52:25 -0800 (PST)" -H "From: Fred Foobar " -H "To: joe@example.com" -H "Message-Id: " -H "Subject: afternoon meeting" -u user:secret > log/3/stdout647 2> log/3/stderr647 647: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 647 === Start of file imap_server.log 01:54:22.798857 IMAP server listens on port IPv4/37779 01:54:22.798951 logged pid 109079 in log/3/server/imap_server.pid 01:54:22.798972 Awaiting input 01:54:23.799128 ====> Client connect 01:54:23.799301 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:23.802618 < "A001 CAPABILITY" 01:54:23.802677 > "A001 BAD Command[CR][LF]" 01:54:23.802917 < "A002 LIST "verifiedserver" *" 01:54:23.802952 LIST_imap got "verifiedserver" * 01:54:23.802979 > "* LIST () "/" "WE ROOLZ: 109079"[CR][LF]" 01:54:23.802994 > "A002 OK LIST Completed[CR][LF]" 01:54:23.803006 return proof we are we 01:54:23.849377 < "A003 LOGOUT" 01:54:23.849433 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:23.849451 > "A003 OK LOGOUT completed[CR][LF]" 01:54:23.896589 MAIN sockfilt said DISC 01:54:23.896649 ====> Client disconnected 01:54:23.896702 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:22.009226 Running IPv4 version 01:54:22.009308 Listening on port 37779 01:54:22.009339 Wrote pid 109080 to log/3/server/imap_sockfilt.pid 01:54:22.009364 Wrote port 37779 to log/3/server/imap_server.port 01:54:22.009507 Received PING (on stdin) 01:54:2RUN: Process with pid 106594 signalled to die RUN: Process with pid 106594 gracefully died CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind650 ./libtest/lib650 http://127.0.0.1:45817/650 log/12/test650.filedata log/12/stdout650 2> log/12/stderr650 3.009775 ====> Client connect 01:54:23.010049 Received DATA (on stdin) 01:54:23.010065 > 178 bytes data, server => client 01:54:23.010075 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:23.010085 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:23.010094 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:23.010102 'rve\r\n' 01:54:23.013119 < 17 bytes data, client => server 01:54:23.013155 'A001 CAPABILITY\r\n' 01:54:23.013425 Received DATA (on stdin) 01:54:23.013439 > 18 bytes data, server => client 01:54:23.013449 'A001 BAD Command\r\n' 01:54:23.013538 < 30 bytes data, client => server 01:54:23.013550 'A002 LIST "verifiedserver" *\r\n' 01:54:23.013744 Received DATA (on stdin) 01:54:23.013756 > 34 bytes data, server => client 01:54:23.013765 '* LIST () "/" "WE ROOLZ: 109079"\r\n' 01:54:23.013787 Received DATA (on stdin) 01:54:23.013796 > 24 bytes data, server => client 01:54:23.013804 'A002 OK LIST Completed\r\n' 01:54:23.059915 < 13 bytes data, client => server 01:54:23.059965 'A003 LOGOUT\r\n' 01:54:23.060191 Received DATA (on stdin) 01:54:23.060203 > 36 bytes data, server => client 01:54:23.060212 '* BYE curl IMAP server signing off\r\n' 01:54:23.060238 Received DATA (on stdin) 01:54:23.060247 > 26 bytes data, server => client 01:54:23.060256 'A003 OK LOGOUT completed\r\n' 01:54:23.107236 ====> Client disconnect 01:54:23.107443 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd Testnum 647 === End of file server.cmd === Start of file test647.txt This is an attached file. It may contain any type of data. === End of file test647.txt === Start of file valgrind647 ==109202== ==109202== Process terminating with default action of signal 4 (SIGILL) ==109202== Illegal opcode at address 0x10B06D ==109202== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==109202== by 0x10B06D: main (tool_main.c:232) === End of file valgrind647 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/sshserver.pl --verbose --pidfile "log/10/server/ssh_server.pid" --logdir "log/10" --ipv4 --addr "127.0.0.1" --user "builduser" --sshport 44347 startnew: child process has died, server might start up RUN: failed to start the SSH server on 44347 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/sshserver.pl --verbose --pidfile "log/1/server/ssh_server.pid" --logdir "log/1" --ipv4 --addr "127.0.0.1" --user "builduser" --sshport 40021 startnew: child process has died, server might start up RUN: failed to start the SSH server on 40021 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/sshserver.pl --verbose --pidfile "log/11/server/ssh_server.pid" --logdir "log/11" --ipv4 --addr "127.0.0.1" --user "builduser" --sshport 36495 startnew: child process has died, server might start up RUN: failed to start the SSH server on 36495 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/sshserver.pl --verbose --pidfile "log/4/server/ssh_server.pid" --logdir "log/4" --ipv4 --addr "127.0.0.1" --user "builduser" --sshport 37813 startnew: child process has died, server might start up RUN: failed to start the SSH server on 37813 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/sshserver.pl --verbose --pidfile "log/2/server/ssh_server.pid" --logdir "log/2" --ipv4 --addr "127.0.0.1" --user "builduser" --sshport 39265 startnew: child process has died, server might start up RUN: failed to start the SSH server on 39265 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/sshserver.pl --verbose --pidfile "log/9/server/ssh_server.pid" --logdir "log/9" --ipv4 --addr "127.0.0.1" --user "builduser" --sshport 38725 startnew: child process has died, server might start up RUN: failed to start the SSH server on 38725 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/sshserver.pl --verbose --pidfile "log/7/server/ssh_server.pid" --logdir "log/7" --ipv4 --addr "127.0.0.1" --user "builduser" --sshport 39423 startnew: child process has died, server might start up RUN: failed to start the SSH server on 39423 test 0650...[HTTP formpost using form API - with redirect and re-POST] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind650 ./libtest/lib650 http://127.0.0.1:45817/650 log/12/test650.filedata log/12/stdout650 2> log/12/stderr650 650: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 650 === Start of file http_server.log 01:54:24.720639 ====> Client connect 01:54:24.720673 accept_connection 3 returned 4 01:54:24.720688 accept_connection 3 returned 0 01:54:24.720701 Read 93 bytes 01:54:24.720710 Process 93 bytes request 01:54:24.720724 Got request: GET /verifiedserver HTTP/1.1 01:54:24.720733 Are-we-friendly question received 01:54:24.720752 Wrote request (93 bytes) input to log/12/server.input 01:54:24.720766 Identifying ourselves as friends 01:54:24.720829 Response sent (56 bytes) and written to log/12/server.response 01:54:24.720839 special request received, no persistency 01:54:24.720847 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 650 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file stderr650 URL: http://127.0.0.1:45817/650 === End of file stderr650 === Start of file stdin-for-650 Some data from stdin === End of file stdin-for-650 === Start of file test650.filedata This is data from a file. === End of file test650.filedata === Start of file valgrind650 ==109318== ==109318== Process terminating with default action of signal 4 (SIGILL) ==109318== Illegal opcode at address 0x48B99F9 ==109318== at 0x48B99F9: UnknownInlinedFun (string_fortified.h:59) ==109318== by 0x48B99F9: curl_mime_init (mime.c:1293) ==109318== by 0x488B548: Curl_getformdata.part.0 (formdata.c:829) ==109318== by 0x488BA24: UnknownInlinedFun (formdata.c:826) ==109318== by 0x488BA24: curl_formget (formdata.c:719) ==109318== by 0x109288: UnknownInlinedFun (lib650.c:152) ==109318== by 0x109288: main (first.c:178) ==109318== 96 bytes in 1 blocks are definitely lost in loss record 588 of 670 ==109318== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109318== by 0x48B99CF: curl_mime_init (mime.c:1286) ==109318== by 0x488B548: Curl_getformdata.part.0 (formdata.c:829) ==109318== by 0x488BA24: UnknownInlinedFun (formdata.c:826) ==109318== by 0x488BA24: curl_formget (formdata.c:719) ==109318== by 0x109288: UnknownInlinedFun (lib650.c:152) ==109318== by 0x109288: main (first.c:178) ==109318== ==109318== 408 bytes in 17 blocks are possibly lost in loss record 621 of 670 ==109318== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109318== by 0x4A6B258: __tsearch (tsearch.c:337) ==109318== by 0x4A6B258: tsearch (tsearch.c:290) ==109318== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==109318== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109318== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109318== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109318== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==109318== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==109318== by 0x49ECCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind651 ./libtest/lib651 http://127.0.0.1:34573/651 log/5/test651.filedata log/5/stdout651 2> log/5/stderr651 8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109318== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109318== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109318== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109318== by 0x498786B: setlocale (setlocale.c:337) ==109318== by 0x10905B: main (first.c:157) ==109318== ==109318== 552 bytes in 23 blocks are possibly lost in loss record 626 of 670 ==109318== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109318== by 0x4A6B258: __tsearch (tsearch.c:337) ==109318== by 0x4A6B258: tsearch (tsearch.c:290) ==109318== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==109318== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==109318== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==109318== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109318== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109318== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109318== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109318== by 0x498786B: setlocale (setlocale.c:337) ==109318== by 0x10905B: main (first.c:157) ==109318== ==109318== 681 bytes in 17 blocks are possibly lost in loss record 632 of 670 ==109318== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109318== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==109318== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109318== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109318== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109318== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==109318== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==109318== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109318== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109318== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109318== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109318== by 0x498786B: setlocale (setlocale.c:337) ==109318== by 0x10905B: main (first.c:157) ==109318== ==109318== 1,018 bytes in 23 blocks are possibly lost in loss record 646 of 670 ==109318== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109318== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==109318== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==109318== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==109318== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109318== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109318== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109318== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109318== by 0x498786B: setlocale (setlocale.c:337) ==109318== by 0x10905B: main (first.c:157) ==109318== ==109318== 11,664 bytes in 486 blocks are possibly lost in loss record 667 of 670 ==109318== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109318== by 0x4A6B258: __tsearch (tsearch.c:337) ==109318== by 0x4A6B258: tsearch (tsearch.c:290) ==109318== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==109318== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109318== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109318== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109318== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==109318== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==109318== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109318== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109318== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109318== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109318== by 0x498786B: setlocale (setlocale.c:337) ==109318== by 0x10905B: main (first.c:157) ==109318== ==109318== 18,800 bytes in 486 blocks are possibly lost in loss record 669 of 670 ==109318== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109318== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==109318== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109318== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109318== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109318== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==109318== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==109318== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109318== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109318== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109318== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109318== by 0x498786B: setlocale (setlocale.c:337) ==109318== by 0x10905B: main (first.c:157) ==109318== === End of file valgrind650 test 0651...[curl_formadd with huge COPYCONTENTS] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind651 ./libtest/lib651 http://127.0.0.1:34573/651 log/5/test651.filedata log/5/stdout651 2> log/5/stderr651 651: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 651 === Start of file http_server.log 01:54:25.088213 ====> Client connect 01:54:25.088248 accept_connection 3 returned 4 01:54:25.088261 accept_connection 3 returned 0 01:54:25.088274 Read 93 bytes 01:54:25.088282 Process 93 bytes request 01:54:25.088294 Got request: GET /verifiedserver HTTP/1.1 01:54:25.088301 Are-we-friendly question received 01:54:25.088320 Wrote request (93 bytes) input to log/5/server.input 01:54:25.088333 Identifying ourselves as friends 01:54:25.088390 Response sent (56 bytes) and written to log/5/server.response 01:54:25.088399 special request received, no persistency 01:54:25.088405 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 651 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file stderr651 URL: http://127.0.0.1:34573/651 === End of file stderr651 === Start of file stdin-for-651 Some data from stdin === End of file stdin-for-651 === Start of file test651.filedata This is data from a file. === End of file test651.filedata === Start of file valgrind651 ==109413== ==109413== Process terminating with default action of signal 4 (SIGILL) ==109413== Illegal opcode at address 0x1090B0 ==109413== at 0x1090B0: UnknownInlinedFun (string_fortified.h:59) ==109413== by 0x1090B0: UnknownInlinedFun (lib651.c:44) ==109413== by 0x1090B0: main (first.c:178) ==109413== 408 bytes in 17 blocks are possibly lost in loss record 9 of 29 ==109413== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109413== by 0x4A6B258: __tsearch (tsearch.c:337) ==109413== by 0x4A6B258: tsearch (tsearch.c:290) ==109413== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==109413== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109413== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109413== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109413== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==109413== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==109413== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109413== byCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind649 ../src/curl -q --output log/6/curl649.out --include --trace-ascii log/6/trace649 --trace-config all --trace-time smtp://127.0.0.1:44869/649 --mail-rcpt recipient@example.com --mail-from sender@example.com -F '=This is valid;encoder=7bit' -F "=@log/6/test649.txt;encoder=7bit" -H "From: different" -H "To: another" log/6/stdout649 2> log/6/stderr649 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109413== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109413== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109413== by 0x498786B: setlocale (setlocale.c:337) ==109413== by 0x109056: main (first.c:157) ==109413== ==109413== 552 bytes in 23 blocks are possibly lost in loss record 11 of 29 ==109413== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109413== by 0x4A6B258: __tsearch (tsearch.c:337) ==109413== by 0x4A6B258: tsearch (tsearch.c:290) ==109413== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==109413== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==109413== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==109413== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109413== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109413== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109413== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109413== by 0x498786B: setlocale (setlocale.c:337) ==109413== by 0x109056: main (first.c:157) ==109413== ==109413== 681 bytes in 17 blocks are possibly lost in loss record 14 of 29 ==109413== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109413== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==109413== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109413== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109413== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109413== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==109413== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==109413== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109413== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109413== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109413== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109413== by 0x498786B: setlocale (setlocale.c:337) ==109413== by 0x109056: main (first.c:157) ==109413== ==109413== 1,018 bytes in 23 blocks are possibly lost in loss record 19 of 29 ==109413== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109413== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==109413== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==109413== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==109413== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109413== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109413== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109413== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109413== by 0x498786B: setlocale (setlocale.c:337) ==109413== by 0x109056: main (first.c:157) ==109413== ==109413== 11,664 bytes in 486 blocks are possibly lost in loss record 26 of 29 ==109413== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109413== by 0x4A6B258: __tsearch (tsearch.c:337) ==109413== by 0x4A6B258: tsearch (tsearch.c:290) ==109413== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==109413== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109413== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109413== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109413== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==109413== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==109413== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109413== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109413== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109413== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109413== by 0x498786B: setlocale (setlocale.c:337) ==109413== by 0x109056: main (first.c:157) ==109413== ==109413== 18,800 bytes in 486 blocks are possibly lost in loss record 28 of 29 ==109413== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109413== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==109413== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109413== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109413== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109413== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==109413== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==109413== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109413== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109413== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109413== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109413== by 0x498786B: setlocale (setlocale.c:337) ==109413== by 0x109056: main (first.c:157) ==109413== === End of file valgrind651 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/6/server/smtp_server.pid" --logfile "log/6/smtp_server.log" --logdir "log/6" --portfile "log/6/server/smtp_server.port" --srcdir "/startdir/src/curl/tests" --proto smtp --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 44869 (log/6/server/smtp_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:44869/verifiedserver" 2>log/6/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: SMTP server is PID 109298 port 44869 * pid smtp => 109298 109298 test 0649...[SMTP multipart with 7bit encoder error] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind649 ../src/curl -q --output log/6/curl649.out --include --trace-ascii log/6/trace649 --trace-config all --trace-time smtp://127.0.0.1:44869/649 --mail-rcpt recipient@example.com --mail-from sender@example.com -F '=This is valid;encoder=7bit' -F "=@log/6/test649.txt;encoder=7bit" -H "From: different" -H "To: another" log/6/stdout649 2> log/6/stderr649 649: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 649 === Start of file server.cmd Testnum 649 === End of file server.cmd === Start of file smtp_server.log 01:54:24.308933 SMTP server listens on port IPv4/44869 01:54:24.309005 logged pid 109298 in log/6/server/smtp_server.pid 01:54:24.309024 Awaiting input 01:54:25.370649 ====> Client connect 01:54:25.370815 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:25.371112 < "EHLO verifiedserver" 01:54:25.371159 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:25.371317 < "HELP" 01:54:25.371350 > "214 WE ROOLZ: 109298[CR][LF]" 01:54:25.371364 return proof we are we 01:54:25.371560 < "QUIT" 01:54:25.371583 > "221 curl ESMTP server signing off[CR][LF]" 01:54:25.372194 MAIN sockfilt said DISC 01:54:25.372265 ====> Client disconnected 01:54:25.372310 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:24.519259 Running IPv4 version 01:54:24.519437 Listening on port 44869 01:54:24.519469 Wrote pid 109300 to log/6/server/smtp_sockfilt.pid 01:54:24.519491 Wrote port 44869 to log/6/server/smtp_server.port 01:54:24.519603 Received PING (on stdin) 01:54:25.581302 ====> Client connect 01:54:25.581562 Received DATA (on stdin) 01:54:25.581579 > 160 bytes data, server => client 01:54:25.581589 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:25.581599 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:25.581607 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:25.581685 < 21 bytes data, client => server 01:54:25.581700 'EHLO verifiedserver\r\n' 01:54:25.581904 Received DATA (on stdin) 01:54:25.581915 > 53 bytes data, server => client 01:54:25.581925 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:25.581980 < 6 bytes data, cliCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind653 ./libtest/lib653 http://127.0.0.1:46763/653 > log/3/stdout653 2> log/3/stderr653 ent => server 01:54:25.581992 'HELP\r\n' 01:54:25.582101 Received DATA (on stdin) 01:54:25.582111 > 22 bytes data, server => client 01:54:25.582120 '214 WE ROOLZ: 109298\r\n' 01:54:25.582224 < 6 bytes data, client => server 01:54:25.582236 'QUIT\r\n' 01:54:25.582320 Received DATA (on stdin) 01:54:25.582330 > 35 bytes data, server => client 01:54:25.582338 '221 curl ESMTP server signing off\r\n' 01:54:25.582884 ====> Client disconnect 01:54:25.582941 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-649 From: different To: another body === End of file stdin-for-649 === Start of file test649.txt This is an attached file (in french: pièce jointe). It contains at least an 8-bit byte value. === End of file test649.txt === Start of file valgrind649 ==109687== ==109687== Process terminating with default action of signal 4 (SIGILL) ==109687== Illegal opcode at address 0x10B06D ==109687== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==109687== by 0x10B06D: main (tool_main.c:232) === End of file valgrind649 test 0653...[Reuse of handle after altering mime data] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind653 ./libtest/lib653 http://127.0.0.1:46763/653 > log/3/stdout653 2> log/3/stderr653 653: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 653 === Start of file http_server.log 01:54:25.113176 ====> Client connect 01:54:25.113224 accept_connection 3 returned 4 01:54:25.113241 accept_connection 3 returned 0 01:54:25.113256 Read 93 bytes 01:54:25.113265 Process 93 bytes request 01:54:25.113280 Got request: GET /verifiedserver HTTP/1.1 01:54:25.113287 Are-we-friendly question received 01:54:25.113310 Wrote request (93 bytes) input to log/3/server.input 01:54:25.113325 Identifying ourselves as friends 01:54:25.113414 Response sent (56 bytes) and written to log/3/server.response 01:54:25.113426 special request received, no persistency 01:54:25.113434 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 653 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file stderr653 URL: http://127.0.0.1:46763/653 === End of file stderr653 === Start of file valgrind653 ==109422== ==109422== Process terminating with default action of signal 4 (SIGILL) ==109422== Illegal opcode at address 0x48EAB8B ==109422== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==109422== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==109422== by 0x48EAB8B: Curl_open (url.c:518) ==109422== by 0x48802AF: curl_easy_init (easy.c:370) ==109422== by 0x109091: UnknownInlinedFun (lib653.c:39) ==109422== by 0x109091: UnknownInlinedFun (lib653.c:31) ==109422== by 0x109091: main (first.c:178) ==109422== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==109422== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109422== by 0x4A6B258: __tsearch (tsearch.c:337) ==109422== by 0x4A6B258: tsearch (tsearch.c:290) ==109422== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==109422== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109422== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109422== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109422== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==109422== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==109422== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109422== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109422== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109422== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109422== by 0x498786B: setlocale (setlocale.c:337) ==109422== by 0x10904B: main (first.c:157) ==109422== ==109422== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==109422== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109422== by 0x4A6B258: __tsearch (tsearch.c:337) ==109422== by 0x4A6B258: tsearch (tsearch.c:290) ==109422== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==109422== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==109422== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==109422== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109422== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109422== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109422== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109422== by 0x498786B: setlocale (setlocale.c:337) ==109422== by 0x10904B: main (first.c:157) ==109422== ==109422== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==109422== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109422== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==109422== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109422== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109422== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109422== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==109422== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==109422== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109422== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109422== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109422== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109422== by 0x498786B: setlocale (setlocale.c:337) ==109422== by 0x10904B: main (first.c:157) ==109422== ==109422== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==109422== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109422== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==109422== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==109422== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==109422== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109422== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109422== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109422== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109422== by 0x498786B: setlocale (setlocale.c:337) ==109422== by 0x10904B: main (first.c:157) ==109422== ==109422== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==109422== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==109422== by 0x48EAB63: Curl_open (url.c:509) ==109422== by 0x48802AF: curl_easy_init (easy.c:370) ==109422== by 0x109091: UnknownInlinedFun (lib653.c:39) ==109422== by 0x109091: UnknownInlinedFun (lib653.c:31) ==109422== by 0x109091: main (first.c:178) ==109422== ==109422== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==109422== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109422== by 0x4A6B258: __tsearch (tsearch.c:337) ==109422== by 0x4A6B258: tsearch (tsearch.c:290) ==109422== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==109422== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109422== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109422== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109422== by 0x497BF71: gconv_parseconfdir (CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind652 ./libtest/lib652 smtp://127.0.0.1:41917/652 > log/8/stdout652 2> log/8/stderr652 gconv_parseconfdir.h:170) ==109422== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==109422== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109422== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109422== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109422== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109422== by 0x498786B: setlocale (setlocale.c:337) ==109422== by 0x10904B: main (first.c:157) ==109422== ==109422== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==109422== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109422== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==109422== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109422== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109422== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109422== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==109422== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==109422== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109422== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109422== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109422== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109422== by 0x498786B: setlocale (setlocale.c:337) ==109422== by 0x10904B: main (first.c:157) ==109422== === End of file valgrind653 test 0652...[SMTP with encoded huge mime data contents] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind652 ./libtest/lib652 smtp://127.0.0.1:41917/652 > log/8/stdout652 2> log/8/stderr652 652: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 652 === Start of file server.cmd Testnum 652 === End of file server.cmd === Start of file smtp_server.log 01:54:24.889138 ====> Client connect 01:54:24.889259 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:24.889858 < "EHLO verifiedserver" 01:54:24.889897 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:24.890059 < "HELP" 01:54:24.890087 > "214 WE ROOLZ: 109074[CR][LF]" 01:54:24.890100 return proof we are we 01:54:24.890290 < "QUIT" 01:54:24.890314 > "221 curl ESMTP server signing off[CR][LF]" 01:54:24.891101 MAIN sockfilt said DISC 01:54:24.891125 ====> Client disconnected 01:54:24.891169 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:25.099779 ====> Client connect 01:54:25.100003 Received DATA (on stdin) 01:54:25.100014 > 160 bytes data, server => client 01:54:25.100023 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:25.100031 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:25.100039 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:25.100459 < 21 bytes data, client => server 01:54:25.100474 'EHLO verifiedserver\r\n' 01:54:25.100643 Received DATA (on stdin) 01:54:25.100652 > 53 bytes data, server => client 01:54:25.100661 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:25.100719 < 6 bytes data, client => server 01:54:25.100731 'HELP\r\n' 01:54:25.100837 Received DATA (on stdin) 01:54:25.100847 > 22 bytes data, server => client 01:54:25.100856 '214 WE ROOLZ: 109074\r\n' 01:54:25.100953 < 6 bytes data, client => server 01:54:25.100965 'QUIT\r\n' 01:54:25.101052 Received DATA (on stdin) 01:54:25.101061 > 35 bytes data, server => client 01:54:25.101070 '221 curl ESMTP server signing off\r\n' 01:54:25.101797 ====> Client disconnect 01:54:25.101909 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stderr652 URL: smtp://127.0.0.1:41917/652 === End of file stderr652 === Start of file valgrind652 ==109441== ==109441== Process terminating with default action of signal 4 (SIGILL) ==109441== Illegal opcode at address 0x48EAB8B ==109441== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==109441== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==109441== by 0x48EAB8B: Curl_open (url.c:518) ==109441== by 0x48802AF: curl_easy_init (easy.c:370) ==109441== by 0x10910D: UnknownInlinedFun (lib652.c:50) ==109441== by 0x10910D: main (first.c:178) ==109441== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==109441== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109441== by 0x4A6B258: __tsearch (tsearch.c:337) ==109441== by 0x4A6B258: tsearch (tsearch.c:290) ==109441== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==109441== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109441== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109441== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109441== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==109441== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==109441== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109441== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109441== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109441== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109441== by 0x498786B: setlocale (setlocale.c:337) ==109441== by 0x10906C: main (first.c:157) ==109441== ==109441== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==109441== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109441== by 0x4A6B258: __tsearch (tsearch.c:337) ==109441== by 0x4A6B258: tsearch (tsearch.c:290) ==109441== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==109441== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==109441== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==109441== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109441== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109441== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109441== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109441== by 0x498786B: setlocale (setlocale.c:337) ==109441== by 0x10906C: main (first.c:157) ==109441== ==109441== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==109441== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109441== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==109441== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109441== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109441== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109441== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==109441== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==109441== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109441== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109441== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109441== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109441== by 0x498786B: setlocale (setlocale.c:337) ==109441== by 0x10906C: main (first.c:157) ==109441== ==109441== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==109441== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109441== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==109441== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==109441== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==109441== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109441== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109441== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109441== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109441== by 0x498786B: setlocale (setlocale.c:337) ==109441== by 0x10906C: main (first.c:157) ==10CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind662 ../src/curl -q --output log/7/curl662.out --include --trace-ascii log/7/trace662 --trace-config all --trace-time http://example.com/please/gimme/662 -L -x http://127.0.0.1:37805 > log/7/stdout662 2> log/7/stderr662 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind663 ../src/curl -q --output log/12/curl663.out --include --trace-ascii log/12/trace663 --trace-config all --trace-time http://example.com/please/../gimme/663?foobar#hello -L -x http://127.0.0.1:45817 > log/12/stdout663 2> log/12/stderr663 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind654 ./libtest/lib654 http://127.0.0.1:38571/654 log/10/file654.txt > log/10/stdout654 2> log/10/stderr654 9441== ==109441== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==109441== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==109441== by 0x48EAB63: Curl_open (url.c:509) ==109441== by 0x48802AF: curl_easy_init (easy.c:370) ==109441== by 0x10910D: UnknownInlinedFun (lib652.c:50) ==109441== by 0x10910D: main (first.c:178) ==109441== ==109441== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==109441== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109441== by 0x4A6B258: __tsearch (tsearch.c:337) ==109441== by 0x4A6B258: tsearch (tsearch.c:290) ==109441== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==109441== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109441== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109441== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109441== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==109441== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==109441== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109441== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109441== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109441== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109441== by 0x498786B: setlocale (setlocale.c:337) ==109441== by 0x10906C: main (first.c:157) ==109441== ==109441== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==109441== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109441== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==109441== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109441== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109441== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109441== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==109441== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==109441== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109441== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109441== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109441== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109441== by 0x498786B: setlocale (setlocale.c:337) ==109441== by 0x10906C: main (first.c:157) ==109441== === End of file valgrind652 test 0662...[HTTP redirect with whitespace in absolute Location: URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind662 ../src/curl -q --output log/7/curl662.out --include --trace-ascii log/7/trace662 --trace-config all --trace-time http://example.com/please/gimme/662 -L -x http://127.0.0.1:37805 > log/7/stdout662 2> log/7/stderr662 662: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 662 === Start of file http_server.log 01:54:26.063151 ====> Client connect 01:54:26.063188 accept_connection 3 returned 4 01:54:26.063204 accept_connection 3 returned 0 01:54:26.063217 Read 93 bytes 01:54:26.063225 Process 93 bytes request 01:54:26.063238 Got request: GET /verifiedserver HTTP/1.1 01:54:26.063246 Are-we-friendly question received 01:54:26.063264 Wrote request (93 bytes) input to log/7/server.input 01:54:26.063278 Identifying ourselves as friends 01:54:26.063349 Response sent (56 bytes) and written to log/7/server.response 01:54:26.063359 special request received, no persistency 01:54:26.063366 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 662 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind662 ==109935== ==109935== Process terminating with default action of signal 4 (SIGILL) ==109935== Illegal opcode at address 0x10B06D ==109935== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==109935== by 0x10B06D: main (tool_main.c:232) === End of file valgrind662 test 0663...[HTTP redirect with dotdots and whitespaces in absolute Location: URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind663 ../src/curl -q --output log/12/curl663.out --include --trace-ascii log/12/trace663 --trace-config all --trace-time http://example.com/please/../gimme/663?foobar#hello -L -x http://127.0.0.1:45817 > log/12/stdout663 2> log/12/stderr663 663: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 663 === Start of file http_server.log 01:54:26.678652 ====> Client connect 01:54:26.678692 accept_connection 3 returned 4 01:54:26.678706 accept_connection 3 returned 0 01:54:26.678719 Read 93 bytes 01:54:26.678728 Process 93 bytes request 01:54:26.678741 Got request: GET /verifiedserver HTTP/1.1 01:54:26.678749 Are-we-friendly question received 01:54:26.678770 Wrote request (93 bytes) input to log/12/server.input 01:54:26.678784 Identifying ourselves as friends 01:54:26.678848 Response sent (56 bytes) and written to log/12/server.response 01:54:26.678858 special request received, no persistency 01:54:26.678866 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 663 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind663 ==110035== ==110035== Process terminating with default action of signal 4 (SIGILL) ==110035== Illegal opcode at address 0x10B06D ==110035== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==110035== by 0x10B06D: main (tool_main.c:232) === End of file valgrind663 test 0654...[HTTP duplicate easy handle with mime data] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind654 ./libtest/lib654 http://127.0.0.1:38571/654 log/10/file654.txt > log/10/stdout654 2> log/10/stderr654 654: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 654 === Start of file file654.txt This is data from a file === End of file file654.txt === Start of file http_server.log 01:54:25.320452 ====> Client connect 01:54:25.320491 accept_connection 3 returned 4 01:54:25.320505 accept_connection 3 returned 0 01:54:25.320519 Read 93 bytes 01:54:25.320528 Process 93 bytes request 01:54:25.320544 Got request: GET /verifiedserver HTTP/1.1 01:54:25.320552 Are-we-friendly question received 01:54:25.320572 Wrote request (93 bytes) input to log/10/server.input 01:54:25.320588 IdentifyiCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind655 ./libtest/lib655 http://127.0.0.1:34725/655 > log/1/stdout655 2> log/1/stderr655 ng ourselves as friends 01:54:25.320659 Response sent (56 bytes) and written to log/10/server.response 01:54:25.320670 special request received, no persistency 01:54:25.320678 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 654 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file stderr654 URL: http://127.0.0.1:38571/654 === End of file stderr654 === Start of file valgrind654 ==109567== ==109567== Process terminating with default action of signal 4 (SIGILL) ==109567== Illegal opcode at address 0x48EAB8B ==109567== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==109567== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==109567== by 0x48EAB8B: Curl_open (url.c:518) ==109567== by 0x48802AF: curl_easy_init (easy.c:370) ==109567== by 0x1090AD: UnknownInlinedFun (lib654.c:85) ==109567== by 0x1090AD: main (first.c:178) ==109567== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==109567== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109567== by 0x4A6B258: __tsearch (tsearch.c:337) ==109567== by 0x4A6B258: tsearch (tsearch.c:290) ==109567== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==109567== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109567== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109567== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109567== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==109567== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==109567== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109567== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109567== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109567== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109567== by 0x498786B: setlocale (setlocale.c:337) ==109567== by 0x109058: main (first.c:157) ==109567== ==109567== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==109567== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109567== by 0x4A6B258: __tsearch (tsearch.c:337) ==109567== by 0x4A6B258: tsearch (tsearch.c:290) ==109567== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==109567== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==109567== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==109567== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109567== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109567== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109567== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109567== by 0x498786B: setlocale (setlocale.c:337) ==109567== by 0x109058: main (first.c:157) ==109567== ==109567== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==109567== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109567== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==109567== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109567== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109567== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109567== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==109567== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==109567== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109567== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109567== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109567== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109567== by 0x498786B: setlocale (setlocale.c:337) ==109567== by 0x109058: main (first.c:157) ==109567== ==109567== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==109567== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109567== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==109567== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==109567== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==109567== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109567== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109567== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109567== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109567== by 0x498786B: setlocale (setlocale.c:337) ==109567== by 0x109058: main (first.c:157) ==109567== ==109567== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==109567== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==109567== by 0x48EAB63: Curl_open (url.c:509) ==109567== by 0x48802AF: curl_easy_init (easy.c:370) ==109567== by 0x1090AD: UnknownInlinedFun (lib654.c:85) ==109567== by 0x1090AD: main (first.c:178) ==109567== ==109567== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==109567== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109567== by 0x4A6B258: __tsearch (tsearch.c:337) ==109567== by 0x4A6B258: tsearch (tsearch.c:290) ==109567== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==109567== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109567== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109567== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109567== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==109567== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==109567== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109567== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109567== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109567== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109567== by 0x498786B: setlocale (setlocale.c:337) ==109567== by 0x109058: main (first.c:157) ==109567== ==109567== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==109567== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109567== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==109567== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109567== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109567== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109567== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==109567== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==109567== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109567== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109567== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109567== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109567== by 0x498786B: setlocale (setlocale.c:337) ==109567== by 0x109058: main (first.c:157) ==109567== === End of file valgrind654 test 0655...[resolver start callback] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind655 ./libtest/lib655 http://127.0.0.1:34725/655 > log/1/stdout655 2> log/1/stderr655 655: data FAILED: --- log/1/check-expected 2024-09-19 01:54:27.926454174 +0200 +++ log/1/check-generated 2024-09-19 01:54:27.926454174 +0200 @@ -1 +0,0 @@ -hello[LF] == Contents of files in the log/1/ dir after test 655 === Start of file check-expected hello[LF] === End of file check-expected === Start of file http_server.log 01:54:25.505535 ====> Client connect 01:54:25.505571 accept_connection 3 returned 4 01:54:25.505585 accept_connection 3 returned 0 01:54:25.505599 Read 93 bytes 01:54:25.505608 Process 93 bytes request 01:54:25.505621 Got request: GET /verifiedserver HTTP/1.1 01:54:25.505628 Are-we-friendly question received 01:54:25.505649 Wrote request (93 bytes) input to log/1/server.input 01:54:25.505664 Identifying ourselves as friends 01:54:25.505732 Response sent (56 bytes) and written to log/1/server.response 01:54:25.505743 special request received, no persistency 01:54:25.505751 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 655 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file stderr655 URL: http://127.0.0.1:34725/655 === End of file stderr655 === Start of file valgrind655 ==109656== ==109656== Process terminating with default action of signal 4 (SIGILL) ==109656== Illegal opcode at address 0x48EAB8B ==109656== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==109656== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==109656== by 0x48EAB8B: Curl_open (url.c:518) ==109656== by 0x48802AF: curl_easy_init (easy.c:370) ==109656== by 0x10908A: UnknownInlinedFun (lib655.c:70) ==109656== by 0x10908A: main (first.c:178) ==109656== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==109656== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109656== by 0x4A6B258: __tsearch (tsearch.c:337) ==109656== by 0x4A6B258: tsearch (tsearch.c:290) ==109656== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==109656== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109656== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109656== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109656== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==109656== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==109656== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109656== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109656== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109656== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109656== by 0x498786B: setlocale (setlocale.c:337) ==109656== by 0x109047: main (first.c:157) ==109656== ==109656== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==109656== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109656== by 0x4A6B258: __tsearch (tsearch.c:337) ==109656== by 0x4A6B258: tsearch (tsearch.c:290) ==109656== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==109656== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==109656== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==109656== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109656== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109656== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109656== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109656== by 0x498786B: setlocale (setlocale.c:337) ==109656== by 0x109047: main (first.c:157) ==109656== ==109656== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==109656== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109656== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==109656== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109656== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109656== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109656== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==109656== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==109656== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109656== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109656== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109656== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109656== by 0x498786B: setlocale (setlocale.c:337) ==109656== by 0x109047: main (first.c:157) ==109656== ==109656== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==109656== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109656== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==109656== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==109656== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==109656== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109656== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109656== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109656== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109656== by 0x498786B: setlocale (setlocale.c:337) ==109656== by 0x109047: main (first.c:157) ==109656== ==109656== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==109656== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==109656== by 0x48EAB63: Curl_open (url.c:509) ==109656== by 0x48802AF: curl_easy_init (easy.c:370) ==109656== by 0x10908A: UnknownInlinedFun (lib655.c:70) ==109656== by 0x10908A: main (first.c:178) ==109656== ==109656== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==109656== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109656== by 0x4A6B258: __tsearch (tsearch.c:337) ==109656== by 0x4A6B258: tsearch (tsearch.c:290) ==109656== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==109656== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109656== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109656== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109656== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==109656== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==109656== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109656== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109656== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109656== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109656== by 0x498786B: setlocale (setlocale.c:337) ==109656== by 0x109047: main (first.c:157) ==109656== ==109656== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==109656== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109656== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==109656== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109656== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109656== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109656== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==109656== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==109656== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) =CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind661 ./libtest/lib661 ftp://127.0.0.1:42501/ > log/9/stdout661 2> log/9/stderr661 =109656== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109656== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109656== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109656== by 0x498786B: setlocale (setlocale.c:337) ==109656== by 0x109047: main (first.c:157) ==109656== === End of file valgrind655 test 0661...[Avoid redundant CWDs] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind661 ./libtest/lib661 ftp://127.0.0.1:42501/ > log/9/stdout661 2> log/9/stderr661 661: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 661 === Start of file ftp_server.log 01:54:25.686736 ====> Client connect 01:54:25.686900 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:25.687153 < "USER anonymous" 01:54:25.687186 > "331 We are happy you popped in![CR][LF]" 01:54:25.687332 < "PASS ftp@example.com" 01:54:25.687356 > "230 Welcome you silly person[CR][LF]" 01:54:25.687489 < "PWD" 01:54:25.687516 > "257 "/" is current directory[CR][LF]" 01:54:25.687655 < "EPSV" 01:54:25.687674 ====> Passive DATA channel requested by client 01:54:25.687686 DATA sockfilt for passive data channel starting... 01:54:25.692948 DATA sockfilt for passive data channel started (pid 109858) 01:54:25.693078 DATA sockfilt for passive data channel listens on port 46317 01:54:25.693122 > "229 Entering Passive Mode (|||46317|)[LF]" 01:54:25.693137 Client has been notified that DATA conn will be accepted on port 46317 01:54:25.693460 Client connects to port 46317 01:54:25.693490 ====> Client established passive DATA connection on port 46317 01:54:25.693565 < "TYPE I" 01:54:25.693595 > "200 I modify TYPE as you wanted[CR][LF]" 01:54:25.693739 < "SIZE verifiedserver" 01:54:25.693772 > "213 17[CR][LF]" 01:54:25.693905 < "RETR verifiedserver" 01:54:25.693934 > "150 Binary junk (17 bytes).[CR][LF]" 01:54:25.694017 =====> Closing passive DATA connection... 01:54:25.694030 Server disconnects passive DATA connection 01:54:25.694244 Server disconnected passive DATA connection 01:54:25.694268 DATA sockfilt for passive data channel quits (pid 109858) 01:54:25.694472 DATA sockfilt for passive data channel quit (pid 109858) 01:54:25.694495 =====> Closed passive DATA connection 01:54:25.694520 > "226 File transfer complete[CR][LF]" 01:54:25.739398 < "QUIT" 01:54:25.739450 > "221 bye bye baby[CR][LF]" 01:54:25.741311 MAIN sockfilt said DISC 01:54:25.741366 ====> Client disconnected 01:54:25.741435 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:54:25.897372 ====> Client connect 01:54:25.897647 Received DATA (on stdin) 01:54:25.897659 > 160 bytes data, server => client 01:54:25.897670 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:25.897680 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:25.897688 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:25.897765 < 16 bytes data, client => server 01:54:25.897775 'USER anonymous\r\n' 01:54:25.897927 Received DATA (on stdin) 01:54:25.897937 > 33 bytes data, server => client 01:54:25.897947 '331 We are happy you popped in!\r\n' 01:54:25.897998 < 22 bytes data, client => server 01:54:25.898008 'PASS ftp@example.com\r\n' 01:54:25.898094 Received DATA (on stdin) 01:54:25.898103 > 30 bytes data, server => client 01:54:25.898112 '230 Welcome you silly person\r\n' 01:54:25.898158 < 5 bytes data, client => server 01:54:25.898167 'PWD\r\n' 01:54:25.898253 Received DATA (on stdin) 01:54:25.898262 > 30 bytes data, server => client 01:54:25.898271 '257 "/" is current directory\r\n' 01:54:25.898325 < 6 bytes data, client => server 01:54:25.898334 'EPSV\r\n' 01:54:25.903889 Received DATA (on stdin) 01:54:25.903907 > 38 bytes data, server => client 01:54:25.903917 '229 Entering Passive Mode (|||46317|)\n' 01:54:25.904128 < 8 bytes data, client => server 01:54:25.904141 'TYPE I\r\n' 01:54:25.904334 Received DATA (on stdin) 01:54:25.904345 > 33 bytes data, server => client 01:54:25.904354 '200 I modify TYPE as you wanted\r\n' 01:54:25.904406 < 21 bytes data, client => server 01:54:25.904417 'SIZE verifiedserver\r\n' 01:54:25.904510 Received DATA (on stdin) 01:54:25.904520 > 8 bytes data, server => client 01:54:25.904528 '213 17\r\n' 01:54:25.904575 < 21 bytes data, client => server 01:54:25.904585 'RETR verifiedserver\r\n' 01:54:25.904854 Received DATA (on stdin) 01:54:25.904865 > 29 bytes data, server => client 01:54:25.904874 '150 Binary junk (17 bytes).\r\n' 01:54:25.905259 Received DATA (on stdin) 01:54:25.905271 > 28 bytes data, server => client 01:54:25.905280 '226 File transfer complete\r\n' 01:54:25.949943 < 6 bytes data, client => server 01:54:25.949984 'QUIT\r\n' 01:54:25.950193 Received DATA (on stdin) 01:54:25.950203 > 18 bytes data, server => client 01:54:25.950212 '221 bye bye baby\r\n' 01:54:25.951987 ====> Client disconnect 01:54:25.952173 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:54:25.900724 Running IPv4 version 01:54:25.900799 Listening on port 46317 01:54:25.900827 Wrote pid 109858 to log/9/server/ftp_sockdata.pid 01:54:25.903612 Received PING (on stdin) 01:54:25.903725 Received PORT (on stdin) 01:54:25.904159 ====> Client connect 01:54:25.904769 Received DATA (on stdin) 01:54:25.904780 > 17 bytes data, server => client 01:54:25.904790 'WE ROOLZ: 80722\r\n' 01:54:25.904819 Received DISC (on stdin) 01:54:25.904830 ====> Client forcibly disconnected 01:54:25.905013 Received QUIT (on stdin) 01:54:25.905023 quits 01:54:25.905071 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 661 === End of file server.cmd === Start of file stderr661 URL: ftp://127.0.0.1:42501/ === End of file stderr661 === Start of file valgrind661 ==109891== ==109891== Process terminating with default action of signal 4 (SIGILL) ==109891== Illegal opcode at address 0x48EAB8B ==109891== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==109891== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==109891== by 0x48EAB8B: Curl_open (url.c:518) ==109891== by 0x48802AF: curl_easy_init (easy.c:370) ==109891== by 0x10908E: UnknownInlinedFun (lib661.c:39) ==109891== by 0x10908E: main (first.c:178) ==109891== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==109891== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109891== by 0x4A6B258: __tsearch (tsearch.c:337) ==109891== by 0x4A6B258: tsearch (tsearch.c:290) ==109891== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==109891== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109891== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109891== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109891== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==109891== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==109891== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109891== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109891== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109891== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109891== by 0x498786B: setlocale (setlocale.c:337) ==109891== by 0x10904B: main (first.c:157) ==109891== ==109891== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==109891== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109891== by 0x4A6B258: __tsearch (tsearch.c:337) ==109891== by 0x4A6B258: tsearch (tsearch.c:290) ==109891== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==109891== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==109891== by 0x497BF3B: __gconv_CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind659 ./libtest/lib659 http://127.0.0.1:38169 > log/4/stdout659 2> log/4/stderr659 read_conf (gconv_conf.c:508) ==109891== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109891== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109891== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109891== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109891== by 0x498786B: setlocale (setlocale.c:337) ==109891== by 0x10904B: main (first.c:157) ==109891== ==109891== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==109891== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109891== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==109891== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109891== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109891== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109891== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==109891== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==109891== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109891== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109891== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109891== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109891== by 0x498786B: setlocale (setlocale.c:337) ==109891== by 0x10904B: main (first.c:157) ==109891== ==109891== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==109891== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109891== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==109891== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==109891== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==109891== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109891== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109891== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109891== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109891== by 0x498786B: setlocale (setlocale.c:337) ==109891== by 0x10904B: main (first.c:157) ==109891== ==109891== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==109891== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==109891== by 0x48EAB63: Curl_open (url.c:509) ==109891== by 0x48802AF: curl_easy_init (easy.c:370) ==109891== by 0x10908E: UnknownInlinedFun (lib661.c:39) ==109891== by 0x10908E: main (first.c:178) ==109891== ==109891== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==109891== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109891== by 0x4A6B258: __tsearch (tsearch.c:337) ==109891== by 0x4A6B258: tsearch (tsearch.c:290) ==109891== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==109891== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109891== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109891== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109891== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==109891== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==109891== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109891== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109891== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109891== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109891== by 0x498786B: setlocale (setlocale.c:337) ==109891== by 0x10904B: main (first.c:157) ==109891== ==109891== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==109891== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109891== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==109891== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109891== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109891== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109891== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==109891== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==109891== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109891== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109891== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109891== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109891== by 0x498786B: setlocale (setlocale.c:337) ==109891== by 0x10904B: main (first.c:157) ==109891== === End of file valgrind661 test 0659...[CURLOPT_CURLU without the path set - over proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind659 ./libtest/lib659 http://127.0.0.1:38169 > log/4/stdout659 2> log/4/stderr659 659: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 659 === Start of file http_server.log 01:54:25.815382 ====> Client connect 01:54:25.815417 accept_connection 3 returned 4 01:54:25.815429 accept_connection 3 returned 0 01:54:25.815441 Read 93 bytes 01:54:25.815450 Process 93 bytes request 01:54:25.815463 Got request: GET /verifiedserver HTTP/1.1 01:54:25.815471 Are-we-friendly question received 01:54:25.815492 Wrote request (93 bytes) input to log/4/server.input 01:54:25.815505 Identifying ourselves as friends 01:54:25.815565 Response sent (56 bytes) and written to log/4/server.response 01:54:25.815575 special request received, no persistency 01:54:25.815582 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 659 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file stderr659 URL: http://127.0.0.1:38169 === End of file stderr659 === Start of file valgrind659 ==109834== ==109834== Process terminating with default action of signal 4 (SIGILL) ==109834== Illegal opcode at address 0x48EAB8B ==109834== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==109834== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==109834== by 0x48EAB8B: Curl_open (url.c:518) ==109834== by 0x48802AF: curl_easy_init (easy.c:370) ==109834== by 0x109091: UnknownInlinedFun (lib659.c:41) ==109834== by 0x109091: UnknownInlinedFun (lib659.c:34) ==109834== by 0x109091: main (first.c:178) ==109834== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==109834== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109834== by 0x4A6B258: __tsearch (tsearch.c:337) ==109834== by 0x4A6B258: tsearch (tsearch.c:290) ==109834== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==109834== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109834== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109834== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109834== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==109834== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==109834== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109834== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109834== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109834== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109834== by 0x498786B: setlocale (setlocale.c:337) ==109834== by 0x10904B: main (first.c:157) ==109834== ==109834== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==109834== CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind658 ./libtest/lib658 http://127.0.0.1:40605/658 > log/11/stdout658 2> log/11/stderr658 at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109834== by 0x4A6B258: __tsearch (tsearch.c:337) ==109834== by 0x4A6B258: tsearch (tsearch.c:290) ==109834== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==109834== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==109834== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==109834== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109834== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109834== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109834== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109834== by 0x498786B: setlocale (setlocale.c:337) ==109834== by 0x10904B: main (first.c:157) ==109834== ==109834== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==109834== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109834== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==109834== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109834== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109834== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109834== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==109834== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==109834== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109834== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109834== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109834== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109834== by 0x498786B: setlocale (setlocale.c:337) ==109834== by 0x10904B: main (first.c:157) ==109834== ==109834== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==109834== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109834== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==109834== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==109834== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==109834== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109834== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109834== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109834== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109834== by 0x498786B: setlocale (setlocale.c:337) ==109834== by 0x10904B: main (first.c:157) ==109834== ==109834== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==109834== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==109834== by 0x48EAB63: Curl_open (url.c:509) ==109834== by 0x48802AF: curl_easy_init (easy.c:370) ==109834== by 0x109091: UnknownInlinedFun (lib659.c:41) ==109834== by 0x109091: UnknownInlinedFun (lib659.c:34) ==109834== by 0x109091: main (first.c:178) ==109834== ==109834== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==109834== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109834== by 0x4A6B258: __tsearch (tsearch.c:337) ==109834== by 0x4A6B258: tsearch (tsearch.c:290) ==109834== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==109834== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109834== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109834== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109834== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==109834== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==109834== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109834== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109834== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109834== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109834== by 0x498786B: setlocale (setlocale.c:337) ==109834== by 0x10904B: main (first.c:157) ==109834== ==109834== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==109834== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109834== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==109834== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109834== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109834== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109834== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==109834== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==109834== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109834== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109834== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109834== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109834== by 0x498786B: setlocale (setlocale.c:337) ==109834== by 0x10904B: main (first.c:157) ==109834== === End of file valgrind659 test 0658...[Pass URL to libcurl with CURLOPT_CURLU] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind658 ./libtest/lib658 http://127.0.0.1:40605/658 > log/11/stdout658 2> log/11/stderr658 658: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 658 === Start of file http_server.log 01:54:25.555441 ====> Client connect 01:54:25.555475 accept_connection 3 returned 4 01:54:25.555490 accept_connection 3 returned 0 01:54:25.555502 Read 93 bytes 01:54:25.555510 Process 93 bytes request 01:54:25.555524 Got request: GET /verifiedserver HTTP/1.1 01:54:25.555534 Are-we-friendly question received 01:54:25.555552 Wrote request (93 bytes) input to log/11/server.input 01:54:25.555565 Identifying ourselves as friends 01:54:25.555626 Response sent (56 bytes) and written to log/11/server.response 01:54:25.555636 special request received, no persistency 01:54:25.555643 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 658 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file stderr658 URL: http://127.0.0.1:40605/658 === End of file stderr658 === Start of file valgrind658 ==109670== ==109670== Process terminating with default action of signal 4 (SIGILL) ==109670== Illegal opcode at address 0x48EAB8B ==109670== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==109670== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==109670== by 0x48EAB8B: Curl_open (url.c:518) ==109670== by 0x48802AF: curl_easy_init (easy.c:370) ==109670== by 0x109091: UnknownInlinedFun (lib658.c:42) ==109670== by 0x109091: UnknownInlinedFun (lib658.c:34) ==109670== by 0x109091: main (first.c:178) ==109670== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==109670== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109670== by 0x4A6B258: __tsearch (tsearch.c:337) ==109670== by 0x4A6B258: tsearch (tsearch.c:290) ==109670== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==109670== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109670== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109670== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109670== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==109670== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==109670== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109670== by 0x49EC978: pthrCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind669 ../src/curl -q --output log/8/curl669.out --include --trace-ascii log/8/trace669 --trace-config all --trace-time http://127.0.0.1:34633/we/want/669 -H 'Content-type: multipart/form-data; charset=utf-8' -F name=daniel -F tool=curl > log/8/stdout669 2> log/8/stderr669 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind666 ./libtest/lib666 http://127.0.0.1:34573/666 > log/5/stdout666 2> log/5/stderr666 ead_once@@GLIBC_2.34 (pthread_once.c:143) ==109670== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109670== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109670== by 0x498786B: setlocale (setlocale.c:337) ==109670== by 0x10904B: main (first.c:157) ==109670== ==109670== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==109670== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109670== by 0x4A6B258: __tsearch (tsearch.c:337) ==109670== by 0x4A6B258: tsearch (tsearch.c:290) ==109670== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==109670== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==109670== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==109670== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109670== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109670== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109670== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109670== by 0x498786B: setlocale (setlocale.c:337) ==109670== by 0x10904B: main (first.c:157) ==109670== ==109670== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==109670== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109670== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==109670== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109670== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109670== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109670== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==109670== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==109670== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109670== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109670== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109670== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109670== by 0x498786B: setlocale (setlocale.c:337) ==109670== by 0x10904B: main (first.c:157) ==109670== ==109670== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==109670== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109670== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==109670== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==109670== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==109670== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109670== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109670== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109670== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109670== by 0x498786B: setlocale (setlocale.c:337) ==109670== by 0x10904B: main (first.c:157) ==109670== ==109670== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==109670== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==109670== by 0x48EAB63: Curl_open (url.c:509) ==109670== by 0x48802AF: curl_easy_init (easy.c:370) ==109670== by 0x109091: UnknownInlinedFun (lib658.c:42) ==109670== by 0x109091: UnknownInlinedFun (lib658.c:34) ==109670== by 0x109091: main (first.c:178) ==109670== ==109670== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==109670== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109670== by 0x4A6B258: __tsearch (tsearch.c:337) ==109670== by 0x4A6B258: tsearch (tsearch.c:290) ==109670== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==109670== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109670== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109670== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109670== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==109670== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==109670== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109670== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109670== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109670== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109670== by 0x498786B: setlocale (setlocale.c:337) ==109670== by 0x10904B: main (first.c:157) ==109670== ==109670== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==109670== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==109670== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==109670== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==109670== by 0x497BBB2: add_alias (gconv_conf.c:178) ==109670== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==109670== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==109670== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==109670== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==109670== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==109670== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==109670== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==109670== by 0x498786B: setlocale (setlocale.c:337) ==109670== by 0x10904B: main (first.c:157) ==109670== === End of file valgrind658 test 0669...[HTTP custom Content-Type with parameter] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind669 ../src/curl -q --output log/8/curl669.out --include --trace-ascii log/8/trace669 --trace-config all --trace-time http://127.0.0.1:34633/we/want/669 -H 'Content-type: multipart/form-data; charset=utf-8' -F name=daniel -F tool=curl > log/8/stdout669 2> log/8/stderr669 669: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 669 === Start of file http_server.log 01:54:27.439486 ====> Client connect 01:54:27.439520 accept_connection 3 returned 4 01:54:27.439535 accept_connection 3 returned 0 01:54:27.439549 Read 93 bytes 01:54:27.439557 Process 93 bytes request 01:54:27.439570 Got request: GET /verifiedserver HTTP/1.1 01:54:27.439577 Are-we-friendly question received 01:54:27.439597 Wrote request (93 bytes) input to log/8/server.input 01:54:27.439611 Identifying ourselves as friends 01:54:27.439677 Response sent (56 bytes) and written to log/8/server.response 01:54:27.439687 special request received, no persistency 01:54:27.439695 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 669 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind669 ==110346== ==110346== Process terminating with default action of signal 4 (SIGILL) ==110346== Illegal opcode at address 0x10B06D ==110346== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==110346== by 0x10B06D: main (tool_main.c:232) === End of file valgrind669 test 0666...[HTTP mime post with binary-encoded huge data contents] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind666 ./libtest/lib666 http://127.0.0.1:34573/666 > log/5/stdout666 2> log/5/stderr666 666: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 666 === Start of file htCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind667 ./libtest/lib667 http://127.0.0.1:37903/667 > log/6/stdout667 2> log/6/stderr667 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind668 ./libtest/lib668 http://127.0.0.1:46763/668 log/3/file668.txt > log/3/stdout668 2> log/3/stderr668 tp_server.log 01:54:26.769857 ====> Client connect 01:54:26.769911 accept_connection 3 returned 4 01:54:26.769927 accept_connection 3 returned 0 01:54:26.769943 Read 93 bytes 01:54:26.769951 Process 93 bytes request 01:54:26.769964 Got request: GET /verifiedserver HTTP/1.1 01:54:26.769970 Are-we-friendly question received 01:54:26.769987 Wrote request (93 bytes) input to log/5/server.input 01:54:26.770000 Identifying ourselves as friends 01:54:26.770094 Response sent (56 bytes) and written to log/5/server.response 01:54:26.770101 special request received, no persistency 01:54:26.770108 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 666 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file stderr666 URL: http://127.0.0.1:34573/666 === End of file stderr666 === Start of file valgrind666 ==110070== ==110070== Process terminating with default action of signal 4 (SIGILL) ==110070== Illegal opcode at address 0x48EAB8B ==110070== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==110070== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==110070== by 0x48EAB8B: Curl_open (url.c:518) ==110070== by 0x48802AF: curl_easy_init (easy.c:370) ==110070== by 0x10915B: UnknownInlinedFun (lib666.c:52) ==110070== by 0x10915B: main (first.c:178) ==110070== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==110070== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110070== by 0x4A6B258: __tsearch (tsearch.c:337) ==110070== by 0x4A6B258: tsearch (tsearch.c:290) ==110070== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==110070== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110070== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110070== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110070== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==110070== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==110070== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110070== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110070== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110070== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110070== by 0x498786B: setlocale (setlocale.c:337) ==110070== by 0x10906C: main (first.c:157) ==110070== ==110070== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==110070== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110070== by 0x4A6B258: __tsearch (tsearch.c:337) ==110070== by 0x4A6B258: tsearch (tsearch.c:290) ==110070== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==110070== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==110070== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==110070== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110070== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110070== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110070== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110070== by 0x498786B: setlocale (setlocale.c:337) ==110070== by 0x10906C: main (first.c:157) ==110070== ==110070== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==110070== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110070== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==110070== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110070== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110070== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110070== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==110070== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==110070== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110070== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110070== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110070== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110070== by 0x498786B: setlocale (setlocale.c:337) ==110070== by 0x10906C: main (first.c:157) ==110070== ==110070== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==110070== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110070== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==110070== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==110070== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==110070== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110070== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110070== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110070== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110070== by 0x498786B: setlocale (setlocale.c:337) ==110070== by 0x10906C: main (first.c:157) ==110070== ==110070== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==110070== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==110070== by 0x48EAB63: Curl_open (url.c:509) ==110070== by 0x48802AF: curl_easy_init (easy.c:370) ==110070== by 0x10915B: UnknownInlinedFun (lib666.c:52) ==110070== by 0x10915B: main (first.c:178) ==110070== ==110070== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==110070== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110070== by 0x4A6B258: __tsearch (tsearch.c:337) ==110070== by 0x4A6B258: tsearch (tsearch.c:290) ==110070== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==110070== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110070== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110070== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110070== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==110070== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==110070== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110070== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110070== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110070== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110070== by 0x498786B: setlocale (setlocale.c:337) ==110070== by 0x10906C: main (first.c:157) ==110070== ==110070== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==110070== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110070== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==110070== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110070== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110070== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110070== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==110070== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==110070== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110070== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110070== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110070== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110070== by 0x498786B: setlocale (setlocale.c:337) ==110070== by 0x10906C: main (first.c:157) ==110070== === End of file valgrind666 test 0668...[HTTP mimepost early end of data detection] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind668 ./libtest/lib668 http://127.0.0.1:46763/668 log/3/file668.txt > log/3/stdout668 2> log/3/stderr668 668: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 668 === Start of file file668.txt This is data from a file === End of file file668.txt === Start of file http_server.log 01:54:27.202493 ====> Client connect 01:54:27.202529 accept_connection 3 returned 4 01:54:27.202542 accept_connection 3 returned 0 01:54:27.202555 Read 93 bytes 01:54:27.202563 Process 93 bytes request 01:54:27.202576 Got request: GET /verifiedserver HTTP/1.1 01:54:27.202584 Are-we-friendly question received 01:54:27.202603 Wrote request (93 bytes) input to log/3/server.input 01:54:27.202617 Identifying ourselves as friends 01:54:27.202680 Response sent (56 bytes) and written to log/3/server.response 01:54:27.202689 special request received, no persistency 01:54:27.202697 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 668 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file stderr668 URL: http://127.0.0.1:46763/668 === End of file stderr668 === Start of file valgrind668 ==110230== ==110230== Process terminating with default action of signal 4 (SIGILL) ==110230== Illegal opcode at address 0x48EAB8B ==110230== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==110230== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==110230== by 0x48EAB8B: Curl_open (url.c:518) ==110230== by 0x48802AF: curl_easy_init (easy.c:370) ==110230== by 0x1090AD: UnknownInlinedFun (lib668.c:68) ==110230== by 0x1090AD: main (first.c:178) ==110230== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==110230== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110230== by 0x4A6B258: __tsearch (tsearch.c:337) ==110230== by 0x4A6B258: tsearch (tsearch.c:290) ==110230== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==110230== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110230== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110230== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110230== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==110230== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==110230== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110230== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110230== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110230== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110230== by 0x498786B: setlocale (setlocale.c:337) ==110230== by 0x109058: main (first.c:157) ==110230== ==110230== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==110230== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110230== by 0x4A6B258: __tsearch (tsearch.c:337) ==110230== by 0x4A6B258: tsearch (tsearch.c:290) ==110230== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==110230== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==110230== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==110230== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110230== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110230== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110230== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110230== by 0x498786B: setlocale (setlocale.c:337) ==110230== by 0x109058: main (first.c:157) ==110230== ==110230== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==110230== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110230== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==110230== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110230== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110230== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110230== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==110230== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==110230== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110230== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110230== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110230== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110230== by 0x498786B: setlocale (setlocale.c:337) ==110230== by 0x109058: main (first.c:157) ==110230== ==110230== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==110230== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110230== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==110230== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==110230== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==110230== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110230== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110230== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110230== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110230== by 0x498786B: setlocale (setlocale.c:337) ==110230== by 0x109058: main (first.c:157) ==110230== ==110230== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==110230== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==110230== by 0x48EAB63: Curl_open (url.c:509) ==110230== by 0x48802AF: curl_easy_init (easy.c:370) ==110230== by 0x1090AD: UnknownInlinedFun (lib668.c:68) ==110230== by 0x1090AD: main (first.c:178) ==110230== ==110230== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==110230== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110230== by 0x4A6B258: __tsearch (tsearch.c:337) ==110230== by 0x4A6B258: tsearch (tsearch.c:290) ==110230== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==110230== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110230== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110230== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110230== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==110230== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==110230== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110230== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110230== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110230== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110230== by 0x498786B: setlocale (setlocale.c:337) ==110230== by 0x109058: main (first.c:157) ==110230== ==110230== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==110230== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110230== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==110230== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110230== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110230== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110230== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==110230== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==110230== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110230== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110230== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110230== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110230== by 0x498786B: setlocale (setlocale.c:337) ==110230== by 0x109058: main (first.c:157) ==110230== === End of file valgrind668 test 0667...[HTTP chunked mimepost using single-byte read callback with encoder] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind667 ./libtest/lib667 http://127.0.0.1:37903/667 > log/6/stdout667 2> log/6/stderr667 667: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 667 === Start of file http_server.log 01:54:27.092878 ====> Client connect 01:54:27.092916 accept_connection 3 returned 4 01:54:27.092930 accept_connection 3 returned 0 01:54:27.092943 Read 93 bytes 01:54:27.092952 Process 93 bytes request 01:54:27.092965 Got request: GET /verifiedserver HTTP/1.1 01:54:27.092973 Are-we-friendly question received 01:54:27.092993 Wrote request (93 bytes) input to log/6/server.input 01:54:27.093007 Identifying ourselves as friends 01:54:27.093125 Response sent (56 bytes) and written to log/6/server.response 01:54:27.093139 special request received, no persistency 01:54:27.093147 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 667 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file stderr667 URL: http://127.0.0.1:37903/667 === End of file stderr667 === Start of file valgrind667 ==110187== ==110187== Process terminating with default action of signal 4 (SIGILL) ==110187== Illegal opcode at address 0x48EAB8B ==110187== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==110187== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==110187== by 0x48EAB8B: Curl_open (url.c:518) ==110187== by 0x48802AF: curl_easy_init (easy.c:370) ==110187== by 0x10909A: UnknownInlinedFun (lib667.c:75) ==110187== by 0x10909A: main (first.c:178) ==110187== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==110187== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110187== by 0x4A6B258: __tsearch (tsearch.c:337) ==110187== by 0x4A6B258: tsearch (tsearch.c:290) ==110187== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==110187== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110187== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110187== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110187== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==110187== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==110187== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110187== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110187== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110187== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110187== by 0x498786B: setlocale (setlocale.c:337) ==110187== by 0x109056: main (first.c:157) ==110187== ==110187== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==110187== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110187== by 0x4A6B258: __tsearch (tsearch.c:337) ==110187== by 0x4A6B258: tsearch (tsearch.c:290) ==110187== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==110187== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==110187== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==110187== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110187== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110187== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110187== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110187== by 0x498786B: setlocale (setlocale.c:337) ==110187== by 0x109056: main (first.c:157) ==110187== ==110187== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==110187== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110187== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==110187== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110187== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110187== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110187== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==110187== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==110187== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110187== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110187== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110187== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110187== by 0x498786B: setlocale (setlocale.c:337) ==110187== by 0x109056: main (first.c:157) ==110187== ==110187== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==110187== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110187== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==110187== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==110187== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==110187== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110187== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110187== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110187== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110187== by 0x498786B: setlocale (setlocale.c:337) ==110187== by 0x109056: main (first.c:157) ==110187== ==110187== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==110187== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==110187== by 0x48EAB63: Curl_open (url.c:509) ==110187== by 0x48802AF: curl_easy_init (easy.c:370) ==110187== by 0x10909A: UnknownInlinedFun (lib667.c:75) ==110187== by 0x10909A: main (first.c:178) ==110187== ==110187== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==110187== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110187== by 0x4A6B258: __tsearch (tsearch.c:337) ==110187== by 0x4A6B258: tsearch (tsearch.c:290) ==110187== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==110187== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110187== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110187== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110187== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==110187== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==110187== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110187== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110187== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110187== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110187== by 0x498786B: setlocale (setlocale.c:337) ==110187== by 0x109056: main (first.c:157) ==110187== ==110187== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==110187== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110187== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==110187== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110187== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110187== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110187== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==110187== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==110187== by 0x49EC8FA: __pthread_once_slow.israCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind660 ./libtest/lib597 imap://127.0.0.1:45621/660 > log/2/stdout660 2> log/2/stderr660 .0 (pthread_once.c:116) ==110187== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110187== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110187== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110187== by 0x498786B: setlocale (setlocale.c:337) ==110187== by 0x109056: main (first.c:157) ==110187== === End of file valgrind667 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/2/server/imap_server.pid" --logfile "log/2/imap_server.log" --logdir "log/2" --portfile "log/2/server/imap_server.port" --srcdir "/startdir/src/curl/tests" --proto imap --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 45621 (log/2/server/imap_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:45621/verifiedserver" 2>log/2/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: IMAP server is PID 109818 port 45621 * pid imap => 109818 109818 test 0660...[IMAP CONNECT_ONLY option] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind660 ./libtest/lib597 imap://127.0.0.1:45621/660 > log/2/stdout660 2> log/2/stderr660 660: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 660 === Start of file imap_server.log 01:54:25.656550 IMAP server listens on port IPv4/45621 01:54:25.656667 logged pid 109818 in log/2/server/imap_server.pid 01:54:25.656693 Awaiting input 01:54:26.726996 ====> Client connect 01:54:26.727166 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:26.728986 < "A001 CAPABILITY" 01:54:26.729034 > "A001 BAD Command[CR][LF]" 01:54:26.729184 < "A002 LIST "verifiedserver" *" 01:54:26.729209 LIST_imap got "verifiedserver" * 01:54:26.729231 > "* LIST () "/" "WE ROOLZ: 109818"[CR][LF]" 01:54:26.729244 > "A002 OK LIST Completed[CR][LF]" 01:54:26.729253 return proof we are we 01:54:26.780602 < "A003 LOGOUT" 01:54:26.780659 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:26.780681 > "A003 OK LOGOUT completed[CR][LF]" 01:54:26.823871 MAIN sockfilt said DISC 01:54:26.823918 ====> Client disconnected 01:54:26.823968 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:25.860736 Running IPv4 version 01:54:25.860858 Listening on port 45621 01:54:25.860896 Wrote pid 109840 to log/2/server/imap_sockfilt.pid 01:54:25.860922 Wrote port 45621 to log/2/server/imap_server.port 01:54:25.867154 Received PING (on stdin) 01:54:26.934173 ====> Client connect 01:54:26.939387 Received DATA (on stdin) 01:54:26.939414 > 178 bytes data, server => client 01:54:26.939425 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:26.939435 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:26.939443 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:26.939451 'rve\r\n' 01:54:26.939565 < 17 bytes data, client => server 01:54:26.939575 'A001 CAPABILITY\r\n' 01:54:26.939777 Received DATA (on stdin) 01:54:26.939789 > 18 bytes data, server => client 01:54:26.939797 'A001 BAD Command\r\n' 01:54:26.939852 < 30 bytes data, client => server 01:54:26.939861 'A002 LIST "verifiedserver" *\r\n' 01:54:26.939988 Received DATA (on stdin) 01:54:26.939997 > 34 bytes data, server => client 01:54:26.940005 '* LIST () "/" "WE ROOLZ: 109818"\r\n' 01:54:26.940025 Received DATA (on stdin) 01:54:26.940032 > 24 bytes data, server => client 01:54:26.940039 'A002 OK LIST Completed\r\n' 01:54:26.991141 < 13 bytes data, client => server 01:54:26.991172 'A003 LOGOUT\r\n' 01:54:26.991424 Received DATA (on stdin) 01:54:26.991437 > 36 bytes data, server => client 01:54:26.991446 '* BYE curl IMAP server signing off\r\n' 01:54:26.991476 Received DATA (on stdin) 01:54:26.991486 > 26 bytes data, server => client 01:54:26.991495 'A003 OK LOGOUT completed\r\n' 01:54:27.034059 ====> Client disconnect 01:54:27.034705 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd Testnum 660 === End of file server.cmd === Start of file stderr660 URL: imap://127.0.0.1:45621/660 === End of file stderr660 === Start of file valgrind660 ==110171== ==110171== Process terminating with default action of signal 4 (SIGILL) ==110171== Illegal opcode at address 0x48EAB8B ==110171== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==110171== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==110171== by 0x48EAB8B: Curl_open (url.c:518) ==110171== by 0x48802AF: curl_easy_init (easy.c:370) ==110171== by 0x1092F1: test.part.0 (lib597.c:56) ==110171== by 0x10909E: UnknownInlinedFun (lib597.c:54) ==110171== by 0x10909E: main (first.c:178) ==110171== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==110171== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110171== by 0x4A6B258: __tsearch (tsearch.c:337) ==110171== by 0x4A6B258: tsearch (tsearch.c:290) ==110171== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==110171== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110171== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110171== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110171== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==110171== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==110171== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110171== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110171== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110171== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110171== by 0x498786B: setlocale (setlocale.c:337) ==110171== by 0x109047: main (first.c:157) ==110171== ==110171== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==110171== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110171== by 0x4A6B258: __tsearch (tsearch.c:337) ==110171== by 0x4A6B258: tsearch (tsearch.c:290) ==110171== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==110171== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==110171== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==110171== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110171== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110171== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110171== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110171== by 0x498786B: setlocale (setlocale.c:337) ==110171== by 0x109047: main (first.c:157) ==110171== ==110171== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==110171== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110171== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==110171== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110171== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110171== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110171== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==110171== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==110171== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110171== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110171== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110171== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110171== by 0x498786B: setlocale (setlocale.c:337) ==110171== by 0x109047: main (first.c:157) ==110171== ==110171== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==110171== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110171== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==110171== by 0x497BF3B: add_alias2 (gcCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind670 ./libtest/lib670 http://127.0.0.1:37805/670 > log/7/stdout670 2> log/7/stderr670 onv_conf.c:105) ==110171== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==110171== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110171== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110171== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110171== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110171== by 0x498786B: setlocale (setlocale.c:337) ==110171== by 0x109047: main (first.c:157) ==110171== ==110171== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==110171== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==110171== by 0x48EAB63: Curl_open (url.c:509) ==110171== by 0x48802AF: curl_easy_init (easy.c:370) ==110171== by 0x1092F1: test.part.0 (lib597.c:56) ==110171== by 0x10909E: UnknownInlinedFun (lib597.c:54) ==110171== by 0x10909E: main (first.c:178) ==110171== ==110171== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==110171== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110171== by 0x4A6B258: __tsearch (tsearch.c:337) ==110171== by 0x4A6B258: tsearch (tsearch.c:290) ==110171== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==110171== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110171== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110171== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110171== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==110171== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==110171== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110171== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110171== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110171== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110171== by 0x498786B: setlocale (setlocale.c:337) ==110171== by 0x109047: main (first.c:157) ==110171== ==110171== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==110171== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110171== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==110171== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110171== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110171== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110171== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==110171== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==110171== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110171== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110171== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110171== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110171== by 0x498786B: setlocale (setlocale.c:337) ==110171== by 0x109047: main (first.c:157) ==110171== === End of file valgrind660 test 0670...[Request pause from mime read callback: multi] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind670 ./libtest/lib670 http://127.0.0.1:37805/670 > log/7/stdout670 2> log/7/stderr670 670: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 670 === Start of file http_server.log 01:54:27.689283 ====> Client connect 01:54:27.689321 accept_connection 3 returned 4 01:54:27.689336 accept_connection 3 returned 0 01:54:27.699922 Read 93 bytes 01:54:27.699954 Process 93 bytes request 01:54:27.699967 Got request: GET /verifiedserver HTTP/1.1 01:54:27.699976 Are-we-friendly question received 01:54:27.700013 Wrote request (93 bytes) input to log/7/server.input 01:54:27.700035 Identifying ourselves as friends 01:54:27.700100 Response sent (56 bytes) and written to log/7/server.response 01:54:27.700111 special request received, no persistency 01:54:27.700119 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 670 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file stderr670 URL: http://127.0.0.1:37805/670 === End of file stderr670 === Start of file valgrind670 ==110402== ==110402== Process terminating with default action of signal 4 (SIGILL) ==110402== Illegal opcode at address 0x48EAB8B ==110402== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==110402== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==110402== by 0x48EAB8B: Curl_open (url.c:518) ==110402== by 0x48802AF: curl_easy_init (easy.c:370) ==110402== by 0x1092E0: test (lib670.c:132) ==110402== by 0x109076: main (first.c:178) ==110402== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==110402== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110402== by 0x4A6B258: __tsearch (tsearch.c:337) ==110402== by 0x4A6B258: tsearch (tsearch.c:290) ==110402== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==110402== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110402== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110402== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110402== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==110402== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==110402== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110402== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110402== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110402== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110402== by 0x498786B: setlocale (setlocale.c:337) ==110402== by 0x109047: main (first.c:157) ==110402== ==110402== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==110402== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110402== by 0x4A6B258: __tsearch (tsearch.c:337) ==110402== by 0x4A6B258: tsearch (tsearch.c:290) ==110402== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==110402== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==110402== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==110402== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110402== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110402== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110402== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110402== by 0x498786B: setlocale (setlocale.c:337) ==110402== by 0x109047: main (first.c:157) ==110402== ==110402== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==110402== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110402== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==110402== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110402== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110402== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110402== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==110402== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==110402== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110402== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110402== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110402== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110402== by 0x498786B: setlocale (setlocale.c:337) ==1104CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind672 ./libtest/lib672 http://127.0.0.1:38571/672 > log/10/stdout672 2> log/10/stderr672 02== by 0x109047: main (first.c:157) ==110402== ==110402== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==110402== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110402== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==110402== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==110402== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==110402== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110402== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110402== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110402== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110402== by 0x498786B: setlocale (setlocale.c:337) ==110402== by 0x109047: main (first.c:157) ==110402== ==110402== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==110402== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==110402== by 0x48EAB63: Curl_open (url.c:509) ==110402== by 0x48802AF: curl_easy_init (easy.c:370) ==110402== by 0x1092E0: test (lib670.c:132) ==110402== by 0x109076: main (first.c:178) ==110402== ==110402== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==110402== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110402== by 0x4A6B258: __tsearch (tsearch.c:337) ==110402== by 0x4A6B258: tsearch (tsearch.c:290) ==110402== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==110402== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110402== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110402== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110402== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==110402== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==110402== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110402== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110402== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110402== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110402== by 0x498786B: setlocale (setlocale.c:337) ==110402== by 0x109047: main (first.c:157) ==110402== ==110402== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==110402== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110402== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==110402== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110402== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110402== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110402== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==110402== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==110402== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110402== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110402== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110402== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110402== by 0x498786B: setlocale (setlocale.c:337) ==110402== by 0x109047: main (first.c:157) ==110402== === End of file valgrind670 test 0672...[Request pause from form read callback: multi] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind672 ./libtest/lib672 http://127.0.0.1:38571/672 > log/10/stdout672 2> log/10/stderr672 672: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 672 === Start of file http_server.log 01:54:28.243091 ====> Client connect 01:54:28.243130 accept_connection 3 returned 4 01:54:28.243145 accept_connection 3 returned 0 01:54:28.243158 Read 93 bytes 01:54:28.243166 Process 93 bytes request 01:54:28.243178 Got request: GET /verifiedserver HTTP/1.1 01:54:28.243186 Are-we-friendly question received 01:54:28.243209 Wrote request (93 bytes) input to log/10/server.input 01:54:28.243225 Identifying ourselves as friends 01:54:28.243292 Response sent (56 bytes) and written to log/10/server.response 01:54:28.243303 special request received, no persistency 01:54:28.243311 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 672 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file stderr672 URL: http://127.0.0.1:38571/672 === End of file stderr672 === Start of file valgrind672 ==110553== ==110553== Process terminating with default action of signal 4 (SIGILL) ==110553== Illegal opcode at address 0x48EAB8B ==110553== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==110553== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==110553== by 0x48EAB8B: Curl_open (url.c:518) ==110553== by 0x48802AF: curl_easy_init (easy.c:370) ==110553== by 0x109300: test (lib670.c:132) ==110553== by 0x109076: main (first.c:178) ==110553== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==110553== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110553== by 0x4A6B258: __tsearch (tsearch.c:337) ==110553== by 0x4A6B258: tsearch (tsearch.c:290) ==110553== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==110553== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110553== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110553== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110553== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==110553== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==110553== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110553== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110553== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110553== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110553== by 0x498786B: setlocale (setlocale.c:337) ==110553== by 0x109047: main (first.c:157) ==110553== ==110553== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==110553== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110553== by 0x4A6B258: __tsearch (tsearch.c:337) ==110553== by 0x4A6B258: tsearch (tsearch.c:290) ==110553== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==110553== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==110553== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==110553== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110553== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110553== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110553== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110553== by 0x498786B: setlocale (setlocale.c:337) ==110553== by 0x109047: main (first.c:157) ==110553== ==110553== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==110553== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110553== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==110553== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110553== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110553== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110553== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==110553== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==110553== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110553== by 0x49EC978: pthread_once@@GLIBC_2.34 (pCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind675 ../src/curl -q --output log/4/curl675.out --include --trace-ascii log/4/trace675 --trace-config all --trace-time http://user1:foo1@127.0.0.1:38169/user1/675 http://user2:foo2@127.0.0.1:38169/user2/675 > log/4/stdout675 2> log/4/stderr675 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind679 ../src/curl -q --output log/5/curl679.out --include --trace-ascii log/5/trace679 --trace-config all --trace-time --netrc-optional --netrc-file log/5/netrc679 http://127.0.0.1:34573/ > log/5/stdout679 2> log/5/stderr679 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind671 ./libtest/lib671 http://127.0.0.1:45817/671 > log/12/stdout671 2> log/12/stderr671 thread_once.c:143) ==110553== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110553== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110553== by 0x498786B: setlocale (setlocale.c:337) ==110553== by 0x109047: main (first.c:157) ==110553== ==110553== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==110553== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110553== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==110553== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==110553== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==110553== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110553== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110553== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110553== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110553== by 0x498786B: setlocale (setlocale.c:337) ==110553== by 0x109047: main (first.c:157) ==110553== ==110553== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==110553== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==110553== by 0x48EAB63: Curl_open (url.c:509) ==110553== by 0x48802AF: curl_easy_init (easy.c:370) ==110553== by 0x109300: test (lib670.c:132) ==110553== by 0x109076: main (first.c:178) ==110553== ==110553== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==110553== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110553== by 0x4A6B258: __tsearch (tsearch.c:337) ==110553== by 0x4A6B258: tsearch (tsearch.c:290) ==110553== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==110553== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110553== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110553== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110553== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==110553== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==110553== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110553== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110553== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110553== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110553== by 0x498786B: setlocale (setlocale.c:337) ==110553== by 0x109047: main (first.c:157) ==110553== ==110553== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==110553== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110553== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==110553== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110553== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110553== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110553== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==110553== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==110553== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110553== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110553== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110553== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110553== by 0x498786B: setlocale (setlocale.c:337) ==110553== by 0x109047: main (first.c:157) ==110553== === End of file valgrind672 test 0675...[HTTP connection reuse and different credentials] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind675 ../src/curl -q --output log/4/curl675.out --include --trace-ascii log/4/trace675 --trace-config all --trace-time http://user1:foo1@127.0.0.1:38169/user1/675 http://user2:foo2@127.0.0.1:38169/user2/675 > log/4/stdout675 2> log/4/stderr675 675: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 675 === Start of file http_server.log 01:54:28.681397 ====> Client connect 01:54:28.681437 accept_connection 3 returned 4 01:54:28.681449 accept_connection 3 returned 0 01:54:28.681461 Read 93 bytes 01:54:28.681469 Process 93 bytes request 01:54:28.681480 Got request: GET /verifiedserver HTTP/1.1 01:54:28.681487 Are-we-friendly question received 01:54:28.681506 Wrote request (93 bytes) input to log/4/server.input 01:54:28.681519 Identifying ourselves as friends 01:54:28.681597 Response sent (56 bytes) and written to log/4/server.response 01:54:28.681608 special request received, no persistency 01:54:28.681615 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 675 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind675 ==110734== ==110734== Process terminating with default action of signal 4 (SIGILL) ==110734== Illegal opcode at address 0x10B06D ==110734== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==110734== by 0x10B06D: main (tool_main.c:232) === End of file valgrind675 test 0679...[netrc with quoted password] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind679 ../src/curl -q --output log/5/curl679.out --include --trace-ascii log/5/trace679 --trace-config all --trace-time --netrc-optional --netrc-file log/5/netrc679 http://127.0.0.1:34573/ > log/5/stdout679 2> log/5/stderr679 679: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 679 === Start of file http_server.log 01:54:29.060962 ====> Client connect 01:54:29.061007 accept_connection 3 returned 4 01:54:29.061023 accept_connection 3 returned 0 01:54:29.061037 Read 93 bytes 01:54:29.061046 Process 93 bytes request 01:54:29.061060 Got request: GET /verifiedserver HTTP/1.1 01:54:29.061067 Are-we-friendly question received 01:54:29.061087 Wrote request (93 bytes) input to log/5/server.input 01:54:29.061101 Identifying ourselves as friends 01:54:29.061183 Response sent (56 bytes) and written to log/5/server.response 01:54:29.061194 special request received, no persistency 01:54:29.061201 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file netrc679 machine 127.0.0.1 login user1 password "with spaces and \"\n\r\t\a" === End of file netrc679 === Start of file server.cmd Testnum 679 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind679 ==110871== ==110871== Process terminating with default action of signal 4 (SIGILL) ==110871== Illegal opcode at address 0x10B06D ==110871== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==110871== by 0x10B06D: main (tool_main.c:232) === End of file valgrind679 test 0671...[Request pause from mime read callback: easy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind671 ./libtest/lib671 http://127.0.0.1:45817/671 > log/12/stdout671 2> log/12/stderr671 671: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 671 === Start of file http_server.log 01:54:28.068351 ====> Client connect 01:54:28.068385 accept_connection 3 returned 4 01:54:28.068402 accept_connection 3 returned 0 01:54:28.068414 Read 93 bytes 01:54:28.068422 Process 93 bytes request 01:54:28.068435 Got request: GET /verifiedserver HTTP/1.1 01:54:28.068442 Are-we-friendly question received 01:54:28.068460 Wrote request (93 bytes) input to log/12/server.input 01:54:28.068472 Identifying ourselves as friends 01:54:28.068528 Response sent (56 bytes) and written to log/12/server.response 01:54:28.068536 special request received, no persistency 01:54:28.068543 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 671 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file stderr671 URL: http://127.0.0.1:45817/671 === End of file stderr671 === Start of file valgrind671 ==110483== ==110483== Process terminating with default action of signal 4 (SIGILL) ==110483== Illegal opcode at address 0x48EAB8B ==110483== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==110483== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==110483== by 0x48EAB8B: Curl_open (url.c:518) ==110483== by 0x48802AF: curl_easy_init (easy.c:370) ==110483== by 0x1090A9: UnknownInlinedFun (lib670.c:132) ==110483== by 0x1090A9: main (first.c:178) ==110483== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==110483== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110483== by 0x4A6B258: __tsearch (tsearch.c:337) ==110483== by 0x4A6B258: tsearch (tsearch.c:290) ==110483== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==110483== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110483== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110483== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110483== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==110483== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==110483== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110483== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110483== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110483== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110483== by 0x498786B: setlocale (setlocale.c:337) ==110483== by 0x109058: main (first.c:157) ==110483== ==110483== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==110483== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110483== by 0x4A6B258: __tsearch (tsearch.c:337) ==110483== by 0x4A6B258: tsearch (tsearch.c:290) ==110483== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==110483== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==110483== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==110483== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110483== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110483== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110483== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110483== by 0x498786B: setlocale (setlocale.c:337) ==110483== by 0x109058: main (first.c:157) ==110483== ==110483== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==110483== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110483== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==110483== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110483== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110483== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110483== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==110483== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==110483== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110483== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110483== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110483== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110483== by 0x498786B: setlocale (setlocale.c:337) ==110483== by 0x109058: main (first.c:157) ==110483== ==110483== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==110483== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110483== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==110483== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==110483== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==110483== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110483== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110483== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110483== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110483== by 0x498786B: setlocale (setlocale.c:337) ==110483== by 0x109058: main (first.c:157) ==110483== ==110483== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==110483== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==110483== by 0x48EAB63: Curl_open (url.c:509) ==110483== by 0x48802AF: curl_easy_init (easy.c:370) ==110483== by 0x1090A9: UnknownInlinedFun (lib670.c:132) ==110483== by 0x1090A9: main (first.c:178) ==110483== ==110483== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==110483== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110483== by 0x4A6B258: __tsearch (tsearch.c:337) ==110483== by 0x4A6B258: tsearch (tsearch.c:290) ==110483== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==110483== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110483== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110483== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110483== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==110483== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==110483== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110483== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110483== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110483== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110483== by 0x498786B: setlocale (setlocale.c:337) ==110483== by 0x109058: main (first.c:157) ==110483== ==110483== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==110483== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110483== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==110483== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110483== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110483== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110483== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==110483== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==110483== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110483== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110483== byCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind676 ./libtest/lib676 http://127.0.0.1:40605/we/want/676 log/11/cookies676 > log/11/stdout676 2> log/11/stderr676 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110483== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110483== by 0x498786B: setlocale (setlocale.c:337) ==110483== by 0x109058: main (first.c:157) ==110483== === End of file valgrind671 test 0676...[verify setting CURLOPT_COOKIEFILE to NULL again] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind676 ./libtest/lib676 http://127.0.0.1:40605/we/want/676 log/11/cookies676 > log/11/stdout676 2> log/11/stderr676 676: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 676 === Start of file cookies676 127.0.0.1 TRUE /we/want/ FALSE 22118138987 proven yes === End of file cookies676 === Start of file http_server.log 01:54:28.691361 ====> Client connect 01:54:28.691395 accept_connection 3 returned 4 01:54:28.691409 accept_connection 3 returned 0 01:54:28.691422 Read 93 bytes 01:54:28.691431 Process 93 bytes request 01:54:28.691444 Got request: GET /verifiedserver HTTP/1.1 01:54:28.691452 Are-we-friendly question received 01:54:28.691472 Wrote request (93 bytes) input to log/11/server.input 01:54:28.691486 Identifying ourselves as friends 01:54:28.691548 Response sent (56 bytes) and written to log/11/server.response 01:54:28.691558 special request received, no persistency 01:54:28.691566 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 676 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file stderr676 URL: http://127.0.0.1:40605/we/want/676 === End of file stderr676 === Start of file valgrind676 ==110741== ==110741== Process terminating with default action of signal 4 (SIGILL) ==110741== Illegal opcode at address 0x48EAB8B ==110741== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==110741== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==110741== by 0x48EAB8B: Curl_open (url.c:518) ==110741== by 0x48802AF: curl_easy_init (easy.c:370) ==110741== by 0x10909A: UnknownInlinedFun (lib676.c:38) ==110741== by 0x10909A: main (first.c:178) ==110741== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==110741== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110741== by 0x4A6B258: __tsearch (tsearch.c:337) ==110741== by 0x4A6B258: tsearch (tsearch.c:290) ==110741== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==110741== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110741== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110741== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110741== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==110741== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==110741== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110741== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110741== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110741== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110741== by 0x498786B: setlocale (setlocale.c:337) ==110741== by 0x109047: main (first.c:157) ==110741== ==110741== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==110741== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110741== by 0x4A6B258: __tsearch (tsearch.c:337) ==110741== by 0x4A6B258: tsearch (tsearch.c:290) ==110741== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==110741== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==110741== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==110741== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110741== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110741== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110741== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110741== by 0x498786B: setlocale (setlocale.c:337) ==110741== by 0x109047: main (first.c:157) ==110741== ==110741== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==110741== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110741== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==110741== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110741== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110741== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110741== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==110741== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==110741== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110741== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110741== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110741== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110741== by 0x498786B: setlocale (setlocale.c:337) ==110741== by 0x109047: main (first.c:157) ==110741== ==110741== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==110741== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110741== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==110741== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==110741== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==110741== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110741== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110741== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110741== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110741== by 0x498786B: setlocale (setlocale.c:337) ==110741== by 0x109047: main (first.c:157) ==110741== ==110741== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==110741== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==110741== by 0x48EAB63: Curl_open (url.c:509) ==110741== by 0x48802AF: curl_easy_init (easy.c:370) ==110741== by 0x10909A: UnknownInlinedFun (lib676.c:38) ==110741== by 0x10909A: main (first.c:178) ==110741== ==110741== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==110741== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110741== by 0x4A6B258: __tsearch (tsearch.c:337) ==110741== by 0x4A6B258: tsearch (tsearch.c:290) ==110741== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==110741== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110741== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110741== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110741== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==110741== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==110741== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110741== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110741== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110741== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110741== by 0x498786B: setlocale (setlocale.c:337) ==110741== by 0x109047: main (first.c:157) ==110741== ==110741== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==110741== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110741== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==110741== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110741== by 0x497BBB2:CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind681 ../src/curl -q --trace-ascii log/6/trace681 --trace-config all --trace-time --remote-name-all --no-remote-name --output-dir log http://127.0.0.1:37903/681 > log/6/stdout681 2> log/6/stderr681 add_alias (gconv_conf.c:178) ==110741== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110741== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==110741== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==110741== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110741== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110741== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110741== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110741== by 0x498786B: setlocale (setlocale.c:337) ==110741== by 0x109047: main (first.c:157) ==110741== === End of file valgrind676 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind673 ./libtest/lib673 http://127.0.0.1:34725/673 > log/1/stdout673 2> log/1/stderr673 test 0681...[--remote-name-all with --no-remote-name] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind681 ../src/curl -q --trace-ascii log/6/trace681 --trace-config all --trace-time --remote-name-all --no-remote-name --output-dir log http://127.0.0.1:37903/681 > log/6/stdout681 2> log/6/stderr681 681: stdout FAILED: --- log/6/check-expected 2024-09-19 01:54:30.733163907 +0200 +++ log/6/check-generated 2024-09-19 01:54:30.733163907 +0200 @@ -1 +0,0 @@ --foo-[LF] == Contents of files in the log/6/ dir after test 681 === Start of file check-expected -foo-[LF] === End of file check-expected === Start of file http_server.log 01:54:29.463166 ====> Client connect 01:54:29.463213 accept_connection 3 returned 4 01:54:29.463231 accept_connection 3 returned 0 01:54:29.463246 Read 93 bytes 01:54:29.463256 Process 93 bytes request 01:54:29.463272 Got request: GET /verifiedserver HTTP/1.1 01:54:29.463280 Are-we-friendly question received 01:54:29.463303 Wrote request (93 bytes) input to log/6/server.input 01:54:29.463318 Identifying ourselves as friends 01:54:29.463403 Response sent (56 bytes) and written to log/6/server.response 01:54:29.463415 special request received, no persistency 01:54:29.463423 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 681 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind681 ==110979== ==110979== Process terminating with default action of signal 4 (SIGILL) ==110979== Illegal opcode at address 0x10B06D ==110979== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==110979== by 0x10B06D: main (tool_main.c:232) === End of file valgrind681 test 0673...[Request pause from form read callback: easy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind673 ./libtest/lib673 http://127.0.0.1:34725/673 > log/1/stdout673 2> log/1/stderr673 673: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 673 === Start of file http_server.log 01:54:28.281278 ====> Client connect 01:54:28.281313 accept_connection 3 returned 4 01:54:28.281328 accept_connection 3 returned 0 01:54:28.281340 Read 93 bytes 01:54:28.281349 Process 93 bytes request 01:54:28.281362 Got request: GET /verifiedserver HTTP/1.1 01:54:28.281371 Are-we-friendly question received 01:54:28.281393 Wrote request (93 bytes) input to log/1/server.input 01:54:28.281410 Identifying ourselves as friends 01:54:28.281481 Response sent (56 bytes) and written to log/1/server.response 01:54:28.281493 special request received, no persistency 01:54:28.281501 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 673 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file stderr673 URL: http://127.0.0.1:34725/673 === End of file stderr673 === Start of file valgrind673 ==110567== ==110567== Process terminating with default action of signal 4 (SIGILL) ==110567== Illegal opcode at address 0x48EAB8B ==110567== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==110567== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==110567== by 0x48EAB8B: Curl_open (url.c:518) ==110567== by 0x48802AF: curl_easy_init (easy.c:370) ==110567== by 0x1090B2: UnknownInlinedFun (lib670.c:132) ==110567== by 0x1090B2: main (first.c:178) ==110567== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==110567== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110567== by 0x4A6B258: __tsearch (tsearch.c:337) ==110567== by 0x4A6B258: tsearch (tsearch.c:290) ==110567== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==110567== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110567== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110567== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110567== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==110567== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==110567== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110567== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110567== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110567== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110567== by 0x498786B: setlocale (setlocale.c:337) ==110567== by 0x109054: main (first.c:157) ==110567== ==110567== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==110567== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110567== by 0x4A6B258: __tsearch (tsearch.c:337) ==110567== by 0x4A6B258: tsearch (tsearch.c:290) ==110567== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==110567== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==110567== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==110567== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110567== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110567== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110567== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110567== by 0x498786B: setlocale (setlocale.c:337) ==110567== by 0x109054: main (first.c:157) ==110567== ==110567== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==110567== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110567== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==110567== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110567== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110567== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110567== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==110567== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==110567== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110567== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110567== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110567== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110567== by 0x498786B: setlocale (setlocale.c:337) ==110567== by 0x109054: main (first.c:157) ==110567== ==110567== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==110567== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110567== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==110567== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==110567== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==110567== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110567== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthrCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind680 ../src/curl -q --output log/3/curl680.out --include --trace-ascii log/3/trace680 --trace-config all --trace-time --netrc --netrc-file log/3/netrc680 http://user1@http.example/ > log/3/stdout680 2> log/3/stderr680 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind682 ../src/curl -q --output log/2/curl682.out --include --trace-ascii log/2/trace682 --trace-config all --trace-time --netrc-optional --netrc-file log/2/netrc682 http://user1@127.0.0.1:44297/ > log/2/stdout682 2> log/2/stderr682 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind683 ../src/curl -q --output log/7/curl683.out --include --trace-ascii log/7/trace683 --trace-config all --trace-time --netrc-optional --netrc-file log/7/netrc683 http://user2@127.0.0.1:37805/ > log/7/stdout683 2> log/7/stderr683 ead_once.c:143) ==110567== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110567== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110567== by 0x498786B: setlocale (setlocale.c:337) ==110567== by 0x109054: main (first.c:157) ==110567== ==110567== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==110567== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==110567== by 0x48EAB63: Curl_open (url.c:509) ==110567== by 0x48802AF: curl_easy_init (easy.c:370) ==110567== by 0x1090B2: UnknownInlinedFun (lib670.c:132) ==110567== by 0x1090B2: main (first.c:178) ==110567== ==110567== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==110567== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110567== by 0x4A6B258: __tsearch (tsearch.c:337) ==110567== by 0x4A6B258: tsearch (tsearch.c:290) ==110567== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==110567== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110567== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110567== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110567== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==110567== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==110567== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110567== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110567== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110567== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110567== by 0x498786B: setlocale (setlocale.c:337) ==110567== by 0x109054: main (first.c:157) ==110567== ==110567== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==110567== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110567== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==110567== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110567== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110567== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110567== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==110567== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==110567== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110567== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110567== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110567== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110567== by 0x498786B: setlocale (setlocale.c:337) ==110567== by 0x109054: main (first.c:157) ==110567== === End of file valgrind673 * starts no server test 0680...[netrc with quoted password but missing end quote] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind680 ../src/curl -q --output log/3/curl680.out --include --trace-ascii log/3/trace680 --trace-config all --trace-time --netrc --netrc-file log/3/netrc680 http://user1@http.example/ > log/3/stdout680 2> log/3/stderr680 curl returned 132, when expecting 26 680: exit FAILED == Contents of files in the log/3/ dir after test 680 === Start of file netrc680 machine 127.0.0.1 login user1 password "with spaces and \"\n\r\t\a === End of file netrc680 === Start of file server.cmd Testnum 680 === End of file server.cmd === Start of file valgrind680 ==110930== ==110930== Process terminating with default action of signal 4 (SIGILL) ==110930== Illegal opcode at address 0x10B06D ==110930== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==110930== by 0x10B06D: main (tool_main.c:232) === End of file valgrind680 test 0682...[netrc with multiple logins - pick first] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind682 ../src/curl -q --output log/2/curl682.out --include --trace-ascii log/2/trace682 --trace-config all --trace-time --netrc-optional --netrc-file log/2/netrc682 http://user1@127.0.0.1:44297/ > log/2/stdout682 2> log/2/stderr682 682: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 682 === Start of file http_server.log 01:54:29.749816 ====> Client connect 01:54:29.749852 accept_connection 3 returned 4 01:54:29.749864 accept_connection 3 returned 0 01:54:29.749877 Read 93 bytes 01:54:29.749885 Process 93 bytes request 01:54:29.749896 Got request: GET /verifiedserver HTTP/1.1 01:54:29.749903 Are-we-friendly question received 01:54:29.749924 Wrote request (93 bytes) input to log/2/server.input 01:54:29.749940 Identifying ourselves as friends 01:54:29.750009 Response sent (56 bytes) and written to log/2/server.response 01:54:29.750019 special request received, no persistency 01:54:29.750027 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file netrc682 machine 127.0.0.1 login user1 password passwd1 machine 127.0.0.1 login user2 password passwd2 === End of file netrc682 === Start of file server.cmd Testnum 682 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind682 ==111082== ==111082== Process terminating with default action of signal 4 (SIGILL) ==111082== Illegal opcode at address 0x10B06D ==111082== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==111082== by 0x10B06D: main (tool_main.c:232) === End of file valgrind682 test 0683...[netrc with multiple logins - pick second] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind683 ../src/curl -q --output log/7/curl683.out --include --trace-ascii log/7/trace683 --trace-config all --trace-time --netrc-optional --netrc-file log/7/netrc683 http://user2@127.0.0.1:37805/ > log/7/stdout683 2> log/7/stderr683 683: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 683 === Start of file http_server.log 01:54:30.069838 ====> Client connect 01:54:30.069887 accept_connection 3 returned 4 01:54:30.069902 accept_connection 3 returned 0 01:54:30.069915 Read 93 bytes 01:54:30.069923 Process 93 bytes request 01:54:30.069937 Got request: GET /verifiedserver HTTP/1.1 01:54:30.069944 Are-we-friendly question received 01:54:30.069961 Wrote request (93 bytes) input to log/7/server.input 01:54:30.069976 Identifying ourselves as friends 01:54:30.070049 Response sent (56 bytes) and written to log/7/server.response 01:54:30.070058 special request received, no persistency 01:54:30.070065 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file netrc683 machine 127.0.0.1 login user1 password passwd1 machine 127.0.0.1 login user2 password passCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind674 ./libtest/lib674 http://127.0.0.1:44711/674 > log/9/stdout674 2> log/9/stderr674 wd2 === End of file netrc683 === Start of file server.cmd Testnum 683 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind683 ==111189== ==111189== Process terminating with default action of signal 4 (SIGILL) ==111189== Illegal opcode at address 0x10B06D ==111189== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==111189== by 0x10B06D: main (tool_main.c:232) === End of file valgrind683 test 0674...[Set CURLOPT_CURLU and dupe the handle] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind674 ./libtest/lib674 http://127.0.0.1:44711/674 > log/9/stdout674 2> log/9/stderr674 674: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 674 === Start of file http_server.log 01:54:28.493147 ====> Client connect 01:54:28.493188 accept_connection 3 returned 4 01:54:28.493202 accept_connection 3 returned 0 01:54:28.493219 Read 93 bytes 01:54:28.493228 Process 93 bytes request 01:54:28.493241 Got request: GET /verifiedserver HTTP/1.1 01:54:28.493249 Are-we-friendly question received 01:54:28.493269 Wrote request (93 bytes) input to log/9/server.input 01:54:28.493282 Identifying ourselves as friends 01:54:28.493353 Response sent (56 bytes) and written to log/9/server.response 01:54:28.493363 special request received, no persistency 01:54:28.493371 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 674 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file stderr674 URL: http://127.0.0.1:44711/674 === End of file stderr674 === Start of file valgrind674 ==110666== ==110666== Process terminating with default action of signal 4 (SIGILL) ==110666== Illegal opcode at address 0x48EAB8B ==110666== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==110666== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==110666== by 0x48EAB8B: Curl_open (url.c:518) ==110666== by 0x48802AF: curl_easy_init (easy.c:370) ==110666== by 0x109091: UnknownInlinedFun (lib674.c:43) ==110666== by 0x109091: UnknownInlinedFun (lib674.c:34) ==110666== by 0x109091: main (first.c:178) ==110666== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==110666== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110666== by 0x4A6B258: __tsearch (tsearch.c:337) ==110666== by 0x4A6B258: tsearch (tsearch.c:290) ==110666== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==110666== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110666== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110666== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110666== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==110666== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==110666== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110666== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110666== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110666== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110666== by 0x498786B: setlocale (setlocale.c:337) ==110666== by 0x10904B: main (first.c:157) ==110666== ==110666== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==110666== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110666== by 0x4A6B258: __tsearch (tsearch.c:337) ==110666== by 0x4A6B258: tsearch (tsearch.c:290) ==110666== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==110666== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==110666== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==110666== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110666== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110666== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110666== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110666== by 0x498786B: setlocale (setlocale.c:337) ==110666== by 0x10904B: main (first.c:157) ==110666== ==110666== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==110666== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110666== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==110666== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110666== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110666== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110666== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==110666== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==110666== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110666== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110666== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110666== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110666== by 0x498786B: setlocale (setlocale.c:337) ==110666== by 0x10904B: main (first.c:157) ==110666== ==110666== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==110666== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110666== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==110666== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==110666== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==110666== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110666== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110666== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110666== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110666== by 0x498786B: setlocale (setlocale.c:337) ==110666== by 0x10904B: main (first.c:157) ==110666== ==110666== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==110666== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==110666== by 0x48EAB63: Curl_open (url.c:509) ==110666== by 0x48802AF: curl_easy_init (easy.c:370) ==110666== by 0x109091: UnknownInlinedFun (lib674.c:43) ==110666== by 0x109091: UnknownInlinedFun (lib674.c:34) ==110666== by 0x109091: main (first.c:178) ==110666== ==110666== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==110666== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110666== by 0x4A6B258: __tsearch (tsearch.c:337) ==110666== by 0x4A6B258: tsearch (tsearch.c:290) ==110666== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==110666== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110666== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110666== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110666== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==110666== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==110666== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110666== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110666== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110666== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110666== by 0x498786B: setlocale (setlocale.c:337) ==110666== by 0x10904B: main (first.c:157) ==110666== ==110666== 18,800 bytes in 486 blocks are possibly lost in loss recoCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind684 ../src/curl -q --output log/10/curl684.out --include --trace-ascii log/10/trace684 --trace-config all --trace-time --netrc-optional --netrc-file log/10/netrc684 http://127.0.0.1:38571/ > log/10/stdout684 2> log/10/stderr684 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind685 ../src/curl -q --output log/4/curl685.out --include --trace-ascii log/4/trace685 --trace-config all --trace-time --netrc-optional --netrc-file log/4/netrc685 http://user@127.0.0.1:38169/ > log/4/stdout685 2> log/4/stderr685 rd 649 of 650 ==110666== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==110666== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==110666== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==110666== by 0x497BBB2: add_alias (gconv_conf.c:178) ==110666== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==110666== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==110666== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==110666== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==110666== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==110666== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==110666== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==110666== by 0x498786B: setlocale (setlocale.c:337) ==110666== by 0x10904B: main (first.c:157) ==110666== === End of file valgrind674 test 0684...[netrc with no login] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind684 ../src/curl -q --output log/10/curl684.out --include --trace-ascii log/10/trace684 --trace-config all --trace-time --netrc-optional --netrc-file log/10/netrc684 http://127.0.0.1:38571/ > log/10/stdout684 2> log/10/stderr684 684: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 684 === Start of file http_server.log 01:54:30.449155 ====> Client connect 01:54:30.449187 accept_connection 3 returned 4 01:54:30.449201 accept_connection 3 returned 0 01:54:30.449213 Read 93 bytes 01:54:30.449221 Process 93 bytes request 01:54:30.449234 Got request: GET /verifiedserver HTTP/1.1 01:54:30.449242 Are-we-friendly question received 01:54:30.449261 Wrote request (93 bytes) input to log/10/server.input 01:54:30.449274 Identifying ourselves as friends 01:54:30.449331 Response sent (56 bytes) and written to log/10/server.response 01:54:30.449340 special request received, no persistency 01:54:30.449347 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file netrc684 machine 127.0.0.1 password 5up3r53cr37 === End of file netrc684 === Start of file server.cmd Testnum 684 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind684 ==111292== ==111292== Process terminating with default action of signal 4 (SIGILL) ==111292== Illegal opcode at address 0x10B06D ==111292== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==111292== by 0x10B06D: main (tool_main.c:232) === End of file valgrind684 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind677 ./libtest/lib677 imap://127.0.0.1:44615/677 > log/8/stdout677 2> log/8/stderr677 test 0685...[netrc with no login - provided user] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind685 ../src/curl -q --output log/4/curl685.out --include --trace-ascii log/4/trace685 --trace-config all --trace-time --netrc-optional --netrc-file log/4/netrc685 http://user@127.0.0.1:38169/ > log/4/stdout685 2> log/4/stderr685 685: data FAILED: --- log/4/check-expected 2024-09-19 01:54:31.706512175 +0200 +++ log/4/check-generated 2024-09-19 01:54:31.706512175 +0200 @@ -1,8 +0,0 @@ -HTTP/1.1 200 OK[LF] -Date: Fri, 05 Aug 2022 10:09:00 GMT[LF] -Server: test-server/fake[LF] -Content-Type: text/plain[LF] -Content-Length: 6[LF] -Connection: close[LF] -[LF] --foo-[LF] == Contents of files in the log/4/ dir after test 685 === Start of file check-expected HTTP/1.1 200 OK[LF] Date: Fri, 05 Aug 2022 10:09:00 GMT[LF] Server: test-server/fake[LF] Content-Type: text/plain[LF] Content-Length: 6[LF] Connection: close[LF] [LF] -foo-[LF] === End of file check-expected === Start of file http_server.log 01:54:30.419836 ====> Client connect 01:54:30.419884 accept_connection 3 returned 4 01:54:30.419897 accept_connection 3 returned 0 01:54:30.419911 Read 93 bytes 01:54:30.419924 Process 93 bytes request 01:54:30.419936 Got request: GET /verifiedserver HTTP/1.1 01:54:30.419943 Are-we-friendly question received 01:54:30.419963 Wrote request (93 bytes) input to log/4/server.input 01:54:30.419977 Identifying ourselves as friends 01:54:30.420057 Response sent (56 bytes) and written to log/4/server.response 01:54:30.420064 special request received, no persistency 01:54:30.420070 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file netrc685 machine 127.0.0.1 password 5up3r53cr37 === End of file netrc685 === Start of file server.cmd Testnum 685 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind685 ==111285== ==111285== Process terminating with default action of signal 4 (SIGILL) ==111285== Illegal opcode at address 0x10B06D ==111285== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==111285== by 0x10B06D: main (tool_main.c:232) === End of file valgrind685 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/8/server/imap_server.pid" --logfile "log/8/imap_server.log" --logdir "log/8" --portfile "log/8/server/imap_server.port" --srcdir "/startdir/src/curl/tests" --proto imap --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 44615 (log/8/server/imap_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:44615/verifiedserver" 2>log/8/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: IMAP server is PID 110726 port 44615 * pid imap => 110726 110726 test 0677...[IMAP with CONNECT_ONLY, custom command then exit] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind677 ./libtest/lib677 imap://127.0.0.1:44615/677 > log/8/stdout677 2> log/8/stderr677 677: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 677 === Start of file imap_server.log 01:54:28.517209 IMAP server listens on port IPv4/44615 01:54:28.517285 logged pid 110726 in log/8/server/imap_server.pid 01:54:28.517304 Awaiting input 01:54:29.566415 ====> Client connect 01:54:29.567094 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:29.569420 < "A001 CAPABILITY" 01:54:29.569465 > "A001 BAD Command[CR][LF]" 01:54:29.569622 < "A002 LIST "verifiedserver" *" 01:54:29.569655 LIST_imap got "verifiedserver" * 01:54:29.569679 > "* LIST () "/" "WE ROOLZ: 110726"[CR][LF]" 01:54:29.569695 > "A002 OK LIST Completed[CR][LF]" 01:54:29.569706 return proof we are we 01:54:29.615979 < "A003 LOGOUT" 01:54:29.616036 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:29.616054 > "A003 OK LOGOUT completed[CR][LF]" 01:54:29.672430 MAIN sockfilt said DISC 01:54:29.672492 ====> Client disconnected 01:54:29.672546 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:28.727561 Running IPv4 version 01:54:28.727692 Listening on port 44615 01:54:28.727722 Wrote pid 110732 to log/8/server/imap_sockfilt.pid 01:54:28.727745 Wrote port 44615 to log/8/server/imap_server.port 01:54:28.727872 Received PING (on stdin) 01:54:29.777066 ====> Client connect 01:54:29.777843 Received DATA (on stdin) 01:54:29.777855 > 178 bytes data, server => client 01:54:29.777866 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:29.777879 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:29.777888 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:29.777896 'rve\r\n' 01:54:29.779958 < 17 bytes data, client => server 01:54:29.779982 'A001 CAPABILITY\r\n' 01:54:29.780207 Received DATA (on stdin) 01:54:29.780218 > 18 bytes data, server => client 01:54:29.780227 'A001 BAD Command\r\n' 01:54:29.780283 < 30 bytes data, client => server 01:54:29.780293 'A002 LIST "verifiedserver" *\r\n' 01:54:29.780442 Received DATA (on stdin) 01:54:29.780453 > 34 bytes data, server => client 01:54:29.780462 '* LIST () "/" "WE ROOLZ: 110726"\r\n' 01:54:29.780484 Received DATA (on stdin) 01:54:29.780493 > 24 bytes data, server => client 01:54:29.780502 'A002 OK LIST Completed\r\n' 01:54:29.826529 < 13 bytes data, client => server 01:54:29.826562 'A003 LOGOUT\r\n' 01:54:29.826792 Received DATA (on stdin) 01:54:29.826803 > 36 bytes data, server => client 01:54:29.826813 '* BYE curl IMAP server signing off\r\n' 01:54:29.826838 Received DATA (on stdin) 01:54:29.826846 > 26 bytes data, server => client 01:54:29.826855 'A003 OK LOGOUT completed\r\n' 01:54:29.876451 ====> Client disconnect 01:54:29.893106 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd Testnum 677 === End of file server.cmd === Start of file stderr677 URL: imap://127.0.0.1:44615/677 === End of file stderr677 === Start of file valgrind677 ==111124== ==111124== Process terminating with default action of signal 4 (SIGILL) ==111124== Illegal opcode at address 0x48EAB8B ==111124== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==111124== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==111124== by 0x48EAB8B: Curl_open (url.c:518) ==111124== by 0x48802AF: curl_easy_init (easy.c:370) ==111124== by 0x48BEC63: UnknownInlinedFun (conncache.c:163) ==111124== by 0x48BEC63: Curl_multi_handle (multi.c:414) ==111124== by 0x1090B0: UnknownInlinedFun (lib677.c:45) ==111124== by 0x1090B0: main (first.c:178) ==111124== 408 bytes in 17 blocks are possibly lost in loss record 600 of 651 ==111124== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==111124== by 0x4A6B258: __tsearch (tsearch.c:337) ==111124== by 0x4A6B258: tsearch (tsearch.c:290) ==111124== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==111124== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==111124== by 0x497BBB2: add_alias (gconv_conf.c:178) ==111124== by 0x497BBB2: read_conf_file.isra.0 (gconv_parCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind686 ../src/curl -q --output log/5/curl686.out --include --trace-ascii log/5/trace686 --trace-config all --trace-time htdhdhdtp://localhost --next > log/5/stdout686 2> log/5/stderr686 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind690 ../src/curl -q --include --trace-ascii log/11/trace690 --trace-config all --trace-time http://127.0.0.1:40605/ -O --output-dir log/11 > log/11/stdout690 2> log/11/stderr690 seconfdir.h:101) ==111124== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==111124== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==111124== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==111124== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==111124== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==111124== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==111124== by 0x498786B: setlocale (setlocale.c:337) ==111124== by 0x109058: main (first.c:157) ==111124== ==111124== 552 bytes in 23 blocks are possibly lost in loss record 605 of 651 ==111124== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==111124== by 0x4A6B258: __tsearch (tsearch.c:337) ==111124== by 0x4A6B258: tsearch (tsearch.c:290) ==111124== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==111124== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==111124== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==111124== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==111124== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==111124== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==111124== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==111124== by 0x498786B: setlocale (setlocale.c:337) ==111124== by 0x109058: main (first.c:157) ==111124== ==111124== 681 bytes in 17 blocks are possibly lost in loss record 612 of 651 ==111124== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==111124== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==111124== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==111124== by 0x497BBB2: add_alias (gconv_conf.c:178) ==111124== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==111124== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==111124== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==111124== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==111124== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==111124== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==111124== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==111124== by 0x498786B: setlocale (setlocale.c:337) ==111124== by 0x109058: main (first.c:157) ==111124== ==111124== 1,018 bytes in 23 blocks are possibly lost in loss record 626 of 651 ==111124== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==111124== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==111124== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==111124== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==111124== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==111124== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==111124== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==111124== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==111124== by 0x498786B: setlocale (setlocale.c:337) ==111124== by 0x109058: main (first.c:157) ==111124== ==111124== 5,424 bytes in 1 blocks are definitely lost in loss record 645 of 651 ==111124== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==111124== by 0x48EAB63: Curl_open (url.c:509) ==111124== by 0x48802AF: curl_easy_init (easy.c:370) ==111124== by 0x48BEC63: UnknownInlinedFun (conncache.c:163) ==111124== by 0x48BEC63: Curl_multi_handle (multi.c:414) ==111124== by 0x1090B0: UnknownInlinedFun (lib677.c:45) ==111124== by 0x1090B0: main (first.c:178) ==111124== ==111124== 11,664 bytes in 486 blocks are possibly lost in loss record 648 of 651 ==111124== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==111124== by 0x4A6B258: __tsearch (tsearch.c:337) ==111124== by 0x4A6B258: tsearch (tsearch.c:290) ==111124== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==111124== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==111124== by 0x497BBB2: add_alias (gconv_conf.c:178) ==111124== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==111124== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==111124== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==111124== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==111124== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==111124== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==111124== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==111124== by 0x498786B: setlocale (setlocale.c:337) ==111124== by 0x109058: main (first.c:157) ==111124== ==111124== 18,800 bytes in 486 blocks are possibly lost in loss record 650 of 651 ==111124== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==111124== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==111124== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==111124== by 0x497BBB2: add_alias (gconv_conf.c:178) ==111124== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==111124== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==111124== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==111124== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==111124== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==111124== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==111124== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==111124== by 0x498786B: setlocale (setlocale.c:337) ==111124== by 0x109058: main (first.c:157) ==111124== === End of file valgrind677 * starts no server test 0686...[verify return code for missing URL after --next] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind686 ../src/curl -q --output log/5/curl686.out --include --trace-ascii log/5/trace686 --trace-config all --trace-time htdhdhdtp://localhost --next > log/5/stdout686 2> log/5/stderr686 curl returned 132, when expecting 2 686: exit FAILED == Contents of files in the log/5/ dir after test 686 === Start of file server.cmd Testnum 686 === End of file server.cmd === Start of file valgrind686 ==111325== ==111325== Process terminating with default action of signal 4 (SIGILL) ==111325== Illegal opcode at address 0x10B06D ==111325== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==111325== by 0x10B06D: main (tool_main.c:232) === End of file valgrind686 test 0690...[-O with URL without path using trailing slash] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind690 ../src/curl -q --include --trace-ascii log/11/trace690 --trace-config all --trace-time http://127.0.0.1:40605/ -O --output-dir log/11 > log/11/stdout690 2> log/11/stderr690 690: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 690 === Start of file http_server.log 01:54:30.759681 ====> Client connect 01:54:30.759719 accept_connection 3 returned 4 01:54:30.759733 accept_connection 3 returned 0 01:54:30.759766 Read 93 bytes 01:54:30.759776 Process 93 bytes request 01:54:30.759788 Got request: GET /verifiedserver HTTP/1.1 01:54:30.759796 Are-we-friendly question received 01:54:30.759815 Wrote request (93 bytes) input to log/11/server.input 01:54:30.759828 Identifying ourselves as friends 01:54:30.759895 Response sent (56 bytes) and written to log/11/server.response 01:54:30.759903 special request received, no persistency 01:54:30.759910 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind692 ../src/curl -q --trace-ascii log/1/trace692 --trace-config all --trace-time http://127.0.0.1:34725/ -JO --output-dir log/1 > log/1/stdout692 2> log/1/stderr692 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind691 ../src/curl -q --include --trace-ascii log/6/trace691 --trace-config all --trace-time http://127.0.0.1:37903/path/to/here/ -O --output-dir log/6 > log/6/stdout691 2> log/6/stderr691 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind689 ./libtest/lib567 rtsp://127.0.0.1:46185/689 > log/12/stdout689 2> log/12/stderr689 host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 690 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind690 ==111474== ==111474== Process terminating with default action of signal 4 (SIGILL) ==111474== Illegal opcode at address 0x10B06D ==111474== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==111474== by 0x10B06D: main (tool_main.c:232) === End of file valgrind690 test 0692...[-JO with URL without path using trailing slash] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind692 ../src/curl -q --trace-ascii log/1/trace692 --trace-config all --trace-time http://127.0.0.1:34725/ -JO --output-dir log/1 > log/1/stdout692 2> log/1/stderr692 692: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 692 === Start of file http_server.log 01:54:31.100971 ====> Client connect 01:54:31.101005 accept_connection 3 returned 4 01:54:31.101018 accept_connection 3 returned 0 01:54:31.101110 Read 93 bytes 01:54:31.101122 Process 93 bytes request 01:54:31.101134 Got request: GET /verifiedserver HTTP/1.1 01:54:31.101142 Are-we-friendly question received 01:54:31.101163 Wrote request (93 bytes) input to log/1/server.input 01:54:31.101177 Identifying ourselves as friends 01:54:31.101235 Response sent (56 bytes) and written to log/1/server.response 01:54:31.101247 special request received, no persistency 01:54:31.101255 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 692 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind692 ==111642== ==111642== Process terminating with default action of signal 4 (SIGILL) ==111642== Illegal opcode at address 0x10B06D ==111642== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==111642== by 0x10B06D: main (tool_main.c:232) === End of file valgrind692 test 0691...[-O with URL with path using trailing slash] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind691 ../src/curl -q --include --trace-ascii log/6/trace691 --trace-config all --trace-time http://127.0.0.1:37903/path/to/here/ -O --output-dir log/6 > log/6/stdout691 2> log/6/stderr691 691: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 691 === Start of file http_server.log 01:54:31.055357 ====> Client connect 01:54:31.055390 accept_connection 3 returned 4 01:54:31.055403 accept_connection 3 returned 0 01:54:31.055415 Read 93 bytes 01:54:31.055423 Process 93 bytes request 01:54:31.055435 Got request: GET /verifiedserver HTTP/1.1 01:54:31.055442 Are-we-friendly question received 01:54:31.055461 Wrote request (93 bytes) input to log/6/server.input 01:54:31.055475 Identifying ourselves as friends 01:54:31.055535 Response sent (56 bytes) and written to log/6/server.response 01:54:31.055544 special request received, no persistency 01:54:31.055551 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 691 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind691 ==111626== ==111626== Process terminating with default action of signal 4 (SIGILL) ==111626== Illegal opcode at address 0x10B06D ==111626== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==111626== by 0x10B06D: main (tool_main.c:232) === End of file valgrind691 test 0689...[fuzzing crash issue #12701] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind689 ./libtest/lib567 rtsp://127.0.0.1:46185/689 > log/12/stdout689 2> log/12/stderr689 689: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 689 === Start of file rtsp_server.log 01:54:30.699630 ====> Client connect 01:54:30.699899 Read 93 bytes 01:54:30.699917 ProcessRequest() called with testno -7 and line [GET /verifiedserver HTTP/1.1 Host: 127.0.0.1:46185 User-Agent: curl/8.10.1 Accept: */* ] 01:54:30.699932 Got request: GET /verifiedserver HTTP/1.1 01:54:30.699940 Are-we-friendly question received 01:54:30.699965 Wrote request (93 bytes) input to log/12/server.input 01:54:30.699980 Send response number -2 part 0 01:54:30.699988 Identifying ourselves as friends 01:54:30.700024 Sent off 69 bytes 01:54:30.700038 Response sent (69 bytes) and written to log/12/server.response 01:54:30.700046 special request received, no persistency 01:54:30.700053 ====> Client disconnect === End of file rtsp_server.log === Start of file rtsp_verify.log * Trying 127.0.0.1:46185... * Connected to 127.0.0.1 (127.0.0.1) port 46185 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46185 > User-Agent: curl/8.10.1 > Accept: */* > < HTTP/1.1 200 OK < Content-Length: 30 < { [30 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file rtsp_verify.log === Start of file rtsp_verify.out RTSP_SERVER WE ROOLZ: 106888 === End of file rtsp_verify.out === Start of file server.cmd Testnum 689 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 30 RTSP_SERVER WE ROOLZ: 106888 === End of file server.response === Start of file stderr689 URL: rtsp://127.0.0.1:46185/689 === End of file stderr689 === Start of file valgrind689 ==111467== ==111467== Process terminating with default action of signal 4 (SIGILL) ==111467== Illegal opcode at address 0x48EAB8B ==111467== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==111467== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==111467== by 0x48EAB8B: Curl_open (url.c:518) ==111467== by 0x48802AF: curl_easy_init (easy.c:370) ==111467== by 0x10908E: UnknownInlinedFun (lib567.c:42) ==111467== by 0x10908E: main (first.c:178) ==111467== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==111467== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==111467== by 0x4A6B258: __tsearch (tsearch.c:337) ==111467== by 0x4A6B258: tsearch (tsearch.c:290) ==111467== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==111467== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==111467== by 0x497BBB2: add_alias (gconv_coCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind704 ../src/curl -q --output log/10/curl704.out --include --trace-ascii log/10/trace704 --trace-config all --trace-time --socks4 127.0.0.1:47 http://127.0.0.1:38571/704 > log/10/stdout704 2> log/10/stderr704 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind705 ../src/curl -q --output log/4/curl705.out --include --trace-ascii log/4/trace705 --trace-config all --trace-time --socks5 127.0.0.1:47 http://127.0.0.1:38169/705 > log/4/stdout705 2> log/4/stderr705 nf.c:178) ==111467== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==111467== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==111467== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==111467== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==111467== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==111467== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==111467== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==111467== by 0x498786B: setlocale (setlocale.c:337) ==111467== by 0x10904B: main (first.c:157) ==111467== ==111467== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==111467== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==111467== by 0x4A6B258: __tsearch (tsearch.c:337) ==111467== by 0x4A6B258: tsearch (tsearch.c:290) ==111467== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==111467== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==111467== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==111467== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==111467== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==111467== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==111467== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==111467== by 0x498786B: setlocale (setlocale.c:337) ==111467== by 0x10904B: main (first.c:157) ==111467== ==111467== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==111467== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==111467== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==111467== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==111467== by 0x497BBB2: add_alias (gconv_conf.c:178) ==111467== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==111467== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==111467== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==111467== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==111467== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==111467== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==111467== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==111467== by 0x498786B: setlocale (setlocale.c:337) ==111467== by 0x10904B: main (first.c:157) ==111467== ==111467== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==111467== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==111467== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==111467== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==111467== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==111467== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==111467== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==111467== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==111467== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==111467== by 0x498786B: setlocale (setlocale.c:337) ==111467== by 0x10904B: main (first.c:157) ==111467== ==111467== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==111467== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==111467== by 0x48EAB63: Curl_open (url.c:509) ==111467== by 0x48802AF: curl_easy_init (easy.c:370) ==111467== by 0x10908E: UnknownInlinedFun (lib567.c:42) ==111467== by 0x10908E: main (first.c:178) ==111467== ==111467== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==111467== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==111467== by 0x4A6B258: __tsearch (tsearch.c:337) ==111467== by 0x4A6B258: tsearch (tsearch.c:290) ==111467== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==111467== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==111467== by 0x497BBB2: add_alias (gconv_conf.c:178) ==111467== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==111467== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==111467== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==111467== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==111467== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==111467== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==111467== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==111467== by 0x498786B: setlocale (setlocale.c:337) ==111467== by 0x10904B: main (first.c:157) ==111467== ==111467== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==111467== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==111467== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==111467== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==111467== by 0x497BBB2: add_alias (gconv_conf.c:178) ==111467== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==111467== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==111467== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==111467== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==111467== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==111467== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==111467== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==111467== by 0x498786B: setlocale (setlocale.c:337) ==111467== by 0x10904B: main (first.c:157) ==111467== === End of file valgrind689 test 0704...[Attempt connect to non-listening SOCKS4 proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind704 ../src/curl -q --output log/10/curl704.out --include --trace-ascii log/10/trace704 --trace-config all --trace-time --socks4 127.0.0.1:47 http://127.0.0.1:38571/704 > log/10/stdout704 2> log/10/stderr704 curl returned 132, when expecting 7 704: exit FAILED == Contents of files in the log/10/ dir after test 704 === Start of file http_server.log 01:54:31.816484 ====> Client connect 01:54:31.816523 accept_connection 3 returned 4 01:54:31.816538 accept_connection 3 returned 0 01:54:31.816551 Read 93 bytes 01:54:31.816560 Process 93 bytes request 01:54:31.816572 Got request: GET /verifiedserver HTTP/1.1 01:54:31.816580 Are-we-friendly question received 01:54:31.816598 Wrote request (93 bytes) input to log/10/server.input 01:54:31.816611 Identifying ourselves as friends 01:54:31.816688 Response sent (56 bytes) and written to log/10/server.response 01:54:31.816697 special request received, no persistency 01:54:31.816705 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 704 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind704 ==111752== ==111752== Process terminating with default action of signal 4 (SIGILL) ==111752== Illegal opcode at address 0x10B06D ==111752== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==111752== by 0x10B06D: main (tool_main.c:232) === End of file valgrind704 test 0705...[Attempt connect to non-listening SOCKS5 proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind705 ../src/curl -q --output log/4/curl705.out --include --trace-ascii log/4/trace705 --trace-config all --trace-time --socks5 127.0.0.1:47 http://127.0.0.1:CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind702 ../src/curl -q --output log/7/curl702.out --include --trace-ascii log/7/trace702 --trace-config all --trace-time --socks4 127.0.0.1:44993 http://127.0.0.1:47 > log/7/stdout702 2> log/7/stderr702 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind700 ../src/curl -q --output log/3/curl700.out --include --trace-ascii log/3/trace700 --trace-config all --trace-time --socks4 127.0.0.1:42339 http://127.0.0.1:46763/700 > log/3/stdout700 2> log/3/stderr700 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind701 ../src/curl -q --output log/2/curl701.out --include --trace-ascii log/2/trace701 --trace-config all --trace-time --socks5 127.0.0.1:41959 http://127.0.0.1:44297/701 > log/2/stdout701 2> log/2/stderr701 38169/705 > log/4/stdout705 2> log/4/stderr705 curl returned 132, when expecting 7 705: exit FAILED == Contents of files in the log/4/ dir after test 705 === Start of file http_server.log 01:54:32.001884 ====> Client connect 01:54:32.001924 accept_connection 3 returned 4 01:54:32.001939 accept_connection 3 returned 0 01:54:32.001952 Read 93 bytes 01:54:32.001960 Process 93 bytes request 01:54:32.001974 Got request: GET /verifiedserver HTTP/1.1 01:54:32.001982 Are-we-friendly question received 01:54:32.002001 Wrote request (93 bytes) input to log/4/server.input 01:54:32.002015 Identifying ourselves as friends 01:54:32.002079 Response sent (56 bytes) and written to log/4/server.response 01:54:32.002089 special request received, no persistency 01:54:32.002096 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 705 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind705 ==111823== ==111823== Process terminating with default action of signal 4 (SIGILL) ==111823== Illegal opcode at address 0x10B06D ==111823== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==111823== by 0x10B06D: main (tool_main.c:232) === End of file valgrind705 startnew: server/socksd --port 0 --pidfile log/7/server/socks_server.pid --portfile log/7/server/socks_server.port --reqfile log/7/socksd-request.log --logfile log/7/socks_server.log --backend 127.0.0.1 --config log/7/server.cmd RUN: SOCKS server is now running PID 111677 * pid socks => 111677 111677 test 0702...[Attempt connect to non-listening HTTP server via SOCKS4 proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind702 ../src/curl -q --output log/7/curl702.out --include --trace-ascii log/7/trace702 --trace-config all --trace-time --socks4 127.0.0.1:44993 http://127.0.0.1:47 > log/7/stdout702 2> log/7/stderr702 curl returned 132, when expecting 97 702: exit FAILED == Contents of files in the log/7/ dir after test 702 === Start of file server.cmd response 91 Testnum 702 === End of file server.cmd === Start of file socks_server.log 01:54:30.213328 Running IPv4 version 01:54:30.213417 Listening on port 44993 01:54:30.213446 Wrote pid 111677 to log/7/server/socks_server.pid 01:54:30.213475 Wrote port 44993 to log/7/server/socks_server.port === End of file socks_server.log === Start of file valgrind702 ==111952== ==111952== Process terminating with default action of signal 4 (SIGILL) ==111952== Illegal opcode at address 0x10B06D ==111952== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==111952== by 0x10B06D: main (tool_main.c:232) === End of file valgrind702 startnew: server/socksd --port 0 --pidfile log/3/server/socks_server.pid --portfile log/3/server/socks_server.port --reqfile log/3/socksd-request.log --logfile log/3/socks_server.log --backend 127.0.0.1 --config log/3/server.cmd RUN: SOCKS server is now running PID 111645 * pid socks => 111645 111645 test 0700...[HTTP GET via SOCKS4 proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind700 ../src/curl -q --output log/3/curl700.out --include --trace-ascii log/3/trace700 --trace-config all --trace-time --socks4 127.0.0.1:42339 http://127.0.0.1:46763/700 > log/3/stdout700 2> log/3/stderr700 700: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 700 === Start of file http_server.log 01:54:31.126484 ====> Client connect 01:54:31.126521 accept_connection 3 returned 4 01:54:31.126534 accept_connection 3 returned 0 01:54:31.126546 Read 93 bytes 01:54:31.126554 Process 93 bytes request 01:54:31.126566 Got request: GET /verifiedserver HTTP/1.1 01:54:31.126573 Are-we-friendly question received 01:54:31.126592 Wrote request (93 bytes) input to log/3/server.input 01:54:31.126605 Identifying ourselves as friends 01:54:31.126674 Response sent (56 bytes) and written to log/3/server.response 01:54:31.126683 special request received, no persistency 01:54:31.126689 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 700 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file socks_server.log 01:54:30.153060 Running IPv4 version 01:54:30.156595 Listening on port 42339 01:54:30.156628 Wrote pid 111645 to log/3/server/socks_server.pid 01:54:30.156653 Wrote port 42339 to log/3/server/socks_server.port === End of file socks_server.log === Start of file valgrind700 ==111934== ==111934== Process terminating with default action of signal 4 (SIGILL) ==111934== Illegal opcode at address 0x10B06D ==111934== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==111934== by 0x10B06D: main (tool_main.c:232) === End of file valgrind700 startnew: server/socksd --port 0 --pidfile log/2/server/socks_server.pid --portfile log/2/server/socks_server.port --reqfile log/2/socksd-request.log --logfile log/2/socks_server.log --backend 127.0.0.1 --config log/2/server.cmd RUN: SOCKS server is now running PID 111652 * pid socks => 111652 111652 test 0701...[HTTP GET via SOCKS5 proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind701 ../src/curl -q --output log/2/curl701.out --include --trace-ascii log/2/trace701 --trace-config all --trace-time --socks5 127.0.0.1:41959 http://127.0.0.1:44297/701 > log/2/stdout701 2> log/2/stderr701 701: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 701 === Start of file http_server.log 01:54:31.150479 ====> Client connect 01:54:31.150516 accept_connection 3 returned 4 01:54:31.150530 accept_connection 3 returned 0 01:54:31.150543 Read 93 bytes 01:54:31.150552 Process 93 bytes request 01:54:31.150565 Got request: GET /verifiedserver HTTP/1.1 01:54:31.150573 Are-we-friendly question received 01:54:31.150592 Wrote request (93 bytes) input to log/2/server.input 01:54:31.150606 Identifying ourselves as friends 01:54:31.150670 Response sent (56 bytes) and written to log/2/server.response 01:54:31.150680 special request received, no persistency 01:54:31.150688 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind703 ../src/curl -q --output log/9/curl703.out --include --trace-ascii log/9/trace703 --trace-config all --trace-time --socks5 127.0.0.1:36723 http://127.0.0.1:47 > log/9/stdout703 2> log/9/stderr703 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind706 ../src/curl -q --output log/8/curl706.out --include --trace-ascii log/8/trace706 --trace-config all --trace-time --socks4 127.0.0.1:39635 ftp://127.0.0.1:34303/ > log/8/stdout706 2> log/8/stderr706 * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 701 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file socks_server.log 01:54:30.168021 Running IPv4 version 01:54:30.168235 Listening on port 41959 01:54:30.168271 Wrote pid 111652 to log/2/server/socks_server.pid 01:54:30.168297 Wrote port 41959 to log/2/server/socks_server.port === End of file socks_server.log === Start of file valgrind701 ==111936== ==111936== Process terminating with default action of signal 4 (SIGILL) ==111936== Illegal opcode at address 0x10B06D ==111936== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==111936== by 0x10B06D: main (tool_main.c:232) === End of file valgrind701 startnew: server/socksd --port 0 --pidfile log/9/server/socks_server.pid --portfile log/9/server/socks_server.port --reqfile log/9/socksd-request.log --logfile log/9/socks_server.log --backend 127.0.0.1 --config log/9/server.cmd RUN: SOCKS server is now running PID 111730 * pid socks => 111730 111730 test 0703...[Attempt connect to non-listening HTTP server via SOCKS5 proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind703 ../src/curl -q --output log/9/curl703.out --include --trace-ascii log/9/trace703 --trace-config all --trace-time --socks5 127.0.0.1:36723 http://127.0.0.1:47 > log/9/stdout703 2> log/9/stderr703 curl returned 132, when expecting 97 703: exit FAILED == Contents of files in the log/9/ dir after test 703 === Start of file server.cmd response 1 Testnum 703 === End of file server.cmd === Start of file socks_server.log 01:54:31.480222 Running IPv4 version 01:54:31.480484 Listening on port 36723 01:54:31.480527 Wrote pid 111730 to log/9/server/socks_server.pid 01:54:31.480554 Wrote port 36723 to log/9/server/socks_server.port === End of file socks_server.log === Start of file valgrind703 ==112106== ==112106== Process terminating with default action of signal 4 (SIGILL) ==112106== Illegal opcode at address 0x10B06D ==112106== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==112106== by 0x10B06D: main (tool_main.c:232) === End of file valgrind703 startnew: server/socksd --port 0 --pidfile log/8/server/socks_server.pid --portfile log/8/server/socks_server.port --reqfile log/8/socksd-request.log --logfile log/8/socks_server.log --backend 127.0.0.1 --config log/8/server.cmd RUN: SOCKS server is now running PID 111835 * pid socks => 111835 111835 test 0706...[FTP dir list PASV via SOCKS4] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind706 ../src/curl -q --output log/8/curl706.out --include --trace-ascii log/8/trace706 --trace-config all --trace-time --socks4 127.0.0.1:39635 ftp://127.0.0.1:34303/ > log/8/stdout706 2> log/8/stderr706 706: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 706 === Start of file ftp_server.log 01:54:31.761896 ====> Client connect 01:54:31.762040 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:31.762294 < "USER anonymous" 01:54:31.762327 > "331 We are happy you popped in![CR][LF]" 01:54:31.762662 < "PASS ftp@example.com" 01:54:31.762686 > "230 Welcome you silly person[CR][LF]" 01:54:31.762816 < "PWD" 01:54:31.762845 > "257 "/" is current directory[CR][LF]" 01:54:31.762983 < "EPSV" 01:54:31.763002 ====> Passive DATA channel requested by client 01:54:31.763013 DATA sockfilt for passive data channel starting... 01:54:31.770564 DATA sockfilt for passive data channel started (pid 111807) 01:54:31.770709 DATA sockfilt for passive data channel listens on port 37321 01:54:31.770756 > "229 Entering Passive Mode (|||37321|)[LF]" 01:54:31.770772 Client has been notified that DATA conn will be accepted on port 37321 01:54:31.772317 Client connects to port 37321 01:54:31.772354 ====> Client established passive DATA connection on port 37321 01:54:31.772468 < "TYPE I" 01:54:31.772503 > "200 I modify TYPE as you wanted[CR][LF]" 01:54:31.772650 < "SIZE verifiedserver" 01:54:31.772684 > "213 17[CR][LF]" 01:54:31.772818 < "RETR verifiedserver" 01:54:31.772848 > "150 Binary junk (17 bytes).[CR][LF]" 01:54:31.772931 =====> Closing passive DATA connection... 01:54:31.772945 Server disconnects passive DATA connection 01:54:31.773164 Server disconnected passive DATA connection 01:54:31.773187 DATA sockfilt for passive data channel quits (pid 111807) 01:54:31.773381 DATA sockfilt for passive data channel quit (pid 111807) 01:54:31.773400 =====> Closed passive DATA connection 01:54:31.773426 > "226 File transfer complete[CR][LF]" 01:54:31.818640 < "QUIT" 01:54:31.818695 > "221 bye bye baby[CR][LF]" 01:54:31.819717 MAIN sockfilt said DISC 01:54:31.819759 ====> Client disconnected 01:54:31.819816 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:54:31.972526 ====> Client connect 01:54:31.972787 Received DATA (on stdin) 01:54:31.972799 > 160 bytes data, server => client 01:54:31.972809 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:31.972818 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:31.972827 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:31.972900 < 16 bytes data, client => server 01:54:31.972910 'USER anonymous\r\n' 01:54:31.973067 Received DATA (on stdin) 01:54:31.973256 > 33 bytes data, server => client 01:54:31.973270 '331 We are happy you popped in!\r\n' 01:54:31.973323 < 22 bytes data, client => server 01:54:31.973333 'PASS ftp@example.com\r\n' 01:54:31.973423 Received DATA (on stdin) 01:54:31.973433 > 30 bytes data, server => client 01:54:31.973440 '230 Welcome you silly person\r\n' 01:54:31.973486 < 5 bytes data, client => server 01:54:31.973495 'PWD\r\n' 01:54:31.973583 Received DATA (on stdin) 01:54:31.973592 > 30 bytes data, server => client 01:54:31.973600 '257 "/" is current directory\r\n' 01:54:31.973655 < 6 bytes data, client => server 01:54:31.973664 'EPSV\r\n' 01:54:31.982583 Received DATA (on stdin) 01:54:31.982608 > 38 bytes data, server => client 01:54:31.982618 '229 Entering Passive Mode (|||37321|)\n' 01:54:31.982977 < 8 bytes data, client => server 01:54:31.982992 'TYPE I\r\n' 01:54:31.983241 Received DATA (on stdin) 01:54:31.983254 > 33 bytes data, server => client 01:54:31.983263 '200 I modify TYPE as you wanted\r\n' 01:54:31.983315 < 21 bytes data, client => server 01:54:31.983325 'SIZE verifiedserver\r\n' 01:54:31.983423 Received DATA (on stdin) 01:54:31.983433 > 8 bytes data, server => client 01:54:31.983440 '213 17\r\n' 01:54:31.983487 < 21 bytes data, client => server 01:54:31.983497 'RETR verifiedserver\r\n' 01:54:31.983684 Received DATA (on stdin) 01:54:31.983694 > 29 bytes data, server => client 01:54:31.983704 '150 Binary junk (17 bytes).\r\n' 01:54:31.984164 Received DATA (on stdin) 01:54:31.984175 > 28 bytes data, server => client 01:54:31.984184 '226 File transfer complete\r\n' 01:54:32.029182 < 6 bytes data, client => server 01:54:32.029214 'QUIT\r\n' 01:54:32.029440 Received DATA (on stdin) 01:54:32.029451 > 18 bytes data, server => client 01:54:32.029460 '221 bye bye baby\r\n' 01:54:32.029818 ====> Client disconnect 01:54:32.030555 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:54:31.978953 Running IPv4 version 01:54:31.979046 Listening on port 37321 01:54:31.979078 Wrote pid 111807 to log/8/server/ftp_sockdata.pid 01:54:31.981227 Received PING (on stdin) 01CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind708 ../src/curl -q --output log/11/curl708.out --include --trace-ascii log/11/trace708 --trace-config all --trace-time http://127.0.0.1:40605/708 > log/11/stdout708 2> log/11/stderr708 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind707 ../src/curl -q --output log/5/curl707.out --include --trace-ascii log/5/trace707 --trace-config all --trace-time --socks5 127.0.0.1:40201 ftp://127.0.0.1:44291/ > log/5/stdout707 2> log/5/stderr707 :54:31.981347 Received PORT (on stdin) 01:54:31.983012 ====> Client connect 01:54:31.983731 Received DATA (on stdin) 01:54:31.983745 > 17 bytes data, server => client 01:54:31.983754 'WE ROOLZ: 80719\r\n' 01:54:31.983779 Received DISC (on stdin) 01:54:31.983790 ====> Client forcibly disconnected 01:54:31.983932 Received QUIT (on stdin) 01:54:31.983941 quits 01:54:31.983992 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 706 === End of file server.cmd === Start of file socks_server.log 01:54:31.035631 Running IPv4 version 01:54:31.035718 Listening on port 39635 01:54:31.035745 Wrote pid 111835 to log/8/server/socks_server.pid 01:54:31.035768 Wrote port 39635 to log/8/server/socks_server.port === End of file socks_server.log === Start of file valgrind706 ==112203== ==112203== Process terminating with default action of signal 4 (SIGILL) ==112203== Illegal opcode at address 0x10B06D ==112203== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==112203== by 0x10B06D: main (tool_main.c:232) === End of file valgrind706 startnew: server/socksd --port 0 --pidfile log/11/server/socks_server.pid --portfile log/11/server/socks_server.port --reqfile log/11/socksd-request.log --logfile log/11/socks_server.log --backend 127.0.0.1 --config log/11/server.cmd RUN: SOCKS server is now running PID 111904 * pid socks => 111904 111904 setenv all_proxy = socks4://127.0.0.1:32823 test 0708...[HTTP GET via SOCKS4 proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind708 ../src/curl -q --output log/11/curl708.out --include --trace-ascii log/11/trace708 --trace-config all --trace-time http://127.0.0.1:40605/708 > log/11/stdout708 2> log/11/stderr708 708: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 708 === Start of file http_server.log 01:54:32.119890 ====> Client connect 01:54:32.119959 accept_connection 3 returned 4 01:54:32.119976 accept_connection 3 returned 0 01:54:32.119993 Read 93 bytes 01:54:32.120004 Process 93 bytes request 01:54:32.120018 Got request: GET /verifiedserver HTTP/1.1 01:54:32.120026 Are-we-friendly question received 01:54:32.120051 Wrote request (93 bytes) input to log/11/server.input 01:54:32.120068 Identifying ourselves as friends 01:54:32.120226 Response sent (56 bytes) and written to log/11/server.response 01:54:32.120235 special request received, no persistency 01:54:32.120242 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 708 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file socks_server.log 01:54:31.147108 Running IPv4 version 01:54:31.147202 Listening on port 32823 01:54:31.147231 Wrote pid 111904 to log/11/server/socks_server.pid 01:54:31.147252 Wrote port 32823 to log/11/server/socks_server.port === End of file socks_server.log === Start of file valgrind708 ==112225== ==112225== Process terminating with default action of signal 4 (SIGILL) ==112225== Illegal opcode at address 0x10B06D ==112225== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==112225== by 0x10B06D: main (tool_main.c:232) === End of file valgrind708 startnew: server/socksd --port 0 --pidfile log/5/server/socks_server.pid --portfile log/5/server/socks_server.port --reqfile log/5/socksd-request.log --logfile log/5/socks_server.log --backend 127.0.0.1 --config log/5/server.cmd RUN: SOCKS server is now running PID 111930 * pid socks => 111930 111930 test 0707...[FTP dir list PASV via SOCKS5] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind707 ../src/curl -q --output log/5/curl707.out --include --trace-ascii log/5/trace707 --trace-config all --trace-time --socks5 127.0.0.1:40201 ftp://127.0.0.1:44291/ > log/5/stdout707 2> log/5/stderr707 707: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 707 === Start of file ftp_server.log 01:54:31.896517 ====> Client connect 01:54:31.896669 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:31.896950 < "USER anonymous" 01:54:31.896989 > "331 We are happy you popped in![CR][LF]" 01:54:31.897148 < "PASS ftp@example.com" 01:54:31.897172 > "230 Welcome you silly person[CR][LF]" 01:54:31.897310 < "PWD" 01:54:31.897341 > "257 "/" is current directory[CR][LF]" 01:54:31.897490 < "EPSV" 01:54:31.897513 ====> Passive DATA channel requested by client 01:54:31.897524 DATA sockfilt for passive data channel starting... 01:54:31.909298 DATA sockfilt for passive data channel started (pid 111892) 01:54:31.910440 DATA sockfilt for passive data channel listens on port 39947 01:54:31.910509 > "229 Entering Passive Mode (|||39947|)[LF]" 01:54:31.910526 Client has been notified that DATA conn will be accepted on port 39947 01:54:31.910843 Client connects to port 39947 01:54:31.910877 ====> Client established passive DATA connection on port 39947 01:54:31.910970 < "TYPE I" 01:54:31.911003 > "200 I modify TYPE as you wanted[CR][LF]" 01:54:31.911189 < "SIZE verifiedserver" 01:54:31.911228 > "213 17[CR][LF]" 01:54:31.911374 < "RETR verifiedserver" 01:54:31.911408 > "150 Binary junk (17 bytes).[CR][LF]" 01:54:31.911491 =====> Closing passive DATA connection... 01:54:31.911504 Server disconnects passive DATA connection 01:54:31.911731 Server disconnected passive DATA connection 01:54:31.911755 DATA sockfilt for passive data channel quits (pid 111892) 01:54:31.911954 DATA sockfilt for passive data channel quit (pid 111892) 01:54:31.911971 =====> Closed passive DATA connection 01:54:31.911996 > "226 File transfer complete[CR][LF]" 01:54:31.955942 < "QUIT" 01:54:31.955995 > "221 bye bye baby[CR][LF]" 01:54:31.956957 MAIN sockfilt said DISC 01:54:31.956996 ====> Client disconnected 01:54:31.957051 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:54:32.107135 ====> Client connect 01:54:32.107418 Received DATA (on stdin) 01:54:32.107430 > 160 bytes data, server => client 01:54:32.107441 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:32.107451 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:32.107460 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:32.107551 < 16 bytes data, client => server 01:54:32.107562 'USER anonymous\r\n' 01:54:32.107731 Received DATA (on stdin) 01:54:32.107742 > 33 bytes data, server => client 01:54:32.107751 '331 We are happy you popped in!\r\n' 01:54:32.107807 < 22 bytes data, client => server 01:54:32.107817 'PASS ftp@example.com\r\n' 01:54:32.107911 Received DATA (on stdin) 01:54:32.107920 > 30 bytes data, server => client 01:54:32.107929 '230 Welcome you silly person\r\n' 01:54:32.107977 < 5 bytes data, client => server 01:54:32.107986 'PWD\r\n' 01:54:32.108079 Received DATA (on stdin) 01:54:32.108089 > 30 bytes data, server => client 01:54:32.108098 '257 "/" is current directory\r\n' 01:54:32.108155 < 6 bytes data, client => server 01:54:32.108165 'EPSV\r\CMD (0): ../src/curl --max-time 13 --output log/7/http2_verify.out --silent --verbose --globoff "http://127.0.0.1:33849/verifiedserver" 2>log/7/http2_verify.log CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind710 ../src/curl -q --output log/6/curl710.out --include --trace-ascii log/6/trace710 --trace-config all --trace-time http://127.0.0.1:37903/710 --proxy socks5://127.0.0.1:42951 > log/6/stdout710 2> log/6/stderr710 CMD (0): ../src/curl --max-time 13 --output log/3/http2_verify.out --silent --verbose --globoff "http://127.0.0.1:42953/verifiedserver" 2>log/3/http2_verify.log CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind709 ../src/curl -q --output log/1/curl709.out --include --trace-ascii log/1/trace709 --trace-config all --trace-time http://127.0.0.1:34725/709 > log/1/stdout709 2> log/1/stderr709 n' 01:54:32.121277 Received DATA (on stdin) 01:54:32.121297 > 38 bytes data, server => client 01:54:32.121308 '229 Entering Passive Mode (|||39947|)\n' 01:54:32.121528 < 8 bytes data, client => server 01:54:32.121541 'TYPE I\r\n' 01:54:32.121743 Received DATA (on stdin) 01:54:32.121755 > 33 bytes data, server => client 01:54:32.121765 '200 I modify TYPE as you wanted\r\n' 01:54:32.121843 < 21 bytes data, client => server 01:54:32.121854 'SIZE verifiedserver\r\n' 01:54:32.121969 Received DATA (on stdin) 01:54:32.121979 > 8 bytes data, server => client 01:54:32.121988 '213 17\r\n' 01:54:32.122040 < 21 bytes data, client => server 01:54:32.122050 'RETR verifiedserver\r\n' 01:54:32.122339 Received DATA (on stdin) 01:54:32.122349 > 29 bytes data, server => client 01:54:32.122359 '150 Binary junk (17 bytes).\r\n' 01:54:32.122737 Received DATA (on stdin) 01:54:32.122749 > 28 bytes data, server => client 01:54:32.122758 '226 File transfer complete\r\n' 01:54:32.166503 < 6 bytes data, client => server 01:54:32.166538 'QUIT\r\n' 01:54:32.166741 Received DATA (on stdin) 01:54:32.166754 > 18 bytes data, server => client 01:54:32.166763 '221 bye bye baby\r\n' 01:54:32.167639 ====> Client disconnect 01:54:32.167790 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:54:31.117207 Running IPv4 version 01:54:31.117310 Listening on port 39947 01:54:31.117341 Wrote pid 111892 to log/5/server/ftp_sockdata.pid 01:54:31.119516 Received PING (on stdin) 01:54:31.120744 Received PORT (on stdin) 01:54:31.121499 ====> Client connect 01:54:31.122248 Received DATA (on stdin) 01:54:31.122261 > 17 bytes data, server => client 01:54:31.122274 'WE ROOLZ: 80690\r\n' 01:54:31.122304 Received DISC (on stdin) 01:54:31.122315 ====> Client forcibly disconnected 01:54:31.122504 Received QUIT (on stdin) 01:54:31.122515 quits 01:54:31.122555 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 707 === End of file server.cmd === Start of file socks_server.log 01:54:31.177005 Running IPv4 version 01:54:31.177075 Listening on port 40201 01:54:31.177105 Wrote pid 111930 to log/5/server/socks_server.pid 01:54:31.177130 Wrote port 40201 to log/5/server/socks_server.port === End of file socks_server.log === Start of file valgrind707 ==112252== ==112252== Process terminating with default action of signal 4 (SIGILL) ==112252== Illegal opcode at address 0x10B06D ==112252== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==112252== by 0x10B06D: main (tool_main.c:232) === End of file valgrind707 startnew: server/socksd --port 0 --pidfile log/6/server/socks_server.pid --portfile log/6/server/socks_server.port --reqfile log/6/socksd-request.log --logfile log/6/socks_server.log --backend 127.0.0.1 --config log/6/server.cmd RUN: SOCKS server is now running PID 112052 * pid socks => 112052 112052 test 0710...[HTTP GET via SOCKS5 set with --proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind710 ../src/curl -q --output log/6/curl710.out --include --trace-ascii log/6/trace710 --trace-config all --trace-time http://127.0.0.1:37903/710 --proxy socks5://127.0.0.1:42951 > log/6/stdout710 2> log/6/stderr710 710: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 710 === Start of file http_server.log 01:54:32.351719 ====> Client connect 01:54:32.351754 accept_connection 3 returned 4 01:54:32.351768 accept_connection 3 returned 0 01:54:32.351781 Read 93 bytes 01:54:32.351789 Process 93 bytes request 01:54:32.351801 Got request: GET /verifiedserver HTTP/1.1 01:54:32.351809 Are-we-friendly question received 01:54:32.351829 Wrote request (93 bytes) input to log/6/server.input 01:54:32.351844 Identifying ourselves as friends 01:54:32.351906 Response sent (56 bytes) and written to log/6/server.response 01:54:32.351916 special request received, no persistency 01:54:32.351924 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 710 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file socks_server.log 01:54:32.368523 Running IPv4 version 01:54:32.368616 Listening on port 42951 01:54:32.368648 Wrote pid 112052 to log/6/server/socks_server.pid 01:54:32.368674 Wrote port 42951 to log/6/server/socks_server.port === End of file socks_server.log === Start of file valgrind710 ==112454== ==112454== Process terminating with default action of signal 4 (SIGILL) ==112454== Illegal opcode at address 0x10B06D ==112454== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==112454== by 0x10B06D: main (tool_main.c:232) === End of file valgrind710 startnew: server/socksd --port 0 --pidfile log/1/server/socks_server.pid --portfile log/1/server/socks_server.port --reqfile log/1/socksd-request.log --logfile log/1/socks_server.log --backend 127.0.0.1 --config log/1/server.cmd RUN: SOCKS server is now running PID 111933 * pid socks => 111933 111933 setenv http_proxy = socks5://127.0.0.1:40413 test 0709...[HTTP GET via SOCKS5 set in http_proxy environment variable] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind709 ../src/curl -q --output log/1/curl709.out --include --trace-ascii log/1/trace709 --trace-config all --trace-time http://127.0.0.1:34725/709 > log/1/stdout709 2> log/1/stderr709 709: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 709 === Start of file http_server.log 01:54:32.176033 ====> Client connect 01:54:32.176072 accept_connection 3 returned 4 01:54:32.176085 accept_connection 3 returned 0 01:54:32.176098 Read 93 bytes 01:54:32.176106 Process 93 bytes request 01:54:32.176118 Got request: GET /verifiedserver HTTP/1.1 01:54:32.176126 Are-we-friendly question received 01:54:32.176146 Wrote request (93 bytes) input to log/1/server.input 01:54:32.176160 Identifying ourselves as friends 01:54:32.176241 Response sent (56 bytes) and written to log/1/server.response 01:54:32.176251 special request received, no persistency 01:54:32.176258 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 709 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file socks_server.log 01:54:31.190055 Running IPv4 version 01:54:31.190232 Listening on port 40413 01:54:31.190267 Wrote pid 111933 to log/1/server/socks_server.pid 01:54:31.190291 Wrote port 40413 to log/1/server/socks_server.port === End of file socks_server.log === Start of file valgrind709 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind716 ../src/curl -q --output log/2/curl716.out --include --trace-ascii log/2/trace716 --trace-config all --trace-time http://hohoho.example.com:99/716 -x socks5://AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA:b@127.0.0.1:41959 > log/2/stdout716 2> log/2/stderr716 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind717 ../src/curl -q --output log/9/curl717.out --include --trace-ascii log/9/trace717 --trace-config all --trace-time http://127.0.0.1:1/717 -x socks5://uz3r:p4ssworm@127.0.0.1:36723 > log/9/stdout717 2> log/9/stderr717 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind711 ../src/curl -q --output log/12/curl711.out --include --trace-ascii log/12/trace711 --trace-config all --trace-time ftp://127.0.0.1:45687/711 > log/12/stdout711 2> log/12/stderr711 ==112255== ==112255== Process terminating with default action of signal 4 (SIGILL) ==112255== Illegal opcode at address 0x10B06D ==112255== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==112255== by 0x10B06D: main (tool_main.c:232) === End of file valgrind709 test 0716...[SOCKS5 proxy with too long user name] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind716 ../src/curl -q --output log/2/curl716.out --include --trace-ascii log/2/trace716 --trace-config all --trace-time http://hohoho.example.com:99/716 -x socks5://AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA:b@127.0.0.1:41959 > log/2/stdout716 2> log/2/stderr716 curl returned 132, when expecting 97 716: exit FAILED == Contents of files in the log/2/ dir after test 716 === Start of file server.cmd method 2 Testnum 716 === End of file server.cmd === Start of file valgrind716 ==112386== ==112386== Process terminating with default action of signal 4 (SIGILL) ==112386== Illegal opcode at address 0x10B06D ==112386== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==112386== by 0x10B06D: main (tool_main.c:232) === End of file valgrind716 test 0717...[SOCKS5 proxy auth] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind717 ../src/curl -q --output log/9/curl717.out --include --trace-ascii log/9/trace717 --trace-config all --trace-time http://127.0.0.1:1/717 -x socks5://uz3r:p4ssworm@127.0.0.1:36723 > log/9/stdout717 2> log/9/stderr717 717: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 717 === Start of file http_server.log 01:54:33.433147 ====> Client connect 01:54:33.433183 accept_connection 3 returned 4 01:54:33.433196 accept_connection 3 returned 0 01:54:33.433206 Read 93 bytes 01:54:33.433214 Process 93 bytes request 01:54:33.433226 Got request: GET /verifiedserver HTTP/1.1 01:54:33.433233 Are-we-friendly question received 01:54:33.433252 Wrote request (93 bytes) input to log/9/server.input 01:54:33.433266 Identifying ourselves as friends 01:54:33.433336 Response sent (56 bytes) and written to log/9/server.response 01:54:33.433347 special request received, no persistency 01:54:33.433354 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd method 2 user uz3r password p4ssworm backendport 44711 Testnum 717 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind717 ==112505== ==112505== Process terminating with default action of signal 4 (SIGILL) ==112505== Illegal opcode at address 0x10B06D ==112505== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==112505== by 0x10B06D: main (tool_main.c:232) === End of file valgrind717 startnew: server/socksd --port 0 --pidfile log/12/server/socks_server.pid --portfile log/12/server/socks_server.port --reqfile log/12/socksd-request.log --logfile log/12/socks_server.log --backend 127.0.0.1 --config log/12/server.cmd RUN: SOCKS server is now running PID 112153 * pid socks => 112153 112153 setenv all_proxy = socks5://127.0.0.1:38573 test 0711...[FTP fetch with all_proxy set to socks5] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind711 ../src/curl -q --output log/12/curl711.out --include --trace-ascii log/12/trace711 --trace-config all --trace-time ftp://127.0.0.1:45687/711 > log/12/stdout711 2> log/12/stderr711 711: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 711 === Start of file ftp_server.log 01:54:32.305215 ====> Client connect 01:54:32.305374 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:32.309363 < "USER anonymous" 01:54:32.309418 > "331 We are happy you popped in![CR][LF]" 01:54:32.309609 < "PASS ftp@example.com" 01:54:32.309641 > "230 Welcome you silly person[CR][LF]" 01:54:32.309801 < "PWD" 01:54:32.309834 > "257 "/" is current directory[CR][LF]" 01:54:32.309993 < "EPSV" 01:54:32.310016 ====> Passive DATA channel requested by client 01:54:32.310028 DATA sockfilt for passive data channel starting... 01:54:32.316062 DATA sockfilt for passive data channel started (pid 112124) 01:54:32.316185 DATA sockfilt for passive data channel listens on port 45973 01:54:32.316344 > "229 Entering Passive Mode (|||45973|)[LF]" 01:54:32.316361 Client has been notified that DATA conn will be accepted on port 45973 01:54:32.324385 Client connects to port 45973 01:54:32.324467 ====> Client established passive DATA connection on port 45973 01:54:32.324572 < "TYPE I" 01:54:32.324608 > "200 I modify TYPE as you wanted[CR][LF]" 01:54:32.324808 < "SIZE verifiedserver" 01:54:32.324841 > "213 17[CR][LF]" 01:54:32.324952 < "RETR verifiedserver" 01:54:32.324978 > "150 Binary junk (17 bytes).[CR][LF]" 01:54:32.325052 =====> Closing passive DATA connection... 01:54:32.325063 Server disconnects passive DATA connection 01:54:32.325217 Server disconnected passive DATA connection 01:54:32.325236 DATA sockfilt for passive data channel quits (pid 112124) 01:54:32.325457 DATA sockfilt for passive data channel quit (pid 112124) 01:54:32.325474 =====> Closed passive DATA connection 01:54:32.325494 > "226 File transfer complete[CR][LF]" 01:54:32.371733 < "QUIT" 01:54:32.371785 > "221 bye bye baby[CR][LF]" 01:54:32.372831 MAIN sockfilt said DISC 01:54:32.372869 ====> Client disconnected 01:54:32.372920 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:54:32.515827 ====> Client connect 01:54:32.516123 Received DATA (on stdin) 01:54:32.516135 > 160 bytes data, server => client 01:54:32.516145 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:32.516155 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:32.516163 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:32.519882 < 16 bytes data, client => server 01:54:32.519910 'USER anonymous\r\n' 01:54:32.520166 Received DATA (on stdin) 01:54:32.520179 > 33 bytes data, server => client 01:54:32.520188 '331 We are happy you popped in!\r\n' 01:54:32.520250 < 22 bytes data, client => server 01:54:32.520263 'PASS ftp@example.com\r\n' 01:54:32.520384 Received DATA (on stdin) 01:54:32.520394 > 30 bytes data, server => client 01:54:32.520403 '230 Welcome you silly person\r\n' 01:54:32.520457 < 5 bytes data, client => server 01:54:32.520468 'PWD\r\n' 01:54:32.520573 Received DATA (on stdin) 01:54:32.520583 > 30 bytes data, server => client 01:54:32.520592 '257 "/" is current directory\r\n' 01:54:32.520652 < 6 bytes data, client => server 01:54:32.520664 'EPSV\r\n' 01:54:32.528975 Received DATA (on stdin) 01:54:32.529003 > 38 bytes data, server => client 01:54:32.529015 '229 Entering PassiCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind712 ../src/curl -q --output log/10/curl712.out --include --trace-ascii log/10/trace712 --trace-config all --trace-time ftp://127.0.0.1:42499/712 --proxy socks5://127.0.0.1:40103 > log/10/stdout712 2> log/10/stderr712 ve Mode (|||45973|)\n' 01:54:32.529229 < 8 bytes data, client => server 01:54:32.529246 'TYPE I\r\n' 01:54:32.535354 Received DATA (on stdin) 01:54:32.535375 > 33 bytes data, server => client 01:54:32.535384 '200 I modify TYPE as you wanted\r\n' 01:54:32.535481 < 21 bytes data, client => server 01:54:32.535490 'SIZE verifiedserver\r\n' 01:54:32.535576 Received DATA (on stdin) 01:54:32.535584 > 8 bytes data, server => client 01:54:32.535592 '213 17\r\n' 01:54:32.535631 < 21 bytes data, client => server 01:54:32.535638 'RETR verifiedserver\r\n' 01:54:32.535799 Received DATA (on stdin) 01:54:32.535808 > 29 bytes data, server => client 01:54:32.535816 '150 Binary junk (17 bytes).\r\n' 01:54:32.536229 Received DATA (on stdin) 01:54:32.536239 > 28 bytes data, server => client 01:54:32.536247 '226 File transfer complete\r\n' 01:54:32.582242 < 6 bytes data, client => server 01:54:32.582277 'QUIT\r\n' 01:54:32.582528 Received DATA (on stdin) 01:54:32.582540 > 18 bytes data, server => client 01:54:32.582548 '221 bye bye baby\r\n' 01:54:32.583105 ====> Client disconnect 01:54:32.583660 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:54:32.523012 Running IPv4 version 01:54:32.523090 Listening on port 45973 01:54:32.523122 Wrote pid 112124 to log/12/server/ftp_sockdata.pid 01:54:32.526731 Received PING (on stdin) 01:54:32.526836 Received PORT (on stdin) 01:54:32.533113 ====> Client connect 01:54:32.535843 Received DATA (on stdin) 01:54:32.535859 > 17 bytes data, server => client 01:54:32.535868 'WE ROOLZ: 80813\r\n' 01:54:32.535898 Received DISC (on stdin) 01:54:32.535907 ====> Client forcibly disconnected 01:54:32.535980 Received QUIT (on stdin) 01:54:32.535987 quits 01:54:32.536038 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 711 === End of file server.cmd === Start of file socks_server.log 01:54:32.591816 Running IPv4 version 01:54:32.591889 Listening on port 38573 01:54:32.591919 Wrote pid 112153 to log/12/server/socks_server.pid 01:54:32.591943 Wrote port 38573 to log/12/server/socks_server.port === End of file socks_server.log === Start of file valgrind711 ==112578== ==112578== Process terminating with default action of signal 4 (SIGILL) ==112578== Illegal opcode at address 0x10B06D ==112578== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==112578== by 0x10B06D: main (tool_main.c:232) === End of file valgrind711 startnew: server/socksd --port 0 --pidfile log/10/server/socks_server.pid --portfile log/10/server/socks_server.port --reqfile log/10/socksd-request.log --logfile log/10/socks_server.log --backend 127.0.0.1 --config log/10/server.cmd RUN: SOCKS server is now running PID 112192 * pid socks => 112192 112192 test 0712...[FTP fetch with --proxy set to socks5://] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind712 ../src/curl -q --output log/10/curl712.out --include --trace-ascii log/10/trace712 --trace-config all --trace-time ftp://127.0.0.1:42499/712 --proxy socks5://127.0.0.1:40103 > log/10/stdout712 2> log/10/stderr712 712: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 712 === Start of file ftp_server.log 01:54:32.604513 ====> Client connect 01:54:32.604670 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:32.604942 < "USER anonymous" 01:54:32.604977 > "331 We are happy you popped in![CR][LF]" 01:54:32.609283 < "PASS ftp@example.com" 01:54:32.609327 > "230 Welcome you silly person[CR][LF]" 01:54:32.609476 < "PWD" 01:54:32.609531 > "257 "/" is current directory[CR][LF]" 01:54:32.609660 < "EPSV" 01:54:32.609681 ====> Passive DATA channel requested by client 01:54:32.609692 DATA sockfilt for passive data channel starting... 01:54:32.622467 DATA sockfilt for passive data channel started (pid 112183) 01:54:32.622629 DATA sockfilt for passive data channel listens on port 33971 01:54:32.622682 > "229 Entering Passive Mode (|||33971|)[LF]" 01:54:32.622699 Client has been notified that DATA conn will be accepted on port 33971 01:54:32.623031 Client connects to port 33971 01:54:32.623064 ====> Client established passive DATA connection on port 33971 01:54:32.623159 < "TYPE I" 01:54:32.623209 > "200 I modify TYPE as you wanted[CR][LF]" 01:54:32.623372 < "SIZE verifiedserver" 01:54:32.623412 > "213 17[CR][LF]" 01:54:32.623556 < "RETR verifiedserver" 01:54:32.623588 > "150 Binary junk (17 bytes).[CR][LF]" 01:54:32.623672 =====> Closing passive DATA connection... 01:54:32.623686 Server disconnects passive DATA connection 01:54:32.623912 Server disconnected passive DATA connection 01:54:32.623936 DATA sockfilt for passive data channel quits (pid 112183) 01:54:32.624173 DATA sockfilt for passive data channel quit (pid 112183) 01:54:32.624193 =====> Closed passive DATA connection 01:54:32.624218 > "226 File transfer complete[CR][LF]" 01:54:32.668602 < "QUIT" 01:54:32.668653 > "221 bye bye baby[CR][LF]" 01:54:32.669558 MAIN sockfilt said DISC 01:54:32.669595 ====> Client disconnected 01:54:32.669647 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:54:32.815131 ====> Client connect 01:54:32.815419 Received DATA (on stdin) 01:54:32.815431 > 160 bytes data, server => client 01:54:32.815442 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:32.815452 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:32.815461 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:32.815540 < 16 bytes data, client => server 01:54:32.815552 'USER anonymous\r\n' 01:54:32.819768 Received DATA (on stdin) 01:54:32.819798 > 33 bytes data, server => client 01:54:32.819808 '331 We are happy you popped in!\r\n' 01:54:32.819889 < 22 bytes data, client => server 01:54:32.819900 'PASS ftp@example.com\r\n' 01:54:32.820068 Received DATA (on stdin) 01:54:32.820079 > 30 bytes data, server => client 01:54:32.820088 '230 Welcome you silly person\r\n' 01:54:32.820138 < 5 bytes data, client => server 01:54:32.820147 'PWD\r\n' 01:54:32.820226 Received DATA (on stdin) 01:54:32.820236 > 30 bytes data, server => client 01:54:32.820270 '257 "/" is current directory\r\n' 01:54:32.820328 < 6 bytes data, client => server 01:54:32.820337 'EPSV\r\n' 01:54:32.833449 Received DATA (on stdin) 01:54:32.833469 > 38 bytes data, server => client 01:54:32.833479 '229 Entering Passive Mode (|||33971|)\n' 01:54:32.833720 < 8 bytes data, client => server 01:54:32.833732 'TYPE I\r\n' 01:54:32.833951 Received DATA (on stdin) 01:54:32.833962 > 33 bytes data, server => client 01:54:32.833971 '200 I modify TYPE as you wanted\r\n' 01:54:32.834031 < 21 bytes data, client => server 01:54:32.834040 'SIZE verifiedserver\r\n' 01:54:32.834151 Received DATA (on stdin) 01:54:32.834161 > 8 bytes data, server => client 01:54:32.834171 '213 17\r\n' 01:54:32.834222 < 21 bytes data, client => server 01:54:32.834232 'RETR verifiedserver\r\n' 01:54:32.834425 Received DATA (on stdin) 01:54:32.834436 > 29 bytes data, server => client 01:54:32.834445 '150 Binary junk (17 bytes).\r\n' 01:54:32.834958 Received DATA (on stdin) 01:54:32.834970 > 28 bytes data, server => client 01:54:32.834979 '226 File transfer complete\r\n' 01:54:32.879156 < 6 bytes data, client => server 01:54:32.879190 'QUIT\r\n' 01:54:32.879398 Received DATA (on stdin) 01:54:32.879410 > 18 bytes data, server => client 01:54:32.879419 '221 bye bye baby\r\n' 01:54:32.880239 ====> Client disconnect 01:54:32.880385 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:54:32.824331 Running IPv4 version 01:54:32.824414 Listening on port 33971 01:54:32.824449 Wrote pid 112183 to log/10/server/ftp_CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind718 ../src/curl -q --output log/8/curl718.out --include --trace-ascii log/8/trace718 --trace-config all --trace-time http://test.remote.haxx.se.718:8990/path/7180002 --proxy http://127.0.0.1:34633 --proxytunnel > log/8/stdout718 2> log/8/stderr718 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind713 ../src/curl -q --output log/4/curl713.out --include --trace-ascii log/4/trace713 --trace-config all --trace-time ftp://ftp.example.com/713 --connect-to ::127.0.0.1:46505 --proxy socks5://127.0.0.1:42871 > log/4/stdout713 2> log/4/stderr713 sockdata.pid 01:54:32.833098 Received PING (on stdin) 01:54:32.833262 Received PORT (on stdin) 01:54:32.833692 ====> Client connect 01:54:32.834472 Received DATA (on stdin) 01:54:32.834485 > 17 bytes data, server => client 01:54:32.834494 'WE ROOLZ: 80720\r\n' 01:54:32.834523 Received DISC (on stdin) 01:54:32.834533 ====> Client forcibly disconnected 01:54:32.834686 Received QUIT (on stdin) 01:54:32.834696 quits 01:54:32.834732 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 712 === End of file server.cmd === Start of file socks_server.log 01:54:32.892990 Running IPv4 version 01:54:32.893090 Listening on port 40103 01:54:32.893125 Wrote pid 112192 to log/10/server/socks_server.pid 01:54:32.893152 Wrote port 40103 to log/10/server/socks_server.port === End of file socks_server.log === Start of file valgrind712 ==112647== ==112647== Process terminating with default action of signal 4 (SIGILL) ==112647== Illegal opcode at address 0x10B06D ==112647== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==112647== by 0x10B06D: main (tool_main.c:232) === End of file valgrind712 test 0718...[HTTP proxy CONNECT (no auth) with proxy returning 407 and closing] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind718 ../src/curl -q --output log/8/curl718.out --include --trace-ascii log/8/trace718 --trace-config all --trace-time http://test.remote.haxx.se.718:8990/path/7180002 --proxy http://127.0.0.1:34633 --proxytunnel > log/8/stdout718 2> log/8/stderr718 718: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 718 === Start of file http_server.log 01:54:34.253727 ====> Client connect 01:54:34.253772 accept_connection 3 returned 4 01:54:34.253785 accept_connection 3 returned 0 01:54:34.256440 Read 93 bytes 01:54:34.256466 Process 93 bytes request 01:54:34.256480 Got request: GET /verifiedserver HTTP/1.1 01:54:34.256487 Are-we-friendly question received 01:54:34.256511 Wrote request (93 bytes) input to log/8/server.input 01:54:34.256527 Identifying ourselves as friends 01:54:34.256599 Response sent (56 bytes) and written to log/8/server.response 01:54:34.256609 special request received, no persistency 01:54:34.256617 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 718 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind718 ==112785== ==112785== Process terminating with default action of signal 4 (SIGILL) ==112785== Illegal opcode at address 0x10B06D ==112785== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==112785== by 0x10B06D: main (tool_main.c:232) === End of file valgrind718 startnew: server/socksd --port 0 --pidfile log/4/server/socks_server.pid --portfile log/4/server/socks_server.port --reqfile log/4/socksd-request.log --logfile log/4/socks_server.log --backend 127.0.0.1 --config log/4/server.cmd RUN: SOCKS server is now running PID 112201 * pid socks => 112201 112201 test 0713...[FTP fetch with --proxy set to socks5:// and with --connect-to] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind713 ../src/curl -q --output log/4/curl713.out --include --trace-ascii log/4/trace713 --trace-config all --trace-time ftp://ftp.example.com/713 --connect-to ::127.0.0.1:46505 --proxy socks5://127.0.0.1:42871 > log/4/stdout713 2> log/4/stderr713 713: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 713 === Start of file ftp_server.log 01:54:32.722304 ====> Client connect 01:54:32.722463 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:32.722709 < "USER anonymous" 01:54:32.722739 > "331 We are happy you popped in![CR][LF]" 01:54:32.722871 < "PASS ftp@example.com" 01:54:32.722892 > "230 Welcome you silly person[CR][LF]" 01:54:32.723009 < "PWD" 01:54:32.723035 > "257 "/" is current directory[CR][LF]" 01:54:32.723160 < "EPSV" 01:54:32.723180 ====> Passive DATA channel requested by client 01:54:32.723190 DATA sockfilt for passive data channel starting... 01:54:32.724887 DATA sockfilt for passive data channel started (pid 112200) 01:54:32.724975 DATA sockfilt for passive data channel listens on port 42191 01:54:32.725007 > "229 Entering Passive Mode (|||42191|)[LF]" 01:54:32.725020 Client has been notified that DATA conn will be accepted on port 42191 01:54:32.725248 Client connects to port 42191 01:54:32.725273 ====> Client established passive DATA connection on port 42191 01:54:32.725329 < "TYPE I" 01:54:32.725350 > "200 I modify TYPE as you wanted[CR][LF]" 01:54:32.725476 < "SIZE verifiedserver" 01:54:32.725506 > "213 17[CR][LF]" 01:54:32.725621 < "RETR verifiedserver" 01:54:32.725649 > "150 Binary junk (17 bytes).[CR][LF]" 01:54:32.725732 =====> Closing passive DATA connection... 01:54:32.725746 Server disconnects passive DATA connection 01:54:32.725936 Server disconnected passive DATA connection 01:54:32.725961 DATA sockfilt for passive data channel quits (pid 112200) 01:54:32.726148 DATA sockfilt for passive data channel quit (pid 112200) 01:54:32.726163 =====> Closed passive DATA connection 01:54:32.726188 > "226 File transfer complete[CR][LF]" 01:54:32.769628 < "QUIT" 01:54:32.769678 > "221 bye bye baby[CR][LF]" 01:54:32.770541 MAIN sockfilt said DISC 01:54:32.770568 ====> Client disconnected 01:54:32.770622 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:54:32.932922 ====> Client connect 01:54:32.933210 Received DATA (on stdin) 01:54:32.933223 > 160 bytes data, server => client 01:54:32.933233 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:32.933243 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:32.933251 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:32.933324 < 16 bytes data, client => server 01:54:32.933333 'USER anonymous\r\n' 01:54:32.933478 Received DATA (on stdin) 01:54:32.933487 > 33 bytes data, server => client 01:54:32.933496 '331 We are happy you popped in!\r\n' 01:54:32.933542 < 22 bytes data, client => server 01:54:32.933551 'PASS ftp@example.com\r\n' 01:54:32.933628 Received DATA (on stdin) 01:54:32.933636 > 30 bytes data, server => client 01:54:32.933644 '230 Welcome you silly person\r\n' 01:54:32.933685 < 5 bytes data, client => server 01:54:32.933693 'PWD\r\n' 01:54:32.933770 Received DATA (on stdin) 01:54:32.933779 > 30 bytes data, server => client 01:54:32.933787 '257 "/" is current directory\r\n' 01:54:32.933835 < 6 bytes data, client => server 01:54:32.933843 'EPSV\r\n' 01:54:32.935762 Received DATA (on stdin) 01:54:32.935774 > 38 bytes data, server => client 01:54:32.935783 '229 Entering Passive Mode (|||42191|)\n' 01:54:32.935921 < 8 bytes data, client => server 01:54:32.935932 'TYPE I\r\n' 01:54:32.936086 Received DATA (on stdin) 01:54:32.936095 > 33 bytes data, server => client 01:54:32.936104 '200 I modify TYPE as you wanted\r\n' 01:54:32.936149 < 2CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind719 ../src/curl -q --output log/11/curl719.out --include --trace-ascii log/11/trace719 --trace-config all --trace-time http://[2200::33]:40605/719 --proxy socks5h://127.0.0.1:32823 > log/11/stdout719 2> log/11/stderr719 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind720 ../src/curl -q --output log/5/curl720.out --include --trace-ascii log/5/trace720 --trace-config all --trace-time http://12.34.56.78:34573/720 --proxy socks5h://127.0.0.1:40201 > log/5/stdout720 2> log/5/stderr720 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind714 ../src/curl -q --output log/7/curl714.out --include --trace-ascii log/7/trace714 --trace-config all --trace-time ftp://ftp.example.com.714/714 --connect-to ::connect.example.com.714:33553 --proxytunnel --proxy http://127.0.0.1:33849 > log/7/stdout714 2> log/7/stderr714 1 bytes data, client => server 01:54:32.936158 'SIZE verifiedserver\r\n' 01:54:32.936242 Received DATA (on stdin) 01:54:32.936251 > 8 bytes data, server => client 01:54:32.936258 '213 17\r\n' 01:54:32.936299 < 21 bytes data, client => server 01:54:32.936307 'RETR verifiedserver\r\n' 01:54:32.936437 Received DATA (on stdin) 01:54:32.936461 > 29 bytes data, server => client 01:54:32.936471 '150 Binary junk (17 bytes).\r\n' 01:54:32.936926 Received DATA (on stdin) 01:54:32.936936 > 28 bytes data, server => client 01:54:32.936960 '226 File transfer complete\r\n' 01:54:32.980178 < 6 bytes data, client => server 01:54:32.980219 'QUIT\r\n' 01:54:32.980421 Received DATA (on stdin) 01:54:32.980432 > 18 bytes data, server => client 01:54:32.980441 '221 bye bye baby\r\n' 01:54:32.981235 ====> Client disconnect 01:54:32.981361 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:54:32.935350 Running IPv4 version 01:54:32.935412 Listening on port 42191 01:54:32.935443 Wrote pid 112200 to log/4/server/ftp_sockdata.pid 01:54:32.935571 Received PING (on stdin) 01:54:32.935639 Received PORT (on stdin) 01:54:32.935947 ====> Client connect 01:54:32.936523 Received DATA (on stdin) 01:54:32.936537 > 17 bytes data, server => client 01:54:32.936545 'WE ROOLZ: 80727\r\n' 01:54:32.936573 Received DISC (on stdin) 01:54:32.936583 ====> Client forcibly disconnected 01:54:32.936707 Received QUIT (on stdin) 01:54:32.936716 quits 01:54:32.936752 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 713 === End of file server.cmd === Start of file socks_server.log 01:54:32.991055 Running IPv4 version 01:54:32.991144 Listening on port 42871 01:54:32.991175 Wrote pid 112201 to log/4/server/socks_server.pid 01:54:32.991198 Wrote port 42871 to log/4/server/socks_server.port === End of file socks_server.log === Start of file valgrind713 ==112680== ==112680== Process terminating with default action of signal 4 (SIGILL) ==112680== Illegal opcode at address 0x10B06D ==112680== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==112680== by 0x10B06D: main (tool_main.c:232) === End of file valgrind713 test 0719...[HTTP GET with IPv6 numerical via SOCKS5h] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind719 ../src/curl -q --output log/11/curl719.out --include --trace-ascii log/11/trace719 --trace-config all --trace-time http://[2200::33]:40605/719 --proxy socks5h://127.0.0.1:32823 > log/11/stdout719 2> log/11/stderr719 719: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 719 === Start of file http_server.log 01:54:34.247364 ====> Client connect 01:54:34.247401 accept_connection 3 returned 4 01:54:34.247414 accept_connection 3 returned 0 01:54:34.247488 Read 93 bytes 01:54:34.247501 Process 93 bytes request 01:54:34.247517 Got request: GET /verifiedserver HTTP/1.1 01:54:34.247525 Are-we-friendly question received 01:54:34.247549 Wrote request (93 bytes) input to log/11/server.input 01:54:34.247564 Identifying ourselves as friends 01:54:34.247627 Response sent (56 bytes) and written to log/11/server.response 01:54:34.247637 special request received, no persistency 01:54:34.247644 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 719 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind719 ==112779== ==112779== Process terminating with default action of signal 4 (SIGILL) ==112779== Illegal opcode at address 0x10B06D ==112779== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==112779== by 0x10B06D: main (tool_main.c:232) === End of file valgrind719 test 0720...[HTTP GET with IPv4 numerical via SOCKS5h] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind720 ../src/curl -q --output log/5/curl720.out --include --trace-ascii log/5/trace720 --trace-config all --trace-time http://12.34.56.78:34573/720 --proxy socks5h://127.0.0.1:40201 > log/5/stdout720 2> log/5/stderr720 720: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 720 === Start of file http_server.log 01:54:34.257930 ====> Client connect 01:54:34.257959 accept_connection 3 returned 4 01:54:34.257971 accept_connection 3 returned 0 01:54:34.257982 Read 93 bytes 01:54:34.257990 Process 93 bytes request 01:54:34.258000 Got request: GET /verifiedserver HTTP/1.1 01:54:34.258008 Are-we-friendly question received 01:54:34.258026 Wrote request (93 bytes) input to log/5/server.input 01:54:34.258039 Identifying ourselves as friends 01:54:34.258096 Response sent (56 bytes) and written to log/5/server.response 01:54:34.258104 special request received, no persistency 01:54:34.258111 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 720 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind720 ==112791== ==112791== Process terminating with default action of signal 4 (SIGILL) ==112791== Illegal opcode at address 0x10B06D ==112791== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==112791== by 0x10B06D: main (tool_main.c:232) === End of file valgrind720 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --connect 127.0.0.1 --keepalive 30 --pidfile "log/7/server/http2_server.pid" --logfile "log/7/http2_server.log" --logdir "log/7" --portfile log/7/server/http2_server.port --config log/7/server.cmd --id 2 --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/7/http2_verify.out --silent --verbose --globoff "http://127.0.0.1:33849/verifiedserver" 2>log/7/http2_verify.log RUN: HTTP2 server is on PID 112395 port 33849 * pid http-proxy => 112395 112395 test 0714...[FTP fetch with --proxy set to http:// and with --connect-to] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind714 ../src/curl -q --output log/7/curl714.out --include --trace-ascii log/7/trace714 --trace-config all --trace-time ftp://ftp.example.com.714/714 --connect-to ::connect.example.com.714:33553 --proxytunnel --proxy http://127.0.0.1:33849 > log/7/stdout714 2> log/7/stderr714 714: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 714 === SCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind722 ../src/curl -q --output log/1/curl722.out --include --trace-ascii log/1/trace722 --trace-config all --trace-time --ipfs-gateway http://127.0.0.1:34725 ipfs://bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u > log/1/stdout722 2> log/1/stderr722 tart of file ftp_server.log 01:54:33.025730 ====> Client connect 01:54:33.026053 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:33.026399 < "USER anonymous" 01:54:33.026442 > "331 We are happy you popped in![CR][LF]" 01:54:33.026614 < "PASS ftp@example.com" 01:54:33.026645 > "230 Welcome you silly person[CR][LF]" 01:54:33.026787 < "PWD" 01:54:33.026819 > "257 "/" is current directory[CR][LF]" 01:54:33.026962 < "EPSV" 01:54:33.026984 ====> Passive DATA channel requested by client 01:54:33.026996 DATA sockfilt for passive data channel starting... 01:54:33.033680 DATA sockfilt for passive data channel started (pid 112314) 01:54:33.034118 DATA sockfilt for passive data channel listens on port 37357 01:54:33.034179 > "229 Entering Passive Mode (|||37357|)[LF]" 01:54:33.034196 Client has been notified that DATA conn will be accepted on port 37357 01:54:33.037378 Client connects to port 37357 01:54:33.037426 ====> Client established passive DATA connection on port 37357 01:54:33.039994 < "TYPE I" 01:54:33.040046 > "200 I modify TYPE as you wanted[CR][LF]" 01:54:33.040252 < "SIZE verifiedserver" 01:54:33.040292 > "213 17[CR][LF]" 01:54:33.040441 < "RETR verifiedserver" 01:54:33.040472 > "150 Binary junk (17 bytes).[CR][LF]" 01:54:33.040557 =====> Closing passive DATA connection... 01:54:33.040571 Server disconnects passive DATA connection 01:54:33.040815 Server disconnected passive DATA connection 01:54:33.040842 DATA sockfilt for passive data channel quits (pid 112314) 01:54:33.041043 DATA sockfilt for passive data channel quit (pid 112314) 01:54:33.041063 =====> Closed passive DATA connection 01:54:33.041090 > "226 File transfer complete[CR][LF]" 01:54:33.082803 < "QUIT" 01:54:33.082859 > "221 bye bye baby[CR][LF]" 01:54:33.085363 MAIN sockfilt said DISC 01:54:33.085411 ====> Client disconnected 01:54:33.085464 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:54:33.236329 ====> Client connect 01:54:33.236810 Received DATA (on stdin) 01:54:33.236828 > 160 bytes data, server => client 01:54:33.236838 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:33.236848 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:33.236858 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:33.236991 < 16 bytes data, client => server 01:54:33.237004 'USER anonymous\r\n' 01:54:33.237185 Received DATA (on stdin) 01:54:33.237197 > 33 bytes data, server => client 01:54:33.237207 '331 We are happy you popped in!\r\n' 01:54:33.237263 < 22 bytes data, client => server 01:54:33.237273 'PASS ftp@example.com\r\n' 01:54:33.237384 Received DATA (on stdin) 01:54:33.237396 > 30 bytes data, server => client 01:54:33.237407 '230 Welcome you silly person\r\n' 01:54:33.237455 < 5 bytes data, client => server 01:54:33.237463 'PWD\r\n' 01:54:33.237558 Received DATA (on stdin) 01:54:33.237567 > 30 bytes data, server => client 01:54:33.237576 '257 "/" is current directory\r\n' 01:54:33.237630 < 6 bytes data, client => server 01:54:33.237640 'EPSV\r\n' 01:54:33.244944 Received DATA (on stdin) 01:54:33.244964 > 38 bytes data, server => client 01:54:33.244974 '229 Entering Passive Mode (|||37357|)\n' 01:54:33.249869 < 8 bytes data, client => server 01:54:33.249896 'TYPE I\r\n' 01:54:33.250796 Received DATA (on stdin) 01:54:33.250811 > 33 bytes data, server => client 01:54:33.250821 '200 I modify TYPE as you wanted\r\n' 01:54:33.250897 < 21 bytes data, client => server 01:54:33.250909 'SIZE verifiedserver\r\n' 01:54:33.251032 Received DATA (on stdin) 01:54:33.251042 > 8 bytes data, server => client 01:54:33.251051 '213 17\r\n' 01:54:33.251102 < 21 bytes data, client => server 01:54:33.251112 'RETR verifiedserver\r\n' 01:54:33.251414 Received DATA (on stdin) 01:54:33.251425 > 29 bytes data, server => client 01:54:33.251434 '150 Binary junk (17 bytes).\r\n' 01:54:33.252310 Received DATA (on stdin) 01:54:33.252325 > 28 bytes data, server => client 01:54:33.252335 '226 File transfer complete\r\n' 01:54:33.293343 < 6 bytes data, client => server 01:54:33.293380 'QUIT\r\n' 01:54:33.293605 Received DATA (on stdin) 01:54:33.293617 > 18 bytes data, server => client 01:54:33.293626 '221 bye bye baby\r\n' 01:54:33.295599 ====> Client disconnect 01:54:33.296205 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:54:33.239949 Running IPv4 version 01:54:33.240016 Listening on port 37357 01:54:33.240046 Wrote pid 112314 to log/7/server/ftp_sockdata.pid 01:54:33.244336 Received PING (on stdin) 01:54:33.244743 Received PORT (on stdin) 01:54:33.248053 ====> Client connect 01:54:33.251314 Received DATA (on stdin) 01:54:33.251332 > 17 bytes data, server => client 01:54:33.251342 'WE ROOLZ: 94807\r\n' 01:54:33.251374 Received DISC (on stdin) 01:54:33.251385 ====> Client forcibly disconnected 01:54:33.251592 Received QUIT (on stdin) 01:54:33.251604 quits 01:54:33.251651 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file http2_server.log 01:54:33.319671 Run as proxy, CONNECT to host 127.0.0.1 01:54:33.319782 Running HTTP IPv4 version on port 33849 01:54:33.319817 Wrote pid 112395 to log/7/server/http2_server.pid 01:54:33.319843 Wrote port 33849 to log/7/server/http2_server.port 01:54:34.398649 ====> Client connect 01:54:34.398671 accept_connection 3 returned 4 01:54:34.398684 accept_connection 3 returned 0 01:54:34.398697 Read 93 bytes 01:54:34.398705 Process 93 bytes request 01:54:34.398721 Got request: GET /verifiedserver HTTP/1.1 01:54:34.398730 Are-we-friendly question received 01:54:34.398751 Wrote request (93 bytes) input to log/7/proxy.input 01:54:34.398770 Identifying ourselves as friends 01:54:34.398867 Response sent (57 bytes) and written to log/7/proxy.response 01:54:34.398877 special request received, no persistency 01:54:34.398885 ====> Client disconnect 0 === End of file http2_server.log === Start of file http2_verify.log * Trying 127.0.0.1:33849... * Connected to 127.0.0.1 (127.0.0.1) port 33849 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:33849 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http2_verify.log === Start of file http2_verify.out WE ROOLZ: 112395 === End of file http2_verify.out === Start of file proxy.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 112395 === End of file proxy.response === Start of file server.cmd Testnum 714 === End of file server.cmd === Start of file valgrind714 ==112917== ==112917== Process terminating with default action of signal 4 (SIGILL) ==112917== Illegal opcode at address 0x10B06D ==112917== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==112917== by 0x10B06D: main (tool_main.c:232) === End of file valgrind714 test 0722...[IPFS] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind722 ../src/curl -q --output log/1/curl722.out --include --trace-ascii log/1/trace722 --trace-config all --trace-time --ipfs-gateway http://127.0.0.1:34725 ipfs://bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u > log/1/stdout722 2> log/1/stderr722 722: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 722 === Start of file http_server.log 01:54:34.628653 ====> Client connect 01:54:34.628686 accept_connection 3 returned 4 01:54:34.628699 accept_connection 3 returned 0 01:54:34.628712 Read 93 bytes 01:54:34.628721 Process 93 bytes request 01:54:34.628734 Got request: GET /verifiedserver HTTP/1.1 01:54:34.628741 Are-we-friendly question received 01:54:34.628762 Wrote request (93 byteCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind721 ../src/curl -q --output log/6/curl721.out --include --trace-ascii log/6/trace721 --trace-config all --trace-time http://this.is.a.host.name:37903/721 --proxy socks5h://127.0.0.1:42951 > log/6/stdout721 2> log/6/stderr721 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind715 ../src/curl -q --output log/3/curl715.out --include --trace-ascii log/3/trace715 --trace-config all --trace-time ftp://ftp.example.com.715/715 --connect-to ::connect.example.com.715:35449 --proxytunnel --proxy 127.0.0.1:42953 --preproxy socks5://127.0.0.1:42339 > log/3/stdout715 2> log/3/stderr715 s) input to log/1/server.input 01:54:34.628775 Identifying ourselves as friends 01:54:34.628841 Response sent (56 bytes) and written to log/1/server.response 01:54:34.628850 special request received, no persistency 01:54:34.628858 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 722 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind722 ==113081== ==113081== Process terminating with default action of signal 4 (SIGILL) ==113081== Illegal opcode at address 0x10B06D ==113081== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==113081== by 0x10B06D: main (tool_main.c:232) === End of file valgrind722 test 0721...[HTTP GET with host name using SOCKS5h] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind721 ../src/curl -q --output log/6/curl721.out --include --trace-ascii log/6/trace721 --trace-config all --trace-time http://this.is.a.host.name:37903/721 --proxy socks5h://127.0.0.1:42951 > log/6/stdout721 2> log/6/stderr721 721: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 721 === Start of file http_server.log 01:54:34.490055 ====> Client connect 01:54:34.490100 accept_connection 3 returned 4 01:54:34.490117 accept_connection 3 returned 0 01:54:34.490137 Read 93 bytes 01:54:34.490148 Process 93 bytes request 01:54:34.490165 Got request: GET /verifiedserver HTTP/1.1 01:54:34.490173 Are-we-friendly question received 01:54:34.490194 Wrote request (93 bytes) input to log/6/server.input 01:54:34.490212 Identifying ourselves as friends 01:54:34.490297 Response sent (56 bytes) and written to log/6/server.response 01:54:34.490305 special request received, no persistency 01:54:34.490312 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 721 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind721 ==113003== ==113003== Process terminating with default action of signal 4 (SIGILL) ==113003== Illegal opcode at address 0x10B06D ==113003== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==113003== by 0x10B06D: main (tool_main.c:232) === End of file valgrind721 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --connect 127.0.0.1 --keepalive 30 --pidfile "log/3/server/http2_server.pid" --logfile "log/3/http2_server.log" --logdir "log/3" --portfile log/3/server/http2_server.port --config log/3/server.cmd --id 2 --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/3/http2_verify.out --silent --verbose --globoff "http://127.0.0.1:42953/verifiedserver" 2>log/3/http2_verify.log RUN: HTTP2 server is on PID 112473 port 42953 * pid http-proxy => 112473 112473 test 0715...[FTP fetch with --preproxy, --proxy and --connect-to] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind715 ../src/curl -q --output log/3/curl715.out --include --trace-ascii log/3/trace715 --trace-config all --trace-time ftp://ftp.example.com.715/715 --connect-to ::connect.example.com.715:35449 --proxytunnel --proxy 127.0.0.1:42953 --preproxy socks5://127.0.0.1:42339 > log/3/stdout715 2> log/3/stderr715 715: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 715 === Start of file ftp_server.log 01:54:33.104661 ====> Client connect 01:54:33.104797 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:33.105874 < "USER anonymous" 01:54:33.105915 > "331 We are happy you popped in![CR][LF]" 01:54:33.106764 < "PASS ftp@example.com" 01:54:33.106790 > "230 Welcome you silly person[CR][LF]" 01:54:33.106931 < "PWD" 01:54:33.106957 > "257 "/" is current directory[CR][LF]" 01:54:33.107099 < "EPSV" 01:54:33.107119 ====> Passive DATA channel requested by client 01:54:33.107130 DATA sockfilt for passive data channel starting... 01:54:33.142669 DATA sockfilt for passive data channel started (pid 112421) 01:54:33.142818 DATA sockfilt for passive data channel listens on port 42681 01:54:33.142860 > "229 Entering Passive Mode (|||42681|)[LF]" 01:54:33.142877 Client has been notified that DATA conn will be accepted on port 42681 01:54:33.143205 Client connects to port 42681 01:54:33.143239 ====> Client established passive DATA connection on port 42681 01:54:33.143331 < "TYPE I" 01:54:33.143363 > "200 I modify TYPE as you wanted[CR][LF]" 01:54:33.143521 < "SIZE verifiedserver" 01:54:33.143558 > "213 17[CR][LF]" 01:54:33.143694 < "RETR verifiedserver" 01:54:33.143727 > "150 Binary junk (17 bytes).[CR][LF]" 01:54:33.143812 =====> Closing passive DATA connection... 01:54:33.143824 Server disconnects passive DATA connection 01:54:33.144061 Server disconnected passive DATA connection 01:54:33.144086 DATA sockfilt for passive data channel quits (pid 112421) 01:54:33.144296 DATA sockfilt for passive data channel quit (pid 112421) 01:54:33.144314 =====> Closed passive DATA connection 01:54:33.144338 > "226 File transfer complete[CR][LF]" 01:54:33.189375 < "QUIT" 01:54:33.189430 > "221 bye bye baby[CR][LF]" 01:54:33.190342 MAIN sockfilt said DISC 01:54:33.190378 ====> Client disconnected 01:54:33.190435 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:54:33.315293 ====> Client connect 01:54:33.315542 Received DATA (on stdin) 01:54:33.315554 > 160 bytes data, server => client 01:54:33.315567 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:33.315576 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:33.315585 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:33.316471 < 16 bytes data, client => server 01:54:33.316488 'USER anonymous\r\n' 01:54:33.316913 Received DATA (on stdin) 01:54:33.316928 > 33 bytes data, server => client 01:54:33.316937 '331 We are happy you popped in!\r\n' 01:54:33.317409 < 22 bytes data, client => server 01:54:33.317424 'PASS ftp@example.com\r\n' 01:54:33.317533 Received DATA (on stdin) 01:54:33.317543 > 30 bytes data, server => client 01:54:33.317552 '230 Welcome you silly person\r\n' 01:54:33.317600 < 5 bytes data, client => server 01:54:33.317609 'PWD\r\n' 01:54:33.317694 Received DATA (on stdin) 01:54:33.317704 > 30 bytes data, server => client 01:54:33.317713 '257 "/" is current directory\r\n' 01:54:33.317767 < 6 bytes data, client => server 01:54:33.317777 'EPSV\r\n' 01:54:33.CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind723 ../src/curl -q --output log/2/curl723.out --include --trace-ascii log/2/trace723 --trace-config all --trace-time --ipfs-gateway http://nonexisting,local:8080 ipfs://bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u > log/2/stdout723 2> log/2/stderr723 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind726 ../src/curl -q --output log/10/curl726.out --include --trace-ascii log/10/trace726 --trace-config all --trace-time ipfs://bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u > log/10/stdout726 2> log/10/stderr726 353627 Received DATA (on stdin) 01:54:33.353645 > 38 bytes data, server => client 01:54:33.353656 '229 Entering Passive Mode (|||42681|)\n' 01:54:33.353862 < 8 bytes data, client => server 01:54:33.353878 'TYPE I\r\n' 01:54:33.354105 Received DATA (on stdin) 01:54:33.354116 > 33 bytes data, server => client 01:54:33.354125 '200 I modify TYPE as you wanted\r\n' 01:54:33.354184 < 21 bytes data, client => server 01:54:33.354194 'SIZE verifiedserver\r\n' 01:54:33.354297 Received DATA (on stdin) 01:54:33.354307 > 8 bytes data, server => client 01:54:33.354315 '213 17\r\n' 01:54:33.354363 < 21 bytes data, client => server 01:54:33.354373 'RETR verifiedserver\r\n' 01:54:33.354563 Received DATA (on stdin) 01:54:33.354573 > 29 bytes data, server => client 01:54:33.354582 '150 Binary junk (17 bytes).\r\n' 01:54:33.355079 Received DATA (on stdin) 01:54:33.355090 > 28 bytes data, server => client 01:54:33.355099 '226 File transfer complete\r\n' 01:54:33.399902 < 6 bytes data, client => server 01:54:33.399948 'QUIT\r\n' 01:54:33.400175 Received DATA (on stdin) 01:54:33.400187 > 18 bytes data, server => client 01:54:33.400196 '221 bye bye baby\r\n' 01:54:33.401026 ====> Client disconnect 01:54:33.401174 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:54:33.319122 Running IPv4 version 01:54:33.319193 Listening on port 42681 01:54:33.319224 Wrote pid 112421 to log/3/server/ftp_sockdata.pid 01:54:33.353312 Received PING (on stdin) 01:54:33.353456 Received PORT (on stdin) 01:54:33.353898 ====> Client connect 01:54:33.354635 Received DATA (on stdin) 01:54:33.354649 > 17 bytes data, server => client 01:54:33.354658 'WE ROOLZ: 80696\r\n' 01:54:33.354687 Received DISC (on stdin) 01:54:33.354698 ====> Client forcibly disconnected 01:54:33.354833 Received QUIT (on stdin) 01:54:33.354843 quits 01:54:33.354895 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file http2_server.log 01:54:33.437740 Run as proxy, CONNECT to host 127.0.0.1 01:54:33.437851 Running HTTP IPv4 version on port 42953 01:54:33.437884 Wrote pid 112473 to log/3/server/http2_server.pid 01:54:33.437912 Wrote port 42953 to log/3/server/http2_server.port 01:54:34.482423 ====> Client connect 01:54:34.482446 accept_connection 3 returned 4 01:54:34.482462 accept_connection 3 returned 0 01:54:34.482475 Read 93 bytes 01:54:34.482484 Process 93 bytes request 01:54:34.482507 Got request: GET /verifiedserver HTTP/1.1 01:54:34.482515 Are-we-friendly question received 01:54:34.482539 Wrote request (93 bytes) input to log/3/proxy.input 01:54:34.482560 Identifying ourselves as friends 01:54:34.482633 Response sent (57 bytes) and written to log/3/proxy.response 01:54:34.482643 special request received, no persistency 01:54:34.482651 ====> Client disconnect 0 === End of file http2_server.log === Start of file http2_verify.log * Trying 127.0.0.1:42953... * Connected to 127.0.0.1 (127.0.0.1) port 42953 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:42953 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http2_verify.log === Start of file http2_verify.out WE ROOLZ: 112473 === End of file http2_verify.out === Start of file proxy.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 112473 === End of file proxy.response === Start of file server.cmd Testnum 715 === End of file server.cmd === Start of file valgrind715 ==113002== ==113002== Process terminating with default action of signal 4 (SIGILL) ==113002== Illegal opcode at address 0x10B06D ==113002== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==113002== by 0x10B06D: main (tool_main.c:232) === End of file valgrind715 test 0723...[IPFS with malformed gateway URL (bad function argument error)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind723 ../src/curl -q --output log/2/curl723.out --include --trace-ascii log/2/trace723 --trace-config all --trace-time --ipfs-gateway http://nonexisting,local:8080 ipfs://bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u > log/2/stdout723 2> log/2/stderr723 curl returned 132, when expecting 43 723: exit FAILED == Contents of files in the log/2/ dir after test 723 === Start of file http_server.log 01:54:34.911787 ====> Client connect 01:54:34.911831 accept_connection 3 returned 4 01:54:34.911846 accept_connection 3 returned 0 01:54:34.911857 Read 93 bytes 01:54:34.911866 Process 93 bytes request 01:54:34.911879 Got request: GET /verifiedserver HTTP/1.1 01:54:34.911887 Are-we-friendly question received 01:54:34.911907 Wrote request (93 bytes) input to log/2/server.input 01:54:34.911921 Identifying ourselves as friends 01:54:34.911988 Response sent (56 bytes) and written to log/2/server.response 01:54:34.911999 special request received, no persistency 01:54:34.912006 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 723 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind723 ==113219== ==113219== Process terminating with default action of signal 4 (SIGILL) ==113219== Illegal opcode at address 0x10B06D ==113219== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==113219== by 0x10B06D: main (tool_main.c:232) === End of file valgrind723 setenv HOME = /startdir/src/build-curl/tests test 0726...[IPFS with no gateway URL (no environment or home file either)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind726 ../src/curl -q --output log/10/curl726.out --include --trace-ascii log/10/trace726 --trace-config all --trace-time ipfs://bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u > log/10/stdout726 2> log/10/stderr726 curl returned 132, when expecting 37 726: exit FAILED == Contents of files in the log/10/ dir after test 726 === Start of file http_server.log 01:54:35.299825 ====> Client connect 01:54:35.299870 accept_connection 3 returned 4 01:54:35.299883 accept_connection 3 returned 0 01:54:35.299896 Read 93 bytes 01:54:35.299905 Process 93 bytes request 01:54:35.299917 Got request: GET /verifiedserver HTTP/1.1 01:54:35.299925 Are-we-friendly question received 01:54:35.299944 Wrote request (93 bytes) input to log/10/server.input 01:54:35.299957 Identifying ourselves as friends 01:54:35.300029 Response sent (56 bytes) and written to log/10/server.response 01:54:35.300037 special request received, no persistency 01:54:35.300044 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 726 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End ofCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind727 ../src/curl -q --output log/8/curl727.out --include --trace-ascii log/8/trace727 --trace-config all --trace-time --ipfs-gateway http://127.0.0.1:34633 ipns://bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u > log/8/stdout727 2> log/8/stderr727 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind729 ../src/curl -q --output log/11/curl729.out --include --trace-ascii log/11/trace729 --trace-config all --trace-time http://fake --limit-rate 1 -x socks4a://aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa@127.0.0.1:32823 > log/11/stdout729 2> log/11/stderr729 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind728 ../src/curl -q --output log/4/curl728.out --include --trace-ascii log/4/trace728 --trace-config all --trace-time --no-progress-meter --location --proxy socks5h://127.0.0.1:42871 http://127.0.0.1:38169/728 > log/4/stdout728 2> log/4/stderr728 file server.response === Start of file valgrind726 ==113363== ==113363== Process terminating with default action of signal 4 (SIGILL) ==113363== Illegal opcode at address 0x10B06D ==113363== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==113363== by 0x10B06D: main (tool_main.c:232) === End of file valgrind726 test 0727...[IPNS] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind727 ../src/curl -q --output log/8/curl727.out --include --trace-ascii log/8/trace727 --trace-config all --trace-time --ipfs-gateway http://127.0.0.1:34633 ipns://bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u > log/8/stdout727 2> log/8/stderr727 727: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 727 === Start of file http_server.log 01:54:35.660333 ====> Client connect 01:54:35.660368 accept_connection 3 returned 4 01:54:35.660382 accept_connection 3 returned 0 01:54:35.660395 Read 93 bytes 01:54:35.660405 Process 93 bytes request 01:54:35.660418 Got request: GET /verifiedserver HTTP/1.1 01:54:35.660426 Are-we-friendly question received 01:54:35.660447 Wrote request (93 bytes) input to log/8/server.input 01:54:35.660461 Identifying ourselves as friends 01:54:35.660526 Response sent (56 bytes) and written to log/8/server.response 01:54:35.660535 special request received, no persistency 01:54:35.660543 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 727 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind727 ==113479== ==113479== Process terminating with default action of signal 4 (SIGILL) ==113479== Illegal opcode at address 0x10B06D ==113479== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==113479== by 0x10B06D: main (tool_main.c:232) === End of file valgrind727 test 0729...[SOCKS4 with very long proxy user name] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind729 ../src/curl -q --output log/11/curl729.out --include --trace-ascii log/11/trace729 --trace-config all --trace-time http://fake --limit-rate 1 -x socks4a://aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa@127.0.0.1:32823 > log/11/stdout729 2> log/11/stderr729 curl returned 132, when expecting 97 729: exit FAILED == Contents of files in the log/11/ dir after test 729 === Start of file http_server.log 01:54:35.875781 ====> Client connect 01:54:35.875816 accept_connection 3 returned 4 01:54:35.875829 accept_connection 3 returned 0 01:54:35.875843 Read 93 bytes 01:54:35.875852 Process 93 bytes request 01:54:35.875865 Got request: GET /verifiedserver HTTP/1.1 01:54:35.875873 Are-we-friendly question received 01:54:35.875892 Wrote request (93 bytes) input to log/11/server.input 01:54:35.875906 Identifying ourselves as friends 01:54:35.875970 Response sent (56 bytes) and written to log/11/server.response 01:54:35.875980 special request received, no persistency 01:54:35.875987 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 729 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind729 ==113575== ==113575== Process terminating with default action of signal 4 (SIGILL) ==113575== Illegal opcode at address 0x10B06D ==113575== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==113575== by 0x10B06D: main (tool_main.c:232) === End of file valgrind729 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind732 ../src/curl -q --output log/1/curl732.out --include --trace-ascii log/1/trace732 --trace-config all --trace-time --ipfs-gateway http://127.0.0.1:34725 "ipfs://bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u/a/b" > log/1/stdout732 2> log/1/stderr732 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind730 ../src/curl -q --output log/5/curl730.out --include --trace-ascii log/5/trace730 --trace-config all --trace-time --ipfs-gateway http://127.0.0.1:34573/foo/bar ipfs://bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u > log/5/stdout730 2> log/5/stderr730 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind724 ../src/curl -q --output log/9/curl724.out --include --trace-ascii log/9/trace724 --trace-config all --trace-time ipfs://bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u > log/9/stdout724 2> log/9/stderr724 test 0728...[SOCKS5h with HTTP redirect to hostname too long] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind728 ../src/curl -q --output log/4/curl728.out --include --trace-ascii log/4/trace728 --trace-config all --trace-time --no-progress-meter --location --proxy socks5h://127.0.0.1:42871 http://127.0.0.1:38169/728 > log/4/stdout728 2> log/4/stderr728 728: stderr FAILED: --- log/4/check-expected 2024-09-19 01:54:37.023260441 +0200 +++ log/4/check-generated 2024-09-19 01:54:37.023260441 +0200 @@ -1 +0,0 @@ -curl: (97) SOCKS5: the destination hostname is too long to be resolved remotely by the proxy.[CR][LF] == Contents of files in the log/4/ dir after test 728 === Start of file check-expected curl: (97) SOCKS5: the destination hostname is too long to be resolved remotely by the proxy.[CR][LF] === End of file check-expected === Start of file http_server.log 01:54:35.806490 ====> Client connect 01:54:35.806529 accept_connection 3 returned 4 01:54:35.806543 accept_connection 3 returned 0 01:54:35.806555 Read 93 bytes 01:54:35.806563 Process 93 bytes request 01:54:35.806576 Got request: GET /verifiedserver HTTP/1.1 01:54:35.806583 Are-we-friendly question received 01:54:35.806605 Wrote request (93 bytes) input to log/4/server.input 01:54:35.806623 Identifying ourselves as friends 01:54:35.806698 Response sent (56 bytes) and written to log/4/server.response 01:54:35.806708 special request received, no persistency 01:54:35.806716 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 728 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind728 ==113552== ==113552== Process terminating with default action of signal 4 (SIGILL) ==113552== Illegal opcode at address 0x10B06D ==113552== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==113552== by 0x10B06D: main (tool_main.c:232) === End of file valgrind728 test 0732...[IPFS with path] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind732 ../src/curl -q --output log/1/curl732.out --include --trace-ascii log/1/trace732 --trace-config all --trace-time --ipfs-gateway http://127.0.0.1:34725 "ipfs://bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u/a/b" > log/1/stdout732 2> log/1/stderr732 732: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 732 === Start of file http_server.log 01:54:36.170236 ====> Client connect 01:54:36.170270 accept_connection 3 returned 4 01:54:36.170283 accept_connection 3 returned 0 01:54:36.170297 Read 93 bytes 01:54:36.170305 Process 93 bytes request 01:54:36.170319 Got request: GET /verifiedserver HTTP/1.1 01:54:36.170327 Are-we-friendly question received 01:54:36.170347 Wrote request (93 bytes) input to log/1/server.input 01:54:36.170361 Identifying ourselves as friends 01:54:36.170424 Response sent (56 bytes) and written to log/1/server.response 01:54:36.170433 special request received, no persistency 01:54:36.170441 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 732 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind732 ==113741== ==113741== Process terminating with default action of signal 4 (SIGILL) ==113741== Illegal opcode at address 0x10B06D ==113741== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==113741== by 0x10B06D: main (tool_main.c:232) === End of file valgrind732 test 0730...[IPFS arg gateway with path] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind730 ../src/curl -q --output log/5/curl730.out --include --trace-ascii log/5/trace730 --trace-config all --trace-time --ipfs-gateway http://127.0.0.1:34573/foo/bar ipfs://bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u > log/5/stdout730 2> log/5/stderr730 730: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 730 === Start of file http_server.log 01:54:36.087685 ====> Client connect 01:54:36.087722 accept_connection 3 returned 4 01:54:36.087735 accept_connection 3 returned 0 01:54:36.087749 Read 93 bytes 01:54:36.087757 Process 93 bytes request 01:54:36.087770 Got request: GET /verifiedserver HTTP/1.1 01:54:36.087778 Are-we-friendly question received 01:54:36.087797 Wrote request (93 bytes) input to log/5/server.input 01:54:36.087811 Identifying ourselves as friends 01:54:36.087875 Response sent (56 bytes) and written to log/5/server.response 01:54:36.087885 special request received, no persistency 01:54:36.087892 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 730 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind730 ==113702== ==113702== Process terminating with default action of signal 4 (SIGILL) ==113702== Illegal opcode at address 0x10B06D ==113702== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==113702== by 0x10B06D: main (tool_main.c:232) === End of file valgrind730 setenv HOME = /startdir/src/build-curl/tests/log/9 test 0724...[IPFS with gateway URL from gateway file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind724 ../src/curl -q --output log/9/curl724.out --include --trace-ascii log/9/trace724 --trace-config all --trace-time ipfs://bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u > log/9/stdout724 2> log/9/stderr724 724: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 724 === Start of file http_server.log 01:54:35.171648 ====> Client connect 01:54:35.171687 accept_connection 3 returned 4 01:54:35.171700 accept_conCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind734 ../src/curl -q --output log/3/curl734.out --include --trace-ascii log/3/trace734 --trace-config all --trace-time --ipfs-gateway http://127.0.0.1:46763/some/path "ipfs://bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u/a/b?foo=bar&aaa=bbb" > log/3/stdout734 2> log/3/stderr734 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind733 ../src/curl -q --output log/6/curl733.out --include --trace-ascii log/6/trace733 --trace-config all --trace-time --ipfs-gateway http://127.0.0.1:37903 "ipfs://bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u/a/b?foo=bar&aaa=bbb" > log/6/stdout733 2> log/6/stderr733 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind725 ../src/curl -q --output log/12/curl725.out --include --trace-ascii log/12/trace725 --trace-config all --trace-time ipfs://bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u > log/12/stdout725 2> log/12/stderr725 nection 3 returned 0 01:54:35.175121 Read 93 bytes 01:54:35.175146 Process 93 bytes request 01:54:35.175162 Got request: GET /verifiedserver HTTP/1.1 01:54:35.175171 Are-we-friendly question received 01:54:35.175201 Wrote request (93 bytes) input to log/9/server.input 01:54:35.175220 Identifying ourselves as friends 01:54:35.175282 Response sent (56 bytes) and written to log/9/server.response 01:54:35.175291 special request received, no persistency 01:54:35.175300 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 724 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind724 ==113301== ==113301== Process terminating with default action of signal 4 (SIGILL) ==113301== Illegal opcode at address 0x10B06D ==113301== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==113301== by 0x10B06D: main (tool_main.c:232) === End of file valgrind724 test 0734...[IPFS with path, query args and gateway with path] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind734 ../src/curl -q --output log/3/curl734.out --include --trace-ascii log/3/trace734 --trace-config all --trace-time --ipfs-gateway http://127.0.0.1:46763/some/path "ipfs://bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u/a/b?foo=bar&aaa=bbb" > log/3/stdout734 2> log/3/stderr734 734: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 734 === Start of file http_server.log 01:54:36.278945 ====> Client connect 01:54:36.278980 accept_connection 3 returned 4 01:54:36.278992 accept_connection 3 returned 0 01:54:36.279004 Read 93 bytes 01:54:36.279012 Process 93 bytes request 01:54:36.279025 Got request: GET /verifiedserver HTTP/1.1 01:54:36.279032 Are-we-friendly question received 01:54:36.279049 Wrote request (93 bytes) input to log/3/server.input 01:54:36.279062 Identifying ourselves as friends 01:54:36.279120 Response sent (56 bytes) and written to log/3/server.response 01:54:36.279129 special request received, no persistency 01:54:36.279136 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 734 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file valgrind734 ==113848== ==113848== Process terminating with default action of signal 4 (SIGILL) ==113848== Illegal opcode at address 0x10B06D ==113848== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==113848== by 0x10B06D: main (tool_main.c:232) === End of file valgrind734 test 0733...[IPFS with path and query args] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind733 ../src/curl -q --output log/6/curl733.out --include --trace-ascii log/6/trace733 --trace-config all --trace-time --ipfs-gateway http://127.0.0.1:37903 "ipfs://bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u/a/b?foo=bar&aaa=bbb" > log/6/stdout733 2> log/6/stderr733 733: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 733 === Start of file http_server.log 01:54:36.301797 ====> Client connect 01:54:36.301830 accept_connection 3 returned 4 01:54:36.301844 accept_connection 3 returned 0 01:54:36.301856 Read 93 bytes 01:54:36.301865 Process 93 bytes request 01:54:36.301878 Got request: GET /verifiedserver HTTP/1.1 01:54:36.301885 Are-we-friendly question received 01:54:36.301907 Wrote request (93 bytes) input to log/6/server.input 01:54:36.301922 Identifying ourselves as friends 01:54:36.301991 Response sent (56 bytes) and written to log/6/server.response 01:54:36.302003 special request received, no persistency 01:54:36.302011 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 733 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind733 ==113881== ==113881== Process terminating with default action of signal 4 (SIGILL) ==113881== Illegal opcode at address 0x10B06D ==113881== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==113881== by 0x10B06D: main (tool_main.c:232) === End of file valgrind733 setenv HOME = /startdir/src/build-curl/tests/log/12 test 0725...[IPFS with malformed gateway URL from gateway file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind725 ../src/curl -q --output log/12/curl725.out --include --trace-ascii log/12/trace725 --trace-config all --trace-time ipfs://bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u > log/12/stdout725 2> log/12/stderr725 curl returned 132, when expecting 3 725: exit FAILED == Contents of files in the log/12/ dir after test 725 === Start of file http_server.log 01:54:35.268609 ====> Client connect 01:54:35.268643 accept_connection 3 returned 4 01:54:35.268657 accept_connection 3 returned 0 01:54:35.268672 Read 93 bytes 01:54:35.268681 Process 93 bytes request 01:54:35.268694 Got request: GET /verifiedserver HTTP/1.1 01:54:35.268702 Are-we-friendly question received 01:54:35.268722 Wrote request (93 bytes) input to log/12/server.input 01:54:35.268736 Identifying ourselves as friends 01:54:35.268801 Response sent (56 bytes) and written to log/12/server.response 01:54:35.268812 special request received, no persistency 01:54:35.268820 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 725 === End of file server.cmd === StaCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind735 ../src/curl -q --output log/2/curl735.out --include --trace-ascii log/2/trace735 --trace-config all --trace-time --ipfs-gateway http://127.0.0.1:44297/some/path "ipns://fancy.tld/a/b?foo=bar&aaa=bbb" > log/2/stdout735 2> log/2/stderr735 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind736 ../src/curl -q --output log/10/curl736.out --include --trace-ascii log/10/trace736 --trace-config all --trace-time ipfs://bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u > log/10/stdout736 2> log/10/stderr736 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind737 ../src/curl -q --output log/8/curl737.out --include --trace-ascii log/8/trace737 --trace-config all --trace-time ipfs://bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u > log/8/stdout737 2> log/8/stderr737 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind738 ../src/curl -q --output log/11/curl738.out --include --trace-ascii log/11/trace738 --trace-config all --trace-time ipfs://bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u > log/11/stdout738 2> log/11/stderr738 rt of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind725 ==113346== ==113346== Process terminating with default action of signal 4 (SIGILL) ==113346== Illegal opcode at address 0x10B06D ==113346== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==113346== by 0x10B06D: main (tool_main.c:232) === End of file valgrind725 test 0735...[IPNS with path, query args and gateway with path] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind735 ../src/curl -q --output log/2/curl735.out --include --trace-ascii log/2/trace735 --trace-config all --trace-time --ipfs-gateway http://127.0.0.1:44297/some/path "ipns://fancy.tld/a/b?foo=bar&aaa=bbb" > log/2/stdout735 2> log/2/stderr735 735: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 735 === Start of file http_server.log 01:54:36.330973 ====> Client connect 01:54:36.331007 accept_connection 3 returned 4 01:54:36.331019 accept_connection 3 returned 0 01:54:36.331031 Read 93 bytes 01:54:36.331039 Process 93 bytes request 01:54:36.331051 Got request: GET /verifiedserver HTTP/1.1 01:54:36.331058 Are-we-friendly question received 01:54:36.331076 Wrote request (93 bytes) input to log/2/server.input 01:54:36.331090 Identifying ourselves as friends 01:54:36.331160 Response sent (56 bytes) and written to log/2/server.response 01:54:36.331171 special request received, no persistency 01:54:36.331178 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 735 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind735 ==113897== ==113897== Process terminating with default action of signal 4 (SIGILL) ==113897== Illegal opcode at address 0x10B06D ==113897== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==113897== by 0x10B06D: main (tool_main.c:232) === End of file valgrind735 setenv IPFS_PATH = log/10/.ipfs test 0736...[IPFS with IPFS_PATH set, no trailing slash] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind736 ../src/curl -q --output log/10/curl736.out --include --trace-ascii log/10/trace736 --trace-config all --trace-time ipfs://bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u > log/10/stdout736 2> log/10/stderr736 736: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 736 === Start of file http_server.log 01:54:36.669809 ====> Client connect 01:54:36.669844 accept_connection 3 returned 4 01:54:36.669858 accept_connection 3 returned 0 01:54:36.669869 Read 93 bytes 01:54:36.669877 Process 93 bytes request 01:54:36.669889 Got request: GET /verifiedserver HTTP/1.1 01:54:36.669896 Are-we-friendly question received 01:54:36.669914 Wrote request (93 bytes) input to log/10/server.input 01:54:36.669927 Identifying ourselves as friends 01:54:36.669992 Response sent (56 bytes) and written to log/10/server.response 01:54:36.670001 special request received, no persistency 01:54:36.670008 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 736 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind736 ==114065== ==114065== Process terminating with default action of signal 4 (SIGILL) ==114065== Illegal opcode at address 0x10B06D ==114065== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==114065== by 0x10B06D: main (tool_main.c:232) === End of file valgrind736 setenv IPFS_PATH = log/8/.ipfs/ test 0737...[IPFS with IPFS_PATH set, with trailing slash] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind737 ../src/curl -q --output log/8/curl737.out --include --trace-ascii log/8/trace737 --trace-config all --trace-time ipfs://bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u > log/8/stdout737 2> log/8/stderr737 737: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 737 === Start of file http_server.log 01:54:36.954776 ====> Client connect 01:54:36.954816 accept_connection 3 returned 4 01:54:36.954830 accept_connection 3 returned 0 01:54:36.954844 Read 93 bytes 01:54:36.954853 Process 93 bytes request 01:54:36.954866 Got request: GET /verifiedserver HTTP/1.1 01:54:36.954874 Are-we-friendly question received 01:54:36.954894 Wrote request (93 bytes) input to log/8/server.input 01:54:36.954907 Identifying ourselves as friends 01:54:36.954971 Response sent (56 bytes) and written to log/8/server.response 01:54:36.954981 special request received, no persistency 01:54:36.954989 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 737 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind737 ==114132== ==114132== Process terminating with default action of signal 4 (SIGILL) ==114132== Illegal opcode at address 0x10B06D ==114132== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==114132== by 0x10B06D: main (tool_main.c:232) === End of file valgrind737 setenv IPFS_PATH = log/11/.ipfs/ test 0738...[IPFS with IPFS_PATH, no gateway file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind738 ../src/curl -q --output log/11/curl738.out --include --trace-ascii log/11/trace738 --trace-config all --trace-time ipfs://bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u > log/11/stdout738 2> log/11/stderr738 curl returned 132, when expecting 37 738: exit FAILED == Contents of files in the log/11/ dir after test 738 === Start of file http_server.log 01:54:37.344490 ====> Client connect 01:54:37.34CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind739 ../src/curl -q --output log/4/curl739.out --include --trace-ascii log/4/trace739 --trace-config all --trace-time --ipfs-gateway "http://127.0.0.1:38169/some/path?biz=baz" "ipns://fancy.tld/a/b?foo=bar&aaa=bbb" > log/4/stdout739 2> log/4/stderr739 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind731 ../src/curl -q --output log/7/curl731.out --include --trace-ascii log/7/trace731 --trace-config all --trace-time ipfs://bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u > log/7/stdout731 2> log/7/stderr731 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind799 ../src/curl -q --output log/3/curl799.out --include --trace-ascii log/3/trace799 --trace-config all --trace-time 'imap://127.0.0.1:37779/799/;MAILINDEX=1' -u user:secret --login-options AUTH=+LOGIN > log/3/stdout799 2> log/3/stderr799 4521 accept_connection 3 returned 4 01:54:37.344535 accept_connection 3 returned 0 01:54:37.344546 Read 93 bytes 01:54:37.344555 Process 93 bytes request 01:54:37.344565 Got request: GET /verifiedserver HTTP/1.1 01:54:37.344572 Are-we-friendly question received 01:54:37.344592 Wrote request (93 bytes) input to log/11/server.input 01:54:37.344606 Identifying ourselves as friends 01:54:37.344671 Response sent (56 bytes) and written to log/11/server.response 01:54:37.344681 special request received, no persistency 01:54:37.344689 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 738 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind738 ==114218== ==114218== Process terminating with default action of signal 4 (SIGILL) ==114218== Illegal opcode at address 0x10B06D ==114218== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==114218== by 0x10B06D: main (tool_main.c:232) === End of file valgrind738 test 0739...[IPNS path and query args for gateway and IPFS url (malformed gateway url)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind739 ../src/curl -q --output log/4/curl739.out --include --trace-ascii log/4/trace739 --trace-config all --trace-time --ipfs-gateway "http://127.0.0.1:38169/some/path?biz=baz" "ipns://fancy.tld/a/b?foo=bar&aaa=bbb" > log/4/stdout739 2> log/4/stderr739 curl returned 132, when expecting 3 739: exit FAILED == Contents of files in the log/4/ dir after test 739 === Start of file http_server.log 01:54:37.341622 ====> Client connect 01:54:37.341659 accept_connection 3 returned 4 01:54:37.341675 accept_connection 3 returned 0 01:54:37.341688 Read 93 bytes 01:54:37.341697 Process 93 bytes request 01:54:37.341711 Got request: GET /verifiedserver HTTP/1.1 01:54:37.341720 Are-we-friendly question received 01:54:37.341739 Wrote request (93 bytes) input to log/4/server.input 01:54:37.341754 Identifying ourselves as friends 01:54:37.341819 Response sent (56 bytes) and written to log/4/server.response 01:54:37.341828 special request received, no persistency 01:54:37.341836 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 739 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind739 ==114216== ==114216== Process terminating with default action of signal 4 (SIGILL) ==114216== Illegal opcode at address 0x10B06D ==114216== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==114216== by 0x10B06D: main (tool_main.c:232) === End of file valgrind739 setenv HOME = /startdir/src/build-curl/tests/log/7 test 0731...[IPFS with gateway URL and path from gateway file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind731 ../src/curl -q --output log/7/curl731.out --include --trace-ascii log/7/trace731 --trace-config all --trace-time ipfs://bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u > log/7/stdout731 2> log/7/stderr731 731: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 731 === Start of file http_server.log 01:54:36.104668 ====> Client connect 01:54:36.104702 accept_connection 3 returned 4 01:54:36.104715 accept_connection 3 returned 0 01:54:36.104727 Read 93 bytes 01:54:36.104735 Process 93 bytes request 01:54:36.104747 Got request: GET /verifiedserver HTTP/1.1 01:54:36.104753 Are-we-friendly question received 01:54:36.104771 Wrote request (93 bytes) input to log/7/server.input 01:54:36.104784 Identifying ourselves as friends 01:54:36.104841 Response sent (56 bytes) and written to log/7/server.response 01:54:36.104850 special request received, no persistency 01:54:36.104856 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 731 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind731 ==113712== ==113712== Process terminating with default action of signal 4 (SIGILL) ==113712== Illegal opcode at address 0x10B06D ==113712== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==113712== by 0x10B06D: main (tool_main.c:232) === End of file valgrind731 test 0799...[IMAP with --login-options 'AUTH=+LOGIN'] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind799 ../src/curl -q --output log/3/curl799.out --include --trace-ascii log/3/trace799 --trace-config all --trace-time 'imap://127.0.0.1:37779/799/;MAILINDEX=1' -u user:secret --login-options AUTH=+LOGIN > log/3/stdout799 2> log/3/stderr799 799: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 799 === Start of file imap_server.log 01:54:37.579140 ====> Client connect 01:54:37.579276 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:37.579543 < "A001 CAPABILITY" 01:54:37.579579 > "A001 BAD Command[CR][LF]" 01:54:37.579736 < "A002 LIST "verifiedserver" *" 01:54:37.579761 LIST_imap got "verifiedserver" * 01:54:37.579782 > "* LIST () "/" "WE ROOLZ: 109079"[CR][LF]" 01:54:37.579797 > "A002 OK LIST Completed[CR][LF]" 01:54:37.579807 return proof we are we 01:54:37.626030 < "A003 LOGOUT" 01:54:37.626085 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:37.626102 > "A003 OK LOGOUT completed[CR][LF]" 01:54:37.679056 MAIN sockfilt said DISC 01:54:37.679164 ====> Client disconnected 01:54:37.679220 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:36.789771 ====> Client connect 01:54:36.790024 Received DATA (on stdin) 01:54:36.790038 > 178 bytes data, server => client 01:54:36.790047 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:36.790056 ' / __| | | | |_) | | \r\n |CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind742 ../src/curl -q --output log/9/curl742.out --include --trace-ascii log/9/trace742 --trace-config all --trace-time http://cccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccc:44711 -x socks5h://aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa:bbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb@127.0.0.1:36723 > log/9/stdout742 2> log/9/stderr742 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind802 ../src/curl -q --output log/2/curl802.out --include --trace-ascii log/2/trace802 --trace-config all --trace-time 'imap://127.0.0.1:45621/802;UIDVALIDITY=3857529045/;MAILINDEX=123/;SECTION=TEXT' -u user:secret > log/2/stdout802 2> log/2/stderr802 (__| |_| | _ {| |___ \r\n ' 01:54:36.790065 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:36.790071 'rve\r\n' 01:54:36.790150 < 17 bytes data, client => server 01:54:36.790160 'A001 CAPABILITY\r\n' 01:54:36.790319 Received DATA (on stdin) 01:54:36.790330 > 18 bytes data, server => client 01:54:36.790339 'A001 BAD Command\r\n' 01:54:36.790395 < 30 bytes data, client => server 01:54:36.790405 'A002 LIST "verifiedserver" *\r\n' 01:54:36.790544 Received DATA (on stdin) 01:54:36.790553 > 34 bytes data, server => client 01:54:36.790562 '* LIST () "/" "WE ROOLZ: 109079"\r\n' 01:54:36.790581 Received DATA (on stdin) 01:54:36.790589 > 24 bytes data, server => client 01:54:36.790597 'A002 OK LIST Completed\r\n' 01:54:36.836562 < 13 bytes data, client => server 01:54:36.836597 'A003 LOGOUT\r\n' 01:54:36.836844 Received DATA (on stdin) 01:54:36.836858 > 36 bytes data, server => client 01:54:36.836867 '* BYE curl IMAP server signing off\r\n' 01:54:36.836898 Received DATA (on stdin) 01:54:36.836906 > 26 bytes data, server => client 01:54:36.836914 'A003 OK LOGOUT completed\r\n' 01:54:36.883896 ====> Client disconnect 01:54:36.889964 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd AUTH PLAIN REPLY LOGIN A002 OK LOGIN completed Testnum 799 === End of file server.cmd === Start of file valgrind799 ==114509== ==114509== Process terminating with default action of signal 4 (SIGILL) ==114509== Illegal opcode at address 0x10B06D ==114509== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==114509== by 0x10B06D: main (tool_main.c:232) === End of file valgrind799 test 0742...[SOCKS5-hostname with max length credentials and max host name length] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind742 ../src/curl -q --output log/9/curl742.out --include --trace-ascii log/9/trace742 --trace-config all --trace-time http://cccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccc:44711 -x socks5h://aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa:bbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb@127.0.0.1:36723 > log/9/stdout742 2> log/9/stderr742 742: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 742 === Start of file http_server.log 01:54:37.794901 ====> Client connect 01:54:37.794949 accept_connection 3 returned 4 01:54:37.794965 accept_connection 3 returned 0 01:54:37.794977 Read 93 bytes 01:54:37.794986 Process 93 bytes request 01:54:37.795000 Got request: GET /verifiedserver HTTP/1.1 01:54:37.795008 Are-we-friendly question received 01:54:37.795029 Wrote request (93 bytes) input to log/9/server.input 01:54:37.795050 Identifying ourselves as friends 01:54:37.795118 Response sent (56 bytes) and written to log/9/server.response 01:54:37.795128 special request received, no persistency 01:54:37.795135 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd method 2 user aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa password bbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb backendport 44711 Testnum 742 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind742 ==114429== ==114429== Process terminating with default action of signal 4 (SIGILL) ==114429== Illegal opcode at address 0x10B06D ==114429== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==114429== by 0x10B06D: main (tool_main.c:232) === End of file valgrind742 test 0802...[IMAP SELECT UIDVALIDITY Success] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind802 ../src/curl -q --output log/2/curl802.out --include --trace-ascii log/2/trace802 --trace-config all --trace-time 'imap://127.0.0.1:45621/802;UIDVALIDITY=3857529045/;MAILINDEX=123/;SECTION=TEXT' -u user:secret > log/2/stdout802 2> log/2/stderr802 802: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 802 === Start of file imap_server.log 01:54:37.791492 ====> Client connect 01:54:37.791648 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:37.791963 < "A001 CAPABILITY" 01:54:37.792005 > "A001 BAD Command[CR][LF]" 01:54:37.792183 < "A002 LIST "verifiedserver" *" 01:54:37.792211 LIST_imap got "verifiedserver" * 01:54:37.792234 > "* LIST () "/" "WE ROOLZ: 109818"[CR][LF]" 01:54:37.792250 > "A002 OK LIST Completed[CR][LF]" 01:54:37.792261 return proof we are we 01:54:37.836020 < "A003 LOGOUT" 01:54:37.836071 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:37.836089 > "A003 OK LOGOUT completed[CR][LF]" 01:54:37.883277 MAIN sockfilt said DISC 01:54:37.883332 ====> Client disconnected 01:54:37.883390 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:38.002079 ====> Client connect 01:54:38.002399 Received DATA (on stdin) 01:54:38.002413 > 178 bytes data, server => client 01:54:38.002424 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:38.002434 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:38.002444 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:38.002452 'rve\r\n' 01:54:38.002549 < 17 bytes data, client => server 01:54:38.002560 'A001 CAPABILITY\r\n' 01:54:38.002746 Received DATA (on stdin) 01:54:38.002757 > 18 bytes data, server => client 01:54:38.002766 'A001 BAD Command\r\n' 01:54:38.002830 < 30 bytes data, client => server 01:54:38.002841 'A002 LIST "verifiedserver" *\r\n' 01:54:38.002999 Received DATA (on stdin) 01:54:38.003009 > 34 bytes data, server => client 01:54:38.003019 '* LIST () "/" "WE ROOLZ: 109818"\r\n' 01:54:38.003042 Received DATA (on stdin) 01:54:38.003050 > 24 bytes data, server => client 01:54:38.003059 'A002 OK LIST Completed\r\n' 01:54:38.046577 < 13 bytes data, client => server 01:54:38.046617 'A003 LOGOUT\r\n' 01:54:38.046834 Received DATA (on stdin) 01:54:38.046845 > 36 bytes data, server => client 01:54:38.046855 '* CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind804 ../src/curl -q --output log/8/curl804.out --include --trace-ascii log/8/trace804 --trace-config all --trace-time 'imap://127.0.0.1:44615/804/;MAILINDEX=123/;SECTION=1' 'imap://127.0.0.1:44615/804/;MAILINDEX=456/;SECTION=2.3' -u user:secret > log/8/stdout804 2> log/8/stderr804 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind740 ../src/curl -q --output log/1/curl740.out --include --trace-ascii log/1/trace740 --trace-config all --trace-time ipfs://bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u > log/1/stdout740 2> log/1/stderr740 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind800 ../src/curl -q --output log/6/curl800.out --include --trace-ascii log/6/trace800 --trace-config all --trace-time 'imap://127.0.0.1:42021/800/;MAILINDEX=1' -u '"user:sec"ret{' > log/6/stdout800 2> log/6/stderr800 BYE curl IMAP server signing off\r\n' 01:54:38.046884 Received DATA (on stdin) 01:54:38.046893 > 26 bytes data, server => client 01:54:38.046902 'A003 OK LOGOUT completed\r\n' 01:54:38.093922 ====> Client disconnect 01:54:38.094405 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd Testnum 802 === End of file server.cmd === Start of file valgrind802 ==114592== ==114592== Process terminating with default action of signal 4 (SIGILL) ==114592== Illegal opcode at address 0x10B06D ==114592== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==114592== by 0x10B06D: main (tool_main.c:232) === End of file valgrind802 test 0804...[IMAP doesn't perform SELECT if re-using the same mailbox] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind804 ../src/curl -q --output log/8/curl804.out --include --trace-ascii log/8/trace804 --trace-config all --trace-time 'imap://127.0.0.1:44615/804/;MAILINDEX=123/;SECTION=1' 'imap://127.0.0.1:44615/804/;MAILINDEX=456/;SECTION=2.3' -u user:secret > log/8/stdout804 2> log/8/stderr804 804: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 804 === Start of file imap_server.log 01:54:37.965735 ====> Client connect 01:54:37.965893 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:37.972560 < "A001 CAPABILITY" 01:54:37.972618 > "A001 BAD Command[CR][LF]" 01:54:37.982931 < "A002 LIST "verifiedserver" *" 01:54:37.982975 LIST_imap got "verifiedserver" * 01:54:37.983006 > "* LIST () "/" "WE ROOLZ: 110726"[CR][LF]" 01:54:37.983020 > "A002 OK LIST Completed[CR][LF]" 01:54:37.983029 return proof we are we 01:54:38.033185 < "A003 LOGOUT" 01:54:38.033246 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:38.033264 > "A003 OK LOGOUT completed[CR][LF]" 01:54:38.085781 MAIN sockfilt said DISC 01:54:38.085838 ====> Client disconnected 01:54:38.085896 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:38.174416 ====> Client connect 01:54:38.179797 Received DATA (on stdin) 01:54:38.179873 > 178 bytes data, server => client 01:54:38.179884 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:38.179895 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:38.179903 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:38.179911 'rve\r\n' 01:54:38.180072 < 17 bytes data, client => server 01:54:38.180084 'A001 CAPABILITY\r\n' 01:54:38.188968 Received DATA (on stdin) 01:54:38.189008 > 18 bytes data, server => client 01:54:38.189018 'A001 BAD Command\r\n' 01:54:38.193201 < 30 bytes data, client => server 01:54:38.193237 'A002 LIST "verifiedserver" *\r\n' 01:54:38.196576 Received DATA (on stdin) 01:54:38.196603 > 34 bytes data, server => client 01:54:38.196613 '* LIST () "/" "WE ROOLZ: 110726"\r\n' 01:54:38.196658 Received DATA (on stdin) 01:54:38.196666 > 24 bytes data, server => client 01:54:38.196674 'A002 OK LIST Completed\r\n' 01:54:38.243196 < 13 bytes data, client => server 01:54:38.243234 'A003 LOGOUT\r\n' 01:54:38.244004 Received DATA (on stdin) 01:54:38.244016 > 36 bytes data, server => client 01:54:38.244025 '* BYE curl IMAP server signing off\r\n' 01:54:38.244054 Received DATA (on stdin) 01:54:38.244062 > 26 bytes data, server => client 01:54:38.244075 'A003 OK LOGOUT completed\r\n' 01:54:38.296435 ====> Client disconnect 01:54:38.296640 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd Testnum 804 === End of file server.cmd === Start of file valgrind804 ==114659== ==114659== Process terminating with default action of signal 4 (SIGILL) ==114659== Illegal opcode at address 0x10B06D ==114659== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==114659== by 0x10B06D: main (tool_main.c:232) === End of file valgrind804 setenv HOME = /startdir/src/build-curl/tests/log/1 test 0740...[IPFS with gateway URL from multiline gateway file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind740 ../src/curl -q --output log/1/curl740.out --include --trace-ascii log/1/trace740 --trace-config all --trace-time ipfs://bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u > log/1/stdout740 2> log/1/stderr740 740: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 740 === Start of file http_server.log 01:54:37.685203 ====> Client connect 01:54:37.685239 accept_connection 3 returned 4 01:54:37.685252 accept_connection 3 returned 0 01:54:37.685265 Read 93 bytes 01:54:37.685274 Process 93 bytes request 01:54:37.685286 Got request: GET /verifiedserver HTTP/1.1 01:54:37.685294 Are-we-friendly question received 01:54:37.685315 Wrote request (93 bytes) input to log/1/server.input 01:54:37.685329 Identifying ourselves as friends 01:54:37.685394 Response sent (56 bytes) and written to log/1/server.response 01:54:37.685404 special request received, no persistency 01:54:37.685412 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 740 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind740 ==114351== ==114351== Process terminating with default action of signal 4 (SIGILL) ==114351== Illegal opcode at address 0x10B06D ==114351== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==114351== by 0x10B06D: main (tool_main.c:232) === End of file valgrind740 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/6/server/imap_server.pid" --logfile "log/6/imap_server.log" --logdir "log/6" --portfile "log/6/server/imap_server.port" --srcdir "/startdir/src/curl/tests" --proto imap --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 42021 (log/6/server/imap_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:42021/verifiedserver" 2>log/6/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: IMAP server is PID 114349 port 42021 * pid imap => 114349 114349 test 0800...[IMAP FETCH message] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind800 ../src/curl -q --output log/6/curl800.out --include --trace-ascii log/6/trace800 --trace-config all --trace-time 'imap://127.0.0.1:42021/800/;MAILINDEX=1' -u '"user:sec"ret{' > log/6/stdout800 2> log/6/stderr800 800: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 800 === Start of file imap_server.log 01:54:37.595959 IMAP server listens on port IPv4/42021 01:54:37.596052 logged pid 114349 in log/6/server/imap_server.pid 01:54:37.596077 Awaiting input 01:54:38.567274 ====> Client connect 01:54:38.567443 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind808 ../src/curl -q --output log/3/curl808.out --include --trace-ascii log/3/trace808 --trace-config all --trace-time imap://127.0.0.1:37779 -u user:secret -X 'EXAMINE 808' > log/3/stdout808 2> log/3/stderr808 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind810 ../src/curl -q --output log/2/curl810.out --include --trace-ascii log/2/trace810 --trace-config all --trace-time imap://127.0.0.1:45621/810?NEW -u user:secret > log/2/stdout810 2> log/2/stderr810 [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:38.567728 < "A001 CAPABILITY" 01:54:38.567763 > "A001 BAD Command[CR][LF]" 01:54:38.567915 < "A002 LIST "verifiedserver" *" 01:54:38.567942 LIST_imap got "verifiedserver" * 01:54:38.567965 > "* LIST () "/" "WE ROOLZ: 114349"[CR][LF]" 01:54:38.567981 > "A002 OK LIST Completed[CR][LF]" 01:54:38.567991 return proof we are we 01:54:38.619220 < "A003 LOGOUT" 01:54:38.619276 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:38.619293 > "A003 OK LOGOUT completed[CR][LF]" 01:54:38.663369 MAIN sockfilt said DISC 01:54:38.663431 ====> Client disconnected 01:54:38.663485 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:37.805382 Running IPv4 version 01:54:37.805472 Listening on port 42021 01:54:37.805502 Wrote pid 114403 to log/6/server/imap_sockfilt.pid 01:54:37.805527 Wrote port 42021 to log/6/server/imap_server.port 01:54:37.806599 Received PING (on stdin) 01:54:38.777929 ====> Client connect 01:54:38.778191 Received DATA (on stdin) 01:54:38.778203 > 178 bytes data, server => client 01:54:38.778213 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:38.778223 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:38.778232 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:38.778239 'rve\r\n' 01:54:38.778316 < 17 bytes data, client => server 01:54:38.778327 'A001 CAPABILITY\r\n' 01:54:38.778503 Received DATA (on stdin) 01:54:38.778514 > 18 bytes data, server => client 01:54:38.778522 'A001 BAD Command\r\n' 01:54:38.778579 < 30 bytes data, client => server 01:54:38.778589 'A002 LIST "verifiedserver" *\r\n' 01:54:38.778728 Received DATA (on stdin) 01:54:38.778738 > 34 bytes data, server => client 01:54:38.778746 '* LIST () "/" "WE ROOLZ: 114349"\r\n' 01:54:38.778768 Received DATA (on stdin) 01:54:38.778777 > 24 bytes data, server => client 01:54:38.778785 'A002 OK LIST Completed\r\n' 01:54:38.829771 < 13 bytes data, client => server 01:54:38.829806 'A003 LOGOUT\r\n' 01:54:38.830034 Received DATA (on stdin) 01:54:38.830046 > 36 bytes data, server => client 01:54:38.830055 '* BYE curl IMAP server signing off\r\n' 01:54:38.830089 Received DATA (on stdin) 01:54:38.830097 > 26 bytes data, server => client 01:54:38.830107 'A003 OK LOGOUT completed\r\n' 01:54:38.874015 ====> Client disconnect 01:54:38.876432 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd Testnum 800 === End of file server.cmd === Start of file valgrind800 ==114748== ==114748== Process terminating with default action of signal 4 (SIGILL) ==114748== Illegal opcode at address 0x10B06D ==114748== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==114748== by 0x10B06D: main (tool_main.c:232) === End of file valgrind800 test 0808...[IMAP EXAMINE mailbox (CUSTOMREQUEST)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind808 ../src/curl -q --output log/3/curl808.out --include --trace-ascii log/3/trace808 --trace-config all --trace-time imap://127.0.0.1:37779 -u user:secret -X 'EXAMINE 808' > log/3/stdout808 2> log/3/stderr808 808: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 808 === Start of file imap_server.log 01:54:38.705464 ====> Client connect 01:54:38.705594 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:38.708517 < "A001 CAPABILITY" 01:54:38.708565 > "A001 BAD Command[CR][LF]" 01:54:38.708743 < "A002 LIST "verifiedserver" *" 01:54:38.708770 LIST_imap got "verifiedserver" * 01:54:38.708793 > "* LIST () "/" "WE ROOLZ: 109079"[CR][LF]" 01:54:38.708808 > "A002 OK LIST Completed[CR][LF]" 01:54:38.708819 return proof we are we 01:54:38.749434 < "A003 LOGOUT" 01:54:38.749488 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:38.749506 > "A003 OK LOGOUT completed[CR][LF]" 01:54:38.803586 MAIN sockfilt said DISC 01:54:38.803644 ====> Client disconnected 01:54:38.803693 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:37.915750 ====> Client connect 01:54:37.916344 Received DATA (on stdin) 01:54:37.916360 > 178 bytes data, server => client 01:54:37.916375 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:37.916384 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:37.916393 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:37.916400 'rve\r\n' 01:54:37.919075 < 17 bytes data, client => server 01:54:37.919101 'A001 CAPABILITY\r\n' 01:54:37.919308 Received DATA (on stdin) 01:54:37.919319 > 18 bytes data, server => client 01:54:37.919329 'A001 BAD Command\r\n' 01:54:37.919397 < 30 bytes data, client => server 01:54:37.919410 'A002 LIST "verifiedserver" *\r\n' 01:54:37.919557 Received DATA (on stdin) 01:54:37.919567 > 34 bytes data, server => client 01:54:37.919576 '* LIST () "/" "WE ROOLZ: 109079"\r\n' 01:54:37.919599 Received DATA (on stdin) 01:54:37.919607 > 24 bytes data, server => client 01:54:37.919616 'A002 OK LIST Completed\r\n' 01:54:37.959983 < 13 bytes data, client => server 01:54:37.960021 'A003 LOGOUT\r\n' 01:54:37.966505 Received DATA (on stdin) 01:54:37.966539 > 36 bytes data, server => client 01:54:37.966550 '* BYE curl IMAP server signing off\r\n' 01:54:37.966590 Received DATA (on stdin) 01:54:37.966599 > 26 bytes data, server => client 01:54:37.966608 'A003 OK LOGOUT completed\r\n' 01:54:38.014247 ====> Client disconnect 01:54:38.014434 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd Testnum 808 === End of file server.cmd === Start of file valgrind808 ==114815== ==114815== Process terminating with default action of signal 4 (SIGILL) ==114815== Illegal opcode at address 0x10B06D ==114815== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==114815== by 0x10B06D: main (tool_main.c:232) === End of file valgrind808 test 0810...[IMAP SEARCH for NEW messages] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind810 ../src/curl -q --output log/2/curl810.out --include --trace-ascii log/2/trace810 --trace-config all --trace-time imap://127.0.0.1:45621/810?NEW -u user:secret > log/2/stdout810 2> log/2/stderr810 810: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 810 === Start of file imap_server.log 01:54:38.862491 ====> Client connect 01:54:38.862631 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:38.862933 < "A001 CAPABILITY" 01:54:38.862967 > "A001 BAD Command[CR][LF]" 01:54:38.863129 < "A002 LIST "verifiedserver" *" 01:54:38.863154 LIST_imap got "verifiedserver" * 01:54:38.863177 > "* LIST () "/" "WE ROOLZ: 109818"[CR][LF]" 01:54:38.863192 > "A002 OK LIST Completed[CR][LF]" 01:54:38.863203 return proof we are we 01:54:38.911846 < "A003 LOGOUT" 01:54:38.911893 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:38.911908 > "A003 OK LOGOUT completed[CR][LF]" 01:54:38.960337 MAIN sockfilt said DISC 01:54:38.960393 ====> Client disconnected 01:54:38.960445 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:39.073113 ====> Client connect 01:54:39.073379 Received DATA (on stdin) 01:54:39.073391 > 178 bytes data, sCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind741 ../src/curl -q --output log/5/curl741.out --include --trace-ascii log/5/trace741 --trace-config all --trace-time ipfs://bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u > log/5/stdout741 2> log/5/stderr741 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind801 ../src/curl -q --output log/12/curl801.out --include --trace-ascii log/12/trace801 --trace-config all --trace-time 'imap://127.0.0.1:36245/801/;MAILINDEX=123/;SECTION=1' -u user:secret > log/12/stdout801 2> log/12/stderr801 erver => client 01:54:39.073402 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:39.073411 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:39.073421 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:39.073428 'rve\r\n' 01:54:39.073532 < 17 bytes data, client => server 01:54:39.073543 'A001 CAPABILITY\r\n' 01:54:39.073707 Received DATA (on stdin) 01:54:39.073718 > 18 bytes data, server => client 01:54:39.073726 'A001 BAD Command\r\n' 01:54:39.073786 < 30 bytes data, client => server 01:54:39.073797 'A002 LIST "verifiedserver" *\r\n' 01:54:39.073939 Received DATA (on stdin) 01:54:39.073948 > 34 bytes data, server => client 01:54:39.073957 '* LIST () "/" "WE ROOLZ: 109818"\r\n' 01:54:39.073979 Received DATA (on stdin) 01:54:39.073987 > 24 bytes data, server => client 01:54:39.073996 'A002 OK LIST Completed\r\n' 01:54:39.122424 < 13 bytes data, client => server 01:54:39.122456 'A003 LOGOUT\r\n' 01:54:39.122647 Received DATA (on stdin) 01:54:39.122657 > 36 bytes data, server => client 01:54:39.122666 '* BYE curl IMAP server signing off\r\n' 01:54:39.122691 Received DATA (on stdin) 01:54:39.122698 > 26 bytes data, server => client 01:54:39.122705 'A003 OK LOGOUT completed\r\n' 01:54:39.170997 ====> Client disconnect 01:54:39.171186 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd Testnum 810 === End of file server.cmd === Start of file valgrind810 ==114888== ==114888== Process terminating with default action of signal 4 (SIGILL) ==114888== Illegal opcode at address 0x10B06D ==114888== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==114888== by 0x10B06D: main (tool_main.c:232) === End of file valgrind810 setenv HOME = /startdir/src/build-curl/tests/log/5 test 0741...[IPFS with malformed gateway URL from multiline gateway file, first line no url] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind741 ../src/curl -q --output log/5/curl741.out --include --trace-ascii log/5/trace741 --trace-config all --trace-time ipfs://bafybeidecnvkrygux6uoukouzps5ofkeevoqland7kopseiod6pzqvjg7u > log/5/stdout741 2> log/5/stderr741 curl returned 132, when expecting 3 741: exit FAILED == Contents of files in the log/5/ dir after test 741 === Start of file http_server.log 01:54:37.707084 ====> Client connect 01:54:37.707116 accept_connection 3 returned 4 01:54:37.707129 accept_connection 3 returned 0 01:54:37.707141 Read 93 bytes 01:54:37.707150 Process 93 bytes request 01:54:37.707163 Got request: GET /verifiedserver HTTP/1.1 01:54:37.707170 Are-we-friendly question received 01:54:37.707190 Wrote request (93 bytes) input to log/5/server.input 01:54:37.707204 Identifying ourselves as friends 01:54:37.707266 Response sent (56 bytes) and written to log/5/server.response 01:54:37.707275 special request received, no persistency 01:54:37.707283 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 741 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind741 ==114363== ==114363== Process terminating with default action of signal 4 (SIGILL) ==114363== Illegal opcode at address 0x10B06D ==114363== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==114363== by 0x10B06D: main (tool_main.c:232) === End of file valgrind741 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/12/server/imap_server.pid" --logfile "log/12/imap_server.log" --logdir "log/12" --portfile "log/12/server/imap_server.port" --srcdir "/startdir/src/curl/tests" --proto imap --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 36245 (log/12/server/imap_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:36245/verifiedserver" 2>log/12/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: IMAP server is PID 114465 port 36245 * pid imap => 114465 114465 test 0801...[IMAP FETCH message by MAILINDEX and SECTION] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind801 ../src/curl -q --output log/12/curl801.out --include --trace-ascii log/12/trace801 --trace-config all --trace-time 'imap://127.0.0.1:36245/801/;MAILINDEX=123/;SECTION=1' -u user:secret > log/12/stdout801 2> log/12/stderr801 801: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 801 === Start of file imap_server.log 01:54:37.750744 IMAP server listens on port IPv4/36245 01:54:37.750842 logged pid 114465 in log/12/server/imap_server.pid 01:54:37.750867 Awaiting input 01:54:38.764402 ====> Client connect 01:54:38.764572 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:38.764868 < "A001 CAPABILITY" 01:54:38.764908 > "A001 BAD Command[CR][LF]" 01:54:38.765072 < "A002 LIST "verifiedserver" *" 01:54:38.765103 LIST_imap got "verifiedserver" * 01:54:38.765126 > "* LIST () "/" "WE ROOLZ: 114465"[CR][LF]" 01:54:38.765142 > "A002 OK LIST Completed[CR][LF]" 01:54:38.765153 return proof we are we 01:54:38.806927 < "A003 LOGOUT" 01:54:38.806978 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:38.806995 > "A003 OK LOGOUT completed[CR][LF]" 01:54:38.856948 MAIN sockfilt said DISC 01:54:38.856995 ====> Client disconnected 01:54:38.857049 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:37.954286 Running IPv4 version 01:54:37.954372 Listening on port 36245 01:54:37.954409 Wrote pid 114494 to log/12/server/imap_sockfilt.pid 01:54:37.954437 Wrote port 36245 to log/12/server/imap_server.port 01:54:37.960015 Received PING (on stdin) 01:54:38.975058 ====> Client connect 01:54:38.975319 Received DATA (on stdin) 01:54:38.975331 > 178 bytes data, server => client 01:54:38.975342 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:38.975352 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:38.975361 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:38.975369 'rve\r\n' 01:54:38.975449 < 17 bytes data, client => server 01:54:38.975461 'A001 CAPABILITY\r\n' 01:54:38.975649 Received DATA (on stdin) 01:54:38.975660 > 18 bytes data, server => client 01:54:38.975669 'A001 BAD Command\r\n' 01:54:38.975728 < 30 bytes data, client => server 01:54:38.975738 'A002 LIST "verifiedserver" *\r\n' 01:54:38.975890 Received DATA (on stdin) 01:54:38.975901 > 34 bytes data, server => client 01:54:38.975910 '* LIST () "/" "WE ROOLZ: 114465"\r\n' 01:54:38.975933 Received DATA (on stdin) 01:54:38.975941 > 24 bytes data, server => client 01:54:38.975950 'A002 OK LIST Completed\r\n' 01:54:39.017497 < 13 bytes data, client => server 01:54:39.017521 'A003 LOGOUT\r\n' 01:54:39.017735 Received DATA (on stdin) 01:54:39.017747 > 36 bytes data, server => client 01:54:39.017756 '* BYE curl IMAP server signing off\r\n' 01:54:39.017781 Received DATA (on stdin) 01:54:39.017790 > 26 bytes data, server => client 01:54:39.017799 'A003 OK LOGOUT completed\r\n' 01:54:39.067169 ===CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind811 ../src/curl -q --output log/8/curl811.out --include --trace-ascii log/8/trace811 --trace-config all --trace-time imap://127.0.0.1:44615 -u user:secret -X 'CREATE 811' > log/8/stdout811 2> log/8/stderr811 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind803 ../src/curl -q --output log/10/curl803.out --include --trace-ascii log/10/trace803 --trace-config all --trace-time 'imap://127.0.0.1:42077/803;UIDVALIDITY=12345/;MAILINDEX=123' -u user:secret > log/10/stdout803 2> log/10/stderr803 => Client disconnect 01:54:39.067796 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd Testnum 801 === End of file server.cmd === Start of file valgrind801 ==114866== ==114866== Process terminating with default action of signal 4 (SIGILL) ==114866== Illegal opcode at address 0x10B06D ==114866== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==114866== by 0x10B06D: main (tool_main.c:232) === End of file valgrind801 test 0811...[IMAP CREATE mailbox (CUSTOMREQUEST)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind811 ../src/curl -q --output log/8/curl811.out --include --trace-ascii log/8/trace811 --trace-config all --trace-time imap://127.0.0.1:44615 -u user:secret -X 'CREATE 811' > log/8/stdout811 2> log/8/stderr811 811: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 811 === Start of file imap_server.log 01:54:39.184171 ====> Client connect 01:54:39.184333 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:39.184627 < "A001 CAPABILITY" 01:54:39.184661 > "A001 BAD Command[CR][LF]" 01:54:39.184819 < "A002 LIST "verifiedserver" *" 01:54:39.184844 LIST_imap got "verifiedserver" * 01:54:39.184869 > "* LIST () "/" "WE ROOLZ: 110726"[CR][LF]" 01:54:39.184886 > "A002 OK LIST Completed[CR][LF]" 01:54:39.184897 return proof we are we 01:54:39.245837 < "A003 LOGOUT" 01:54:39.245896 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:39.245913 > "A003 OK LOGOUT completed[CR][LF]" 01:54:39.293336 MAIN sockfilt said DISC 01:54:39.293398 ====> Client disconnected 01:54:39.293452 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:39.394776 ====> Client connect 01:54:39.395080 Received DATA (on stdin) 01:54:39.395093 > 178 bytes data, server => client 01:54:39.395103 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:39.395113 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:39.395122 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:39.395129 'rve\r\n' 01:54:39.395209 < 17 bytes data, client => server 01:54:39.395221 'A001 CAPABILITY\r\n' 01:54:39.395402 Received DATA (on stdin) 01:54:39.395413 > 18 bytes data, server => client 01:54:39.395421 'A001 BAD Command\r\n' 01:54:39.395480 < 30 bytes data, client => server 01:54:39.395491 'A002 LIST "verifiedserver" *\r\n' 01:54:39.395636 Received DATA (on stdin) 01:54:39.395648 > 34 bytes data, server => client 01:54:39.395657 '* LIST () "/" "WE ROOLZ: 110726"\r\n' 01:54:39.395682 Received DATA (on stdin) 01:54:39.395691 > 24 bytes data, server => client 01:54:39.395699 'A002 OK LIST Completed\r\n' 01:54:39.449786 < 13 bytes data, client => server 01:54:39.449826 'A003 LOGOUT\r\n' 01:54:39.456660 Received DATA (on stdin) 01:54:39.456681 > 36 bytes data, server => client 01:54:39.456691 '* BYE curl IMAP server signing off\r\n' 01:54:39.456737 Received DATA (on stdin) 01:54:39.456747 > 26 bytes data, server => client 01:54:39.456755 'A003 OK LOGOUT completed\r\n' 01:54:39.503981 ====> Client disconnect 01:54:39.504192 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd Testnum 811 === End of file server.cmd === Start of file valgrind811 ==115092== ==115092== Process terminating with default action of signal 4 (SIGILL) ==115092== Illegal opcode at address 0x10B06D ==115092== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==115092== by 0x10B06D: main (tool_main.c:232) === End of file valgrind811 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/10/server/imap_server.pid" --logfile "log/10/imap_server.log" --logdir "log/10" --portfile "log/10/server/imap_server.port" --srcdir "/startdir/src/curl/tests" --proto imap --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 42077 (log/10/server/imap_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:42077/verifiedserver" 2>log/10/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: IMAP server is PID 114538 port 42077 * pid imap => 114538 114538 test 0803...[IMAP SELECT UIDVALIDITY Failure] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind803 ../src/curl -q --output log/10/curl803.out --include --trace-ascii log/10/trace803 --trace-config all --trace-time 'imap://127.0.0.1:42077/803;UIDVALIDITY=12345/;MAILINDEX=123' -u user:secret > log/10/stdout803 2> log/10/stderr803 803: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 803 === Start of file imap_server.log 01:54:37.860598 IMAP server listens on port IPv4/42077 01:54:37.860679 logged pid 114538 in log/10/server/imap_server.pid 01:54:37.860698 Awaiting input 01:54:38.852495 ====> Client connect 01:54:38.852674 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:38.852983 < "A001 CAPABILITY" 01:54:38.853026 > "A001 BAD Command[CR][LF]" 01:54:38.853680 < "A002 LIST "verifiedserver" *" 01:54:38.853714 LIST_imap got "verifiedserver" * 01:54:38.853739 > "* LIST () "/" "WE ROOLZ: 114538"[CR][LF]" 01:54:38.853754 > "A002 OK LIST Completed[CR][LF]" 01:54:38.853765 return proof we are we 01:54:38.901296 < "A003 LOGOUT" 01:54:38.901353 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:38.901370 > "A003 OK LOGOUT completed[CR][LF]" 01:54:38.951198 MAIN sockfilt said DISC 01:54:38.951261 ====> Client disconnected 01:54:38.951316 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:37.070967 Running IPv4 version 01:54:37.071051 Listening on port 42077 01:54:37.071081 Wrote pid 114573 to log/10/server/imap_sockfilt.pid 01:54:37.071104 Wrote port 42077 to log/10/server/imap_server.port 01:54:37.071251 Received PING (on stdin) 01:54:38.063142 ====> Client connect 01:54:38.063422 Received DATA (on stdin) 01:54:38.063434 > 178 bytes data, server => client 01:54:38.063445 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:38.063455 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:38.063464 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:38.063472 'rve\r\n' 01:54:38.063552 < 17 bytes data, client => server 01:54:38.063563 'A001 CAPABILITY\r\n' 01:54:38.063767 Received DATA (on stdin) 01:54:38.063778 > 18 bytes data, server => client 01:54:38.063787 'A001 BAD Command\r\n' 01:54:38.064306 < 30 bytes data, client => server 01:54:38.064322 'A002 LIST "verifiedserver" *\r\n' 01:54:38.065190 Received DATA (on stdin) 01:54:38.065207 > 34 bytes data, server => client 01:54:38.065216 '* LIST () "/" "WE ROOLZ: 114538"\r\n' 01:54:38.065242 Received DATA (on stdin) 01:54:38.065251 > 24 bytes data, server => client 01:54:38.065260 'A002 OK LIST Completed\r\n' 01:54:38.111827 < 13 bytes data, client => server 01:54:38.111873 'A003 LOGOUT\r\n' 01:54:38.112112 Received DATA (on stdin) 01:54:38.112124 > 36 bytes data, server => client 01:54:38.112133 '* BYE curl IMAP server signing off\r\n' 01:54:38.112167 Received DATA (on stdin) 01:54:38.112177 > 26 bytes data, server => client 01:54:38.112185 'A003 OK LOGOUT completed\r\n' 01:54:38.161847 ====> Client disconnect 01:54:38.162059 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd TestnumCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind806 ../src/curl -q --output log/4/curl806.out --include --trace-ascii log/4/trace806 --trace-config all --trace-time imap://127.0.0.1:38069/806 -u user:secret > log/4/stdout806 2> log/4/stderr806 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind805 ../src/curl -q --output log/11/curl805.out --include --trace-ascii log/11/trace805 --trace-config all --trace-time imap://127.0.0.1:39569/805 -T log/11/upload805 -u user:secret > log/11/stdout805 2> log/11/stderr805 803 === End of file server.cmd === Start of file valgrind803 ==114886== ==114886== Process terminating with default action of signal 4 (SIGILL) ==114886== Illegal opcode at address 0x10B06D ==114886== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==114886== by 0x10B06D: main (tool_main.c:232) === End of file valgrind803 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/4/server/imap_server.pid" --logfile "log/4/imap_server.log" --logdir "log/4" --portfile "log/4/server/imap_server.port" --srcdir "/startdir/src/curl/tests" --proto imap --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 38069 (log/4/server/imap_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:38069/verifiedserver" 2>log/4/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: IMAP server is PID 114679 port 38069 * pid imap => 114679 114679 test 0806...[IMAP LIST mailbox] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind806 ../src/curl -q --output log/4/curl806.out --include --trace-ascii log/4/trace806 --trace-config all --trace-time imap://127.0.0.1:38069/806 -u user:secret > log/4/stdout806 2> log/4/stderr806 806: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 806 === Start of file imap_server.log 01:54:38.312668 IMAP server listens on port IPv4/38069 01:54:38.312788 logged pid 114679 in log/4/server/imap_server.pid 01:54:38.312817 Awaiting input 01:54:39.322618 ====> Client connect 01:54:39.322765 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:39.323044 < "A001 CAPABILITY" 01:54:39.323075 > "A001 BAD Command[CR][LF]" 01:54:39.323218 < "A002 LIST "verifiedserver" *" 01:54:39.323245 LIST_imap got "verifiedserver" * 01:54:39.323266 > "* LIST () "/" "WE ROOLZ: 114679"[CR][LF]" 01:54:39.323280 > "A002 OK LIST Completed[CR][LF]" 01:54:39.323290 return proof we are we 01:54:39.369513 < "A003 LOGOUT" 01:54:39.369570 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:39.369589 > "A003 OK LOGOUT completed[CR][LF]" 01:54:39.417641 MAIN sockfilt said DISC 01:54:39.417698 ====> Client disconnected 01:54:39.417755 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:38.517235 Running IPv4 version 01:54:38.517341 Listening on port 38069 01:54:38.517380 Wrote pid 114705 to log/4/server/imap_sockfilt.pid 01:54:38.517409 Wrote port 38069 to log/4/server/imap_server.port 01:54:38.523278 Received PING (on stdin) 01:54:39.533115 ====> Client connect 01:54:39.533509 Received DATA (on stdin) 01:54:39.533520 > 178 bytes data, server => client 01:54:39.533531 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:39.533540 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:39.533549 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:39.533556 'rve\r\n' 01:54:39.533645 < 17 bytes data, client => server 01:54:39.533655 'A001 CAPABILITY\r\n' 01:54:39.533813 Received DATA (on stdin) 01:54:39.533824 > 18 bytes data, server => client 01:54:39.533832 'A001 BAD Command\r\n' 01:54:39.533886 < 30 bytes data, client => server 01:54:39.533895 'A002 LIST "verifiedserver" *\r\n' 01:54:39.534027 Received DATA (on stdin) 01:54:39.534035 > 34 bytes data, server => client 01:54:39.534044 '* LIST () "/" "WE ROOLZ: 114679"\r\n' 01:54:39.534065 Received DATA (on stdin) 01:54:39.534073 > 24 bytes data, server => client 01:54:39.534081 'A002 OK LIST Completed\r\n' 01:54:39.579885 < 13 bytes data, client => server 01:54:39.580106 'A003 LOGOUT\r\n' 01:54:39.580332 Received DATA (on stdin) 01:54:39.580344 > 36 bytes data, server => client 01:54:39.580354 '* BYE curl IMAP server signing off\r\n' 01:54:39.580383 Received DATA (on stdin) 01:54:39.580392 > 26 bytes data, server => client 01:54:39.580401 'A003 OK LOGOUT completed\r\n' 01:54:39.627689 ====> Client disconnect 01:54:39.628503 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd Testnum 806 === End of file server.cmd === Start of file valgrind806 ==115170== ==115170== Process terminating with default action of signal 4 (SIGILL) ==115170== Illegal opcode at address 0x10B06D ==115170== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==115170== by 0x10B06D: main (tool_main.c:232) === End of file valgrind806 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/11/server/imap_server.pid" --logfile "log/11/imap_server.log" --logdir "log/11" --portfile "log/11/server/imap_server.port" --srcdir "/startdir/src/curl/tests" --proto imap --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 39569 (log/11/server/imap_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:39569/verifiedserver" 2>log/11/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: IMAP server is PID 114671 port 39569 * pid imap => 114671 114671 test 0805...[IMAP APPEND message] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind805 ../src/curl -q --output log/11/curl805.out --include --trace-ascii log/11/trace805 --trace-config all --trace-time imap://127.0.0.1:39569/805 -T log/11/upload805 -u user:secret > log/11/stdout805 2> log/11/stderr805 805: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 805 === Start of file imap_server.log 01:54:38.274467 IMAP server listens on port IPv4/39569 01:54:38.274555 logged pid 114671 in log/11/server/imap_server.pid 01:54:38.274577 Awaiting input 01:54:39.277477 ====> Client connect 01:54:39.277649 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:39.277950 < "A001 CAPABILITY" 01:54:39.277992 > "A001 BAD Command[CR][LF]" 01:54:39.278210 < "A002 LIST "verifiedserver" *" 01:54:39.278243 LIST_imap got "verifiedserver" * 01:54:39.278268 > "* LIST () "/" "WE ROOLZ: 114671"[CR][LF]" 01:54:39.278284 > "A002 OK LIST Completed[CR][LF]" 01:54:39.278295 return proof we are we 01:54:39.319364 < "A003 LOGOUT" 01:54:39.319420 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:39.319437 > "A003 OK LOGOUT completed[CR][LF]" 01:54:39.366579 MAIN sockfilt said DISC 01:54:39.366640 ====> Client disconnected 01:54:39.366699 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:38.484646 Running IPv4 version 01:54:38.484919 Listening on port 39569 01:54:38.484960 Wrote pid 114697 to log/11/server/imap_sockfilt.pid 01:54:38.484987 Wrote port 39569 to log/11/server/imap_server.port 01:54:38.485122 Received PING (on stdin) 01:54:39.488123 ====> Client connect 01:54:39.488398 Received DATA (on stdin) 01:54:39.488410 > 178 bytes data, server => client 01:54:39.488422 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:39.488432 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:39.488441 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:39.488449 'rve\r\n' 01:54:39.488533 < 17 bytes data, client => server 01:54:39.488545 'A001 CAPABILITY\r\n' 01:54:39.488733 Received DATA (on stdin) 01:54:39.488744 > 18 bytes data, server => client 01:54:39.488753 'A001 BAD Command\r\n' 01:54:39.488812 < 30 bytes data, client => server 01:54:39.488822 'A002 LIST "verifiedserver"CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind807 ../src/curl -q --output log/7/curl807.out --include --trace-ascii log/7/trace807 --trace-config all --trace-time imap://127.0.0.1:46253 -u user:secret -X 'LSUB "807" *' > log/7/stdout807 2> log/7/stderr807 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind809 ../src/curl -q --output log/9/curl809.out --include --trace-ascii log/9/trace809 --trace-config all --trace-time imap://127.0.0.1:38339 -u user:secret -X 'STATUS 809 (UIDNEXT MESSAGES)' > log/9/stdout809 2> log/9/stderr809 *\r\n' 01:54:39.489033 Received DATA (on stdin) 01:54:39.489043 > 34 bytes data, server => client 01:54:39.489052 '* LIST () "/" "WE ROOLZ: 114671"\r\n' 01:54:39.489076 Received DATA (on stdin) 01:54:39.489085 > 24 bytes data, server => client 01:54:39.489093 'A002 OK LIST Completed\r\n' 01:54:39.529922 < 13 bytes data, client => server 01:54:39.529957 'A003 LOGOUT\r\n' 01:54:39.530178 Received DATA (on stdin) 01:54:39.530190 > 36 bytes data, server => client 01:54:39.530200 '* BYE curl IMAP server signing off\r\n' 01:54:39.530227 Received DATA (on stdin) 01:54:39.530235 > 26 bytes data, server => client 01:54:39.530244 'A003 OK LOGOUT completed\r\n' 01:54:39.577225 ====> Client disconnect 01:54:39.577443 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd Testnum 805 === End of file server.cmd === Start of file upload805 Date: Mon, 7 Feb 1994 21:52:25 -0800 (PST) From: Fred Foobar Subject: afternoon meeting To: joe@example.com Message-Id: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; CHARSET=US-ASCII Hello Joe, do you think we can meet at 3:30 tomorrow? === End of file upload805 === Start of file valgrind805 ==115108== ==115108== Process terminating with default action of signal 4 (SIGILL) ==115108== Illegal opcode at address 0x10B06D ==115108== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==115108== by 0x10B06D: main (tool_main.c:232) === End of file valgrind805 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/7/server/imap_server.pid" --logfile "log/7/imap_server.log" --logdir "log/7" --portfile "log/7/server/imap_server.port" --srcdir "/startdir/src/curl/tests" --proto imap --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 46253 (log/7/server/imap_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:46253/verifiedserver" 2>log/7/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: IMAP server is PID 114712 port 46253 * pid imap => 114712 114712 test 0807...[IMAP LSUB mailbox] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind807 ../src/curl -q --output log/7/curl807.out --include --trace-ascii log/7/trace807 --trace-config all --trace-time imap://127.0.0.1:46253 -u user:secret -X 'LSUB "807" *' > log/7/stdout807 2> log/7/stderr807 807: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 807 === Start of file imap_server.log 01:54:38.434987 IMAP server listens on port IPv4/46253 01:54:38.435075 logged pid 114712 in log/7/server/imap_server.pid 01:54:38.435097 Awaiting input 01:54:39.473394 ====> Client connect 01:54:39.473564 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:39.474265 < "A001 CAPABILITY" 01:54:39.474308 > "A001 BAD Command[CR][LF]" 01:54:39.474470 < "A002 LIST "verifiedserver" *" 01:54:39.474498 LIST_imap got "verifiedserver" * 01:54:39.474520 > "* LIST () "/" "WE ROOLZ: 114712"[CR][LF]" 01:54:39.474535 > "A002 OK LIST Completed[CR][LF]" 01:54:39.474546 return proof we are we 01:54:39.516837 < "A003 LOGOUT" 01:54:39.516891 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:39.516909 > "A003 OK LOGOUT completed[CR][LF]" 01:54:39.560397 MAIN sockfilt said DISC 01:54:39.560447 ====> Client disconnected 01:54:39.560495 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:38.645347 Running IPv4 version 01:54:38.645449 Listening on port 46253 01:54:38.645483 Wrote pid 114717 to log/7/server/imap_sockfilt.pid 01:54:38.645510 Wrote port 46253 to log/7/server/imap_server.port 01:54:38.645644 Received PING (on stdin) 01:54:39.683505 ====> Client connect 01:54:39.684314 Received DATA (on stdin) 01:54:39.684333 > 178 bytes data, server => client 01:54:39.684344 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:39.684354 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:39.684364 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:39.684372 'rve\r\n' 01:54:39.684831 < 17 bytes data, client => server 01:54:39.684849 'A001 CAPABILITY\r\n' 01:54:39.685049 Received DATA (on stdin) 01:54:39.685060 > 18 bytes data, server => client 01:54:39.685070 'A001 BAD Command\r\n' 01:54:39.685128 < 30 bytes data, client => server 01:54:39.685138 'A002 LIST "verifiedserver" *\r\n' 01:54:39.685283 Received DATA (on stdin) 01:54:39.685293 > 34 bytes data, server => client 01:54:39.685302 '* LIST () "/" "WE ROOLZ: 114712"\r\n' 01:54:39.685324 Received DATA (on stdin) 01:54:39.685333 > 24 bytes data, server => client 01:54:39.685342 'A002 OK LIST Completed\r\n' 01:54:39.727383 < 13 bytes data, client => server 01:54:39.727422 'A003 LOGOUT\r\n' 01:54:39.727649 Received DATA (on stdin) 01:54:39.727660 > 36 bytes data, server => client 01:54:39.727670 '* BYE curl IMAP server signing off\r\n' 01:54:39.727695 Received DATA (on stdin) 01:54:39.727704 > 26 bytes data, server => client 01:54:39.727713 'A003 OK LOGOUT completed\r\n' 01:54:39.770601 ====> Client disconnect 01:54:39.771235 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd Testnum 807 === End of file server.cmd === Start of file valgrind807 ==115260== ==115260== Process terminating with default action of signal 4 (SIGILL) ==115260== Illegal opcode at address 0x10B06D ==115260== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==115260== by 0x10B06D: main (tool_main.c:232) === End of file valgrind807 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/9/server/imap_server.pid" --logfile "log/9/imap_server.log" --logdir "log/9" --portfile "log/9/server/imap_server.port" --srcdir "/startdir/src/curl/tests" --proto imap --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 38339 (log/9/server/imap_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:38339/verifiedserver" 2>log/9/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: IMAP server is PID 114736 port 38339 * pid imap => 114736 114736 test 0809...[IMAP mailbox STATUS (CUSTOMREQUEST)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind809 ../src/curl -q --output log/9/curl809.out --include --trace-ascii log/9/trace809 --trace-config all --trace-time imap://127.0.0.1:38339 -u user:secret -X 'STATUS 809 (UIDNEXT MESSAGES)' > log/9/stdout809 2> log/9/stderr809 809: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 809 === Start of file imap_server.log 01:54:38.736895 IMAP server listens on port IPv4/38339 01:54:38.736988 logged pid 114736 in log/9/server/imap_server.pid 01:54:38.737013 Awaiting input 01:54:39.752270 ====> Client connect 01:54:39.752486 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:39.759322 < "A001 CAPABILITY" 01:54:39.759374 > "A001 BAD Command[CR][LF]" 01:54:39.759552 < "A002 LIST "verifiedserver" *" 01:54:39.759582 LIST_imap got "verifiedserver" * 01:54:39.759606 > "* LIST () "/" "WE ROOLZ: 114736"[CR][LF]" 01:54:39.759622 > "A002 OK LIST Completed[CR][LF]" 01:54:39.759633 return proof we are we 01:54:39.807456 < "A003 LOGOUT" 01:54:39.807511 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:39.8075CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind813 ../src/curl -q --output log/6/curl813.out --include --trace-ascii log/6/trace813 --trace-config all --trace-time imap://127.0.0.1:42021 -u user:secret -X 'RENAME 666 813' > log/6/stdout813 2> log/6/stderr813 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind814 ../src/curl -q --output log/3/curl814.out --include --trace-ascii log/3/trace814 --trace-config all --trace-time imap://127.0.0.1:37779/814 -u user:secret -X 'CHECK' > log/3/stdout814 2> log/3/stderr814 29 > "A003 OK LOGOUT completed[CR][LF]" 01:54:39.857087 MAIN sockfilt said DISC 01:54:39.857132 ====> Client disconnected 01:54:39.857183 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:38.947166 Running IPv4 version 01:54:38.947447 Listening on port 38339 01:54:38.947497 Wrote pid 114773 to log/9/server/imap_sockfilt.pid 01:54:38.947525 Wrote port 38339 to log/9/server/imap_server.port 01:54:38.947543 Received PING (on stdin) 01:54:39.956446 ====> Client connect 01:54:39.966433 Received DATA (on stdin) 01:54:39.966467 > 178 bytes data, server => client 01:54:39.966479 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:39.966489 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:39.966499 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:39.966507 'rve\r\n' 01:54:39.969849 < 17 bytes data, client => server 01:54:39.969876 'A001 CAPABILITY\r\n' 01:54:39.970117 Received DATA (on stdin) 01:54:39.970128 > 18 bytes data, server => client 01:54:39.970138 'A001 BAD Command\r\n' 01:54:39.970204 < 30 bytes data, client => server 01:54:39.970215 'A002 LIST "verifiedserver" *\r\n' 01:54:39.970370 Received DATA (on stdin) 01:54:39.970381 > 34 bytes data, server => client 01:54:39.970390 '* LIST () "/" "WE ROOLZ: 114736"\r\n' 01:54:39.970413 Received DATA (on stdin) 01:54:39.970421 > 24 bytes data, server => client 01:54:39.970430 'A002 OK LIST Completed\r\n' 01:54:40.018008 < 13 bytes data, client => server 01:54:40.018045 'A003 LOGOUT\r\n' 01:54:40.018269 Received DATA (on stdin) 01:54:40.018280 > 36 bytes data, server => client 01:54:40.018290 '* BYE curl IMAP server signing off\r\n' 01:54:40.018316 Received DATA (on stdin) 01:54:40.018325 > 26 bytes data, server => client 01:54:40.018334 'A003 OK LOGOUT completed\r\n' 01:54:40.067749 ====> Client disconnect 01:54:40.067926 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd Testnum 809 === End of file server.cmd === Start of file valgrind809 ==115347== ==115347== Process terminating with default action of signal 4 (SIGILL) ==115347== Illegal opcode at address 0x10B06D ==115347== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==115347== by 0x10B06D: main (tool_main.c:232) === End of file valgrind809 test 0813...[IMAP RENAME mailbox (CUSTOMREQUEST)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind813 ../src/curl -q --output log/6/curl813.out --include --trace-ascii log/6/trace813 --trace-config all --trace-time imap://127.0.0.1:42021 -u user:secret -X 'RENAME 666 813' > log/6/stdout813 2> log/6/stderr813 813: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 813 === Start of file imap_server.log 01:54:40.000642 ====> Client connect 01:54:40.000776 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:40.003089 < "A001 CAPABILITY" 01:54:40.003142 > "A001 BAD Command[CR][LF]" 01:54:40.006499 < "A002 LIST "verifiedserver" *" 01:54:40.006537 LIST_imap got "verifiedserver" * 01:54:40.006569 > "* LIST () "/" "WE ROOLZ: 114349"[CR][LF]" 01:54:40.006583 > "A002 OK LIST Completed[CR][LF]" 01:54:40.006594 return proof we are we 01:54:40.050514 < "A003 LOGOUT" 01:54:40.050565 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:40.050580 > "A003 OK LOGOUT completed[CR][LF]" 01:54:40.095802 MAIN sockfilt said DISC 01:54:40.097062 ====> Client disconnected 01:54:40.097117 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:40.211250 ====> Client connect 01:54:40.211521 Received DATA (on stdin) 01:54:40.211532 > 178 bytes data, server => client 01:54:40.211542 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:40.211552 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:40.211561 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:40.211569 'rve\r\n' 01:54:40.213221 < 17 bytes data, client => server 01:54:40.213243 'A001 CAPABILITY\r\n' 01:54:40.216646 Received DATA (on stdin) 01:54:40.216677 > 18 bytes data, server => client 01:54:40.216687 'A001 BAD Command\r\n' 01:54:40.217110 < 30 bytes data, client => server 01:54:40.217126 'A002 LIST "verifiedserver" *\r\n' 01:54:40.217330 Received DATA (on stdin) 01:54:40.217340 > 34 bytes data, server => client 01:54:40.217348 '* LIST () "/" "WE ROOLZ: 114349"\r\n' 01:54:40.217372 Received DATA (on stdin) 01:54:40.217381 > 24 bytes data, server => client 01:54:40.217389 'A002 OK LIST Completed\r\n' 01:54:40.261070 < 13 bytes data, client => server 01:54:40.261105 'A003 LOGOUT\r\n' 01:54:40.261318 Received DATA (on stdin) 01:54:40.261327 > 36 bytes data, server => client 01:54:40.261336 '* BYE curl IMAP server signing off\r\n' 01:54:40.261361 Received DATA (on stdin) 01:54:40.261368 > 26 bytes data, server => client 01:54:40.261377 'A003 OK LOGOUT completed\r\n' 01:54:40.306461 ====> Client disconnect 01:54:40.307861 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd Testnum 813 === End of file server.cmd === Start of file valgrind813 ==115413== ==115413== Process terminating with default action of signal 4 (SIGILL) ==115413== Illegal opcode at address 0x10B06D ==115413== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==115413== by 0x10B06D: main (tool_main.c:232) === End of file valgrind813 test 0814...[IMAP CHECK mailbox (CUSTOMREQUEST)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind814 ../src/curl -q --output log/3/curl814.out --include --trace-ascii log/3/trace814 --trace-config all --trace-time imap://127.0.0.1:37779/814 -u user:secret -X 'CHECK' > log/3/stdout814 2> log/3/stderr814 814: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 814 === Start of file imap_server.log 01:54:40.077926 ====> Client connect 01:54:40.078060 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:40.078334 < "A001 CAPABILITY" 01:54:40.078370 > "A001 BAD Command[CR][LF]" 01:54:40.078523 < "A002 LIST "verifiedserver" *" 01:54:40.078548 LIST_imap got "verifiedserver" * 01:54:40.078568 > "* LIST () "/" "WE ROOLZ: 109079"[CR][LF]" 01:54:40.078582 > "A002 OK LIST Completed[CR][LF]" 01:54:40.078592 return proof we are we 01:54:40.121225 < "A003 LOGOUT" 01:54:40.121275 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:40.121292 > "A003 OK LOGOUT completed[CR][LF]" 01:54:40.167257 MAIN sockfilt said DISC 01:54:40.167315 ====> Client disconnected 01:54:40.167366 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:39.288546 ====> Client connect 01:54:39.288805 Received DATA (on stdin) 01:54:39.288818 > 178 bytes data, server => client 01:54:39.288828 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:39.288838 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:39.288847 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:39.288854 'rve\r\n' 01:54:39.288935 < 17 bytes data, client => server 01:54:39.288946 'A001 CAPABILITY\r\n' 01:54:39.289109 Received DATA (on stdin) 01:54:39.289119 > 18 bytes data, server => client 01:54:39.289128 'A001 BAD Command\r\n' 01:54:39.289183 < 30 bytes data, client => server 01:54:39.289193 'A002 LIST "vCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind815 ../src/curl -q --output log/2/curl815.out --include --trace-ascii log/2/trace815 --trace-config all --trace-time imap://127.0.0.1:45621/815 -X 'STORE 123 +Flags \Deleted' -u user:secret -: imap://127.0.0.1:45621/815 -X CLOSE -u user:secret > log/2/stdout815 2> log/2/stderr815 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind818 ../src/curl -q --output log/8/curl818.out --include --trace-ascii log/8/trace818 --trace-config all --trace-time imap://127.0.0.1:44615 -X NOOP -u user:secret > log/8/stdout818 2> log/8/stderr818 erifiedserver" *\r\n' 01:54:39.289329 Received DATA (on stdin) 01:54:39.289339 > 34 bytes data, server => client 01:54:39.289348 '* LIST () "/" "WE ROOLZ: 109079"\r\n' 01:54:39.289369 Received DATA (on stdin) 01:54:39.289375 > 24 bytes data, server => client 01:54:39.289383 'A002 OK LIST Completed\r\n' 01:54:39.331801 < 13 bytes data, client => server 01:54:39.331834 'A003 LOGOUT\r\n' 01:54:39.332032 Received DATA (on stdin) 01:54:39.332044 > 36 bytes data, server => client 01:54:39.332053 '* BYE curl IMAP server signing off\r\n' 01:54:39.332078 Received DATA (on stdin) 01:54:39.332087 > 26 bytes data, server => client 01:54:39.332095 'A003 OK LOGOUT completed\r\n' 01:54:39.377263 ====> Client disconnect 01:54:39.378107 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd Testnum 814 === End of file server.cmd === Start of file valgrind814 ==115431== ==115431== Process terminating with default action of signal 4 (SIGILL) ==115431== Illegal opcode at address 0x10B06D ==115431== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==115431== by 0x10B06D: main (tool_main.c:232) === End of file valgrind814 test 0815...[IMAP STORE - delete message (CUSTOMREQUEST)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind815 ../src/curl -q --output log/2/curl815.out --include --trace-ascii log/2/trace815 --trace-config all --trace-time imap://127.0.0.1:45621/815 -X 'STORE 123 +Flags \Deleted' -u user:secret -: imap://127.0.0.1:45621/815 -X CLOSE -u user:secret > log/2/stdout815 2> log/2/stderr815 815: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 815 === Start of file imap_server.log 01:54:40.167676 ====> Client connect 01:54:40.167797 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:40.168067 < "A001 CAPABILITY" 01:54:40.168104 > "A001 BAD Command[CR][LF]" 01:54:40.168269 < "A002 LIST "verifiedserver" *" 01:54:40.168295 LIST_imap got "verifiedserver" * 01:54:40.168317 > "* LIST () "/" "WE ROOLZ: 109818"[CR][LF]" 01:54:40.168333 > "A002 OK LIST Completed[CR][LF]" 01:54:40.168344 return proof we are we 01:54:40.212664 < "A003 LOGOUT" 01:54:40.212713 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:40.212731 > "A003 OK LOGOUT completed[CR][LF]" 01:54:40.256672 MAIN sockfilt said DISC 01:54:40.256729 ====> Client disconnected 01:54:40.256778 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:40.378319 ====> Client connect 01:54:40.378543 Received DATA (on stdin) 01:54:40.378555 > 178 bytes data, server => client 01:54:40.378567 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:40.378577 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:40.378586 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:40.378594 'rve\r\n' 01:54:40.378672 < 17 bytes data, client => server 01:54:40.378683 'A001 CAPABILITY\r\n' 01:54:40.378844 Received DATA (on stdin) 01:54:40.378855 > 18 bytes data, server => client 01:54:40.378864 'A001 BAD Command\r\n' 01:54:40.378922 < 30 bytes data, client => server 01:54:40.378933 'A002 LIST "verifiedserver" *\r\n' 01:54:40.379081 Received DATA (on stdin) 01:54:40.379091 > 34 bytes data, server => client 01:54:40.379100 '* LIST () "/" "WE ROOLZ: 109818"\r\n' 01:54:40.379121 Received DATA (on stdin) 01:54:40.379130 > 24 bytes data, server => client 01:54:40.379139 'A002 OK LIST Completed\r\n' 01:54:40.423240 < 13 bytes data, client => server 01:54:40.423274 'A003 LOGOUT\r\n' 01:54:40.423472 Received DATA (on stdin) 01:54:40.423484 > 36 bytes data, server => client 01:54:40.423494 '* BYE curl IMAP server signing off\r\n' 01:54:40.423522 Received DATA (on stdin) 01:54:40.423531 > 26 bytes data, server => client 01:54:40.423540 'A003 OK LOGOUT completed\r\n' 01:54:40.467330 ====> Client disconnect 01:54:40.467519 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd Testnum 815 === End of file server.cmd === Start of file valgrind815 ==115495== ==115495== Process terminating with default action of signal 4 (SIGILL) ==115495== Illegal opcode at address 0x10B06D ==115495== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==115495== by 0x10B06D: main (tool_main.c:232) === End of file valgrind815 test 0818...[IMAP NOOP (CUSTOMREQUEST)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind818 ../src/curl -q --output log/8/curl818.out --include --trace-ascii log/8/trace818 --trace-config all --trace-time imap://127.0.0.1:44615 -X NOOP -u user:secret > log/8/stdout818 2> log/8/stderr818 818: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 818 === Start of file imap_server.log 01:54:40.565963 ====> Client connect 01:54:40.566126 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:40.569212 < "A001 CAPABILITY" 01:54:40.569260 > "A001 BAD Command[CR][LF]" 01:54:40.569446 < "A002 LIST "verifiedserver" *" 01:54:40.569472 LIST_imap got "verifiedserver" * 01:54:40.569497 > "* LIST () "/" "WE ROOLZ: 110726"[CR][LF]" 01:54:40.569512 > "A002 OK LIST Completed[CR][LF]" 01:54:40.569524 return proof we are we 01:54:40.619417 < "A003 LOGOUT" 01:54:40.619468 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:40.619484 > "A003 OK LOGOUT completed[CR][LF]" 01:54:40.679112 MAIN sockfilt said DISC 01:54:40.679152 ====> Client disconnected 01:54:40.679190 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:40.776570 ====> Client connect 01:54:40.776881 Received DATA (on stdin) 01:54:40.776892 > 178 bytes data, server => client 01:54:40.776902 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:40.776911 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:40.776920 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:40.776926 'rve\r\n' 01:54:40.779771 < 17 bytes data, client => server 01:54:40.779797 'A001 CAPABILITY\r\n' 01:54:40.780006 Received DATA (on stdin) 01:54:40.780018 > 18 bytes data, server => client 01:54:40.780027 'A001 BAD Command\r\n' 01:54:40.780102 < 30 bytes data, client => server 01:54:40.780115 'A002 LIST "verifiedserver" *\r\n' 01:54:40.783092 Received DATA (on stdin) 01:54:40.783117 > 34 bytes data, server => client 01:54:40.783126 '* LIST () "/" "WE ROOLZ: 110726"\r\n' 01:54:40.783158 Received DATA (on stdin) 01:54:40.783167 > 24 bytes data, server => client 01:54:40.783175 'A002 OK LIST Completed\r\n' 01:54:40.829959 < 13 bytes data, client => server 01:54:40.829999 'A003 LOGOUT\r\n' 01:54:40.830224 Received DATA (on stdin) 01:54:40.830236 > 36 bytes data, server => client 01:54:40.830244 '* BYE curl IMAP server signing off\r\n' 01:54:40.830271 Received DATA (on stdin) 01:54:40.830279 > 26 bytes data, server => client 01:54:40.830287 'A003 OK LOGOUT completed\r\n' 01:54:40.889778 ====> Client disconnect 01:54:40.889928 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd Testnum 818 === End of file server.cmd === Start of file valgrind818 ==115715== ==115715== Process terminating with default action of signal 4 (SIGILL) ==115715== Illegal opcode at address 0x10B06D ==115715== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==115715== byCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind820 ../src/curl -q --output log/4/curl820.out --include --trace-ascii log/4/trace820 --trace-config all --trace-time 'imap://127.0.0.1:38069/820/;MAILINDEX=1' -u user:secret > log/4/stdout820 2> log/4/stderr820 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind819 ../src/curl -q --output log/10/curl819.out --include --trace-ascii log/10/trace819 --trace-config all --trace-time 'imap://127.0.0.1:42077/819/;MAILINDEX=1' -u user:secret > log/10/stdout819 2> log/10/stderr819 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind821 ../src/curl -q --output log/11/curl821.out --include --trace-ascii log/11/trace821 --trace-config all --trace-time 'imap://127.0.0.1:39569/821/;MAILINDEX=1' -u user:secret > log/11/stdout821 2> log/11/stderr821 0x10B06D: main (tool_main.c:232) === End of file valgrind818 test 0820...[IMAP login authentication] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind820 ../src/curl -q --output log/4/curl820.out --include --trace-ascii log/4/trace820 --trace-config all --trace-time 'imap://127.0.0.1:38069/820/;MAILINDEX=1' -u user:secret > log/4/stdout820 2> log/4/stderr820 820: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 820 === Start of file imap_server.log 01:54:40.797101 ====> Client connect 01:54:40.797230 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:40.797507 < "A001 CAPABILITY" 01:54:40.797536 > "A001 BAD Command[CR][LF]" 01:54:40.797668 < "A002 LIST "verifiedserver" *" 01:54:40.797690 LIST_imap got "verifiedserver" * 01:54:40.797709 > "* LIST () "/" "WE ROOLZ: 114679"[CR][LF]" 01:54:40.797725 > "A002 OK LIST Completed[CR][LF]" 01:54:40.797735 return proof we are we 01:54:40.846027 < "A003 LOGOUT" 01:54:40.846077 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:40.846094 > "A003 OK LOGOUT completed[CR][LF]" 01:54:40.889889 MAIN sockfilt said DISC 01:54:40.889939 ====> Client disconnected 01:54:40.889986 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:41.007722 ====> Client connect 01:54:41.007974 Received DATA (on stdin) 01:54:41.007984 > 178 bytes data, server => client 01:54:41.007994 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:41.008002 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:41.008011 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:41.008017 'rve\r\n' 01:54:41.008120 < 17 bytes data, client => server 01:54:41.008130 'A001 CAPABILITY\r\n' 01:54:41.008273 Received DATA (on stdin) 01:54:41.008282 > 18 bytes data, server => client 01:54:41.008290 'A001 BAD Command\r\n' 01:54:41.008341 < 30 bytes data, client => server 01:54:41.008349 'A002 LIST "verifiedserver" *\r\n' 01:54:41.008470 Received DATA (on stdin) 01:54:41.008478 > 34 bytes data, server => client 01:54:41.008486 '* LIST () "/" "WE ROOLZ: 114679"\r\n' 01:54:41.008506 Received DATA (on stdin) 01:54:41.008514 > 24 bytes data, server => client 01:54:41.008521 'A002 OK LIST Completed\r\n' 01:54:41.056584 < 13 bytes data, client => server 01:54:41.056617 'A003 LOGOUT\r\n' 01:54:41.056832 Received DATA (on stdin) 01:54:41.056842 > 36 bytes data, server => client 01:54:41.056851 '* BYE curl IMAP server signing off\r\n' 01:54:41.056876 Received DATA (on stdin) 01:54:41.056883 > 26 bytes data, server => client 01:54:41.056892 'A003 OK LOGOUT completed\r\n' 01:54:41.100554 ====> Client disconnect 01:54:41.100724 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd AUTH LOGIN REPLY AUTHENTICATE + VXNlcm5hbWU6 REPLY dXNlcg== + UGFzc3dvcmQ6 REPLY c2VjcmV0 A002 OK AUTHENTICATE completed Testnum 820 === End of file server.cmd === Start of file valgrind820 ==115836== ==115836== Process terminating with default action of signal 4 (SIGILL) ==115836== Illegal opcode at address 0x10B06D ==115836== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==115836== by 0x10B06D: main (tool_main.c:232) === End of file valgrind820 test 0819...[IMAP plain authentication] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind819 ../src/curl -q --output log/10/curl819.out --include --trace-ascii log/10/trace819 --trace-config all --trace-time 'imap://127.0.0.1:42077/819/;MAILINDEX=1' -u user:secret > log/10/stdout819 2> log/10/stderr819 819: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 819 === Start of file imap_server.log 01:54:40.563193 ====> Client connect 01:54:40.563330 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:40.563597 < "A001 CAPABILITY" 01:54:40.563632 > "A001 BAD Command[CR][LF]" 01:54:40.563794 < "A002 LIST "verifiedserver" *" 01:54:40.563819 LIST_imap got "verifiedserver" * 01:54:40.563842 > "* LIST () "/" "WE ROOLZ: 114538"[CR][LF]" 01:54:40.563858 > "A002 OK LIST Completed[CR][LF]" 01:54:40.563869 return proof we are we 01:54:40.606251 < "A003 LOGOUT" 01:54:40.606300 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:40.606318 > "A003 OK LOGOUT completed[CR][LF]" 01:54:40.662392 MAIN sockfilt said DISC 01:54:40.662474 ====> Client disconnected 01:54:40.662528 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:39.773830 ====> Client connect 01:54:39.774075 Received DATA (on stdin) 01:54:39.774087 > 178 bytes data, server => client 01:54:39.774098 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:39.774108 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:39.774117 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:39.774125 'rve\r\n' 01:54:39.774204 < 17 bytes data, client => server 01:54:39.774215 'A001 CAPABILITY\r\n' 01:54:39.774373 Received DATA (on stdin) 01:54:39.774385 > 18 bytes data, server => client 01:54:39.774394 'A001 BAD Command\r\n' 01:54:39.774451 < 30 bytes data, client => server 01:54:39.774462 'A002 LIST "verifiedserver" *\r\n' 01:54:39.774605 Received DATA (on stdin) 01:54:39.774615 > 34 bytes data, server => client 01:54:39.774624 '* LIST () "/" "WE ROOLZ: 114538"\r\n' 01:54:39.774646 Received DATA (on stdin) 01:54:39.774655 > 24 bytes data, server => client 01:54:39.774663 'A002 OK LIST Completed\r\n' 01:54:39.816788 < 13 bytes data, client => server 01:54:39.816819 'A003 LOGOUT\r\n' 01:54:39.817058 Received DATA (on stdin) 01:54:39.817072 > 36 bytes data, server => client 01:54:39.817084 '* BYE curl IMAP server signing off\r\n' 01:54:39.817109 Received DATA (on stdin) 01:54:39.817118 > 26 bytes data, server => client 01:54:39.817128 'A003 OK LOGOUT completed\r\n' 01:54:39.867248 ====> Client disconnect 01:54:39.873272 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd AUTH PLAIN REPLY AUTHENTICATE + REPLY AHVzZXIAc2VjcmV0 A002 OK AUTHENTICATE completed Testnum 819 === End of file server.cmd === Start of file valgrind819 ==115683== ==115683== Process terminating with default action of signal 4 (SIGILL) ==115683== Illegal opcode at address 0x10B06D ==115683== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==115683== by 0x10B06D: main (tool_main.c:232) === End of file valgrind819 test 0821...[IMAP CRAM-MD5 authentication] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind821 ../src/curl -q --output log/11/curl821.out --include --trace-ascii log/11/trace821 --trace-config all --trace-time 'imap://127.0.0.1:39569/821/;MAILINDEX=1' -u user:secret > log/11/stdout821 2> log/11/stderr821 821: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 821 === Start of file imap_server.log 01:54:40.828789 ====> Client connect 01:54:40.828932 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server reaCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind817 ../src/curl -q --output log/12/curl817.out --include --trace-ascii log/12/trace817 --trace-config all --trace-time imap://127.0.0.1:36245 -u user:secret -X 'COPY 123 817' > log/12/stdout817 2> log/12/stderr817 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind822 ../src/curl -q --output log/7/curl822.out --include --trace-ascii log/7/trace822 --trace-config all --trace-time 'imap://127.0.0.1:46253/822/;MAILINDEX=1' -u testuser:testpass > log/7/stdout822 2> log/7/stderr822 dy to serve[CR][LF]" 01:54:40.829228 < "A001 CAPABILITY" 01:54:40.829260 > "A001 BAD Command[CR][LF]" 01:54:40.830273 < "A002 LIST "verifiedserver" *" 01:54:40.830301 LIST_imap got "verifiedserver" * 01:54:40.830323 > "* LIST () "/" "WE ROOLZ: 114671"[CR][LF]" 01:54:40.830339 > "A002 OK LIST Completed[CR][LF]" 01:54:40.830350 return proof we are we 01:54:40.882497 < "A003 LOGOUT" 01:54:40.882554 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:40.882571 > "A003 OK LOGOUT completed[CR][LF]" 01:54:40.941784 MAIN sockfilt said DISC 01:54:40.941846 ====> Client disconnected 01:54:40.941899 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:41.039406 ====> Client connect 01:54:41.039677 Received DATA (on stdin) 01:54:41.039688 > 178 bytes data, server => client 01:54:41.039699 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:41.039709 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:41.039719 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:41.039726 'rve\r\n' 01:54:41.039834 < 17 bytes data, client => server 01:54:41.039848 'A001 CAPABILITY\r\n' 01:54:41.040819 Received DATA (on stdin) 01:54:41.040835 > 18 bytes data, server => client 01:54:41.040845 'A001 BAD Command\r\n' 01:54:41.040918 < 30 bytes data, client => server 01:54:41.040930 'A002 LIST "verifiedserver" *\r\n' 01:54:41.041088 Received DATA (on stdin) 01:54:41.041097 > 34 bytes data, server => client 01:54:41.041107 '* LIST () "/" "WE ROOLZ: 114671"\r\n' 01:54:41.041129 Received DATA (on stdin) 01:54:41.041137 > 24 bytes data, server => client 01:54:41.041146 'A002 OK LIST Completed\r\n' 01:54:41.089880 < 13 bytes data, client => server 01:54:41.089919 'A003 LOGOUT\r\n' 01:54:41.093314 Received DATA (on stdin) 01:54:41.093330 > 36 bytes data, server => client 01:54:41.093340 '* BYE curl IMAP server signing off\r\n' 01:54:41.093374 Received DATA (on stdin) 01:54:41.093383 > 26 bytes data, server => client 01:54:41.093392 'A003 OK LOGOUT completed\r\n' 01:54:41.152437 ====> Client disconnect 01:54:41.152639 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd AUTH CRAM-MD5 REPLY AUTHENTICATE + PDE5NzIuOTg3NjU0MzIxQGN1cmw+ REPLY dXNlciA3MDMxNzI1NTk5ZmRiYjVkNDEyNjg5YWEzMjNlM2UwYg== A002 OK AUTHENTICATE completed Testnum 821 === End of file server.cmd === Start of file valgrind821 ==115857== ==115857== Process terminating with default action of signal 4 (SIGILL) ==115857== Illegal opcode at address 0x10B06D ==115857== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==115857== by 0x10B06D: main (tool_main.c:232) === End of file valgrind821 test 0817...[IMAP COPY message to mailbox (CUSTOMREQUEST)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind817 ../src/curl -q --output log/12/curl817.out --include --trace-ascii log/12/trace817 --trace-config all --trace-time imap://127.0.0.1:36245 -u user:secret -X 'COPY 123 817' > log/12/stdout817 2> log/12/stderr817 817: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 817 === Start of file imap_server.log 01:54:40.316956 ====> Client connect 01:54:40.317091 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:40.317335 < "A001 CAPABILITY" 01:54:40.317362 > "A001 BAD Command[CR][LF]" 01:54:40.317496 < "A002 LIST "verifiedserver" *" 01:54:40.317518 LIST_imap got "verifiedserver" * 01:54:40.317538 > "* LIST () "/" "WE ROOLZ: 114465"[CR][LF]" 01:54:40.317550 > "A002 OK LIST Completed[CR][LF]" 01:54:40.317560 return proof we are we 01:54:40.366044 < "A003 LOGOUT" 01:54:40.366093 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:40.366109 > "A003 OK LOGOUT completed[CR][LF]" 01:54:40.412254 MAIN sockfilt said DISC 01:54:40.412317 ====> Client disconnected 01:54:40.412383 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:40.527581 ====> Client connect 01:54:40.527835 Received DATA (on stdin) 01:54:40.527845 > 178 bytes data, server => client 01:54:40.527855 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:40.527864 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:40.527873 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:40.527879 'rve\r\n' 01:54:40.527954 < 17 bytes data, client => server 01:54:40.527963 'A001 CAPABILITY\r\n' 01:54:40.528100 Received DATA (on stdin) 01:54:40.528110 > 18 bytes data, server => client 01:54:40.528117 'A001 BAD Command\r\n' 01:54:40.528168 < 30 bytes data, client => server 01:54:40.528177 'A002 LIST "verifiedserver" *\r\n' 01:54:40.528295 Received DATA (on stdin) 01:54:40.528303 > 34 bytes data, server => client 01:54:40.528311 '* LIST () "/" "WE ROOLZ: 114465"\r\n' 01:54:40.528329 Received DATA (on stdin) 01:54:40.528337 > 24 bytes data, server => client 01:54:40.528344 'A002 OK LIST Completed\r\n' 01:54:40.576479 < 13 bytes data, client => server 01:54:40.576515 'A003 LOGOUT\r\n' 01:54:40.576848 Received DATA (on stdin) 01:54:40.576861 > 36 bytes data, server => client 01:54:40.576870 '* BYE curl IMAP server signing off\r\n' 01:54:40.576901 Received DATA (on stdin) 01:54:40.576910 > 26 bytes data, server => client 01:54:40.576918 'A003 OK LOGOUT completed\r\n' 01:54:40.621126 ====> Client disconnect 01:54:40.623932 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd Testnum 817 === End of file server.cmd === Start of file valgrind817 ==115600== ==115600== Process terminating with default action of signal 4 (SIGILL) ==115600== Illegal opcode at address 0x10B06D ==115600== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==115600== by 0x10B06D: main (tool_main.c:232) === End of file valgrind817 test 0822...[IMAP NTLM authentication] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind822 ../src/curl -q --output log/7/curl822.out --include --trace-ascii log/7/trace822 --trace-config all --trace-time 'imap://127.0.0.1:46253/822/;MAILINDEX=1' -u testuser:testpass > log/7/stdout822 2> log/7/stderr822 822: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 822 === Start of file imap_server.log 01:54:40.861454 ====> Client connect 01:54:40.861595 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:40.861878 < "A001 CAPABILITY" 01:54:40.861914 > "A001 BAD Command[CR][LF]" 01:54:40.862079 < "A002 LIST "verifiedserver" *" 01:54:40.862104 LIST_imap got "verifiedserver" * 01:54:40.862126 > "* LIST () "/" "WE ROOLZ: 114712"[CR][LF]" 01:54:40.862142 > "A002 OK LIST Completed[CR][LF]" 01:54:40.862152 return proof we are we 01:54:40.930116 < "A003 LOGOUT" 01:54:40.930173 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:40.930191 > "A003 OK LOGOUT completed[CR][LF]" 01:54:40.976568 MAIN sockfilt said DISC 01:54:40.976628 ====> Client disconnected 01:54:40.976674 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:41.072077 ====> Client connect 01:54:41.072342 Received DATA (on stdin) 01:54:41.072355 > 178 bytes data, server => client 01:54:41.072367 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:41.072377 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:41.072387 ' \___|\___CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind812 ../src/curl -q --output log/1/curl812.out --include --trace-ascii log/1/trace812 --trace-config all --trace-time imap://127.0.0.1:45845 -u user:secret -X 'DELETE 812' > log/1/stdout812 2> log/1/stderr812 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind824 ../src/curl -q --output log/9/curl824.out --include --trace-ascii log/9/trace824 --trace-config all --trace-time 'imap://127.0.0.1:38339/824/;MAILINDEX=1' -u user --oauth2-bearer mF_9.B5f-4.1JqM > log/9/stdout824 2> log/9/stderr824 /|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:41.072395 'rve\r\n' 01:54:41.072478 < 17 bytes data, client => server 01:54:41.072489 'A001 CAPABILITY\r\n' 01:54:41.072654 Received DATA (on stdin) 01:54:41.072665 > 18 bytes data, server => client 01:54:41.072675 'A001 BAD Command\r\n' 01:54:41.072734 < 30 bytes data, client => server 01:54:41.072745 'A002 LIST "verifiedserver" *\r\n' 01:54:41.072890 Received DATA (on stdin) 01:54:41.072900 > 34 bytes data, server => client 01:54:41.072909 '* LIST () "/" "WE ROOLZ: 114712"\r\n' 01:54:41.072931 Received DATA (on stdin) 01:54:41.072940 > 24 bytes data, server => client 01:54:41.072949 'A002 OK LIST Completed\r\n' 01:54:41.136441 < 13 bytes data, client => server 01:54:41.136482 'A003 LOGOUT\r\n' 01:54:41.140934 Received DATA (on stdin) 01:54:41.140952 > 36 bytes data, server => client 01:54:41.140962 '* BYE curl IMAP server signing off\r\n' 01:54:41.140996 Received DATA (on stdin) 01:54:41.141006 > 26 bytes data, server => client 01:54:41.141015 'A003 OK LOGOUT completed\r\n' 01:54:41.187228 ====> Client disconnect 01:54:41.187415 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd AUTH NTLM REPLY AUTHENTICATE + REPLY TlRMTVNTUAABAAAABoIIAAAAAAAAAAAAAAAAAAAAAAA= + TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA== REPLY TlRMTVNTUAADAAAAGAAYAEAAAAAYABgAWAAAAAAAAABwAAAACAAIAHAAAAALAAsAeAAAAAAAAAAAAAAAhoIBAFpkQwKRCZFMhjj0tw47wEjKHRHlvzfxQamFcheMuv8v+xeqphEO5V41xRd7R9deOXRlc3R1c2VyV09SS1NUQVRJT04= A002 OK AUTHENTICATE completed Testnum 822 === End of file server.cmd === Start of file valgrind822 ==115877== ==115877== Process terminating with default action of signal 4 (SIGILL) ==115877== Illegal opcode at address 0x10B06D ==115877== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==115877== by 0x10B06D: main (tool_main.c:232) === End of file valgrind822 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/1/server/imap_server.pid" --logfile "log/1/imap_server.log" --logdir "log/1" --portfile "log/1/server/imap_server.port" --srcdir "/startdir/src/curl/tests" --proto imap --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 45845 (log/1/server/imap_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:45845/verifiedserver" 2>log/1/imap_verify.log RUN: Verifying our test imap server took 1 seconds RUN: IMAP server is PID 115318 port 45845 * pid imap => 115318 115318 test 0812...[IMAP DELETE mailbox (CUSTOMREQUEST)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind812 ../src/curl -q --output log/1/curl812.out --include --trace-ascii log/1/trace812 --trace-config all --trace-time imap://127.0.0.1:45845 -u user:secret -X 'DELETE 812' > log/1/stdout812 2> log/1/stderr812 812: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 812 === Start of file imap_server.log 01:54:39.913064 IMAP server listens on port IPv4/45845 01:54:39.913145 logged pid 115318 in log/1/server/imap_server.pid 01:54:39.913165 Awaiting input 01:54:40.951320 ====> Client connect 01:54:40.951484 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:40.951762 < "A001 CAPABILITY" 01:54:40.951793 > "A001 BAD Command[CR][LF]" 01:54:40.951933 < "A002 LIST "verifiedserver" *" 01:54:40.951960 LIST_imap got "verifiedserver" * 01:54:40.951980 > "* LIST () "/" "WE ROOLZ: 115318"[CR][LF]" 01:54:40.951994 > "A002 OK LIST Completed[CR][LF]" 01:54:40.952004 return proof we are we 01:54:40.999324 < "A003 LOGOUT" 01:54:40.999379 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:40.999395 > "A003 OK LOGOUT completed[CR][LF]" 01:54:41.062821 MAIN sockfilt said DISC 01:54:41.062945 ====> Client disconnected 01:54:41.063004 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:39.123442 Running IPv4 version 01:54:39.123544 Listening on port 45845 01:54:39.123576 Wrote pid 115340 to log/1/server/imap_sockfilt.pid 01:54:39.123602 Wrote port 45845 to log/1/server/imap_server.port 01:54:39.123725 Received PING (on stdin) 01:54:40.161978 ====> Client connect 01:54:40.162229 Received DATA (on stdin) 01:54:40.162240 > 178 bytes data, server => client 01:54:40.162250 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:40.162263 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:40.162272 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:40.162279 'rve\r\n' 01:54:40.162360 < 17 bytes data, client => server 01:54:40.162370 'A001 CAPABILITY\r\n' 01:54:40.162531 Received DATA (on stdin) 01:54:40.162541 > 18 bytes data, server => client 01:54:40.162549 'A001 BAD Command\r\n' 01:54:40.162601 < 30 bytes data, client => server 01:54:40.162610 'A002 LIST "verifiedserver" *\r\n' 01:54:40.162743 Received DATA (on stdin) 01:54:40.162753 > 34 bytes data, server => client 01:54:40.162761 '* LIST () "/" "WE ROOLZ: 115318"\r\n' 01:54:40.162782 Received DATA (on stdin) 01:54:40.162789 > 24 bytes data, server => client 01:54:40.162797 'A002 OK LIST Completed\r\n' 01:54:40.209886 < 13 bytes data, client => server 01:54:40.209915 'A003 LOGOUT\r\n' 01:54:40.210133 Received DATA (on stdin) 01:54:40.210144 > 36 bytes data, server => client 01:54:40.210153 '* BYE curl IMAP server signing off\r\n' 01:54:40.210177 Received DATA (on stdin) 01:54:40.210185 > 26 bytes data, server => client 01:54:40.210194 'A003 OK LOGOUT completed\r\n' 01:54:40.273476 ====> Client disconnect 01:54:40.273594 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd Testnum 812 === End of file server.cmd === Start of file valgrind812 ==115956== ==115956== Process terminating with default action of signal 4 (SIGILL) ==115956== Illegal opcode at address 0x10B06D ==115956== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==115956== by 0x10B06D: main (tool_main.c:232) === End of file valgrind812 test 0824...[IMAP OAuth 2.0 (XOAUTH2) authentication] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind824 ../src/curl -q --output log/9/curl824.out --include --trace-ascii log/9/trace824 --trace-config all --trace-time 'imap://127.0.0.1:38339/824/;MAILINDEX=1' -u user --oauth2-bearer mF_9.B5f-4.1JqM > log/9/stdout824 2> log/9/stderr824 824: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 824 === Start of file imap_server.log 01:54:41.162872 ====> Client connect 01:54:41.163013 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:41.163274 < "A001 CAPABILITY" 01:54:41.163309 > "A001 BAD Command[CR][LF]" 01:54:41.163469 < "A002 LIST "verifiedserver" *" 01:54:41.163495 LIST_imap got "verifiedserver" * 01:54:41.163517 > "* LIST () "/" "WE ROOLZ: 114736"[CR][LF]" 01:54:41.163532 > "A002 OK LIST Completed[CR][LF]" 01:54:41.163543 return proof we are we 01:54:41.210627 < "A003 LOGOUT" 01:54:41.210680 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:41.210698 > "A003 OK LOGOUT completed[CR][LF]" 01:54:41.257114 MAIN sockfilt said DISC 01:54:41.257182 ====> Client disconnected 01:54:41.257229 Awaiting input === End CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind816 ../src/curl -q --output log/5/curl816.out --include --trace-ascii log/5/trace816 --trace-config all --trace-time imap://127.0.0.1:36347/816 -X 'STORE 123 +Flags \Deleted' -u user:secret -: imap://127.0.0.1:36347/816 -X EXPUNGE -u user:secret > log/5/stdout816 2> log/5/stderr816 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind826 ../src/curl -q --output log/3/curl826.out --include --trace-ascii log/3/trace826 --trace-config all --trace-time 'imap://127.0.0.1:37779/826/;MAILINDEX=1' -u user:secret > log/3/stdout826 2> log/3/stderr826 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind825 ../src/curl -q --output log/6/curl825.out --include --trace-ascii log/6/trace825 --trace-config all --trace-time 'imap://127.0.0.1:42021/825/;MAILINDEX=1' -u user:secret > log/6/stdout825 2> log/6/stderr825 of file imap_server.log === Start of file imap_sockfilt.log 01:54:41.373493 ====> Client connect 01:54:41.373759 Received DATA (on stdin) 01:54:41.373771 > 178 bytes data, server => client 01:54:41.373782 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:41.373791 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:41.373801 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:41.373809 'rve\r\n' 01:54:41.373883 < 17 bytes data, client => server 01:54:41.373894 'A001 CAPABILITY\r\n' 01:54:41.374049 Received DATA (on stdin) 01:54:41.374059 > 18 bytes data, server => client 01:54:41.374068 'A001 BAD Command\r\n' 01:54:41.374125 < 30 bytes data, client => server 01:54:41.374139 'A002 LIST "verifiedserver" *\r\n' 01:54:41.374280 Received DATA (on stdin) 01:54:41.374290 > 34 bytes data, server => client 01:54:41.374299 '* LIST () "/" "WE ROOLZ: 114736"\r\n' 01:54:41.374320 Received DATA (on stdin) 01:54:41.374329 > 24 bytes data, server => client 01:54:41.374337 'A002 OK LIST Completed\r\n' 01:54:41.421172 < 13 bytes data, client => server 01:54:41.421207 'A003 LOGOUT\r\n' 01:54:41.421439 Received DATA (on stdin) 01:54:41.421450 > 36 bytes data, server => client 01:54:41.421460 '* BYE curl IMAP server signing off\r\n' 01:54:41.421492 Received DATA (on stdin) 01:54:41.421501 > 26 bytes data, server => client 01:54:41.421510 'A003 OK LOGOUT completed\r\n' 01:54:41.467296 ====> Client disconnect 01:54:41.467972 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd AUTH XOAUTH2 REPLY AUTHENTICATE + REPLY dXNlcj11c2VyAWF1dGg9QmVhcmVyIG1GXzkuQjVmLTQuMUpxTQEB A002 OK AUTHENTICATE completed Testnum 824 === End of file server.cmd === Start of file valgrind824 ==116054== ==116054== Process terminating with default action of signal 4 (SIGILL) ==116054== Illegal opcode at address 0x10B06D ==116054== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==116054== by 0x10B06D: main (tool_main.c:232) === End of file valgrind824 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/5/server/imap_server.pid" --logfile "log/5/imap_server.log" --logdir "log/5" --portfile "log/5/server/imap_server.port" --srcdir "/startdir/src/curl/tests" --proto imap --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 36347 (log/5/server/imap_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "imap://127.0.0.1:36347/verifiedserver" 2>log/5/imap_verify.log RUN: Verifying our test imap server took 0 seconds RUN: IMAP server is PID 115405 port 36347 * pid imap => 115405 115405 test 0816...[IMAP STORE - delete message with confirmation (CUSTOMREQUEST)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind816 ../src/curl -q --output log/5/curl816.out --include --trace-ascii log/5/trace816 --trace-config all --trace-time imap://127.0.0.1:36347/816 -X 'STORE 123 +Flags \Deleted' -u user:secret -: imap://127.0.0.1:36347/816 -X EXPUNGE -u user:secret > log/5/stdout816 2> log/5/stderr816 816: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 816 === Start of file imap_server.log 01:54:40.249158 IMAP server listens on port IPv4/36347 01:54:40.249267 logged pid 115405 in log/5/server/imap_server.pid 01:54:40.249291 Awaiting input 01:54:41.211980 ====> Client connect 01:54:41.212134 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:41.212420 < "A001 CAPABILITY" 01:54:41.212457 > "A001 BAD Command[CR][LF]" 01:54:41.212606 < "A002 LIST "verifiedserver" *" 01:54:41.212648 LIST_imap got "verifiedserver" * 01:54:41.212671 > "* LIST () "/" "WE ROOLZ: 115405"[CR][LF]" 01:54:41.212685 > "A002 OK LIST Completed[CR][LF]" 01:54:41.212695 return proof we are we 01:54:41.259470 < "A003 LOGOUT" 01:54:41.259526 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:41.259541 > "A003 OK LOGOUT completed[CR][LF]" 01:54:41.311360 MAIN sockfilt said DISC 01:54:41.311419 ====> Client disconnected 01:54:41.311474 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:40.447648 Running IPv4 version 01:54:40.447757 Listening on port 36347 01:54:40.447790 Wrote pid 115454 to log/5/server/imap_sockfilt.pid 01:54:40.447818 Wrote port 36347 to log/5/server/imap_server.port 01:54:40.459762 Received PING (on stdin) 01:54:41.422442 ====> Client connect 01:54:41.422885 Received DATA (on stdin) 01:54:41.422898 > 178 bytes data, server => client 01:54:41.422908 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:41.422918 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:41.422927 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:41.422934 'rve\r\n' 01:54:41.423010 < 17 bytes data, client => server 01:54:41.423022 'A001 CAPABILITY\r\n' 01:54:41.423196 Received DATA (on stdin) 01:54:41.423207 > 18 bytes data, server => client 01:54:41.423216 'A001 BAD Command\r\n' 01:54:41.423272 < 30 bytes data, client => server 01:54:41.423281 'A002 LIST "verifiedserver" *\r\n' 01:54:41.423430 Received DATA (on stdin) 01:54:41.423439 > 34 bytes data, server => client 01:54:41.423447 '* LIST () "/" "WE ROOLZ: 115405"\r\n' 01:54:41.423469 Received DATA (on stdin) 01:54:41.423477 > 24 bytes data, server => client 01:54:41.423485 'A002 OK LIST Completed\r\n' 01:54:41.470052 < 13 bytes data, client => server 01:54:41.470078 'A003 LOGOUT\r\n' 01:54:41.470278 Received DATA (on stdin) 01:54:41.470286 > 36 bytes data, server => client 01:54:41.470295 '* BYE curl IMAP server signing off\r\n' 01:54:41.470321 Received DATA (on stdin) 01:54:41.470328 > 26 bytes data, server => client 01:54:41.470336 'A003 OK LOGOUT completed\r\n' 01:54:41.522012 ====> Client disconnect 01:54:41.522212 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd Testnum 816 === End of file server.cmd === Start of file valgrind816 ==116077== ==116077== Process terminating with default action of signal 4 (SIGILL) ==116077== Illegal opcode at address 0x10B06D ==116077== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==116077== by 0x10B06D: main (tool_main.c:232) === End of file valgrind816 test 0826...[IMAP login authentication with initial response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind826 ../src/curl -q --output log/3/curl826.out --include --trace-ascii log/3/trace826 --trace-config all --trace-time 'imap://127.0.0.1:37779/826/;MAILINDEX=1' -u user:secret > log/3/stdout826 2> log/3/stderr826 826: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 826 === Start of file imap_server.log 01:54:41.590983 ====> Client connect 01:54:41.591131 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:41.591473 < "A001 CAPABILITY" 01:54:41.591504 > "A001 BAD Command[CR][LF]" 01:54:41.591645 < "A002 LIST "verifiedserver" *" 01:54:41.591668 LIST_imap got "verifiedserver" * 01:54:41.591688 > "* LIST () "/" "WE ROOLZ: 109079"[CR][LF]" 01:54:41.591702 > "A002 OK LIST Completed[CR][LF]" 01:54:41.591711 return proof we are we 01:54:41.639421 < "A003 LOGOUT" 01:54:41.639474 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:41.639492 > "A003 OK LOGOUT completed[CR][LF]" 01:54:41.687194 MAIN sockfilt said DISC 01:54:41CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind827 ../src/curl -q --output log/2/curl827.out --include --trace-ascii log/2/trace827 --trace-config all --trace-time 'imap://127.0.0.1:45621/827/;MAILINDEX=1' -u testuser:testpass > log/2/stdout827 2> log/2/stderr827 .687261 ====> Client disconnected 01:54:41.687315 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:40.801592 ====> Client connect 01:54:40.801875 Received DATA (on stdin) 01:54:40.801886 > 178 bytes data, server => client 01:54:40.801985 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:40.801995 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:40.802004 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:40.802011 'rve\r\n' 01:54:40.802078 < 17 bytes data, client => server 01:54:40.802088 'A001 CAPABILITY\r\n' 01:54:40.802243 Received DATA (on stdin) 01:54:40.802253 > 18 bytes data, server => client 01:54:40.802261 'A001 BAD Command\r\n' 01:54:40.802314 < 30 bytes data, client => server 01:54:40.802324 'A002 LIST "verifiedserver" *\r\n' 01:54:40.802448 Received DATA (on stdin) 01:54:40.802457 > 34 bytes data, server => client 01:54:40.802465 '* LIST () "/" "WE ROOLZ: 109079"\r\n' 01:54:40.802487 Received DATA (on stdin) 01:54:40.802496 > 24 bytes data, server => client 01:54:40.802505 'A002 OK LIST Completed\r\n' 01:54:40.846576 < 13 bytes data, client => server 01:54:40.846611 'A003 LOGOUT\r\n' 01:54:40.850236 Received DATA (on stdin) 01:54:40.850254 > 36 bytes data, server => client 01:54:40.850265 '* BYE curl IMAP server signing off\r\n' 01:54:40.850302 Received DATA (on stdin) 01:54:40.850312 > 26 bytes data, server => client 01:54:40.850321 'A003 OK LOGOUT completed\r\n' 01:54:40.897213 ====> Client disconnect 01:54:40.898058 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd AUTH LOGIN CAPA SASL-IR REPLY AUTHENTICATE + UGFzc3dvcmQ6 REPLY c2VjcmV0 A002 OK AUTHENTICATE completed Testnum 826 === End of file server.cmd === Start of file valgrind826 ==116242== ==116242== Process terminating with default action of signal 4 (SIGILL) ==116242== Illegal opcode at address 0x10B06D ==116242== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==116242== by 0x10B06D: main (tool_main.c:232) === End of file valgrind826 test 0825...[IMAP plain authentication with initial response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind825 ../src/curl -q --output log/6/curl825.out --include --trace-ascii log/6/trace825 --trace-config all --trace-time 'imap://127.0.0.1:42021/825/;MAILINDEX=1' -u user:secret > log/6/stdout825 2> log/6/stderr825 825: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 825 === Start of file imap_server.log 01:54:41.465582 ====> Client connect 01:54:41.465726 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:41.467755 < "A001 CAPABILITY" 01:54:41.467797 > "A001 BAD Command[CR][LF]" 01:54:41.467959 < "A002 LIST "verifiedserver" *" 01:54:41.467985 LIST_imap got "verifiedserver" * 01:54:41.468010 > "* LIST () "/" "WE ROOLZ: 114349"[CR][LF]" 01:54:41.468025 > "A002 OK LIST Completed[CR][LF]" 01:54:41.468035 return proof we are we 01:54:41.525858 < "A003 LOGOUT" 01:54:41.525921 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:41.525937 > "A003 OK LOGOUT completed[CR][LF]" 01:54:41.579059 MAIN sockfilt said DISC 01:54:41.579126 ====> Client disconnected 01:54:41.579176 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:41.676215 ====> Client connect 01:54:41.676471 Received DATA (on stdin) 01:54:41.676483 > 178 bytes data, server => client 01:54:41.676493 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:41.676502 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:41.676510 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:41.676516 'rve\r\n' 01:54:41.678340 < 17 bytes data, client => server 01:54:41.678356 'A001 CAPABILITY\r\n' 01:54:41.678539 Received DATA (on stdin) 01:54:41.678550 > 18 bytes data, server => client 01:54:41.678559 'A001 BAD Command\r\n' 01:54:41.678617 < 30 bytes data, client => server 01:54:41.678630 'A002 LIST "verifiedserver" *\r\n' 01:54:41.678772 Received DATA (on stdin) 01:54:41.678782 > 34 bytes data, server => client 01:54:41.678791 '* LIST () "/" "WE ROOLZ: 114349"\r\n' 01:54:41.678813 Received DATA (on stdin) 01:54:41.678822 > 24 bytes data, server => client 01:54:41.678830 'A002 OK LIST Completed\r\n' 01:54:41.723123 < 13 bytes data, client => server 01:54:41.723167 'A003 LOGOUT\r\n' 01:54:41.736999 Received DATA (on stdin) 01:54:41.737027 > 36 bytes data, server => client 01:54:41.737037 '* BYE curl IMAP server signing off\r\n' 01:54:41.737095 Received DATA (on stdin) 01:54:41.737105 > 26 bytes data, server => client 01:54:41.737114 'A003 OK LOGOUT completed\r\n' 01:54:41.784150 ====> Client disconnect 01:54:41.789918 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd AUTH PLAIN CAPA SASL-IR REPLY AUTHENTICATE A002 OK AUTHENTICATE completed Testnum 825 === End of file server.cmd === Start of file valgrind825 ==116217== ==116217== Process terminating with default action of signal 4 (SIGILL) ==116217== Illegal opcode at address 0x10B06D ==116217== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==116217== by 0x10B06D: main (tool_main.c:232) === End of file valgrind825 test 0827...[IMAP NTLM authentication with initial response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind827 ../src/curl -q --output log/2/curl827.out --include --trace-ascii log/2/trace827 --trace-config all --trace-time 'imap://127.0.0.1:45621/827/;MAILINDEX=1' -u testuser:testpass > log/2/stdout827 2> log/2/stderr827 827: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 827 === Start of file imap_server.log 01:54:41.688430 ====> Client connect 01:54:41.688546 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:41.688803 < "A001 CAPABILITY" 01:54:41.688833 > "A001 BAD Command[CR][LF]" 01:54:41.688974 < "A002 LIST "verifiedserver" *" 01:54:41.688997 LIST_imap got "verifiedserver" * 01:54:41.689016 > "* LIST () "/" "WE ROOLZ: 109818"[CR][LF]" 01:54:41.689038 > "A002 OK LIST Completed[CR][LF]" 01:54:41.689049 return proof we are we 01:54:41.736016 < "A003 LOGOUT" 01:54:41.736068 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:41.736086 > "A003 OK LOGOUT completed[CR][LF]" 01:54:41.793010 MAIN sockfilt said DISC 01:54:41.793066 ====> Client disconnected 01:54:41.793118 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:41.899059 ====> Client connect 01:54:41.899290 Received DATA (on stdin) 01:54:41.899300 > 178 bytes data, server => client 01:54:41.899311 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:41.899321 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:41.899330 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:41.899337 'rve\r\n' 01:54:41.899419 < 17 bytes data, client => server 01:54:41.899431 'A001 CAPABILITY\r\n' 01:54:41.899572 Received DATA (on stdin) 01:54:41.899582 > 18 bytes data, server => client 01:54:41.899590 'A001 BAD Command\r\n' 01:54:41.899643 < 30 bytes data, client => server 01:54:41.899653 'A002 LIST "verifiedserver" *\r\n' 01:54:41.899812 Received DATA (on stdin) 01:54:41.899823 > 34 bytes data, server => client 01:54:41.899CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind829 ../src/curl -q --output log/4/curl829.out --include --trace-ascii log/4/trace829 --trace-config all --trace-time imap://127.0.0.1:38069/%0d%0a/829 > log/4/stdout829 2> log/4/stderr829 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind828 ../src/curl -q --output log/8/curl828.out --include --trace-ascii log/8/trace828 --trace-config all --trace-time 'imap://127.0.0.1:44615/828/;MAILINDEX=1' -u user --oauth2-bearer mF_9.B5f-4.1JqM > log/8/stdout828 2> log/8/stderr828 832 '* LIST () "/" "WE ROOLZ: 109818"\r\n' 01:54:41.899853 Received DATA (on stdin) 01:54:41.899861 > 24 bytes data, server => client 01:54:41.899869 'A002 OK LIST Completed\r\n' 01:54:41.946565 < 13 bytes data, client => server 01:54:41.946598 'A003 LOGOUT\r\n' 01:54:41.946827 Received DATA (on stdin) 01:54:41.946837 > 36 bytes data, server => client 01:54:41.946847 '* BYE curl IMAP server signing off\r\n' 01:54:41.946873 Received DATA (on stdin) 01:54:41.946882 > 26 bytes data, server => client 01:54:41.946891 'A003 OK LOGOUT completed\r\n' 01:54:42.003120 ====> Client disconnect 01:54:42.003860 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd AUTH NTLM CAPA SASL-IR REPLY AUTHENTICATE + TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA== REPLY TlRMTVNTUAADAAAAGAAYAEAAAAAYABgAWAAAAAAAAABwAAAACAAIAHAAAAALAAsAeAAAAAAAAAAAAAAAhoIBAFpkQwKRCZFMhjj0tw47wEjKHRHlvzfxQamFcheMuv8v+xeqphEO5V41xRd7R9deOXRlc3R1c2VyV09SS1NUQVRJT04= A002 OK AUTHENTICATE completed Testnum 827 === End of file server.cmd === Start of file valgrind827 ==116310== ==116310== Process terminating with default action of signal 4 (SIGILL) ==116310== Illegal opcode at address 0x10B06D ==116310== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==116310== by 0x10B06D: main (tool_main.c:232) === End of file valgrind827 test 0829...[IMAP with URL-encoded CR LF in the URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind829 ../src/curl -q --output log/4/curl829.out --include --trace-ascii log/4/trace829 --trace-config all --trace-time imap://127.0.0.1:38069/%0d%0a/829 > log/4/stdout829 2> log/4/stderr829 curl returned 132, when expecting 3 829: exit FAILED == Contents of files in the log/4/ dir after test 829 === Start of file imap_server.log 01:54:42.028363 ====> Client connect 01:54:42.028504 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:42.028820 < "A001 CAPABILITY" 01:54:42.028852 > "A001 BAD Command[CR][LF]" 01:54:42.031547 < "A002 LIST "verifiedserver" *" 01:54:42.031579 LIST_imap got "verifiedserver" * 01:54:42.031603 > "* LIST () "/" "WE ROOLZ: 114679"[CR][LF]" 01:54:42.031618 > "A002 OK LIST Completed[CR][LF]" 01:54:42.031629 return proof we are we 01:54:42.073060 < "A003 LOGOUT" 01:54:42.073120 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:42.073143 > "A003 OK LOGOUT completed[CR][LF]" 01:54:42.117401 MAIN sockfilt said DISC 01:54:42.117468 ====> Client disconnected 01:54:42.117522 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:42.238976 ====> Client connect 01:54:42.239252 Received DATA (on stdin) 01:54:42.239264 > 178 bytes data, server => client 01:54:42.239274 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:42.239284 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:42.239293 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:42.239300 'rve\r\n' 01:54:42.239422 < 17 bytes data, client => server 01:54:42.239435 'A001 CAPABILITY\r\n' 01:54:42.239593 Received DATA (on stdin) 01:54:42.239604 > 18 bytes data, server => client 01:54:42.239613 'A001 BAD Command\r\n' 01:54:42.239991 < 30 bytes data, client => server 01:54:42.240011 'A002 LIST "verifiedserver" *\r\n' 01:54:42.242367 Received DATA (on stdin) 01:54:42.242378 > 34 bytes data, server => client 01:54:42.242387 '* LIST () "/" "WE ROOLZ: 114679"\r\n' 01:54:42.242412 Received DATA (on stdin) 01:54:42.242420 > 24 bytes data, server => client 01:54:42.242428 'A002 OK LIST Completed\r\n' 01:54:42.283597 < 13 bytes data, client => server 01:54:42.283636 'A003 LOGOUT\r\n' 01:54:42.283885 Received DATA (on stdin) 01:54:42.283898 > 36 bytes data, server => client 01:54:42.283909 '* BYE curl IMAP server signing off\r\n' 01:54:42.283939 Received DATA (on stdin) 01:54:42.283949 > 26 bytes data, server => client 01:54:42.283958 'A003 OK LOGOUT completed\r\n' 01:54:42.327973 ====> Client disconnect 01:54:42.328264 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd Testnum 829 === End of file server.cmd === Start of file valgrind829 ==116417== ==116417== Process terminating with default action of signal 4 (SIGILL) ==116417== Illegal opcode at address 0x10B06D ==116417== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==116417== by 0x10B06D: main (tool_main.c:232) === End of file valgrind829 test 0828...[IMAP OAuth 2.0 (XOAUTH2) authentication with initial response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind828 ../src/curl -q --output log/8/curl828.out --include --trace-ascii log/8/trace828 --trace-config all --trace-time 'imap://127.0.0.1:44615/828/;MAILINDEX=1' -u user --oauth2-bearer mF_9.B5f-4.1JqM > log/8/stdout828 2> log/8/stderr828 828: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 828 === Start of file imap_server.log 01:54:42.000607 ====> Client connect 01:54:42.000750 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:42.005444 < "A001 CAPABILITY" 01:54:42.005495 > "A001 BAD Command[CR][LF]" 01:54:42.005686 < "A002 LIST "verifiedserver" *" 01:54:42.005733 LIST_imap got "verifiedserver" * 01:54:42.005755 > "* LIST () "/" "WE ROOLZ: 110726"[CR][LF]" 01:54:42.005768 > "A002 OK LIST Completed[CR][LF]" 01:54:42.005777 return proof we are we 01:54:42.059248 < "A003 LOGOUT" 01:54:42.059296 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:42.059311 > "A003 OK LOGOUT completed[CR][LF]" 01:54:42.119093 MAIN sockfilt said DISC 01:54:42.119136 ====> Client disconnected 01:54:42.119177 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:42.210655 ====> Client connect 01:54:42.212617 Received DATA (on stdin) 01:54:42.212634 > 178 bytes data, server => client 01:54:42.212645 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:42.212654 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:42.212662 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:42.212668 'rve\r\n' 01:54:42.216000 < 17 bytes data, client => server 01:54:42.216029 'A001 CAPABILITY\r\n' 01:54:42.216240 Received DATA (on stdin) 01:54:42.216253 > 18 bytes data, server => client 01:54:42.216262 'A001 BAD Command\r\n' 01:54:42.216342 < 30 bytes data, client => server 01:54:42.216356 'A002 LIST "verifiedserver" *\r\n' 01:54:42.216526 Received DATA (on stdin) 01:54:42.216538 > 34 bytes data, server => client 01:54:42.216546 '* LIST () "/" "WE ROOLZ: 110726"\r\n' 01:54:42.216579 Received DATA (on stdin) 01:54:42.216587 > 24 bytes data, server => client 01:54:42.216594 'A002 OK LIST Completed\r\n' 01:54:42.269797 < 13 bytes data, client => server 01:54:42.269837 'A003 LOGOUT\r\n' 01:54:42.270048 Received DATA (on stdin) 01:54:42.270057 > 36 bytes data, server => client 01:54:42.270066 '* BYE curl IMAP server signing off\r\n' 01:54:42.270092 Received DATA (on stdin) 01:54:42.270100 > 26 bytes data, server => client 01:54:42.270108 'A003 OK LOGOUT completed\r\n' 01:54:42.329765 ====> Client disconnect 01:54:42.329914 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd AUTH XOAUTH2 CAPA SASL-IR REPLY AUTHENTICATCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind830 ../src/curl -q --output log/10/curl830.out --include --trace-ascii log/10/trace830 --trace-config all --trace-time 'imap://127.0.0.1:42077/830/;MAILINDEX=1' -u user:secret > log/10/stdout830 2> log/10/stderr830 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind834 ../src/curl -q --output log/7/curl834.out --include --trace-ascii log/7/trace834 --trace-config all --trace-time 'imap://127.0.0.1:46253/834/;MAILINDEX=1' -u user:secret > log/7/stdout834 2> log/7/stderr834 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind831 ../src/curl -q --output log/11/curl831.out --include --trace-ascii log/11/trace831 --trace-config all --trace-time 'imap://127.0.0.1:39569/831/;MAILINDEX=1' -u testuser:testpass > log/11/stdout831 2> log/11/stderr831 E A002 OK AUTHENTICATE completed Testnum 828 === End of file server.cmd === Start of file valgrind828 ==116447== ==116447== Process terminating with default action of signal 4 (SIGILL) ==116447== Illegal opcode at address 0x10B06D ==116447== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==116447== by 0x10B06D: main (tool_main.c:232) === End of file valgrind828 test 0830...[IMAP CRAM-MD5 graceful cancellation] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind830 ../src/curl -q --output log/10/curl830.out --include --trace-ascii log/10/trace830 --trace-config all --trace-time 'imap://127.0.0.1:42077/830/;MAILINDEX=1' -u user:secret > log/10/stdout830 2> log/10/stderr830 830: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 830 === Start of file imap_server.log 01:54:42.080723 ====> Client connect 01:54:42.080864 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:42.081126 < "A001 CAPABILITY" 01:54:42.081157 > "A001 BAD Command[CR][LF]" 01:54:42.081310 < "A002 LIST "verifiedserver" *" 01:54:42.081334 LIST_imap got "verifiedserver" * 01:54:42.081356 > "* LIST () "/" "WE ROOLZ: 114538"[CR][LF]" 01:54:42.081371 > "A002 OK LIST Completed[CR][LF]" 01:54:42.081382 return proof we are we 01:54:42.125822 < "A003 LOGOUT" 01:54:42.125878 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:42.125895 > "A003 OK LOGOUT completed[CR][LF]" 01:54:42.169935 MAIN sockfilt said DISC 01:54:42.169990 ====> Client disconnected 01:54:42.170044 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:41.291345 ====> Client connect 01:54:41.291609 Received DATA (on stdin) 01:54:41.291620 > 178 bytes data, server => client 01:54:41.291631 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:41.291642 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:41.291652 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:41.291660 'rve\r\n' 01:54:41.291737 < 17 bytes data, client => server 01:54:41.291748 'A001 CAPABILITY\r\n' 01:54:41.291897 Received DATA (on stdin) 01:54:41.291907 > 18 bytes data, server => client 01:54:41.291917 'A001 BAD Command\r\n' 01:54:41.291976 < 30 bytes data, client => server 01:54:41.291986 'A002 LIST "verifiedserver" *\r\n' 01:54:41.292119 Received DATA (on stdin) 01:54:41.292129 > 34 bytes data, server => client 01:54:41.292138 '* LIST () "/" "WE ROOLZ: 114538"\r\n' 01:54:41.292160 Received DATA (on stdin) 01:54:41.292168 > 24 bytes data, server => client 01:54:41.292177 'A002 OK LIST Completed\r\n' 01:54:41.336344 < 13 bytes data, client => server 01:54:41.336392 'A003 LOGOUT\r\n' 01:54:41.336636 Received DATA (on stdin) 01:54:41.336650 > 36 bytes data, server => client 01:54:41.336660 '* BYE curl IMAP server signing off\r\n' 01:54:41.336697 Received DATA (on stdin) 01:54:41.336706 > 26 bytes data, server => client 01:54:41.336715 'A003 OK LOGOUT completed\r\n' 01:54:41.380593 ====> Client disconnect 01:54:41.381030 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd AUTH CRAM-MD5 CAPA LOGINDISABLED REPLY AUTHENTICATE + Rubbish REPLY * A002 NO AUTH exchange cancelled by client Testnum 830 === End of file server.cmd === Start of file valgrind830 ==116472== ==116472== Process terminating with default action of signal 4 (SIGILL) ==116472== Illegal opcode at address 0x10B06D ==116472== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==116472== by 0x10B06D: main (tool_main.c:232) === End of file valgrind830 test 0834...[IMAP NTLM authentication with SASL downgrade] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind834 ../src/curl -q --output log/7/curl834.out --include --trace-ascii log/7/trace834 --trace-config all --trace-time 'imap://127.0.0.1:46253/834/;MAILINDEX=1' -u user:secret > log/7/stdout834 2> log/7/stderr834 834: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 834 === Start of file imap_server.log 01:54:42.443348 ====> Client connect 01:54:42.443482 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:42.443728 < "A001 CAPABILITY" 01:54:42.443756 > "A001 BAD Command[CR][LF]" 01:54:42.443891 < "A002 LIST "verifiedserver" *" 01:54:42.443915 LIST_imap got "verifiedserver" * 01:54:42.443934 > "* LIST () "/" "WE ROOLZ: 114712"[CR][LF]" 01:54:42.443947 > "A002 OK LIST Completed[CR][LF]" 01:54:42.443956 return proof we are we 01:54:42.486006 < "A003 LOGOUT" 01:54:42.486052 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:42.486067 > "A003 OK LOGOUT completed[CR][LF]" 01:54:42.535778 MAIN sockfilt said DISC 01:54:42.535831 ====> Client disconnected 01:54:42.535878 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:42.653974 ====> Client connect 01:54:42.654226 Received DATA (on stdin) 01:54:42.654237 > 178 bytes data, server => client 01:54:42.654246 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:42.654256 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:42.654264 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:42.654271 'rve\r\n' 01:54:42.654343 < 17 bytes data, client => server 01:54:42.654353 'A001 CAPABILITY\r\n' 01:54:42.654494 Received DATA (on stdin) 01:54:42.654503 > 18 bytes data, server => client 01:54:42.654511 'A001 BAD Command\r\n' 01:54:42.654562 < 30 bytes data, client => server 01:54:42.654571 'A002 LIST "verifiedserver" *\r\n' 01:54:42.654690 Received DATA (on stdin) 01:54:42.654699 > 34 bytes data, server => client 01:54:42.654707 '* LIST () "/" "WE ROOLZ: 114712"\r\n' 01:54:42.654726 Received DATA (on stdin) 01:54:42.654733 > 24 bytes data, server => client 01:54:42.654741 'A002 OK LIST Completed\r\n' 01:54:42.696560 < 13 bytes data, client => server 01:54:42.696583 'A003 LOGOUT\r\n' 01:54:42.696804 Received DATA (on stdin) 01:54:42.696814 > 36 bytes data, server => client 01:54:42.696822 '* BYE curl IMAP server signing off\r\n' 01:54:42.696843 Received DATA (on stdin) 01:54:42.696851 > 26 bytes data, server => client 01:54:42.696860 'A003 OK LOGOUT completed\r\n' 01:54:42.746436 ====> Client disconnect 01:54:42.746616 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd AUTH NTLM PLAIN REPLY "AUTHENTICATE NTLM" + REPLY TlRMTVNTUAABAAAABoIIAAAAAAAAAAAAAAAAAAAAAAA= + Rubbish REPLY * A002 NO AUTH exchange cancelled by client REPLY "AUTHENTICATE PLAIN" + REPLY AHVzZXIAc2VjcmV0 A003 OK AUTHENTICATE completed Testnum 834 === End of file server.cmd === Start of file valgrind834 ==116660== ==116660== Process terminating with default action of signal 4 (SIGILL) ==116660== Illegal opcode at address 0x10B06D ==116660== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==116660== by 0x10B06D: main (tool_main.c:232) === End of file valgrind834 test 0831...[IMAP NTLM graceful cancellation] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind831 ../src/curl -q --output log/11/curl831.out --include --trace-ascii log/11/trace831 --trace-config all --trace-time 'imap://127.0.0.1:39569/831/;MAILINDEX=1' -u testuser:testpass > log/11/CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind833 ../src/curl -q --output log/12/curl833.out --include --trace-ascii log/12/trace833 --trace-config all --trace-time 'imap://127.0.0.1:36245/833/;MAILINDEX=1' -u user:secret > log/12/stdout833 2> log/12/stderr833 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind838 ../src/curl -q --output log/9/curl838.out --include --trace-ascii log/9/trace838 --trace-config all --trace-time 'imap://;AUTH=EXTERNAL@127.0.0.1:38339/838/;MAILINDEX=1' > log/9/stdout838 2> log/9/stderr838 stdout831 2> log/11/stderr831 831: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 831 === Start of file imap_server.log 01:54:42.375856 ====> Client connect 01:54:42.375992 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:42.382610 < "A001 CAPABILITY" 01:54:42.382666 > "A001 BAD Command[CR][LF]" 01:54:42.385814 < "A002 LIST "verifiedserver" *" 01:54:42.385861 LIST_imap got "verifiedserver" * 01:54:42.385894 > "* LIST () "/" "WE ROOLZ: 114671"[CR][LF]" 01:54:42.385911 > "A002 OK LIST Completed[CR][LF]" 01:54:42.385923 return proof we are we 01:54:42.435854 < "A003 LOGOUT" 01:54:42.435908 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:42.436156 > "A003 OK LOGOUT completed[CR][LF]" 01:54:42.485791 MAIN sockfilt said DISC 01:54:42.485839 ====> Client disconnected 01:54:42.485886 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:42.586460 ====> Client connect 01:54:42.586735 Received DATA (on stdin) 01:54:42.586745 > 178 bytes data, server => client 01:54:42.586755 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:42.586763 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:42.586772 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:42.586778 'rve\r\n' 01:54:42.593118 < 17 bytes data, client => server 01:54:42.593162 'A001 CAPABILITY\r\n' 01:54:42.593409 Received DATA (on stdin) 01:54:42.593419 > 18 bytes data, server => client 01:54:42.593428 'A001 BAD Command\r\n' 01:54:42.593526 < 30 bytes data, client => server 01:54:42.593539 'A002 LIST "verifiedserver" *\r\n' 01:54:42.596666 Received DATA (on stdin) 01:54:42.596683 > 34 bytes data, server => client 01:54:42.596692 '* LIST () "/" "WE ROOLZ: 114671"\r\n' 01:54:42.596730 Received DATA (on stdin) 01:54:42.596740 > 24 bytes data, server => client 01:54:42.596749 'A002 OK LIST Completed\r\n' 01:54:42.646391 < 13 bytes data, client => server 01:54:42.646435 'A003 LOGOUT\r\n' 01:54:42.646783 Received DATA (on stdin) 01:54:42.646798 > 36 bytes data, server => client 01:54:42.646808 '* BYE curl IMAP server signing off\r\n' 01:54:42.646837 Received DATA (on stdin) 01:54:42.646845 > 26 bytes data, server => client 01:54:42.646853 'A003 OK LOGOUT completed\r\n' 01:54:42.696439 ====> Client disconnect 01:54:42.696624 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd AUTH NTLM CAPA LOGINDISABLED REPLY AUTHENTICATE + REPLY TlRMTVNTUAABAAAABoIIAAAAAAAAAAAAAAAAAAAAAAA= + Rubbish REPLY * A002 NO AUTH exchange cancelled by client Testnum 831 === End of file server.cmd === Start of file valgrind831 ==116631== ==116631== Process terminating with default action of signal 4 (SIGILL) ==116631== Illegal opcode at address 0x10B06D ==116631== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==116631== by 0x10B06D: main (tool_main.c:232) === End of file valgrind831 test 0833...[IMAP CRAM-MD5 authentication with SASL downgrade] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind833 ../src/curl -q --output log/12/curl833.out --include --trace-ascii log/12/trace833 --trace-config all --trace-time 'imap://127.0.0.1:36245/833/;MAILINDEX=1' -u user:secret > log/12/stdout833 2> log/12/stderr833 833: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 833 === Start of file imap_server.log 01:54:42.422789 ====> Client connect 01:54:42.422939 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:42.423921 < "A001 CAPABILITY" 01:54:42.423960 > "A001 BAD Command[CR][LF]" 01:54:42.424124 < "A002 LIST "verifiedserver" *" 01:54:42.424149 LIST_imap got "verifiedserver" * 01:54:42.424172 > "* LIST () "/" "WE ROOLZ: 114465"[CR][LF]" 01:54:42.424187 > "A002 OK LIST Completed[CR][LF]" 01:54:42.424200 return proof we are we 01:54:42.467153 < "A003 LOGOUT" 01:54:42.467204 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:42.467221 > "A003 OK LOGOUT completed[CR][LF]" 01:54:42.516504 MAIN sockfilt said DISC 01:54:42.516563 ====> Client disconnected 01:54:42.516614 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:42.633408 ====> Client connect 01:54:42.633688 Received DATA (on stdin) 01:54:42.633701 > 178 bytes data, server => client 01:54:42.633712 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:42.633722 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:42.633731 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:42.633738 'rve\r\n' 01:54:42.634507 < 17 bytes data, client => server 01:54:42.634523 'A001 CAPABILITY\r\n' 01:54:42.634703 Received DATA (on stdin) 01:54:42.634715 > 18 bytes data, server => client 01:54:42.634724 'A001 BAD Command\r\n' 01:54:42.634783 < 30 bytes data, client => server 01:54:42.634795 'A002 LIST "verifiedserver" *\r\n' 01:54:42.634938 Received DATA (on stdin) 01:54:42.634949 > 34 bytes data, server => client 01:54:42.634958 '* LIST () "/" "WE ROOLZ: 114465"\r\n' 01:54:42.634982 Received DATA (on stdin) 01:54:42.634990 > 24 bytes data, server => client 01:54:42.634998 'A002 OK LIST Completed\r\n' 01:54:42.677686 < 13 bytes data, client => server 01:54:42.677716 'A003 LOGOUT\r\n' 01:54:42.677959 Received DATA (on stdin) 01:54:42.677969 > 36 bytes data, server => client 01:54:42.677978 '* BYE curl IMAP server signing off\r\n' 01:54:42.678000 Received DATA (on stdin) 01:54:42.678008 > 26 bytes data, server => client 01:54:42.678016 'A003 OK LOGOUT completed\r\n' 01:54:42.727153 ====> Client disconnect 01:54:42.727352 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd AUTH CRAM-MD5 PLAIN REPLY "AUTHENTICATE CRAM-MD5" + Rubbish REPLY * A002 NO AUTH exchange cancelled by client REPLY "AUTHENTICATE PLAIN" + REPLY AHVzZXIAc2VjcmV0 A003 OK AUTHENTICATE completed Testnum 833 === End of file server.cmd === Start of file valgrind833 ==116623== ==116623== Process terminating with default action of signal 4 (SIGILL) ==116623== Illegal opcode at address 0x10B06D ==116623== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==116623== by 0x10B06D: main (tool_main.c:232) === End of file valgrind833 test 0838...[IMAP external authentication without credentials] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind838 ../src/curl -q --output log/9/curl838.out --include --trace-ascii log/9/trace838 --trace-config all --trace-time 'imap://;AUTH=EXTERNAL@127.0.0.1:38339/838/;MAILINDEX=1' > log/9/stdout838 2> log/9/stderr838 838: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 838 === Start of file imap_server.log 01:54:42.662388 ====> Client connect 01:54:42.662559 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:42.664258 < "A001 CAPABILITY" 01:54:42.664295 > "A001 BAD Command[CR][LF]" 01:54:42.664432 < "A002 LIST "verifiedserver" *" 01:54:42.664453 LIST_imap got "verifiedserver" * 01:54:42.664472 > "* LIST () "/" "WE ROOLZ: 114736"[CR][LF]" 01:54:42.6CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind839 ../src/curl -q --output log/5/curl839.out --include --trace-ascii log/5/trace839 --trace-config all --trace-time 'imap://user;AUTH=EXTERNAL@127.0.0.1:36347/839/;MAILINDEX=1' > log/5/stdout839 2> log/5/stderr839 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind842 ../src/curl -q --output log/2/curl842.out --include --trace-ascii log/2/trace842 --trace-config all --trace-time 'imap://127.0.0.1:45621/842/;MAILINDEX=1' -u user --oauth2-bearer mF_9.B5f-4.1JqM > log/2/stdout842 2> log/2/stderr842 64486 > "A002 OK LIST Completed[CR][LF]" 01:54:42.664495 return proof we are we 01:54:42.712702 < "A003 LOGOUT" 01:54:42.712753 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:42.712769 > "A003 OK LOGOUT completed[CR][LF]" 01:54:42.760004 MAIN sockfilt said DISC 01:54:42.760074 ====> Client disconnected 01:54:42.760128 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:42.864243 ====> Client connect 01:54:42.874687 Received DATA (on stdin) 01:54:42.874717 > 178 bytes data, server => client 01:54:42.874728 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:42.874738 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:42.874747 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:42.874754 'rve\r\n' 01:54:42.874855 < 17 bytes data, client => server 01:54:42.874864 'A001 CAPABILITY\r\n' 01:54:42.875035 Received DATA (on stdin) 01:54:42.875044 > 18 bytes data, server => client 01:54:42.875052 'A001 BAD Command\r\n' 01:54:42.875107 < 30 bytes data, client => server 01:54:42.875115 'A002 LIST "verifiedserver" *\r\n' 01:54:42.875230 Received DATA (on stdin) 01:54:42.875238 > 34 bytes data, server => client 01:54:42.875246 '* LIST () "/" "WE ROOLZ: 114736"\r\n' 01:54:42.875264 Received DATA (on stdin) 01:54:42.875271 > 24 bytes data, server => client 01:54:42.875279 'A002 OK LIST Completed\r\n' 01:54:42.923250 < 13 bytes data, client => server 01:54:42.923289 'A003 LOGOUT\r\n' 01:54:42.923507 Received DATA (on stdin) 01:54:42.923516 > 36 bytes data, server => client 01:54:42.923526 '* BYE curl IMAP server signing off\r\n' 01:54:42.923549 Received DATA (on stdin) 01:54:42.923556 > 26 bytes data, server => client 01:54:42.923565 'A003 OK LOGOUT completed\r\n' 01:54:42.970226 ====> Client disconnect 01:54:42.970869 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd AUTH EXTERNAL REPLY AUTHENTICATE + REPLY = A002 OK AUTHENTICATE completed Testnum 838 === End of file server.cmd === Start of file valgrind838 ==116801== ==116801== Process terminating with default action of signal 4 (SIGILL) ==116801== Illegal opcode at address 0x10B06D ==116801== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==116801== by 0x10B06D: main (tool_main.c:232) === End of file valgrind838 test 0839...[IMAP external authentication with initial response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind839 ../src/curl -q --output log/5/curl839.out --include --trace-ascii log/5/trace839 --trace-config all --trace-time 'imap://user;AUTH=EXTERNAL@127.0.0.1:36347/839/;MAILINDEX=1' > log/5/stdout839 2> log/5/stderr839 839: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 839 === Start of file imap_server.log 01:54:42.793175 ====> Client connect 01:54:42.793315 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:42.793591 < "A001 CAPABILITY" 01:54:42.793627 > "A001 BAD Command[CR][LF]" 01:54:42.794114 < "A002 LIST "verifiedserver" *" 01:54:42.794146 LIST_imap got "verifiedserver" * 01:54:42.794169 > "* LIST () "/" "WE ROOLZ: 115405"[CR][LF]" 01:54:42.794186 > "A002 OK LIST Completed[CR][LF]" 01:54:42.794196 return proof we are we 01:54:42.836599 < "A003 LOGOUT" 01:54:42.836651 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:42.836667 > "A003 OK LOGOUT completed[CR][LF]" 01:54:42.883181 MAIN sockfilt said DISC 01:54:42.883246 ====> Client disconnected 01:54:42.883293 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:43.003811 ====> Client connect 01:54:43.004063 Received DATA (on stdin) 01:54:43.004076 > 178 bytes data, server => client 01:54:43.004087 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:43.004096 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:43.004105 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:43.004113 'rve\r\n' 01:54:43.004190 < 17 bytes data, client => server 01:54:43.004202 'A001 CAPABILITY\r\n' 01:54:43.004367 Received DATA (on stdin) 01:54:43.004378 > 18 bytes data, server => client 01:54:43.004387 'A001 BAD Command\r\n' 01:54:43.004445 < 30 bytes data, client => server 01:54:43.004455 'A002 LIST "verifiedserver" *\r\n' 01:54:43.004935 Received DATA (on stdin) 01:54:43.004946 > 34 bytes data, server => client 01:54:43.004956 '* LIST () "/" "WE ROOLZ: 115405"\r\n' 01:54:43.004980 Received DATA (on stdin) 01:54:43.004990 > 24 bytes data, server => client 01:54:43.004999 'A002 OK LIST Completed\r\n' 01:54:43.047164 < 13 bytes data, client => server 01:54:43.047199 'A003 LOGOUT\r\n' 01:54:43.051577 Received DATA (on stdin) 01:54:43.051625 > 36 bytes data, server => client 01:54:43.051646 '* BYE curl IMAP server signing off\r\n' 01:54:43.051714 Received DATA (on stdin) 01:54:43.051724 > 26 bytes data, server => client 01:54:43.051733 'A003 OK LOGOUT completed\r\n' 01:54:43.093335 ====> Client disconnect 01:54:43.094030 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd AUTH EXTERNAL CAPA SASL-IR REPLY AUTHENTICATE A002 OK AUTHENTICATE completed Testnum 839 === End of file server.cmd === Start of file valgrind839 ==116919== ==116919== Process terminating with default action of signal 4 (SIGILL) ==116919== Illegal opcode at address 0x10B06D ==116919== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==116919== by 0x10B06D: main (tool_main.c:232) === End of file valgrind839 test 0842...[IMAP OAuth 2.0 (OAUTHBEARER) authentication] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind842 ../src/curl -q --output log/2/curl842.out --include --trace-ascii log/2/trace842 --trace-config all --trace-time 'imap://127.0.0.1:45621/842/;MAILINDEX=1' -u user --oauth2-bearer mF_9.B5f-4.1JqM > log/2/stdout842 2> log/2/stderr842 842: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 842 === Start of file imap_server.log 01:54:42.990630 ====> Client connect 01:54:42.990772 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:42.991092 < "A001 CAPABILITY" 01:54:42.991130 > "A001 BAD Command[CR][LF]" 01:54:42.991293 < "A002 LIST "verifiedserver" *" 01:54:42.991317 LIST_imap got "verifiedserver" * 01:54:42.991340 > "* LIST () "/" "WE ROOLZ: 109818"[CR][LF]" 01:54:42.991356 > "A002 OK LIST Completed[CR][LF]" 01:54:42.991366 return proof we are we 01:54:43.033919 < "A003 LOGOUT" 01:54:43.033971 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:43.033987 > "A003 OK LOGOUT completed[CR][LF]" 01:54:43.079935 MAIN sockfilt said DISC 01:54:43.079997 ====> Client disconnected 01:54:43.080045 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:43.201262 ====> Client connect 01:54:43.201520 Received DATA (on stdin) 01:54:43.201533 > 178 bytes data, server => client 01:54:43.201543 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:43.201553 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:43.201562 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:43.201569 'rve\r\n' 01:54:43.201647 < 17 bytes data, client => server 01:54:43.201658 'A001 CAPABILITY\r\n' 01:54:43.201869 Received DATA (on stdin) 01:54:43.201880 > 18 bCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind837 ../src/curl -q --output log/1/curl837.out --include --trace-ascii log/1/trace837 --trace-config all --trace-time 'imap://user;AUTH=EXTERNAL@127.0.0.1:45845/837/;MAILINDEX=1' > log/1/stdout837 2> log/1/stderr837 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind841 ../src/curl -q --output log/6/curl841.out --include --trace-ascii log/6/trace841 --trace-config all --trace-time imap://127.0.0.1:42021/841/ -u user:secret -X 'FETCH 123 BODY[1]' > log/6/stdout841 2> log/6/stderr841 ytes data, server => client 01:54:43.201889 'A001 BAD Command\r\n' 01:54:43.201946 < 30 bytes data, client => server 01:54:43.201957 'A002 LIST "verifiedserver" *\r\n' 01:54:43.202103 Received DATA (on stdin) 01:54:43.202113 > 34 bytes data, server => client 01:54:43.202122 '* LIST () "/" "WE ROOLZ: 109818"\r\n' 01:54:43.202146 Received DATA (on stdin) 01:54:43.202155 > 24 bytes data, server => client 01:54:43.202163 'A002 OK LIST Completed\r\n' 01:54:43.244476 < 13 bytes data, client => server 01:54:43.244512 'A003 LOGOUT\r\n' 01:54:43.244724 Received DATA (on stdin) 01:54:43.244734 > 36 bytes data, server => client 01:54:43.244743 '* BYE curl IMAP server signing off\r\n' 01:54:43.244765 Received DATA (on stdin) 01:54:43.244773 > 26 bytes data, server => client 01:54:43.244781 'A003 OK LOGOUT completed\r\n' 01:54:43.290586 ====> Client disconnect 01:54:43.290784 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd AUTH OAUTHBEARER REPLY AUTHENTICATE + REPLY bixhPXVzZXIsAWhvc3Q9MTI3LjAuMC4xAXBvcnQ9NDU2MjEBYXV0aD1CZWFyZXIgbUZfOS5CNWYtNC4xSnFNAQE= A002 OK AUTHENTICATE completed Testnum 842 === End of file server.cmd === Start of file valgrind842 ==117044== ==117044== Process terminating with default action of signal 4 (SIGILL) ==117044== Illegal opcode at address 0x10B06D ==117044== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==117044== by 0x10B06D: main (tool_main.c:232) === End of file valgrind842 test 0837...[IMAP external authentication] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind837 ../src/curl -q --output log/1/curl837.out --include --trace-ascii log/1/trace837 --trace-config all --trace-time 'imap://user;AUTH=EXTERNAL@127.0.0.1:45845/837/;MAILINDEX=1' > log/1/stdout837 2> log/1/stderr837 837: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 837 === Start of file imap_server.log 01:54:42.586584 ====> Client connect 01:54:42.586723 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:42.587007 < "A001 CAPABILITY" 01:54:42.587045 > "A001 BAD Command[CR][LF]" 01:54:42.587212 < "A002 LIST "verifiedserver" *" 01:54:42.587238 LIST_imap got "verifiedserver" * 01:54:42.587263 > "* LIST () "/" "WE ROOLZ: 115318"[CR][LF]" 01:54:42.587277 > "A002 OK LIST Completed[CR][LF]" 01:54:42.587286 return proof we are we 01:54:42.632675 < "A003 LOGOUT" 01:54:42.632724 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:42.632740 > "A003 OK LOGOUT completed[CR][LF]" 01:54:42.684967 MAIN sockfilt said DISC 01:54:42.685021 ====> Client disconnected 01:54:42.685069 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:41.797202 ====> Client connect 01:54:41.797473 Received DATA (on stdin) 01:54:41.797487 > 178 bytes data, server => client 01:54:41.797497 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:41.797506 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:41.797515 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:41.797522 'rve\r\n' 01:54:41.797605 < 17 bytes data, client => server 01:54:41.797616 'A001 CAPABILITY\r\n' 01:54:41.797786 Received DATA (on stdin) 01:54:41.797797 > 18 bytes data, server => client 01:54:41.797806 'A001 BAD Command\r\n' 01:54:41.797863 < 30 bytes data, client => server 01:54:41.797874 'A002 LIST "verifiedserver" *\r\n' 01:54:41.798023 Received DATA (on stdin) 01:54:41.798034 > 34 bytes data, server => client 01:54:41.798042 '* LIST () "/" "WE ROOLZ: 115318"\r\n' 01:54:41.798065 Received DATA (on stdin) 01:54:41.798072 > 24 bytes data, server => client 01:54:41.798080 'A002 OK LIST Completed\r\n' 01:54:41.843231 < 13 bytes data, client => server 01:54:41.843268 'A003 LOGOUT\r\n' 01:54:41.843741 Received DATA (on stdin) 01:54:41.843760 > 36 bytes data, server => client 01:54:41.843770 '* BYE curl IMAP server signing off\r\n' 01:54:41.843797 Received DATA (on stdin) 01:54:41.843806 > 26 bytes data, server => client 01:54:41.843815 'A003 OK LOGOUT completed\r\n' 01:54:41.895221 ====> Client disconnect 01:54:41.895812 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd AUTH EXTERNAL REPLY AUTHENTICATE + REPLY dXNlcg== A002 OK AUTHENTICATE completed Testnum 837 === End of file server.cmd === Start of file valgrind837 ==116782== ==116782== Process terminating with default action of signal 4 (SIGILL) ==116782== Illegal opcode at address 0x10B06D ==116782== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==116782== by 0x10B06D: main (tool_main.c:232) === End of file valgrind837 test 0841...[IMAP custom request doesn't check continuation data] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind841 ../src/curl -q --output log/6/curl841.out --include --trace-ascii log/6/trace841 --trace-config all --trace-time imap://127.0.0.1:42021/841/ -u user:secret -X 'FETCH 123 BODY[1]' > log/6/stdout841 2> log/6/stderr841 841: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 841 === Start of file imap_server.log 01:54:42.900971 ====> Client connect 01:54:42.901085 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:42.901464 < "A001 CAPABILITY" 01:54:42.901493 > "A001 BAD Command[CR][LF]" 01:54:42.901638 < "A002 LIST "verifiedserver" *" 01:54:42.901660 LIST_imap got "verifiedserver" * 01:54:42.901679 > "* LIST () "/" "WE ROOLZ: 114349"[CR][LF]" 01:54:42.901692 > "A002 OK LIST Completed[CR][LF]" 01:54:42.901702 return proof we are we 01:54:42.946603 < "A003 LOGOUT" 01:54:42.946647 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:42.946662 > "A003 OK LOGOUT completed[CR][LF]" 01:54:42.993149 MAIN sockfilt said DISC 01:54:42.993191 ====> Client disconnected 01:54:42.993235 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:43.111597 ====> Client connect 01:54:43.111827 Received DATA (on stdin) 01:54:43.111837 > 178 bytes data, server => client 01:54:43.111846 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:43.111855 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:43.111863 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:43.111869 'rve\r\n' 01:54:43.112081 < 17 bytes data, client => server 01:54:43.112093 'A001 CAPABILITY\r\n' 01:54:43.112232 Received DATA (on stdin) 01:54:43.112241 > 18 bytes data, server => client 01:54:43.112249 'A001 BAD Command\r\n' 01:54:43.112304 < 30 bytes data, client => server 01:54:43.112315 'A002 LIST "verifiedserver" *\r\n' 01:54:43.112436 Received DATA (on stdin) 01:54:43.112445 > 34 bytes data, server => client 01:54:43.112453 '* LIST () "/" "WE ROOLZ: 114349"\r\n' 01:54:43.112474 Received DATA (on stdin) 01:54:43.112482 > 24 bytes data, server => client 01:54:43.112491 'A002 OK LIST Completed\r\n' 01:54:43.157192 < 13 bytes data, client => server 01:54:43.157215 'A003 LOGOUT\r\n' 01:54:43.157401 Received DATA (on stdin) 01:54:43.157412 > 36 bytes data, server => client 01:54:43.157421 '* BYE curl IMAP server signing off\r\n' 01:54:43.157442 Received DATA (on stdin) 01:54:43.157449 > 26 bytes data, server => client 01:54:43.157457 'A003 OK LOGOUT completed\r\n' 01:54:43.203824 ====> Client disconnect 01:54:43.203972 Received ACKDCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind844 ../src/curl -q --output log/8/curl844.out --include --trace-ascii log/8/trace844 --trace-config all --trace-time 'imap://127.0.0.1:44615/844/;MAILINDEX=1' -u user --oauth2-bearer mF_9.B5f-4.1JqM > log/8/stdout844 2> log/8/stderr844 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind840 ../src/curl -q --output log/3/curl840.out --include --trace-ascii log/3/trace840 --trace-config all --trace-time 'imap://;AUTH=EXTERNAL@127.0.0.1:37779/840/;MAILINDEX=1' > log/3/stdout840 2> log/3/stderr840 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind843 ../src/curl -q --output log/4/curl843.out --include --trace-ascii log/4/trace843 --trace-config all --trace-time 'imap://127.0.0.1:38069/843/;MAILINDEX=1' -u user --oauth2-bearer mF_9.B5f-4.1JqM > log/4/stdout843 2> log/4/stderr843 (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd Testnum 841 === End of file server.cmd === Start of file valgrind841 ==116984== ==116984== Process terminating with default action of signal 4 (SIGILL) ==116984== Illegal opcode at address 0x10B06D ==116984== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==116984== by 0x10B06D: main (tool_main.c:232) === End of file valgrind841 test 0844...[IMAP OAuth 2.0 (OAUTHBEARER) failure as continuation] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind844 ../src/curl -q --output log/8/curl844.out --include --trace-ascii log/8/trace844 --trace-config all --trace-time 'imap://127.0.0.1:44615/844/;MAILINDEX=1' -u user --oauth2-bearer mF_9.B5f-4.1JqM > log/8/stdout844 2> log/8/stderr844 844: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 844 === Start of file imap_server.log 01:54:43.174029 ====> Client connect 01:54:43.174159 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:43.174393 < "A001 CAPABILITY" 01:54:43.174418 > "A001 BAD Command[CR][LF]" 01:54:43.174541 < "A002 LIST "verifiedserver" *" 01:54:43.174561 LIST_imap got "verifiedserver" * 01:54:43.174579 > "* LIST () "/" "WE ROOLZ: 110726"[CR][LF]" 01:54:43.174591 > "A002 OK LIST Completed[CR][LF]" 01:54:43.174601 return proof we are we 01:54:43.219701 < "A003 LOGOUT" 01:54:43.219752 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:43.219769 > "A003 OK LOGOUT completed[CR][LF]" 01:54:43.272387 MAIN sockfilt said DISC 01:54:43.272447 ====> Client disconnected 01:54:43.272495 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:43.384652 ====> Client connect 01:54:43.384902 Received DATA (on stdin) 01:54:43.384911 > 178 bytes data, server => client 01:54:43.384921 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:43.384930 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:43.384938 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:43.384945 'rve\r\n' 01:54:43.385014 < 17 bytes data, client => server 01:54:43.385026 'A001 CAPABILITY\r\n' 01:54:43.385154 Received DATA (on stdin) 01:54:43.385163 > 18 bytes data, server => client 01:54:43.385171 'A001 BAD Command\r\n' 01:54:43.385218 < 30 bytes data, client => server 01:54:43.385226 'A002 LIST "verifiedserver" *\r\n' 01:54:43.385335 Received DATA (on stdin) 01:54:43.385343 > 34 bytes data, server => client 01:54:43.385351 '* LIST () "/" "WE ROOLZ: 110726"\r\n' 01:54:43.385368 Received DATA (on stdin) 01:54:43.385376 > 24 bytes data, server => client 01:54:43.385383 'A002 OK LIST Completed\r\n' 01:54:43.430242 < 13 bytes data, client => server 01:54:43.430285 'A003 LOGOUT\r\n' 01:54:43.430509 Received DATA (on stdin) 01:54:43.430519 > 36 bytes data, server => client 01:54:43.430529 '* BYE curl IMAP server signing off\r\n' 01:54:43.430557 Received DATA (on stdin) 01:54:43.430566 > 26 bytes data, server => client 01:54:43.430574 'A003 OK LOGOUT completed\r\n' 01:54:43.481397 ====> Client disconnect 01:54:43.490544 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd AUTH OAUTHBEARER REPLY AUTHENTICATE + REPLY bixhPXVzZXIsAWhvc3Q9MTI3LjAuMC4xAXBvcnQ9NDQ2MTUBYXV0aD1CZWFyZXIgbUZfOS5CNWYtNC4xSnFNAQE= A002 NO Authentication failed Testnum 844 === End of file server.cmd === Start of file valgrind844 ==117213== ==117213== Process terminating with default action of signal 4 (SIGILL) ==117213== Illegal opcode at address 0x10B06D ==117213== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==117213== by 0x10B06D: main (tool_main.c:232) === End of file valgrind844 test 0840...[IMAP external authentication with initial response without credentials] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind840 ../src/curl -q --output log/3/curl840.out --include --trace-ascii log/3/trace840 --trace-config all --trace-time 'imap://;AUTH=EXTERNAL@127.0.0.1:37779/840/;MAILINDEX=1' > log/3/stdout840 2> log/3/stderr840 840: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 840 === Start of file imap_server.log 01:54:42.946071 ====> Client connect 01:54:42.946223 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:42.946939 < "A001 CAPABILITY" 01:54:42.946970 > "A001 BAD Command[CR][LF]" 01:54:42.947117 < "A002 LIST "verifiedserver" *" 01:54:42.947139 LIST_imap got "verifiedserver" * 01:54:42.947160 > "* LIST () "/" "WE ROOLZ: 109079"[CR][LF]" 01:54:42.947174 > "A002 OK LIST Completed[CR][LF]" 01:54:42.947184 return proof we are we 01:54:42.992574 < "A003 LOGOUT" 01:54:42.992615 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:42.992629 > "A003 OK LOGOUT completed[CR][LF]" 01:54:43.040109 MAIN sockfilt said DISC 01:54:43.040172 ====> Client disconnected 01:54:43.040224 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:42.156444 ====> Client connect 01:54:42.157438 Received DATA (on stdin) 01:54:42.157450 > 178 bytes data, server => client 01:54:42.157459 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:42.157468 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:42.157477 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:42.157484 'rve\r\n' 01:54:42.157561 < 17 bytes data, client => server 01:54:42.157571 'A001 CAPABILITY\r\n' 01:54:42.157708 Received DATA (on stdin) 01:54:42.157718 > 18 bytes data, server => client 01:54:42.157726 'A001 BAD Command\r\n' 01:54:42.157782 < 30 bytes data, client => server 01:54:42.157793 'A002 LIST "verifiedserver" *\r\n' 01:54:42.157919 Received DATA (on stdin) 01:54:42.157929 > 34 bytes data, server => client 01:54:42.157937 '* LIST () "/" "WE ROOLZ: 109079"\r\n' 01:54:42.157959 Received DATA (on stdin) 01:54:42.157967 > 24 bytes data, server => client 01:54:42.157975 'A002 OK LIST Completed\r\n' 01:54:42.203176 < 13 bytes data, client => server 01:54:42.203199 'A003 LOGOUT\r\n' 01:54:42.203366 Received DATA (on stdin) 01:54:42.203375 > 36 bytes data, server => client 01:54:42.203383 '* BYE curl IMAP server signing off\r\n' 01:54:42.203405 Received DATA (on stdin) 01:54:42.203413 > 26 bytes data, server => client 01:54:42.203421 'A003 OK LOGOUT completed\r\n' 01:54:42.250544 ====> Client disconnect 01:54:42.250965 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd AUTH EXTERNAL CAPA SASL-IR REPLY AUTHENTICATE A002 OK AUTHENTICATE completed Testnum 840 === End of file server.cmd === Start of file valgrind840 ==117024== ==117024== Process terminating with default action of signal 4 (SIGILL) ==117024== Illegal opcode at address 0x10B06D ==117024== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==117024== by 0x10B06D: main (tool_main.c:232) === End of file valgrind840 test 0843...[IMAP OAuth 2.0 (OAUTHBEARER) authentication with initial response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind843 ../src/curl -q --output log/4/curl843.out --include --trace-ascii log/4/trace843 --trace-config all --trace-time 'imap://127.0.0.1:38069/843/;MAILINDEX=1' -u user --CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind846 ../src/curl -q --output log/7/curl846.out --include --trace-ascii log/7/trace846 --trace-config all --trace-time 'imap://127.0.0.1:46253/846/;MAILINDEX=1' -u notused:still-provided > log/7/stdout846 2> log/7/stderr846 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind845 ../src/curl -q --output log/10/curl845.out --include --trace-ascii log/10/trace845 --trace-config all --trace-time 'imap://127.0.0.1:42077/845/;MAILINDEX=1' -u user --oauth2-bearer mF_9.B5f-4.1JqM > log/10/stdout845 2> log/10/stderr845 oauth2-bearer mF_9.B5f-4.1JqM > log/4/stdout843 2> log/4/stderr843 843: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 843 === Start of file imap_server.log 01:54:43.101059 ====> Client connect 01:54:43.101196 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:43.104447 < "A001 CAPABILITY" 01:54:43.104500 > "A001 BAD Command[CR][LF]" 01:54:43.105915 < "A002 LIST "verifiedserver" *" 01:54:43.105949 LIST_imap got "verifiedserver" * 01:54:43.105975 > "* LIST () "/" "WE ROOLZ: 114679"[CR][LF]" 01:54:43.105990 > "A002 OK LIST Completed[CR][LF]" 01:54:43.106000 return proof we are we 01:54:43.152676 < "A003 LOGOUT" 01:54:43.152730 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:43.152749 > "A003 OK LOGOUT completed[CR][LF]" 01:54:43.196726 MAIN sockfilt said DISC 01:54:43.196793 ====> Client disconnected 01:54:43.196850 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:43.311678 ====> Client connect 01:54:43.311945 Received DATA (on stdin) 01:54:43.311956 > 178 bytes data, server => client 01:54:43.311967 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:43.311976 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:43.311984 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:43.311992 'rve\r\n' 01:54:43.314993 < 17 bytes data, client => server 01:54:43.315018 'A001 CAPABILITY\r\n' 01:54:43.316429 Received DATA (on stdin) 01:54:43.316464 > 18 bytes data, server => client 01:54:43.316473 'A001 BAD Command\r\n' 01:54:43.316546 < 30 bytes data, client => server 01:54:43.316557 'A002 LIST "verifiedserver" *\r\n' 01:54:43.316737 Received DATA (on stdin) 01:54:43.316747 > 34 bytes data, server => client 01:54:43.316755 '* LIST () "/" "WE ROOLZ: 114679"\r\n' 01:54:43.316776 Received DATA (on stdin) 01:54:43.316783 > 24 bytes data, server => client 01:54:43.316791 'A002 OK LIST Completed\r\n' 01:54:43.363217 < 13 bytes data, client => server 01:54:43.363253 'A003 LOGOUT\r\n' 01:54:43.363490 Received DATA (on stdin) 01:54:43.363501 > 36 bytes data, server => client 01:54:43.363511 '* BYE curl IMAP server signing off\r\n' 01:54:43.363537 Received DATA (on stdin) 01:54:43.363547 > 26 bytes data, server => client 01:54:43.363555 'A003 OK LOGOUT completed\r\n' 01:54:43.407379 ====> Client disconnect 01:54:43.407596 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd AUTH OAUTHBEARER CAPA SASL-IR REPLY AUTHENTICATE A002 OK AUTHENTICATE completed Testnum 843 === End of file server.cmd === Start of file valgrind843 ==117139== ==117139== Process terminating with default action of signal 4 (SIGILL) ==117139== Illegal opcode at address 0x10B06D ==117139== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==117139== by 0x10B06D: main (tool_main.c:232) === End of file valgrind843 test 0846...[IMAP PREAUTH response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind846 ../src/curl -q --output log/7/curl846.out --include --trace-ascii log/7/trace846 --trace-config all --trace-time 'imap://127.0.0.1:46253/846/;MAILINDEX=1' -u notused:still-provided > log/7/stdout846 2> log/7/stderr846 846: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 846 === Start of file imap_server.log 01:54:43.667917 ====> Client connect 01:54:43.668053 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:43.670881 < "A001 CAPABILITY" 01:54:43.670924 > "A001 BAD Command[CR][LF]" 01:54:43.671100 < "A002 LIST "verifiedserver" *" 01:54:43.671124 LIST_imap got "verifiedserver" * 01:54:43.671145 > "* LIST () "/" "WE ROOLZ: 114712"[CR][LF]" 01:54:43.671160 > "A002 OK LIST Completed[CR][LF]" 01:54:43.671170 return proof we are we 01:54:43.719569 < "A003 LOGOUT" 01:54:43.719628 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:43.719646 > "A003 OK LOGOUT completed[CR][LF]" 01:54:43.766505 MAIN sockfilt said DISC 01:54:43.766561 ====> Client disconnected 01:54:43.766610 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:43.878187 ====> Client connect 01:54:43.878804 Received DATA (on stdin) 01:54:43.878817 > 178 bytes data, server => client 01:54:43.878828 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:43.878838 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:43.878848 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:43.878855 'rve\r\n' 01:54:43.878936 < 17 bytes data, client => server 01:54:43.878949 'A001 CAPABILITY\r\n' 01:54:43.881667 Received DATA (on stdin) 01:54:43.881681 > 18 bytes data, server => client 01:54:43.881691 'A001 BAD Command\r\n' 01:54:43.881760 < 30 bytes data, client => server 01:54:43.881773 'A002 LIST "verifiedserver" *\r\n' 01:54:43.881906 Received DATA (on stdin) 01:54:43.881916 > 34 bytes data, server => client 01:54:43.881925 '* LIST () "/" "WE ROOLZ: 114712"\r\n' 01:54:43.881947 Received DATA (on stdin) 01:54:43.881955 > 24 bytes data, server => client 01:54:43.881964 'A002 OK LIST Completed\r\n' 01:54:43.929942 < 13 bytes data, client => server 01:54:43.930142 'A003 LOGOUT\r\n' 01:54:43.930390 Received DATA (on stdin) 01:54:43.930402 > 36 bytes data, server => client 01:54:43.930412 '* BYE curl IMAP server signing off\r\n' 01:54:43.930443 Received DATA (on stdin) 01:54:43.930452 > 26 bytes data, server => client 01:54:43.930461 'A003 OK LOGOUT completed\r\n' 01:54:43.977161 ====> Client disconnect 01:54:43.977348 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd REPLY welcome * PREAUTH ready to serve already REPLY CAPABILITY * CAPABILITY IMAP4REV1 I18NLEVEL=1 LITERAL+ IDLE UIDPLUS NAMESPACE CHILDREN MAILBOX-REFERRALS BINARY UNSELECT ESEARCH WITHIN SCAN SORT THREAD=REFERENCES THREAD=ORDEREDSUBJECT MULTIAPPEND SASL-IR LOGIN-REFERRALS STARTTLS LOGINDISABLED\r\nA001 OK CAPABILITY completed Testnum 846 === End of file server.cmd === Start of file valgrind846 ==117350== ==117350== Process terminating with default action of signal 4 (SIGILL) ==117350== Illegal opcode at address 0x10B06D ==117350== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==117350== by 0x10B06D: main (tool_main.c:232) === End of file valgrind846 test 0845...[IMAP OAuth 2.0 (OAUTHBEARER) failure as continuation with initial response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind845 ../src/curl -q --output log/10/curl845.out --include --trace-ascii log/10/trace845 --trace-config all --trace-time 'imap://127.0.0.1:42077/845/;MAILINDEX=1' -u user --oauth2-bearer mF_9.B5f-4.1JqM > log/10/stdout845 2> log/10/stderr845 845: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 845 === Start of file imap_server.log 01:54:43.565822 ====> Client connect 01:54:43.565958 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:43.569234 < "A001 CAPABILITY" 01:54:43.569282 > "A001 BAD Command[CR][LF]" 01:54:43.572711 < "A002 LIST "verifiedserver" *" 0CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind847 ../src/curl -q --output log/11/curl847.out --include --trace-ascii log/11/trace847 --trace-config all --trace-time 'imap://127.0.0.1:39569/847/;UID=1' -u '"user:sec"ret{' > log/11/stdout847 2> log/11/stderr847 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind849 ../src/curl -q --output log/9/curl849.out --include --trace-ascii log/9/trace849 --trace-config all --trace-time 'imap://127.0.0.1:38339/849/;MAILINDEX=1' -u kurt:xipj3plmq --sasl-authzid ursel > log/9/stdout849 2> log/9/stderr849 1:54:43.572754 LIST_imap got "verifiedserver" * 01:54:43.572783 > "* LIST () "/" "WE ROOLZ: 114538"[CR][LF]" 01:54:43.572799 > "A002 OK LIST Completed[CR][LF]" 01:54:43.572809 return proof we are we 01:54:43.619267 < "A003 LOGOUT" 01:54:43.619317 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:43.619333 > "A003 OK LOGOUT completed[CR][LF]" 01:54:43.666525 MAIN sockfilt said DISC 01:54:43.666584 ====> Client disconnected 01:54:43.666638 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:42.776437 ====> Client connect 01:54:42.776704 Received DATA (on stdin) 01:54:42.776716 > 178 bytes data, server => client 01:54:42.776727 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:42.776736 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:42.776745 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:42.776752 'rve\r\n' 01:54:42.779779 < 17 bytes data, client => server 01:54:42.779809 'A001 CAPABILITY\r\n' 01:54:42.780026 Received DATA (on stdin) 01:54:42.780037 > 18 bytes data, server => client 01:54:42.780046 'A001 BAD Command\r\n' 01:54:42.783172 < 30 bytes data, client => server 01:54:42.783311 'A002 LIST "verifiedserver" *\r\n' 01:54:42.783549 Received DATA (on stdin) 01:54:42.783559 > 34 bytes data, server => client 01:54:42.783568 '* LIST () "/" "WE ROOLZ: 114538"\r\n' 01:54:42.783592 Received DATA (on stdin) 01:54:42.783601 > 24 bytes data, server => client 01:54:42.783609 'A002 OK LIST Completed\r\n' 01:54:42.829820 < 13 bytes data, client => server 01:54:42.829852 'A003 LOGOUT\r\n' 01:54:42.830072 Received DATA (on stdin) 01:54:42.830083 > 36 bytes data, server => client 01:54:42.830092 '* BYE curl IMAP server signing off\r\n' 01:54:42.830124 Received DATA (on stdin) 01:54:42.830132 > 26 bytes data, server => client 01:54:42.830141 'A003 OK LOGOUT completed\r\n' 01:54:42.877180 ====> Client disconnect 01:54:42.877379 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd AUTH OAUTHBEARER CAPA SASL-IR REPLY AUTHENTICATE + eyJzdGF0dXMiOiJpbnZhbGlkX3Rva2VuIiwic2NvcGUiOiJleGFtcGxlX3Njb3BlIiwib3BlbmlkLWNvbmZpZ3VyYXRpb24iOiJodHRwczovL2V4YW1wbGUuY29tLy53ZWxsLWtub3duL29wZW5pZC1jb25maWd1cmF0aW9uIn0= REPLY AQ== A002 NO Authentication failed Testnum 845 === End of file server.cmd === Start of file valgrind845 ==117331== ==117331== Process terminating with default action of signal 4 (SIGILL) ==117331== Illegal opcode at address 0x10B06D ==117331== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==117331== by 0x10B06D: main (tool_main.c:232) === End of file valgrind845 test 0847...[IMAP FETCH message] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind847 ../src/curl -q --output log/11/curl847.out --include --trace-ascii log/11/trace847 --trace-config all --trace-time 'imap://127.0.0.1:39569/847/;UID=1' -u '"user:sec"ret{' > log/11/stdout847 2> log/11/stderr847 847: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 847 === Start of file imap_server.log 01:54:43.702399 ====> Client connect 01:54:43.702587 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:43.712962 < "A001 CAPABILITY" 01:54:43.713018 > "A001 BAD Command[CR][LF]" 01:54:43.713244 < "A002 LIST "verifiedserver" *" 01:54:43.713267 LIST_imap got "verifiedserver" * 01:54:43.713287 > "* LIST () "/" "WE ROOLZ: 114671"[CR][LF]" 01:54:43.713301 > "A002 OK LIST Completed[CR][LF]" 01:54:43.713311 return proof we are we 01:54:43.759249 < "A003 LOGOUT" 01:54:43.759306 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:43.759325 > "A003 OK LOGOUT completed[CR][LF]" 01:54:43.806461 MAIN sockfilt said DISC 01:54:43.806530 ====> Client disconnected 01:54:43.806587 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:43.906501 ====> Client connect 01:54:43.916435 Received DATA (on stdin) 01:54:43.916468 > 178 bytes data, server => client 01:54:43.916480 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:43.916490 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:43.916499 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:43.916507 'rve\r\n' 01:54:43.916629 < 17 bytes data, client => server 01:54:43.916641 'A001 CAPABILITY\r\n' 01:54:43.923766 Received DATA (on stdin) 01:54:43.923785 > 18 bytes data, server => client 01:54:43.923795 'A001 BAD Command\r\n' 01:54:43.923908 < 30 bytes data, client => server 01:54:43.923919 'A002 LIST "verifiedserver" *\r\n' 01:54:43.924047 Received DATA (on stdin) 01:54:43.924056 > 34 bytes data, server => client 01:54:43.924068 '* LIST () "/" "WE ROOLZ: 114671"\r\n' 01:54:43.924090 Received DATA (on stdin) 01:54:43.924099 > 24 bytes data, server => client 01:54:43.924106 'A002 OK LIST Completed\r\n' 01:54:43.969796 < 13 bytes data, client => server 01:54:43.969832 'A003 LOGOUT\r\n' 01:54:43.970067 Received DATA (on stdin) 01:54:43.970079 > 36 bytes data, server => client 01:54:43.970089 '* BYE curl IMAP server signing off\r\n' 01:54:43.970121 Received DATA (on stdin) 01:54:43.970130 > 26 bytes data, server => client 01:54:43.970138 'A003 OK LOGOUT completed\r\n' 01:54:44.017037 ====> Client disconnect 01:54:44.017329 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd Testnum 847 === End of file server.cmd === Start of file valgrind847 ==117371== ==117371== Process terminating with default action of signal 4 (SIGILL) ==117371== Illegal opcode at address 0x10B06D ==117371== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==117371== by 0x10B06D: main (tool_main.c:232) === End of file valgrind847 test 0849...[IMAP plain authentication with alternative authorization identity (Not authorized)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind849 ../src/curl -q --output log/9/curl849.out --include --trace-ascii log/9/trace849 --trace-config all --trace-time 'imap://127.0.0.1:38339/849/;MAILINDEX=1' -u kurt:xipj3plmq --sasl-authzid ursel > log/9/stdout849 2> log/9/stderr849 849: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 849 === Start of file imap_server.log 01:54:44.006057 ====> Client connect 01:54:44.006215 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:44.009297 < "A001 CAPABILITY" 01:54:44.009345 > "A001 BAD Command[CR][LF]" 01:54:44.009512 < "A002 LIST "verifiedserver" *" 01:54:44.009536 LIST_imap got "verifiedserver" * 01:54:44.009557 > "* LIST () "/" "WE ROOLZ: 114736"[CR][LF]" 01:54:44.009571 > "A002 OK LIST Completed[CR][LF]" 01:54:44.009580 return proof we are we 01:54:44.055978 < "A003 LOGOUT" 01:54:44.056027 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:44.056046 > "A003 OK LOGOUT completed[CR][LF]" 01:54:44.103244 MAIN sockfilt said DISC 01:54:44.103288 ====> Client disconnected 01:54:44.103327 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:44.216106 ====> Client connect 01:54:44.216964 Received DATA (on stdin) 01:54:44.216982 > 178 bytes data, server => client 01:54:44.216992 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:44.217001 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:44.217009 ' \__CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind848 ../src/curl -q --output log/12/curl848.out --include --trace-ascii log/12/trace848 --trace-config all --trace-time 'imap://127.0.0.1:36245/848/;MAILINDEX=1' -u user:secret --sasl-authzid shared-mailbox > log/12/stdout848 2> log/12/stderr848 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind850 ../src/curl -q --output log/5/curl850.out --include --trace-ascii log/5/trace850 --trace-config all --trace-time pop3://127.0.0.1:36701/850 -u user:secret > log/5/stdout850 2> log/5/stderr850 _|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:44.217017 'rve\r\n' 01:54:44.219841 < 17 bytes data, client => server 01:54:44.219870 'A001 CAPABILITY\r\n' 01:54:44.220087 Received DATA (on stdin) 01:54:44.220099 > 18 bytes data, server => client 01:54:44.220108 'A001 BAD Command\r\n' 01:54:44.220169 < 30 bytes data, client => server 01:54:44.220182 'A002 LIST "verifiedserver" *\r\n' 01:54:44.220316 Received DATA (on stdin) 01:54:44.220325 > 34 bytes data, server => client 01:54:44.220333 '* LIST () "/" "WE ROOLZ: 114736"\r\n' 01:54:44.220355 Received DATA (on stdin) 01:54:44.220363 > 24 bytes data, server => client 01:54:44.220371 'A002 OK LIST Completed\r\n' 01:54:44.266535 < 13 bytes data, client => server 01:54:44.266567 'A003 LOGOUT\r\n' 01:54:44.266783 Received DATA (on stdin) 01:54:44.266792 > 36 bytes data, server => client 01:54:44.266801 '* BYE curl IMAP server signing off\r\n' 01:54:44.266822 Received DATA (on stdin) 01:54:44.266830 > 26 bytes data, server => client 01:54:44.266838 'A003 OK LOGOUT completed\r\n' 01:54:44.313908 ====> Client disconnect 01:54:44.314067 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd AUTH PLAIN REPLY AUTHENTICATE + REPLY dXJzZWwAa3VydAB4aXBqM3BsbXE= A002 NO Not authorized Testnum 849 === End of file server.cmd === Start of file valgrind849 ==117522== ==117522== Process terminating with default action of signal 4 (SIGILL) ==117522== Illegal opcode at address 0x10B06D ==117522== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==117522== by 0x10B06D: main (tool_main.c:232) === End of file valgrind849 test 0848...[IMAP plain authentication with alternative authorization identity] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind848 ../src/curl -q --output log/12/curl848.out --include --trace-ascii log/12/trace848 --trace-config all --trace-time 'imap://127.0.0.1:36245/848/;MAILINDEX=1' -u user:secret --sasl-authzid shared-mailbox > log/12/stdout848 2> log/12/stderr848 848: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 848 === Start of file imap_server.log 01:54:43.951520 ====> Client connect 01:54:43.951654 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:43.951941 < "A001 CAPABILITY" 01:54:43.951975 > "A001 BAD Command[CR][LF]" 01:54:43.952133 < "A002 LIST "verifiedserver" *" 01:54:43.952159 LIST_imap got "verifiedserver" * 01:54:43.952182 > "* LIST () "/" "WE ROOLZ: 114465"[CR][LF]" 01:54:43.952198 > "A002 OK LIST Completed[CR][LF]" 01:54:43.952209 return proof we are we 01:54:43.993262 < "A003 LOGOUT" 01:54:43.993315 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:43.993332 > "A003 OK LOGOUT completed[CR][LF]" 01:54:44.041268 MAIN sockfilt said DISC 01:54:44.041346 ====> Client disconnected 01:54:44.041516 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:44.161847 ====> Client connect 01:54:44.162401 Received DATA (on stdin) 01:54:44.162414 > 178 bytes data, server => client 01:54:44.162425 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:44.162434 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:44.162443 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:44.162450 'rve\r\n' 01:54:44.162551 < 17 bytes data, client => server 01:54:44.162564 'A001 CAPABILITY\r\n' 01:54:44.162717 Received DATA (on stdin) 01:54:44.162728 > 18 bytes data, server => client 01:54:44.162737 'A001 BAD Command\r\n' 01:54:44.162795 < 30 bytes data, client => server 01:54:44.162807 'A002 LIST "verifiedserver" *\r\n' 01:54:44.162947 Received DATA (on stdin) 01:54:44.162958 > 34 bytes data, server => client 01:54:44.162967 '* LIST () "/" "WE ROOLZ: 114465"\r\n' 01:54:44.162991 Received DATA (on stdin) 01:54:44.163000 > 24 bytes data, server => client 01:54:44.163008 'A002 OK LIST Completed\r\n' 01:54:44.203325 < 13 bytes data, client => server 01:54:44.203368 'A003 LOGOUT\r\n' 01:54:44.204189 Received DATA (on stdin) 01:54:44.204206 > 36 bytes data, server => client 01:54:44.204216 '* BYE curl IMAP server signing off\r\n' 01:54:44.204245 Received DATA (on stdin) 01:54:44.204254 > 26 bytes data, server => client 01:54:44.204262 'A003 OK LOGOUT completed\r\n' 01:54:44.247256 ====> Client disconnect 01:54:44.252142 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd AUTH PLAIN REPLY AUTHENTICATE + REPLY c2hhcmVkLW1haWxib3gAdXNlcgBzZWNyZXQ= A002 OK AUTHENTICATE completed Testnum 848 === End of file server.cmd === Start of file valgrind848 ==117513== ==117513== Process terminating with default action of signal 4 (SIGILL) ==117513== Illegal opcode at address 0x10B06D ==117513== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==117513== by 0x10B06D: main (tool_main.c:232) === End of file valgrind848 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/5/server/pop3_server.pid" --logfile "log/5/pop3_server.log" --logdir "log/5" --portfile "log/5/server/pop3_server.port" --srcdir "/startdir/src/curl/tests" --proto pop3 --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 36701 (log/5/server/pop3_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:36701/verifiedserver" 2>log/5/pop3_verify.log RUN: Verifying our test pop3 server took 1 seconds RUN: POP3 server is PID 117455 port 36701 * pid pop3 => 117455 117455 test 0850...[POP3 RETR message] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind850 ../src/curl -q --output log/5/curl850.out --include --trace-ascii log/5/trace850 --trace-config all --trace-time pop3://127.0.0.1:36701/850 -u user:secret > log/5/stdout850 2> log/5/stderr850 850: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 850 === Start of file pop3_server.log 01:54:43.994410 POP3 server listens on port IPv4/36701 01:54:43.994500 logged pid 117455 in log/5/server/pop3_server.pid 01:54:43.994522 Awaiting input 01:54:45.001260 ====> Client connect 01:54:45.001427 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:45.010037 < "CAPA" 01:54:45.010103 > "-ERR Unrecognized command[CR][LF]" 01:54:45.010462 < "RETR verifiedserver" 01:54:45.010488 return proof we are we 01:54:45.010507 > "+OK Mail transfer starts[CR][LF]" 01:54:45.010620 > "WE ROOLZ: 117455[CR][LF]" 01:54:45.010637 > ".[CR][LF]" 01:54:45.059468 < "QUIT" 01:54:45.059535 > "+OK curl POP3 server signing off[CR][LF]" 01:54:45.060712 MAIN sockfilt said DISC 01:54:45.060747 ====> Client disconnected 01:54:45.060798 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:43.204144 Running IPv4 version 01:54:43.204232 Listening on port 36701 01:54:43.204269 Wrote pid 117496 to log/5/server/pop3_sockfilt.pid 01:54:43.204296 Wrote port 36701 to log/5/server/pop3_server.port 01:54:43.204311 Received PING (on stdin) 01:54:44.210712 ====> Client connect 01:54:44.212527 Received DATA (on stdin) 01:54:44.212544 > 178 bytes data, server => client 01:54:44.212554 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:44.212567 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:44.212574 ' \___|\___/|_| \_\_____|\r\n+OK curl PCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind851 ../src/curl -q --output log/2/curl851.out --include --trace-ascii log/2/trace851 --trace-config all --trace-time pop3://127.0.0.1:35543/851 -l -u user:secret > log/2/stdout851 2> log/2/stderr851 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind852 ../src/curl -q --output log/1/curl852.out --include --trace-ascii log/1/trace852 --trace-config all --trace-time pop3://127.0.0.1:40233/852 -l -u user:secret > log/1/stdout852 2> log/1/stderr852 OP3 server ready to ser' 01:54:44.212581 've \r\n' 01:54:44.220222 < 6 bytes data, client => server 01:54:44.220674 'CAPA\r\n' 01:54:44.220845 Received DATA (on stdin) 01:54:44.220856 > 27 bytes data, server => client 01:54:44.220865 '-ERR Unrecognized command\r\n' 01:54:44.220968 < 21 bytes data, client => server 01:54:44.221125 'RETR verifiedserver\r\n' 01:54:44.221238 Received DATA (on stdin) 01:54:44.221248 > 26 bytes data, server => client 01:54:44.221256 '+OK Mail transfer starts\r\n' 01:54:44.221520 Received DATA (on stdin) 01:54:44.221536 > 18 bytes data, server => client 01:54:44.221604 'WE ROOLZ: 117455\r\n' 01:54:44.221659 Received DATA (on stdin) 01:54:44.221668 > 3 bytes data, server => client 01:54:44.221675 '.\r\n' 01:54:44.269925 < 6 bytes data, client => server 01:54:44.269967 'QUIT\r\n' 01:54:44.270283 Received DATA (on stdin) 01:54:44.270296 > 34 bytes data, server => client 01:54:44.270306 '+OK curl POP3 server signing off\r\n' 01:54:44.270668 ====> Client disconnect 01:54:44.271538 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd Testnum 850 === End of file server.cmd === Start of file valgrind850 ==117654== ==117654== Process terminating with default action of signal 4 (SIGILL) ==117654== Illegal opcode at address 0x10B06D ==117654== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==117654== by 0x10B06D: main (tool_main.c:232) === End of file valgrind850 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/2/server/pop3_server.pid" --logfile "log/2/pop3_server.log" --logdir "log/2" --portfile "log/2/server/pop3_server.port" --srcdir "/startdir/src/curl/tests" --proto pop3 --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 35543 (log/2/server/pop3_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:35543/verifiedserver" 2>log/2/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: POP3 server is PID 117524 port 35543 * pid pop3 => 117524 117524 test 0851...[POP3 LIST one message] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind851 ../src/curl -q --output log/2/curl851.out --include --trace-ascii log/2/trace851 --trace-config all --trace-time pop3://127.0.0.1:35543/851 -l -u user:secret > log/2/stdout851 2> log/2/stderr851 851: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 851 === Start of file pop3_server.log 01:54:44.217465 POP3 server listens on port IPv4/35543 01:54:44.217557 logged pid 117524 in log/2/server/pop3_server.pid 01:54:44.217580 Awaiting input 01:54:45.215322 ====> Client connect 01:54:45.215502 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:45.215821 < "CAPA" 01:54:45.215857 > "-ERR Unrecognized command[CR][LF]" 01:54:45.216059 < "RETR verifiedserver" 01:54:45.216088 return proof we are we 01:54:45.216108 > "+OK Mail transfer starts[CR][LF]" 01:54:45.216124 > "WE ROOLZ: 117524[CR][LF]" 01:54:45.216137 > ".[CR][LF]" 01:54:45.262381 < "QUIT" 01:54:45.262454 > "+OK curl POP3 server signing off[CR][LF]" 01:54:45.262727 MAIN sockfilt said DISC 01:54:45.262760 ====> Client disconnected 01:54:45.262816 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:44.427795 Running IPv4 version 01:54:44.427883 Listening on port 35543 01:54:44.427919 Wrote pid 117556 to log/2/server/pop3_sockfilt.pid 01:54:44.427945 Wrote port 35543 to log/2/server/pop3_server.port 01:54:44.428111 Received PING (on stdin) 01:54:45.425967 ====> Client connect 01:54:45.426253 Received DATA (on stdin) 01:54:45.426266 > 178 bytes data, server => client 01:54:45.426277 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:45.426287 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:45.426297 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:45.426305 've \r\n' 01:54:45.426392 < 6 bytes data, client => server 01:54:45.426405 'CAPA\r\n' 01:54:45.426596 Received DATA (on stdin) 01:54:45.426605 > 27 bytes data, server => client 01:54:45.426614 '-ERR Unrecognized command\r\n' 01:54:45.426714 < 21 bytes data, client => server 01:54:45.426727 'RETR verifiedserver\r\n' 01:54:45.426875 Received DATA (on stdin) 01:54:45.426886 > 26 bytes data, server => client 01:54:45.426895 '+OK Mail transfer starts\r\n' 01:54:45.426920 Received DATA (on stdin) 01:54:45.426929 > 18 bytes data, server => client 01:54:45.426937 'WE ROOLZ: 117524\r\n' 01:54:45.426948 Received DATA (on stdin) 01:54:45.426956 > 3 bytes data, server => client 01:54:45.426964 '.\r\n' 01:54:45.472895 < 6 bytes data, client => server 01:54:45.472938 'QUIT\r\n' 01:54:45.473204 Received DATA (on stdin) 01:54:45.473220 > 34 bytes data, server => client 01:54:45.473231 '+OK curl POP3 server signing off\r\n' 01:54:45.473404 ====> Client disconnect 01:54:45.473557 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd # include the '.\r\n' 3-byte trailer to end the transfer properly REPLY LIST +OK 851 100\r\n. Testnum 851 === End of file server.cmd === Start of file valgrind851 ==117733== ==117733== Process terminating with default action of signal 4 (SIGILL) ==117733== Illegal opcode at address 0x10B06D ==117733== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==117733== by 0x10B06D: main (tool_main.c:232) === End of file valgrind851 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/1/server/pop3_server.pid" --logfile "log/1/pop3_server.log" --logdir "log/1" --portfile "log/1/server/pop3_server.port" --srcdir "/startdir/src/curl/tests" --proto pop3 --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 40233 (log/1/server/pop3_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:40233/verifiedserver" 2>log/1/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: POP3 server is PID 117545 port 40233 * pid pop3 => 117545 117545 test 0852...[POP3 LIST invalid message] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind852 ../src/curl -q --output log/1/curl852.out --include --trace-ascii log/1/trace852 --trace-config all --trace-time pop3://127.0.0.1:40233/852 -l -u user:secret > log/1/stdout852 2> log/1/stderr852 852: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 852 === Start of file pop3_server.log 01:54:44.247525 POP3 server listens on port IPv4/40233 01:54:44.247618 logged pid 117545 in log/1/server/pop3_server.pid 01:54:44.247643 Awaiting input 01:54:45.286848 ====> Client connect 01:54:45.287012 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:45.287358 < "CAPA" 01:54:45.287399 > "-ERR Unrecognized command[CR][LF]" 01:54:45.287544 < "RETR verifiedserver" 01:54:45.287568 return proof we are we 01:54:45.287586 > "+OK Mail transfer starts[CR][LF]" 01:54:45.287600 > "WE ROOLZ: 117545[CR][LF]" 01:54:45.287612 > ".[CR][LF]" 01:54:45.333739 < "QUIT" 01:54:45.333798 > "+OK curl POP3 server signing off[CR][LF]" 01:54:45.334650 MAIN sockfilt said DISC 01:54:45.334677 ====> Client disconnected 01:54:45.334728 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:44.457866 Running IPv4 versioCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind855 ../src/curl -q --output log/3/curl855.out --include --trace-ascii log/3/trace855 --trace-config all --trace-time pop3://127.0.0.1:45271/855 -u user:secret > log/3/stdout855 2> log/3/stderr855 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind856 ../src/curl -q --output log/4/curl856.out --include --trace-ascii log/4/trace856 --trace-config all --trace-time pop3://127.0.0.1:33387/856 -u user:wrong > log/4/stdout856 2> log/4/stderr856 n 01:54:44.457973 Listening on port 40233 01:54:44.458009 Wrote pid 117569 to log/1/server/pop3_sockfilt.pid 01:54:44.458035 Wrote port 40233 to log/1/server/pop3_server.port 01:54:44.458176 Received PING (on stdin) 01:54:45.497502 ====> Client connect 01:54:45.497756 Received DATA (on stdin) 01:54:45.497767 > 178 bytes data, server => client 01:54:45.497777 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:45.497786 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:45.497795 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:45.497802 've \r\n' 01:54:45.497881 < 6 bytes data, client => server 01:54:45.497891 'CAPA\r\n' 01:54:45.498139 Received DATA (on stdin) 01:54:45.498150 > 27 bytes data, server => client 01:54:45.498160 '-ERR Unrecognized command\r\n' 01:54:45.498211 < 21 bytes data, client => server 01:54:45.498220 'RETR verifiedserver\r\n' 01:54:45.498348 Received DATA (on stdin) 01:54:45.498357 > 26 bytes data, server => client 01:54:45.498365 '+OK Mail transfer starts\r\n' 01:54:45.498386 Received DATA (on stdin) 01:54:45.498394 > 18 bytes data, server => client 01:54:45.498402 'WE ROOLZ: 117545\r\n' 01:54:45.498411 Received DATA (on stdin) 01:54:45.498418 > 3 bytes data, server => client 01:54:45.498425 '.\r\n' 01:54:45.544284 < 6 bytes data, client => server 01:54:45.544325 'QUIT\r\n' 01:54:45.544543 Received DATA (on stdin) 01:54:45.544554 > 34 bytes data, server => client 01:54:45.544564 '+OK curl POP3 server signing off\r\n' 01:54:45.545340 ====> Client disconnect 01:54:45.545467 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd REPLY LIST -ERR no such message Testnum 852 === End of file server.cmd === Start of file valgrind852 ==117782== ==117782== Process terminating with default action of signal 4 (SIGILL) ==117782== Illegal opcode at address 0x10B06D ==117782== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==117782== by 0x10B06D: main (tool_main.c:232) === End of file valgrind852 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/3/server/pop3_server.pid" --logfile "log/3/pop3_server.log" --logdir "log/3" --portfile "log/3/server/pop3_server.port" --srcdir "/startdir/src/curl/tests" --proto pop3 --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 45271 (log/3/server/pop3_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:45271/verifiedserver" 2>log/3/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: POP3 server is PID 117621 port 45271 * pid pop3 => 117621 117621 test 0855...[POP3 RETR invalid message] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind855 ../src/curl -q --output log/3/curl855.out --include --trace-ascii log/3/trace855 --trace-config all --trace-time pop3://127.0.0.1:45271/855 -u user:secret > log/3/stdout855 2> log/3/stderr855 855: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 855 === Start of file pop3_server.log 01:54:44.448965 POP3 server listens on port IPv4/45271 01:54:44.449071 logged pid 117621 in log/3/server/pop3_server.pid 01:54:44.449099 Awaiting input 01:54:45.462453 ====> Client connect 01:54:45.462627 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:45.464325 < "CAPA" 01:54:45.464373 > "-ERR Unrecognized command[CR][LF]" 01:54:45.466134 < "RETR verifiedserver" 01:54:45.466170 return proof we are we 01:54:45.466191 > "+OK Mail transfer starts[CR][LF]" 01:54:45.466206 > "WE ROOLZ: 117621[CR][LF]" 01:54:45.466219 > ".[CR][LF]" 01:54:45.513644 < "QUIT" 01:54:45.513710 > "+OK curl POP3 server signing off[CR][LF]" 01:54:45.514408 MAIN sockfilt said DISC 01:54:45.514435 ====> Client disconnected 01:54:45.514488 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:44.659288 Running IPv4 version 01:54:44.659398 Listening on port 45271 01:54:44.659439 Wrote pid 117624 to log/3/server/pop3_sockfilt.pid 01:54:44.659468 Wrote port 45271 to log/3/server/pop3_server.port 01:54:44.659613 Received PING (on stdin) 01:54:45.673105 ====> Client connect 01:54:45.673375 Received DATA (on stdin) 01:54:45.673392 > 178 bytes data, server => client 01:54:45.673403 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:45.673412 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:45.673422 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:45.673429 've \r\n' 01:54:45.673596 < 6 bytes data, client => server 01:54:45.673612 'CAPA\r\n' 01:54:45.676538 Received DATA (on stdin) 01:54:45.676557 > 27 bytes data, server => client 01:54:45.676566 '-ERR Unrecognized command\r\n' 01:54:45.676767 < 21 bytes data, client => server 01:54:45.676778 'RETR verifiedserver\r\n' 01:54:45.676955 Received DATA (on stdin) 01:54:45.676964 > 26 bytes data, server => client 01:54:45.676972 '+OK Mail transfer starts\r\n' 01:54:45.676993 Received DATA (on stdin) 01:54:45.677000 > 18 bytes data, server => client 01:54:45.677007 'WE ROOLZ: 117621\r\n' 01:54:45.677016 Received DATA (on stdin) 01:54:45.677023 > 3 bytes data, server => client 01:54:45.677031 '.\r\n' 01:54:45.724188 < 6 bytes data, client => server 01:54:45.724221 'QUIT\r\n' 01:54:45.724451 Received DATA (on stdin) 01:54:45.724462 > 34 bytes data, server => client 01:54:45.724471 '+OK curl POP3 server signing off\r\n' 01:54:45.725098 ====> Client disconnect 01:54:45.725228 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd REPLY RETR -ERR no such message Testnum 855 === End of file server.cmd === Start of file valgrind855 ==117899== ==117899== Process terminating with default action of signal 4 (SIGILL) ==117899== Illegal opcode at address 0x10B06D ==117899== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==117899== by 0x10B06D: main (tool_main.c:232) === End of file valgrind855 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/4/server/pop3_server.pid" --logfile "log/4/pop3_server.log" --logdir "log/4" --portfile "log/4/server/pop3_server.port" --srcdir "/startdir/src/curl/tests" --proto pop3 --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 33387 (log/4/server/pop3_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:33387/verifiedserver" 2>log/4/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: POP3 server is PID 117622 port 33387 * pid pop3 => 117622 117622 test 0856...[POP3 invalid login] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind856 ../src/curl -q --output log/4/curl856.out --include --trace-ascii log/4/trace856 --trace-config all --trace-time pop3://127.0.0.1:33387/856 -u user:wrong > log/4/stdout856 2> log/4/stderr856 856: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 856 === Start of file pop3_server.log 01:54:44.502452 POP3 server listens on port IPv4/33387 01:54:44.502579 logged pid 117622 in log/4/server/pop3_server.pid 01:54:44.502604 Awaiting input 01:54:45.472596 ====> Client connect 01:54:45.472759 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:45.473897 < "CAPA" 01:54:45.473941 > "-ERR Unrecognized commandCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind853 ../src/curl -q --output log/6/curl853.out --include --trace-ascii log/6/trace853 --trace-config all --trace-time pop3://127.0.0.1:42943/ -u user:secret > log/6/stdout853 2> log/6/stderr853 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind854 ../src/curl -q --output log/8/curl854.out --include --trace-ascii log/8/trace854 --trace-config all --trace-time pop3://127.0.0.1:36815/ -u user:secret > log/8/stdout854 2> log/8/stderr854 [CR][LF]" 01:54:45.474109 < "RETR verifiedserver" 01:54:45.474138 return proof we are we 01:54:45.474160 > "+OK Mail transfer starts[CR][LF]" 01:54:45.474177 > "WE ROOLZ: 117622[CR][LF]" 01:54:45.474191 > ".[CR][LF]" 01:54:45.519308 < "QUIT" 01:54:45.519358 > "+OK curl POP3 server signing off[CR][LF]" 01:54:45.520183 MAIN sockfilt said DISC 01:54:45.520208 ====> Client disconnected 01:54:45.520262 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:44.706652 Running IPv4 version 01:54:44.706756 Listening on port 33387 01:54:44.706791 Wrote pid 117626 to log/4/server/pop3_sockfilt.pid 01:54:44.706817 Wrote port 33387 to log/4/server/pop3_server.port 01:54:44.712492 Received PING (on stdin) 01:54:45.683258 ====> Client connect 01:54:45.684329 Received DATA (on stdin) 01:54:45.684346 > 178 bytes data, server => client 01:54:45.684357 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:45.684367 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:45.684376 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:45.684384 've \r\n' 01:54:45.684464 < 6 bytes data, client => server 01:54:45.684482 'CAPA\r\n' 01:54:45.684684 Received DATA (on stdin) 01:54:45.684695 > 27 bytes data, server => client 01:54:45.684704 '-ERR Unrecognized command\r\n' 01:54:45.684762 < 21 bytes data, client => server 01:54:45.684775 'RETR verifiedserver\r\n' 01:54:45.684931 Received DATA (on stdin) 01:54:45.684943 > 26 bytes data, server => client 01:54:45.684952 '+OK Mail transfer starts\r\n' 01:54:45.684976 Received DATA (on stdin) 01:54:45.684985 > 18 bytes data, server => client 01:54:45.684993 'WE ROOLZ: 117622\r\n' 01:54:45.685004 Received DATA (on stdin) 01:54:45.685011 > 3 bytes data, server => client 01:54:45.685019 '.\r\n' 01:54:45.729884 < 6 bytes data, client => server 01:54:45.729916 'QUIT\r\n' 01:54:45.730099 Received DATA (on stdin) 01:54:45.730109 > 34 bytes data, server => client 01:54:45.730118 '+OK curl POP3 server signing off\r\n' 01:54:45.730877 ====> Client disconnect 01:54:45.731001 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd REPLY PASS -ERR Login failure Testnum 856 === End of file server.cmd === Start of file valgrind856 ==117904== ==117904== Process terminating with default action of signal 4 (SIGILL) ==117904== Illegal opcode at address 0x10B06D ==117904== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==117904== by 0x10B06D: main (tool_main.c:232) === End of file valgrind856 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/6/server/pop3_server.pid" --logfile "log/6/pop3_server.log" --logdir "log/6" --portfile "log/6/server/pop3_server.port" --srcdir "/startdir/src/curl/tests" --proto pop3 --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 42943 (log/6/server/pop3_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:42943/verifiedserver" 2>log/6/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: POP3 server is PID 117617 port 42943 * pid pop3 => 117617 117617 test 0853...[POP3 LIST messages from *SLOW* server] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind853 ../src/curl -q --output log/6/curl853.out --include --trace-ascii log/6/trace853 --trace-config all --trace-time pop3://127.0.0.1:42943/ -u user:secret > log/6/stdout853 2> log/6/stderr853 853: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 853 === Start of file pop3_server.log 01:54:44.401612 POP3 server listens on port IPv4/42943 01:54:44.401768 logged pid 117617 in log/6/server/pop3_server.pid 01:54:44.401789 Awaiting input 01:54:45.451037 ====> Client connect 01:54:45.451214 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:45.451512 < "CAPA" 01:54:45.451554 > "-ERR Unrecognized command[CR][LF]" 01:54:45.451723 < "RETR verifiedserver" 01:54:45.451751 return proof we are we 01:54:45.451771 > "+OK Mail transfer starts[CR][LF]" 01:54:45.451787 > "WE ROOLZ: 117617[CR][LF]" 01:54:45.451801 > ".[CR][LF]" 01:54:45.495240 < "QUIT" 01:54:45.495315 > "+OK curl POP3 server signing off[CR][LF]" 01:54:45.505760 MAIN sockfilt said DISC 01:54:45.505850 ====> Client disconnected 01:54:45.505906 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:44.611980 Running IPv4 version 01:54:44.612075 Listening on port 42943 01:54:44.612109 Wrote pid 117620 to log/6/server/pop3_sockfilt.pid 01:54:44.612136 Wrote port 42943 to log/6/server/pop3_server.port 01:54:44.612274 Received PING (on stdin) 01:54:45.661684 ====> Client connect 01:54:45.661964 Received DATA (on stdin) 01:54:45.661980 > 178 bytes data, server => client 01:54:45.661991 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:45.662001 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:45.662010 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:45.662017 've \r\n' 01:54:45.662098 < 6 bytes data, client => server 01:54:45.662110 'CAPA\r\n' 01:54:45.662296 Received DATA (on stdin) 01:54:45.662308 > 27 bytes data, server => client 01:54:45.662317 '-ERR Unrecognized command\r\n' 01:54:45.662374 < 21 bytes data, client => server 01:54:45.662387 'RETR verifiedserver\r\n' 01:54:45.662537 Received DATA (on stdin) 01:54:45.662547 > 26 bytes data, server => client 01:54:45.662556 '+OK Mail transfer starts\r\n' 01:54:45.662579 Received DATA (on stdin) 01:54:45.662588 > 18 bytes data, server => client 01:54:45.662596 'WE ROOLZ: 117617\r\n' 01:54:45.662606 Received DATA (on stdin) 01:54:45.662614 > 3 bytes data, server => client 01:54:45.662621 '.\r\n' 01:54:45.705787 < 6 bytes data, client => server 01:54:45.705819 'QUIT\r\n' 01:54:45.706060 Received DATA (on stdin) 01:54:45.706073 > 34 bytes data, server => client 01:54:45.706082 '+OK curl POP3 server signing off\r\n' 01:54:45.709774 ====> Client disconnect 01:54:45.716655 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd SLOWDOWN Testnum 853 === End of file server.cmd === Start of file valgrind853 ==117924== ==117924== Process terminating with default action of signal 4 (SIGILL) ==117924== Illegal opcode at address 0x10B06D ==117924== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==117924== by 0x10B06D: main (tool_main.c:232) === End of file valgrind853 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/8/server/pop3_server.pid" --logfile "log/8/pop3_server.log" --logdir "log/8" --portfile "log/8/server/pop3_server.port" --srcdir "/startdir/src/curl/tests" --proto pop3 --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 36815 (log/8/server/pop3_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:36815/verifiedserver" 2>log/8/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: POP3 server is PID 117619 port 36815 * pid pop3 => 117619 117619 test 0854...[POP3 LIST no messages available] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind854 ../src/curl -q --output log/8/curl854.out --include --trace-ascii log/8/trace854 --trace-config all --trace-time pop3://127.0.0.1:36815/ -u user:secret > log/8/stdout854 2> log/8/stderr854 854: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 854 === StartCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind858 ../src/curl -q --output log/10/curl858.out --include --trace-ascii log/10/trace858 --trace-config all --trace-time pop3://127.0.0.1:44449/858 -u user:secret -X DELE -I > log/10/stdout858 2> log/10/stderr858 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind857 ../src/curl -q --output log/7/curl857.out --include --trace-ascii log/7/trace857 --trace-config all --trace-time pop3://127.0.0.1:39383/857 -u user:secret > log/7/stdout857 2> log/7/stderr857 of file pop3_server.log 01:54:44.433753 POP3 server listens on port IPv4/36815 01:54:44.433833 logged pid 117619 in log/8/server/pop3_server.pid 01:54:44.433853 Awaiting input 01:54:45.417075 ====> Client connect 01:54:45.417263 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:45.417546 < "CAPA" 01:54:45.417583 > "-ERR Unrecognized command[CR][LF]" 01:54:45.417717 < "RETR verifiedserver" 01:54:45.417742 return proof we are we 01:54:45.417758 > "+OK Mail transfer starts[CR][LF]" 01:54:45.417771 > "WE ROOLZ: 117619[CR][LF]" 01:54:45.417783 > ".[CR][LF]" 01:54:45.462635 < "QUIT" 01:54:45.462681 > "+OK curl POP3 server signing off[CR][LF]" 01:54:45.463442 MAIN sockfilt said DISC 01:54:45.463472 ====> Client disconnected 01:54:45.463513 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:44.644127 Running IPv4 version 01:54:44.644229 Listening on port 36815 01:54:44.644259 Wrote pid 117623 to log/8/server/pop3_sockfilt.pid 01:54:44.644285 Wrote port 36815 to log/8/server/pop3_server.port 01:54:44.644420 Received PING (on stdin) 01:54:45.627730 ====> Client connect 01:54:45.628007 Received DATA (on stdin) 01:54:45.628017 > 178 bytes data, server => client 01:54:45.628027 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:45.628036 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:45.628044 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:45.628051 've \r\n' 01:54:45.628145 < 6 bytes data, client => server 01:54:45.628155 'CAPA\r\n' 01:54:45.628321 Received DATA (on stdin) 01:54:45.628330 > 27 bytes data, server => client 01:54:45.628337 '-ERR Unrecognized command\r\n' 01:54:45.628391 < 21 bytes data, client => server 01:54:45.628400 'RETR verifiedserver\r\n' 01:54:45.628517 Received DATA (on stdin) 01:54:45.628525 > 26 bytes data, server => client 01:54:45.628533 '+OK Mail transfer starts\r\n' 01:54:45.628551 Received DATA (on stdin) 01:54:45.628558 > 18 bytes data, server => client 01:54:45.628565 'WE ROOLZ: 117619\r\n' 01:54:45.628574 Received DATA (on stdin) 01:54:45.628580 > 3 bytes data, server => client 01:54:45.628588 '.\r\n' 01:54:45.673225 < 6 bytes data, client => server 01:54:45.673249 'QUIT\r\n' 01:54:45.673419 Received DATA (on stdin) 01:54:45.673428 > 34 bytes data, server => client 01:54:45.673437 '+OK curl POP3 server signing off\r\n' 01:54:45.674127 ====> Client disconnect 01:54:45.674250 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd REPLY LIST +OK but no messages\r\n. Testnum 854 === End of file server.cmd === Start of file valgrind854 ==117892== ==117892== Process terminating with default action of signal 4 (SIGILL) ==117892== Illegal opcode at address 0x10B06D ==117892== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==117892== by 0x10B06D: main (tool_main.c:232) === End of file valgrind854 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/10/server/pop3_server.pid" --logfile "log/10/pop3_server.log" --logdir "log/10" --portfile "log/10/server/pop3_server.port" --srcdir "/startdir/src/curl/tests" --proto pop3 --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 44449 (log/10/server/pop3_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:44449/verifiedserver" 2>log/10/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: POP3 server is PID 117629 port 44449 * pid pop3 => 117629 117629 test 0858...[POP3 DELE message (CUSTOMREQUEST)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind858 ../src/curl -q --output log/10/curl858.out --include --trace-ascii log/10/trace858 --trace-config all --trace-time pop3://127.0.0.1:44449/858 -u user:secret -X DELE -I > log/10/stdout858 2> log/10/stderr858 858: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 858 === Start of file pop3_server.log 01:54:44.840927 POP3 server listens on port IPv4/44449 01:54:44.841046 logged pid 117629 in log/10/server/pop3_server.pid 01:54:44.841074 Awaiting input 01:54:45.854103 ====> Client connect 01:54:45.854284 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:45.854610 < "CAPA" 01:54:45.854656 > "-ERR Unrecognized command[CR][LF]" 01:54:45.854831 < "RETR verifiedserver" 01:54:45.854864 return proof we are we 01:54:45.854884 > "+OK Mail transfer starts[CR][LF]" 01:54:45.854899 > "WE ROOLZ: 117629[CR][LF]" 01:54:45.854912 > ".[CR][LF]" 01:54:45.899330 < "QUIT" 01:54:45.899384 > "+OK curl POP3 server signing off[CR][LF]" 01:54:45.900179 MAIN sockfilt said DISC 01:54:45.900214 ====> Client disconnected 01:54:45.900258 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:44.041719 Running IPv4 version 01:54:44.041787 Listening on port 44449 01:54:44.041819 Wrote pid 117631 to log/10/server/pop3_sockfilt.pid 01:54:44.041844 Wrote port 44449 to log/10/server/pop3_server.port 01:54:44.049780 Received PING (on stdin) 01:54:45.064752 ====> Client connect 01:54:45.065039 Received DATA (on stdin) 01:54:45.065054 > 178 bytes data, server => client 01:54:45.065064 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:45.065073 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:45.065083 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:45.065090 've \r\n' 01:54:45.065181 < 6 bytes data, client => server 01:54:45.065193 'CAPA\r\n' 01:54:45.065398 Received DATA (on stdin) 01:54:45.065409 > 27 bytes data, server => client 01:54:45.065418 '-ERR Unrecognized command\r\n' 01:54:45.065479 < 21 bytes data, client => server 01:54:45.065489 'RETR verifiedserver\r\n' 01:54:45.065650 Received DATA (on stdin) 01:54:45.065661 > 26 bytes data, server => client 01:54:45.065669 '+OK Mail transfer starts\r\n' 01:54:45.065693 Received DATA (on stdin) 01:54:45.065701 > 18 bytes data, server => client 01:54:45.065709 'WE ROOLZ: 117629\r\n' 01:54:45.065719 Received DATA (on stdin) 01:54:45.065726 > 3 bytes data, server => client 01:54:45.065733 '.\r\n' 01:54:45.109916 < 6 bytes data, client => server 01:54:45.109941 'QUIT\r\n' 01:54:45.110134 Received DATA (on stdin) 01:54:45.110147 > 34 bytes data, server => client 01:54:45.110157 '+OK curl POP3 server signing off\r\n' 01:54:45.110859 ====> Client disconnect 01:54:45.111001 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd Testnum 858 === End of file server.cmd === Start of file valgrind858 ==118157== ==118157== Process terminating with default action of signal 4 (SIGILL) ==118157== Illegal opcode at address 0x10B06D ==118157== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==118157== by 0x10B06D: main (tool_main.c:232) === End of file valgrind858 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/7/server/pop3_server.pid" --logfile "log/7/pop3_server.log" --logdir "log/7" --portfile "log/7/server/pop3_server.port" --srcdir "/startdir/src/curl/tests" --proto pop3 --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 39383 (log/7/server/pop3_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:39383/verifiedserver" 2>log/7/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: POP3 server is PID 117628 port 39383 * pid pop3 => 117628 117628 test 0857...[POP3 RETR message with dot-prefixed line] ../libtool --modeCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind861 ../src/curl -q --output log/12/curl861.out --include --trace-ascii log/12/trace861 --trace-config all --trace-time pop3://127.0.0.1:46005 -u user:secret -X UIDL > log/12/stdout861 2> log/12/stderr861 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind862 ../src/curl -q --output log/5/curl862.out --include --trace-ascii log/5/trace862 --trace-config all --trace-time pop3://127.0.0.1:36701 -u user:secret -X 'TOP 862 0' > log/5/stdout862 2> log/5/stderr862 =execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind857 ../src/curl -q --output log/7/curl857.out --include --trace-ascii log/7/trace857 --trace-config all --trace-time pop3://127.0.0.1:39383/857 -u user:secret > log/7/stdout857 2> log/7/stderr857 857: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 857 === Start of file pop3_server.log 01:54:44.839187 POP3 server listens on port IPv4/39383 01:54:44.839306 logged pid 117628 in log/7/server/pop3_server.pid 01:54:44.839333 Awaiting input 01:54:45.842848 ====> Client connect 01:54:45.843013 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:45.844278 < "CAPA" 01:54:45.844334 > "-ERR Unrecognized command[CR][LF]" 01:54:45.844783 < "RETR verifiedserver" 01:54:45.844819 return proof we are we 01:54:45.844848 > "+OK Mail transfer starts[CR][LF]" 01:54:45.844868 > "WE ROOLZ: 117628[CR][LF]" 01:54:45.844883 > ".[CR][LF]" 01:54:45.886376 < "QUIT" 01:54:45.886437 > "+OK curl POP3 server signing off[CR][LF]" 01:54:45.890879 MAIN sockfilt said DISC 01:54:45.890933 ====> Client disconnected 01:54:45.890986 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:44.040487 Running IPv4 version 01:54:44.040595 Listening on port 39383 01:54:44.040629 Wrote pid 117632 to log/7/server/pop3_sockfilt.pid 01:54:44.040655 Wrote port 39383 to log/7/server/pop3_server.port 01:54:44.049766 Received PING (on stdin) 01:54:45.053497 ====> Client connect 01:54:45.053767 Received DATA (on stdin) 01:54:45.053780 > 178 bytes data, server => client 01:54:45.053790 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:45.053799 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:45.053808 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:45.053815 've \r\n' 01:54:45.053927 < 6 bytes data, client => server 01:54:45.053941 'CAPA\r\n' 01:54:45.055084 Received DATA (on stdin) 01:54:45.055098 > 27 bytes data, server => client 01:54:45.055108 '-ERR Unrecognized command\r\n' 01:54:45.055411 < 21 bytes data, client => server 01:54:45.055427 'RETR verifiedserver\r\n' 01:54:45.055624 Received DATA (on stdin) 01:54:45.055637 > 26 bytes data, server => client 01:54:45.055646 '+OK Mail transfer starts\r\n' 01:54:45.055673 Received DATA (on stdin) 01:54:45.055682 > 18 bytes data, server => client 01:54:45.055691 'WE ROOLZ: 117628\r\n' 01:54:45.055703 Received DATA (on stdin) 01:54:45.055710 > 3 bytes data, server => client 01:54:45.055718 '.\r\n' 01:54:45.096815 < 6 bytes data, client => server 01:54:45.096861 'QUIT\r\n' 01:54:45.100695 Received DATA (on stdin) 01:54:45.100723 > 34 bytes data, server => client 01:54:45.100732 '+OK curl POP3 server signing off\r\n' 01:54:45.101549 ====> Client disconnect 01:54:45.101727 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd Testnum 857 === End of file server.cmd === Start of file valgrind857 ==118151== ==118151== Process terminating with default action of signal 4 (SIGILL) ==118151== Illegal opcode at address 0x10B06D ==118151== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==118151== by 0x10B06D: main (tool_main.c:232) === End of file valgrind857 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/12/server/pop3_server.pid" --logfile "log/12/pop3_server.log" --logdir "log/12" --portfile "log/12/server/pop3_server.port" --srcdir "/startdir/src/curl/tests" --proto pop3 --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 46005 (log/12/server/pop3_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:46005/verifiedserver" 2>log/12/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: POP3 server is PID 117650 port 46005 * pid pop3 => 117650 117650 test 0861...[POP3 UIDL (CUSTOMREQUEST)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind861 ../src/curl -q --output log/12/curl861.out --include --trace-ascii log/12/trace861 --trace-config all --trace-time pop3://127.0.0.1:46005 -u user:secret -X UIDL > log/12/stdout861 2> log/12/stderr861 861: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 861 === Start of file pop3_server.log 01:54:45.067966 POP3 server listens on port IPv4/46005 01:54:45.068064 logged pid 117650 in log/12/server/pop3_server.pid 01:54:45.068085 Awaiting input 01:54:46.090238 ====> Client connect 01:54:46.090396 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:46.102709 < "CAPA" 01:54:46.102767 > "-ERR Unrecognized command[CR][LF]" 01:54:46.103068 < "RETR verifiedserver" 01:54:46.103094 return proof we are we 01:54:46.103112 > "+OK Mail transfer starts[CR][LF]" 01:54:46.103127 > "WE ROOLZ: 117650[CR][LF]" 01:54:46.103139 > ".[CR][LF]" 01:54:46.149349 < "QUIT" 01:54:46.149405 > "+OK curl POP3 server signing off[CR][LF]" 01:54:46.152475 MAIN sockfilt said DISC 01:54:46.152513 ====> Client disconnected 01:54:46.152556 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:45.277582 Running IPv4 version 01:54:45.277653 Listening on port 46005 01:54:45.277688 Wrote pid 117652 to log/12/server/pop3_sockfilt.pid 01:54:45.277716 Wrote port 46005 to log/12/server/pop3_server.port 01:54:45.278605 Received PING (on stdin) 01:54:46.300912 ====> Client connect 01:54:46.301140 Received DATA (on stdin) 01:54:46.301150 > 178 bytes data, server => client 01:54:46.301160 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:46.301170 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:46.301178 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:46.301185 've \r\n' 01:54:46.313214 < 6 bytes data, client => server 01:54:46.313252 'CAPA\r\n' 01:54:46.313508 Received DATA (on stdin) 01:54:46.313519 > 27 bytes data, server => client 01:54:46.313528 '-ERR Unrecognized command\r\n' 01:54:46.313727 < 21 bytes data, client => server 01:54:46.313739 'RETR verifiedserver\r\n' 01:54:46.313877 Received DATA (on stdin) 01:54:46.313886 > 26 bytes data, server => client 01:54:46.313894 '+OK Mail transfer starts\r\n' 01:54:46.313916 Received DATA (on stdin) 01:54:46.313924 > 18 bytes data, server => client 01:54:46.313931 'WE ROOLZ: 117650\r\n' 01:54:46.313940 Received DATA (on stdin) 01:54:46.313947 > 3 bytes data, server => client 01:54:46.313955 '.\r\n' 01:54:46.359905 < 6 bytes data, client => server 01:54:46.359941 'QUIT\r\n' 01:54:46.360148 Received DATA (on stdin) 01:54:46.360160 > 34 bytes data, server => client 01:54:46.360169 '+OK curl POP3 server signing off\r\n' 01:54:46.363150 ====> Client disconnect 01:54:46.363293 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd CAPA UIDL USER Testnum 861 === End of file server.cmd === Start of file valgrind861 ==118380== ==118380== Process terminating with default action of signal 4 (SIGILL) ==118380== Illegal opcode at address 0x10B06D ==118380== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==118380== by 0x10B06D: main (tool_main.c:232) === End of file valgrind861 test 0862...[POP3 retrieve message header (CUSTOMREQUEST)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressionCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind859 ../src/curl -q --output log/11/curl859.out --include --trace-ascii log/11/trace859 --trace-config all --trace-time pop3://127.0.0.1:36171 -u user:secret -X STAT -I > log/11/stdout859 2> log/11/stderr859 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind860 ../src/curl -q --output log/9/curl860.out --include --trace-ascii log/9/trace860 --trace-config all --trace-time pop3://127.0.0.1:35691 -u user:secret -X NOOP -I > log/9/stdout860 2> log/9/stderr860 s=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind862 ../src/curl -q --output log/5/curl862.out --include --trace-ascii log/5/trace862 --trace-config all --trace-time pop3://127.0.0.1:36701 -u user:secret -X 'TOP 862 0' > log/5/stdout862 2> log/5/stderr862 862: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 862 === Start of file pop3_server.log 01:54:45.862509 ====> Client connect 01:54:45.862654 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:45.862958 < "CAPA" 01:54:45.862995 > "-ERR Unrecognized command[CR][LF]" 01:54:45.863150 < "RETR verifiedserver" 01:54:45.863171 return proof we are we 01:54:45.863190 > "+OK Mail transfer starts[CR][LF]" 01:54:45.863207 > "WE ROOLZ: 117455[CR][LF]" 01:54:45.863221 > ".[CR][LF]" 01:54:45.910341 < "QUIT" 01:54:45.910389 > "+OK curl POP3 server signing off[CR][LF]" 01:54:45.910705 MAIN sockfilt said DISC 01:54:45.910728 ====> Client disconnected 01:54:45.910833 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:45.073113 ====> Client connect 01:54:45.073400 Received DATA (on stdin) 01:54:45.073412 > 178 bytes data, server => client 01:54:45.073422 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:45.073432 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:45.073441 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:45.073448 've \r\n' 01:54:45.073568 < 6 bytes data, client => server 01:54:45.073580 'CAPA\r\n' 01:54:45.073735 Received DATA (on stdin) 01:54:45.073746 > 27 bytes data, server => client 01:54:45.073755 '-ERR Unrecognized command\r\n' 01:54:45.073811 < 21 bytes data, client => server 01:54:45.073822 'RETR verifiedserver\r\n' 01:54:45.073957 Received DATA (on stdin) 01:54:45.073968 > 26 bytes data, server => client 01:54:45.073976 '+OK Mail transfer starts\r\n' 01:54:45.073998 Received DATA (on stdin) 01:54:45.074006 > 18 bytes data, server => client 01:54:45.074014 'WE ROOLZ: 117455\r\n' 01:54:45.074024 Received DATA (on stdin) 01:54:45.074032 > 3 bytes data, server => client 01:54:45.074039 '.\r\n' 01:54:45.120233 < 6 bytes data, client => server 01:54:45.120266 'QUIT\r\n' 01:54:45.121130 Received DATA (on stdin) 01:54:45.121142 > 34 bytes data, server => client 01:54:45.121152 '+OK curl POP3 server signing off\r\n' 01:54:45.121404 ====> Client disconnect 01:54:45.121652 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd CAPA TOP USER Testnum 862 === End of file server.cmd === Start of file valgrind862 ==118162== ==118162== Process terminating with default action of signal 4 (SIGILL) ==118162== Illegal opcode at address 0x10B06D ==118162== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==118162== by 0x10B06D: main (tool_main.c:232) === End of file valgrind862 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/11/server/pop3_server.pid" --logfile "log/11/pop3_server.log" --logdir "log/11" --portfile "log/11/server/pop3_server.port" --srcdir "/startdir/src/curl/tests" --proto pop3 --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 36171 (log/11/server/pop3_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:36171/verifiedserver" 2>log/11/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: POP3 server is PID 117630 port 36171 * pid pop3 => 117630 117630 test 0859...[POP3 STAT (CUSTOMREQUEST)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind859 ../src/curl -q --output log/11/curl859.out --include --trace-ascii log/11/trace859 --trace-config all --trace-time pop3://127.0.0.1:36171 -u user:secret -X STAT -I > log/11/stdout859 2> log/11/stderr859 859: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 859 === Start of file pop3_server.log 01:54:44.851621 POP3 server listens on port IPv4/36171 01:54:44.851695 logged pid 117630 in log/11/server/pop3_server.pid 01:54:44.851713 Awaiting input 01:54:45.845847 ====> Client connect 01:54:45.845994 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:45.846287 < "CAPA" 01:54:45.846323 > "-ERR Unrecognized command[CR][LF]" 01:54:45.846454 < "RETR verifiedserver" 01:54:45.846475 return proof we are we 01:54:45.846491 > "+OK Mail transfer starts[CR][LF]" 01:54:45.846508 > "WE ROOLZ: 117630[CR][LF]" 01:54:45.846520 > ".[CR][LF]" 01:54:45.899245 < "QUIT" 01:54:45.899300 > "+OK curl POP3 server signing off[CR][LF]" 01:54:45.900166 MAIN sockfilt said DISC 01:54:45.900192 ====> Client disconnected 01:54:45.900243 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:44.062039 Running IPv4 version 01:54:44.062124 Listening on port 36171 01:54:44.062154 Wrote pid 117633 to log/11/server/pop3_sockfilt.pid 01:54:44.062176 Wrote port 36171 to log/11/server/pop3_server.port 01:54:44.062290 Received PING (on stdin) 01:54:45.056067 ====> Client connect 01:54:45.056740 Received DATA (on stdin) 01:54:45.056753 > 178 bytes data, server => client 01:54:45.056763 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:45.056772 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:45.056781 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:45.056788 've \r\n' 01:54:45.056884 < 6 bytes data, client => server 01:54:45.056894 'CAPA\r\n' 01:54:45.057061 Received DATA (on stdin) 01:54:45.057070 > 27 bytes data, server => client 01:54:45.057078 '-ERR Unrecognized command\r\n' 01:54:45.057127 < 21 bytes data, client => server 01:54:45.057136 'RETR verifiedserver\r\n' 01:54:45.057254 Received DATA (on stdin) 01:54:45.057263 > 26 bytes data, server => client 01:54:45.057271 '+OK Mail transfer starts\r\n' 01:54:45.057288 Received DATA (on stdin) 01:54:45.057295 > 18 bytes data, server => client 01:54:45.057303 'WE ROOLZ: 117630\r\n' 01:54:45.057312 Received DATA (on stdin) 01:54:45.057319 > 3 bytes data, server => client 01:54:45.057326 '.\r\n' 01:54:45.109792 < 6 bytes data, client => server 01:54:45.109834 'QUIT\r\n' 01:54:45.110043 Received DATA (on stdin) 01:54:45.110053 > 34 bytes data, server => client 01:54:45.110062 '+OK curl POP3 server signing off\r\n' 01:54:45.110860 ====> Client disconnect 01:54:45.110984 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd Testnum 859 === End of file server.cmd === Start of file valgrind859 ==118156== ==118156== Process terminating with default action of signal 4 (SIGILL) ==118156== Illegal opcode at address 0x10B06D ==118156== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==118156== by 0x10B06D: main (tool_main.c:232) === End of file valgrind859 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/9/server/pop3_server.pid" --logfile "log/9/pop3_server.log" --logdir "log/9" --portfile "log/9/server/pop3_server.port" --srcdir "/startdir/src/curl/tests" --proto pop3 --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 35691 (log/9/server/pop3_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "pop3://127.0.0.1:35691/verifiedserver" 2>log/9/pop3_verify.log RUN: Verifying our test pop3 server took 0 seconds RUN: POP3 server is PID 117649 port 35691 * pid pop3 => 117649 117649 test 0860...[POP3 NOOP (CUSTCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind863 ../src/curl -q --output log/2/curl863.out --include --trace-ascii log/2/trace863 --trace-config all --trace-time pop3://127.0.0.1:35543 -u user:secret -X RSET -I > log/2/stdout863 2> log/2/stderr863 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind865 ../src/curl -q --output log/3/curl865.out --include --trace-ascii log/3/trace865 --trace-config all --trace-time pop3://127.0.0.1:45271/865 -u user:secret > log/3/stdout865 2> log/3/stderr865 OMREQUEST)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind860 ../src/curl -q --output log/9/curl860.out --include --trace-ascii log/9/trace860 --trace-config all --trace-time pop3://127.0.0.1:35691 -u user:secret -X NOOP -I > log/9/stdout860 2> log/9/stderr860 860: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 860 === Start of file pop3_server.log 01:54:45.065318 POP3 server listens on port IPv4/35691 01:54:45.065447 logged pid 117649 in log/9/server/pop3_server.pid 01:54:45.065477 Awaiting input 01:54:46.082957 ====> Client connect 01:54:46.083105 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:46.090365 < "CAPA" 01:54:46.090418 > "-ERR Unrecognized command[CR][LF]" 01:54:46.090800 < "RETR verifiedserver" 01:54:46.090826 return proof we are we 01:54:46.090844 > "+OK Mail transfer starts[CR][LF]" 01:54:46.090859 > "WE ROOLZ: 117649[CR][LF]" 01:54:46.090872 > ".[CR][LF]" 01:54:46.136519 < "QUIT" 01:54:46.136572 > "+OK curl POP3 server signing off[CR][LF]" 01:54:46.138106 MAIN sockfilt said DISC 01:54:46.138137 ====> Client disconnected 01:54:46.138189 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:45.270894 Running IPv4 version 01:54:45.270979 Listening on port 35691 01:54:45.271008 Wrote pid 117651 to log/9/server/pop3_sockfilt.pid 01:54:45.271030 Wrote port 35691 to log/9/server/pop3_server.port 01:54:45.275907 Received PING (on stdin) 01:54:46.293614 ====> Client connect 01:54:46.294459 Received DATA (on stdin) 01:54:46.294475 > 178 bytes data, server => client 01:54:46.294486 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:46.294495 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:46.294504 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:46.294511 've \r\n' 01:54:46.300902 < 6 bytes data, client => server 01:54:46.300930 'CAPA\r\n' 01:54:46.301316 Received DATA (on stdin) 01:54:46.301328 > 27 bytes data, server => client 01:54:46.301337 '-ERR Unrecognized command\r\n' 01:54:46.301453 < 21 bytes data, client => server 01:54:46.301464 'RETR verifiedserver\r\n' 01:54:46.301607 Received DATA (on stdin) 01:54:46.301616 > 26 bytes data, server => client 01:54:46.301624 '+OK Mail transfer starts\r\n' 01:54:46.301646 Received DATA (on stdin) 01:54:46.301654 > 18 bytes data, server => client 01:54:46.301661 'WE ROOLZ: 117649\r\n' 01:54:46.301671 Received DATA (on stdin) 01:54:46.301678 > 3 bytes data, server => client 01:54:46.301685 '.\r\n' 01:54:46.347069 < 6 bytes data, client => server 01:54:46.347108 'QUIT\r\n' 01:54:46.348021 Received DATA (on stdin) 01:54:46.348037 > 34 bytes data, server => client 01:54:46.348046 '+OK curl POP3 server signing off\r\n' 01:54:46.348796 ====> Client disconnect 01:54:46.348929 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd Testnum 860 === End of file server.cmd === Start of file valgrind860 ==118372== ==118372== Process terminating with default action of signal 4 (SIGILL) ==118372== Illegal opcode at address 0x10B06D ==118372== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==118372== by 0x10B06D: main (tool_main.c:232) === End of file valgrind860 test 0863...[POP3 RSET (CUSTOMREQUEST)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind863 ../src/curl -q --output log/2/curl863.out --include --trace-ascii log/2/trace863 --trace-config all --trace-time pop3://127.0.0.1:35543 -u user:secret -X RSET -I > log/2/stdout863 2> log/2/stderr863 863: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 863 === Start of file pop3_server.log 01:54:46.285486 ====> Client connect 01:54:46.285626 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:46.285916 < "CAPA" 01:54:46.285953 > "-ERR Unrecognized command[CR][LF]" 01:54:46.286114 < "RETR verifiedserver" 01:54:46.286135 return proof we are we 01:54:46.286153 > "+OK Mail transfer starts[CR][LF]" 01:54:46.286167 > "WE ROOLZ: 117524[CR][LF]" 01:54:46.286180 > ".[CR][LF]" 01:54:46.330473 < "QUIT" 01:54:46.330528 > "+OK curl POP3 server signing off[CR][LF]" 01:54:46.331357 MAIN sockfilt said DISC 01:54:46.331387 ====> Client disconnected 01:54:46.331440 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:46.496116 ====> Client connect 01:54:46.496373 Received DATA (on stdin) 01:54:46.496385 > 178 bytes data, server => client 01:54:46.496396 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:46.496406 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:46.496440 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:46.496448 've \r\n' 01:54:46.496521 < 6 bytes data, client => server 01:54:46.496532 'CAPA\r\n' 01:54:46.496696 Received DATA (on stdin) 01:54:46.496708 > 27 bytes data, server => client 01:54:46.496717 '-ERR Unrecognized command\r\n' 01:54:46.496775 < 21 bytes data, client => server 01:54:46.496787 'RETR verifiedserver\r\n' 01:54:46.496917 Received DATA (on stdin) 01:54:46.496927 > 26 bytes data, server => client 01:54:46.496936 '+OK Mail transfer starts\r\n' 01:54:46.496956 Received DATA (on stdin) 01:54:46.497015 > 18 bytes data, server => client 01:54:46.497024 'WE ROOLZ: 117524\r\n' 01:54:46.497034 Received DATA (on stdin) 01:54:46.497041 > 3 bytes data, server => client 01:54:46.497048 '.\r\n' 01:54:46.541013 < 6 bytes data, client => server 01:54:46.541052 'QUIT\r\n' 01:54:46.541269 Received DATA (on stdin) 01:54:46.541280 > 34 bytes data, server => client 01:54:46.541288 '+OK curl POP3 server signing off\r\n' 01:54:46.542049 ====> Client disconnect 01:54:46.542182 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd Testnum 863 === End of file server.cmd === Start of file valgrind863 ==118508== ==118508== Process terminating with default action of signal 4 (SIGILL) ==118508== Illegal opcode at address 0x10B06D ==118508== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==118508== by 0x10B06D: main (tool_main.c:232) === End of file valgrind863 test 0865...[POP3 plain authentication] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind865 ../src/curl -q --output log/3/curl865.out --include --trace-ascii log/3/trace865 --trace-config all --trace-time pop3://127.0.0.1:45271/865 -u user:secret > log/3/stdout865 2> log/3/stderr865 865: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 865 === Start of file pop3_server.log 01:54:46.532483 ====> Client connect 01:54:46.532619 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:46.532866 < "CAPA" 01:54:46.532898 > "-ERR Unrecognized command[CR][LF]" 01:54:46.533035 < "RETR verifiedserver" 01:54:46.533055 return proof we are we 01:54:46.533072 > "+OK Mail transfer starts[CR][LF]" 01:54:46.533085 > "WE ROOLZ: 117621[CCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind864 ../src/curl -q --output log/1/curl864.out --include --trace-ascii log/1/trace864 --trace-config all --trace-time pop3://127.0.0.1:40233/864 -u user:secret > log/1/stdout864 2> log/1/stderr864 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind866 ../src/curl -q --output log/4/curl866.out --include --trace-ascii log/4/trace866 --trace-config all --trace-time pop3://127.0.0.1:33387/866 -u user:secret > log/4/stdout866 2> log/4/stderr866 R][LF]" 01:54:46.533098 > ".[CR][LF]" 01:54:46.583909 < "QUIT" 01:54:46.583958 > "+OK curl POP3 server signing off[CR][LF]" 01:54:46.584713 MAIN sockfilt said DISC 01:54:46.584745 ====> Client disconnected 01:54:46.584793 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:46.743102 ====> Client connect 01:54:46.743362 Received DATA (on stdin) 01:54:46.743373 > 178 bytes data, server => client 01:54:46.743383 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:46.743392 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:46.743401 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:46.743408 've \r\n' 01:54:46.743484 < 6 bytes data, client => server 01:54:46.743493 'CAPA\r\n' 01:54:46.743636 Received DATA (on stdin) 01:54:46.743645 > 27 bytes data, server => client 01:54:46.743655 '-ERR Unrecognized command\r\n' 01:54:46.743705 < 21 bytes data, client => server 01:54:46.743714 'RETR verifiedserver\r\n' 01:54:46.743834 Received DATA (on stdin) 01:54:46.743842 > 26 bytes data, server => client 01:54:46.743853 '+OK Mail transfer starts\r\n' 01:54:46.743872 Received DATA (on stdin) 01:54:46.743880 > 18 bytes data, server => client 01:54:46.743889 'WE ROOLZ: 117621\r\n' 01:54:46.743898 Received DATA (on stdin) 01:54:46.743906 > 3 bytes data, server => client 01:54:46.743913 '.\r\n' 01:54:46.794474 < 6 bytes data, client => server 01:54:46.794506 'QUIT\r\n' 01:54:46.794699 Received DATA (on stdin) 01:54:46.794710 > 34 bytes data, server => client 01:54:46.794719 '+OK curl POP3 server signing off\r\n' 01:54:46.795399 ====> Client disconnect 01:54:46.795530 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd AUTH PLAIN REPLY AUTH + REPLY AHVzZXIAc2VjcmV0 +OK Login successful Testnum 865 === End of file server.cmd === Start of file valgrind865 ==118625== ==118625== Process terminating with default action of signal 4 (SIGILL) ==118625== Illegal opcode at address 0x10B06D ==118625== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==118625== by 0x10B06D: main (tool_main.c:232) === End of file valgrind865 test 0864...[POP3 APOP authentication] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind864 ../src/curl -q --output log/1/curl864.out --include --trace-ascii log/1/trace864 --trace-config all --trace-time pop3://127.0.0.1:40233/864 -u user:secret > log/1/stdout864 2> log/1/stderr864 864: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 864 === Start of file pop3_server.log 01:54:46.360323 ====> Client connect 01:54:46.362537 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:46.362832 < "CAPA" 01:54:46.362869 > "-ERR Unrecognized command[CR][LF]" 01:54:46.363015 < "RETR verifiedserver" 01:54:46.363039 return proof we are we 01:54:46.363056 > "+OK Mail transfer starts[CR][LF]" 01:54:46.363069 > "WE ROOLZ: 117545[CR][LF]" 01:54:46.363081 > ".[CR][LF]" 01:54:46.423886 < "QUIT" 01:54:46.423939 > "+OK curl POP3 server signing off[CR][LF]" 01:54:46.424761 MAIN sockfilt said DISC 01:54:46.424787 ====> Client disconnected 01:54:46.424830 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:46.570962 ====> Client connect 01:54:46.573296 Received DATA (on stdin) 01:54:46.573315 > 178 bytes data, server => client 01:54:46.573325 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:46.573334 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:46.573342 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:46.573349 've \r\n' 01:54:46.573438 < 6 bytes data, client => server 01:54:46.573448 'CAPA\r\n' 01:54:46.573608 Received DATA (on stdin) 01:54:46.573618 > 27 bytes data, server => client 01:54:46.573626 '-ERR Unrecognized command\r\n' 01:54:46.573679 < 21 bytes data, client => server 01:54:46.573687 'RETR verifiedserver\r\n' 01:54:46.579779 Received DATA (on stdin) 01:54:46.579825 > 26 bytes data, server => client 01:54:46.579834 '+OK Mail transfer starts\r\n' 01:54:46.579880 Received DATA (on stdin) 01:54:46.579888 > 18 bytes data, server => client 01:54:46.579896 'WE ROOLZ: 117545\r\n' 01:54:46.579905 Received DATA (on stdin) 01:54:46.579912 > 3 bytes data, server => client 01:54:46.579919 '.\r\n' 01:54:46.634440 < 6 bytes data, client => server 01:54:46.634471 'QUIT\r\n' 01:54:46.634678 Received DATA (on stdin) 01:54:46.634688 > 34 bytes data, server => client 01:54:46.634697 '+OK curl POP3 server signing off\r\n' 01:54:46.635457 ====> Client disconnect 01:54:46.635566 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd CAPA APOP REPLY welcome +OK curl POP3 server ready to serve <1972.987654321\@curl> Testnum 864 === End of file server.cmd === Start of file valgrind864 ==118537== ==118537== Process terminating with default action of signal 4 (SIGILL) ==118537== Illegal opcode at address 0x10B06D ==118537== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==118537== by 0x10B06D: main (tool_main.c:232) === End of file valgrind864 test 0866...[POP3 login authentication] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind866 ../src/curl -q --output log/4/curl866.out --include --trace-ascii log/4/trace866 --trace-config all --trace-time pop3://127.0.0.1:33387/866 -u user:secret > log/4/stdout866 2> log/4/stderr866 866: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 866 === Start of file pop3_server.log 01:54:46.660888 ====> Client connect 01:54:46.661037 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:46.661312 < "CAPA" 01:54:46.661343 > "-ERR Unrecognized command[CR][LF]" 01:54:46.661489 < "RETR verifiedserver" 01:54:46.661511 return proof we are we 01:54:46.661529 > "+OK Mail transfer starts[CR][LF]" 01:54:46.661544 > "WE ROOLZ: 117622[CR][LF]" 01:54:46.661558 > ".[CR][LF]" 01:54:46.705874 < "QUIT" 01:54:46.705925 > "+OK curl POP3 server signing off[CR][LF]" 01:54:46.710064 MAIN sockfilt said DISC 01:54:46.710124 ====> Client disconnected 01:54:46.710182 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:46.871506 ====> Client connect 01:54:46.871784 Received DATA (on stdin) 01:54:46.871800 > 178 bytes data, server => client 01:54:46.871810 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:46.871820 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:46.871829 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:46.871836 've \r\n' 01:54:46.871925 < 6 bytes data, client => server 01:54:46.871937 'CAPA\r\n' 01:54:46.872083 Received DATA (on stdin) 01:54:46.872094 > 27 bytes data, server => client 01:54:46.872102 '-ERR Unrecognized command\r\n' 01:54:46.872154 < 21 bytes data, client => server 01:54:46.872165 'RETR verifiedserver\r\n' 01:54:46.872295 Received DATA (on stdin) 01:54:46.872305 > 26 bytes data, server => client 01:54:46.872313 '+OK Mail transfer starts\r\n' 01:54:46.872335 Received DATA (on stdin) 01:54:46.872343 > 18 bytes data, server => client 01:54:46.872351 'WE ROOLZ: 117622\r\n' 01:54:46.872361 Received DATA (on stdin) 01:54:46.872368 > 3 bytes data, server => client 01:54:46.872377 'CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind867 ../src/curl -q --output log/6/curl867.out --include --trace-ascii log/6/trace867 --trace-config all --trace-time pop3://127.0.0.1:42943/867 -u user:secret > log/6/stdout867 2> log/6/stderr867 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind868 ../src/curl -q --output log/8/curl868.out --include --trace-ascii log/8/trace868 --trace-config all --trace-time pop3://127.0.0.1:36815/868 -u testuser:testpass > log/8/stdout868 2> log/8/stderr868 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind870 ../src/curl -q --output log/10/curl870.out --include --trace-ascii log/10/trace870 --trace-config all --trace-time pop3://127.0.0.1:44449/870 -u user --oauth2-bearer mF_9.B5f-4.1JqM > log/10/stdout870 2> log/10/stderr870 .\r\n' 01:54:46.916443 < 6 bytes data, client => server 01:54:46.916477 'QUIT\r\n' 01:54:46.919780 Received DATA (on stdin) 01:54:46.919821 > 34 bytes data, server => client 01:54:46.919831 '+OK curl POP3 server signing off\r\n' 01:54:46.920737 ====> Client disconnect 01:54:46.920921 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd AUTH LOGIN REPLY AUTH + VXNlcm5hbWU6 REPLY dXNlcg== + UGFzc3dvcmQ6 REPLY c2VjcmV0 +OK Login successful Testnum 866 === End of file server.cmd === Start of file valgrind866 ==118699== ==118699== Process terminating with default action of signal 4 (SIGILL) ==118699== Illegal opcode at address 0x10B06D ==118699== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==118699== by 0x10B06D: main (tool_main.c:232) === End of file valgrind866 test 0867...[POP3 CRAM-MD5 authentication] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind867 ../src/curl -q --output log/6/curl867.out --include --trace-ascii log/6/trace867 --trace-config all --trace-time pop3://127.0.0.1:42943/867 -u user:secret > log/6/stdout867 2> log/6/stderr867 867: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 867 === Start of file pop3_server.log 01:54:46.780581 ====> Client connect 01:54:46.780734 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:46.781036 < "CAPA" 01:54:46.781082 > "-ERR Unrecognized command[CR][LF]" 01:54:46.781299 < "RETR verifiedserver" 01:54:46.781328 return proof we are we 01:54:46.781352 > "+OK Mail transfer starts[CR][LF]" 01:54:46.781369 > "WE ROOLZ: 117617[CR][LF]" 01:54:46.781384 > ".[CR][LF]" 01:54:46.824173 < "QUIT" 01:54:46.824221 > "+OK curl POP3 server signing off[CR][LF]" 01:54:46.825043 MAIN sockfilt said DISC 01:54:46.825075 ====> Client disconnected 01:54:46.825124 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:46.991198 ====> Client connect 01:54:46.991488 Received DATA (on stdin) 01:54:46.991503 > 178 bytes data, server => client 01:54:46.991514 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:46.991524 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:46.991533 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:46.991541 've \r\n' 01:54:46.991627 < 6 bytes data, client => server 01:54:46.991642 'CAPA\r\n' 01:54:46.991827 Received DATA (on stdin) 01:54:46.991839 > 27 bytes data, server => client 01:54:46.991848 '-ERR Unrecognized command\r\n' 01:54:46.991934 < 21 bytes data, client => server 01:54:46.991949 'RETR verifiedserver\r\n' 01:54:46.992124 Received DATA (on stdin) 01:54:46.992136 > 26 bytes data, server => client 01:54:46.992145 '+OK Mail transfer starts\r\n' 01:54:46.992173 Received DATA (on stdin) 01:54:46.992183 > 18 bytes data, server => client 01:54:46.992192 'WE ROOLZ: 117617\r\n' 01:54:46.992203 Received DATA (on stdin) 01:54:46.992210 > 3 bytes data, server => client 01:54:46.992218 '.\r\n' 01:54:47.034728 < 6 bytes data, client => server 01:54:47.034762 'QUIT\r\n' 01:54:47.034960 Received DATA (on stdin) 01:54:47.034970 > 34 bytes data, server => client 01:54:47.034979 '+OK curl POP3 server signing off\r\n' 01:54:47.035729 ====> Client disconnect 01:54:47.035861 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd AUTH CRAM-MD5 REPLY AUTH + PDE5NzIuOTg3NjU0MzIxQGN1cmw+ REPLY dXNlciA3MDMxNzI1NTk5ZmRiYjVkNDEyNjg5YWEzMjNlM2UwYg== +OK Login successful Testnum 867 === End of file server.cmd === Start of file valgrind867 ==118752== ==118752== Process terminating with default action of signal 4 (SIGILL) ==118752== Illegal opcode at address 0x10B06D ==118752== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==118752== by 0x10B06D: main (tool_main.c:232) === End of file valgrind867 test 0868...[POP3 NTLM authentication] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind868 ../src/curl -q --output log/8/curl868.out --include --trace-ascii log/8/trace868 --trace-config all --trace-time pop3://127.0.0.1:36815/868 -u testuser:testpass > log/8/stdout868 2> log/8/stderr868 868: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 868 === Start of file pop3_server.log 01:54:46.842457 ====> Client connect 01:54:46.842589 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:46.852538 < "CAPA" 01:54:46.852596 > "-ERR Unrecognized command[CR][LF]" 01:54:46.855641 < "RETR verifiedserver" 01:54:46.855678 return proof we are we 01:54:46.855717 > "+OK Mail transfer starts[CR][LF]" 01:54:46.855784 > "WE ROOLZ: 117619[CR][LF]" 01:54:46.855798 > ".[CR][LF]" 01:54:46.905936 < "QUIT" 01:54:46.905986 > "+OK curl POP3 server signing off[CR][LF]" 01:54:46.907086 MAIN sockfilt said DISC 01:54:46.907120 ====> Client disconnected 01:54:46.907171 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:47.049778 ====> Client connect 01:54:47.059777 Received DATA (on stdin) 01:54:47.059816 > 178 bytes data, server => client 01:54:47.059828 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:47.059837 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:47.059847 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:47.059854 've \r\n' 01:54:47.059983 < 6 bytes data, client => server 01:54:47.059995 'CAPA\r\n' 01:54:47.066058 Received DATA (on stdin) 01:54:47.066081 > 27 bytes data, server => client 01:54:47.066113 '-ERR Unrecognized command\r\n' 01:54:47.066242 < 21 bytes data, client => server 01:54:47.066255 'RETR verifiedserver\r\n' 01:54:47.066452 Received DATA (on stdin) 01:54:47.066464 > 26 bytes data, server => client 01:54:47.066472 '+OK Mail transfer starts\r\n' 01:54:47.066535 Received DATA (on stdin) 01:54:47.066542 > 18 bytes data, server => client 01:54:47.066550 'WE ROOLZ: 117619\r\n' 01:54:47.066560 Received DATA (on stdin) 01:54:47.066567 > 3 bytes data, server => client 01:54:47.066575 '.\r\n' 01:54:47.116486 < 6 bytes data, client => server 01:54:47.116523 'QUIT\r\n' 01:54:47.116726 Received DATA (on stdin) 01:54:47.116736 > 34 bytes data, server => client 01:54:47.116744 '+OK curl POP3 server signing off\r\n' 01:54:47.117553 ====> Client disconnect 01:54:47.117908 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd AUTH NTLM REPLY AUTH + REPLY TlRMTVNTUAABAAAABoIIAAAAAAAAAAAAAAAAAAAAAAA= + TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA== REPLY TlRMTVNTUAADAAAAGAAYAEAAAAAYABgAWAAAAAAAAABwAAAACAAIAHAAAAALAAsAeAAAAAAAAAAAAAAAhoIBAFpkQwKRCZFMhjj0tw47wEjKHRHlvzfxQamFcheMuv8v+xeqphEO5V41xRd7R9deOXRlc3R1c2VyV09SS1NUQVRJT04= +OK Login successful Testnum 868 === End of file server.cmd === Start of file valgrind868 ==118808== ==118808== Process terminating with default action of signal 4 (SIGILL) ==118808== Illegal opcode at address 0x10B06D ==118808== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==118808== by 0x10B06D: main (tool_main.c:232) === End of file valgrind868 test 0870...[POP3 OAuth 2.0 (XOAUTH2) authentication] ../libtool --mode=executCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind871 ../src/curl -q --output log/7/curl871.out --include --trace-ascii log/7/trace871 --trace-config all --trace-time pop3://127.0.0.1:39383/871 -u user:secret --sasl-ir > log/7/stdout871 2> log/7/stderr871 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind872 ../src/curl -q --output log/12/curl872.out --include --trace-ascii log/12/trace872 --trace-config all --trace-time pop3://127.0.0.1:46005/872 -u user:secret --sasl-ir > log/12/stdout872 2> log/12/stderr872 e /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind870 ../src/curl -q --output log/10/curl870.out --include --trace-ascii log/10/trace870 --trace-config all --trace-time pop3://127.0.0.1:44449/870 -u user --oauth2-bearer mF_9.B5f-4.1JqM > log/10/stdout870 2> log/10/stderr870 870: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 870 === Start of file pop3_server.log 01:54:46.947578 ====> Client connect 01:54:46.947717 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:46.948892 < "CAPA" 01:54:46.948925 > "-ERR Unrecognized command[CR][LF]" 01:54:46.949081 < "RETR verifiedserver" 01:54:46.949105 return proof we are we 01:54:46.949122 > "+OK Mail transfer starts[CR][LF]" 01:54:46.949135 > "WE ROOLZ: 117629[CR][LF]" 01:54:46.949148 > ".[CR][LF]" 01:54:47.001517 < "QUIT" 01:54:47.001580 > "+OK curl POP3 server signing off[CR][LF]" 01:54:47.009290 MAIN sockfilt said DISC 01:54:47.009394 ====> Client disconnected 01:54:47.009444 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:46.158210 ====> Client connect 01:54:46.159372 Received DATA (on stdin) 01:54:46.159389 > 178 bytes data, server => client 01:54:46.159400 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:46.159409 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:46.159418 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:46.159425 've \r\n' 01:54:46.159501 < 6 bytes data, client => server 01:54:46.159510 'CAPA\r\n' 01:54:46.159663 Received DATA (on stdin) 01:54:46.159672 > 27 bytes data, server => client 01:54:46.159680 '-ERR Unrecognized command\r\n' 01:54:46.159728 < 21 bytes data, client => server 01:54:46.159736 'RETR verifiedserver\r\n' 01:54:46.159884 Received DATA (on stdin) 01:54:46.159895 > 26 bytes data, server => client 01:54:46.159903 '+OK Mail transfer starts\r\n' 01:54:46.159924 Received DATA (on stdin) 01:54:46.159931 > 18 bytes data, server => client 01:54:46.159939 'WE ROOLZ: 117629\r\n' 01:54:46.159948 Received DATA (on stdin) 01:54:46.159955 > 3 bytes data, server => client 01:54:46.159962 '.\r\n' 01:54:46.211754 < 6 bytes data, client => server 01:54:46.211787 'QUIT\r\n' 01:54:46.212330 Received DATA (on stdin) 01:54:46.212346 > 34 bytes data, server => client 01:54:46.212356 '+OK curl POP3 server signing off\r\n' 01:54:46.216429 ====> Client disconnect 01:54:46.223773 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd AUTH XOAUTH2 REPLY AUTH + REPLY dXNlcj11c2VyAWF1dGg9QmVhcmVyIG1GXzkuQjVmLTQuMUpxTQEB +OK Login successful Testnum 870 === End of file server.cmd === Start of file valgrind870 ==118881== ==118881== Process terminating with default action of signal 4 (SIGILL) ==118881== Illegal opcode at address 0x10B06D ==118881== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==118881== by 0x10B06D: main (tool_main.c:232) === End of file valgrind870 test 0871...[POP3 plain authentication with initial response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind871 ../src/curl -q --output log/7/curl871.out --include --trace-ascii log/7/trace871 --trace-config all --trace-time pop3://127.0.0.1:39383/871 -u user:secret --sasl-ir > log/7/stdout871 2> log/7/stderr871 871: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 871 === Start of file pop3_server.log 01:54:47.169602 ====> Client connect 01:54:47.169788 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:47.170111 < "CAPA" 01:54:47.170150 > "-ERR Unrecognized command[CR][LF]" 01:54:47.170316 < "RETR verifiedserver" 01:54:47.170339 return proof we are we 01:54:47.170357 > "+OK Mail transfer starts[CR][LF]" 01:54:47.170370 > "WE ROOLZ: 117628[CR][LF]" 01:54:47.170383 > ".[CR][LF]" 01:54:47.222740 < "QUIT" 01:54:47.222807 > "+OK curl POP3 server signing off[CR][LF]" 01:54:47.232982 MAIN sockfilt said DISC 01:54:47.233032 ====> Client disconnected 01:54:47.233085 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:46.377112 ====> Client connect 01:54:46.380545 Received DATA (on stdin) 01:54:46.380567 > 178 bytes data, server => client 01:54:46.380576 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:46.380584 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:46.380592 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:46.380599 've \r\n' 01:54:46.380705 < 6 bytes data, client => server 01:54:46.380718 'CAPA\r\n' 01:54:46.380890 Received DATA (on stdin) 01:54:46.380902 > 27 bytes data, server => client 01:54:46.380911 '-ERR Unrecognized command\r\n' 01:54:46.380972 < 21 bytes data, client => server 01:54:46.380982 'RETR verifiedserver\r\n' 01:54:46.381120 Received DATA (on stdin) 01:54:46.381130 > 26 bytes data, server => client 01:54:46.381139 '+OK Mail transfer starts\r\n' 01:54:46.381162 Received DATA (on stdin) 01:54:46.381170 > 18 bytes data, server => client 01:54:46.381178 'WE ROOLZ: 117628\r\n' 01:54:46.381188 Received DATA (on stdin) 01:54:46.381195 > 3 bytes data, server => client 01:54:46.381202 '.\r\n' 01:54:46.424456 < 6 bytes data, client => server 01:54:46.424491 'QUIT\r\n' 01:54:46.442719 Received DATA (on stdin) 01:54:46.442766 > 34 bytes data, server => client 01:54:46.442776 '+OK curl POP3 server signing off\r\n' 01:54:46.443658 ====> Client disconnect 01:54:46.443827 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd AUTH PLAIN REPLY AUTH +OK Login successful Testnum 871 === End of file server.cmd === Start of file valgrind871 ==118980== ==118980== Process terminating with default action of signal 4 (SIGILL) ==118980== Illegal opcode at address 0x10B06D ==118980== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==118980== by 0x10B06D: main (tool_main.c:232) === End of file valgrind871 test 0872...[POP3 login authentication with initial response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind872 ../src/curl -q --output log/12/curl872.out --include --trace-ascii log/12/trace872 --trace-config all --trace-time pop3://127.0.0.1:46005/872 -u user:secret --sasl-ir > log/12/stdout872 2> log/12/stderr872 872: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 872 === Start of file pop3_server.log 01:54:47.191574 ====> Client connect 01:54:47.191698 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:47.191941 < "CAPA" 01:54:47.191970 > "-ERR Unrecognized command[CR][LF]" 01:54:47.192096 < "RETR verifiedserver" 01:54:47.192115 return proof we are we 01:54:47.192129 > "+OK Mail transfer starts[CR][LF]" 01:54:47.192141 > "WE ROOLZ: 117650[CR][LF]" 01:54:47.192152 > ".[CR][LF]" 01:54:47.237507 < "QUIT" 01:54:47.237553 > "+OK curl POP3 server signing off[CR][LF]" 01:54:47.238282 MAIN sockfilt said DISC 01:54:47.238317 ====> Client disconCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind873 ../src/curl -q --output log/5/curl873.out --include --trace-ascii log/5/trace873 --trace-config all --trace-time pop3://127.0.0.1:36701/873 -u testuser:testpass --sasl-ir > log/5/stdout873 2> log/5/stderr873 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind877 ../src/curl -q --output log/3/curl877.out --include --trace-ascii log/3/trace877 --trace-config all --trace-time pop3://127.0.0.1:45271/877 -u testuser:testpass > log/3/stdout877 2> log/3/stderr877 nected 01:54:47.238358 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:47.399849 ====> Client connect 01:54:47.402446 Received DATA (on stdin) 01:54:47.402461 > 178 bytes data, server => client 01:54:47.402471 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:47.402480 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:47.402487 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:47.402493 've \r\n' 01:54:47.402574 < 6 bytes data, client => server 01:54:47.402583 'CAPA\r\n' 01:54:47.402706 Received DATA (on stdin) 01:54:47.402715 > 27 bytes data, server => client 01:54:47.402722 '-ERR Unrecognized command\r\n' 01:54:47.402768 < 21 bytes data, client => server 01:54:47.402776 'RETR verifiedserver\r\n' 01:54:47.402887 Received DATA (on stdin) 01:54:47.402895 > 26 bytes data, server => client 01:54:47.402903 '+OK Mail transfer starts\r\n' 01:54:47.402920 Received DATA (on stdin) 01:54:47.402927 > 18 bytes data, server => client 01:54:47.402934 'WE ROOLZ: 117650\r\n' 01:54:47.402943 Received DATA (on stdin) 01:54:47.402949 > 3 bytes data, server => client 01:54:47.402956 '.\r\n' 01:54:47.448103 < 6 bytes data, client => server 01:54:47.448125 'QUIT\r\n' 01:54:47.448294 Received DATA (on stdin) 01:54:47.448305 > 34 bytes data, server => client 01:54:47.448313 '+OK curl POP3 server signing off\r\n' 01:54:47.448970 ====> Client disconnect 01:54:47.449095 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd AUTH LOGIN REPLY AUTH + UGFzc3dvcmQ6 REPLY c2VjcmV0 +OK Login successful Testnum 872 === End of file server.cmd === Start of file valgrind872 ==118991== ==118991== Process terminating with default action of signal 4 (SIGILL) ==118991== Illegal opcode at address 0x10B06D ==118991== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==118991== by 0x10B06D: main (tool_main.c:232) === End of file valgrind872 test 0873...[POP3 NTLM authentication with initial response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind873 ../src/curl -q --output log/5/curl873.out --include --trace-ascii log/5/trace873 --trace-config all --trace-time pop3://127.0.0.1:36701/873 -u testuser:testpass --sasl-ir > log/5/stdout873 2> log/5/stderr873 873: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 873 === Start of file pop3_server.log 01:54:47.188625 ====> Client connect 01:54:47.188771 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:47.190214 < "CAPA" 01:54:47.190289 > "-ERR Unrecognized command[CR][LF]" 01:54:47.190428 < "RETR verifiedserver" 01:54:47.190450 return proof we are we 01:54:47.190469 > "+OK Mail transfer starts[CR][LF]" 01:54:47.190484 > "WE ROOLZ: 117455[CR][LF]" 01:54:47.190497 > ".[CR][LF]" 01:54:47.232784 < "QUIT" 01:54:47.232833 > "+OK curl POP3 server signing off[CR][LF]" 01:54:47.236071 MAIN sockfilt said DISC 01:54:47.236118 ====> Client disconnected 01:54:47.236157 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:46.399236 ====> Client connect 01:54:46.399515 Received DATA (on stdin) 01:54:46.399525 > 178 bytes data, server => client 01:54:46.399535 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:46.399543 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:46.399551 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:46.399558 've \r\n' 01:54:46.400802 < 6 bytes data, client => server 01:54:46.400821 'CAPA\r\n' 01:54:46.400977 Received DATA (on stdin) 01:54:46.400989 > 27 bytes data, server => client 01:54:46.401031 '-ERR Unrecognized command\r\n' 01:54:46.401089 < 21 bytes data, client => server 01:54:46.401101 'RETR verifiedserver\r\n' 01:54:46.401234 Received DATA (on stdin) 01:54:46.401244 > 26 bytes data, server => client 01:54:46.401252 '+OK Mail transfer starts\r\n' 01:54:46.401275 Received DATA (on stdin) 01:54:46.401284 > 18 bytes data, server => client 01:54:46.401291 'WE ROOLZ: 117455\r\n' 01:54:46.401301 Received DATA (on stdin) 01:54:46.401309 > 3 bytes data, server => client 01:54:46.401317 '.\r\n' 01:54:46.443356 < 6 bytes data, client => server 01:54:46.443380 'QUIT\r\n' 01:54:46.443571 Received DATA (on stdin) 01:54:46.443580 > 34 bytes data, server => client 01:54:46.443588 '+OK curl POP3 server signing off\r\n' 01:54:46.446056 ====> Client disconnect 01:54:46.446895 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd AUTH NTLM REPLY AUTH + TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA== REPLY TlRMTVNTUAADAAAAGAAYAEAAAAAYABgAWAAAAAAAAABwAAAACAAIAHAAAAALAAsAeAAAAAAAAAAAAAAAhoIBAFpkQwKRCZFMhjj0tw47wEjKHRHlvzfxQamFcheMuv8v+xeqphEO5V41xRd7R9deOXRlc3R1c2VyV09SS1NUQVRJT04= +OK Login successful Testnum 873 === End of file server.cmd === Start of file valgrind873 ==118978== ==118978== Process terminating with default action of signal 4 (SIGILL) ==118978== Illegal opcode at address 0x10B06D ==118978== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==118978== by 0x10B06D: main (tool_main.c:232) === End of file valgrind873 test 0877...[POP3 NTLM graceful cancellation] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind877 ../src/curl -q --output log/3/curl877.out --include --trace-ascii log/3/trace877 --trace-config all --trace-time pop3://127.0.0.1:45271/877 -u testuser:testpass > log/3/stdout877 2> log/3/stderr877 877: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 877 === Start of file pop3_server.log 01:54:47.761542 ====> Client connect 01:54:47.761677 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:47.761910 < "CAPA" 01:54:47.761942 > "-ERR Unrecognized command[CR][LF]" 01:54:47.762075 < "RETR verifiedserver" 01:54:47.762096 return proof we are we 01:54:47.762111 > "+OK Mail transfer starts[CR][LF]" 01:54:47.762125 > "WE ROOLZ: 117621[CR][LF]" 01:54:47.762137 > ".[CR][LF]" 01:54:47.809192 < "QUIT" 01:54:47.809255 > "+OK curl POP3 server signing off[CR][LF]" 01:54:47.810891 MAIN sockfilt said DISC 01:54:47.810925 ====> Client disconnected 01:54:47.810984 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:47.972010 ====> Client connect 01:54:47.972430 Received DATA (on stdin) 01:54:47.972442 > 178 bytes data, server => client 01:54:47.972452 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:47.972461 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:47.972469 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:47.972476 've \r\n' 01:54:47.972538 < 6 bytes data, client => server 01:54:47.972547 'CAPA\r\n' 01:54:47.972679 Received DATA (on stdin) 01:54:47.972688 > 27 bytes data, server => client 01:54:47.972696 '-ERR Unrecognized command\r\n' 01:54:47.972745 < 21 bytes data, client => server 01:54:47.972754 'RETR verifiedserver\r\n' 01:54:47.972875 Received DATA (on stdin) 01:54:47.972888 > 26 bytes data, server => client 01:54:47.972897 '+OK Mail transfer starts\r\n' 01:54:47.972924 Received DATACMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind875 ../src/curl -q --output log/9/curl875.out --include --trace-ascii log/9/trace875 --trace-config all --trace-time pop3://127.0.0.1:35691/%0d%0a/875 > log/9/stdout875 2> log/9/stderr875 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind874 ../src/curl -q --output log/11/curl874.out --include --trace-ascii log/11/trace874 --trace-config all --trace-time pop3://127.0.0.1:36171/874 -u user --oauth2-bearer mF_9.B5f-4.1JqM --sasl-ir > log/11/stdout874 2> log/11/stderr874 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind876 ../src/curl -q --output log/2/curl876.out --include --trace-ascii log/2/trace876 --trace-config all --trace-time pop3://127.0.0.1:35543/876 -u user:secret > log/2/stdout876 2> log/2/stderr876 (on stdin) 01:54:47.972932 > 18 bytes data, server => client 01:54:47.972940 'WE ROOLZ: 117621\r\n' 01:54:47.972949 Received DATA (on stdin) 01:54:47.972955 > 3 bytes data, server => client 01:54:47.972963 '.\r\n' 01:54:48.016807 < 6 bytes data, client => server 01:54:48.016843 'QUIT\r\n' 01:54:48.020007 Received DATA (on stdin) 01:54:48.020030 > 34 bytes data, server => client 01:54:48.020040 '+OK curl POP3 server signing off\r\n' 01:54:48.021575 ====> Client disconnect 01:54:48.021729 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd AUTH NTLM REPLY AUTH + REPLY TlRMTVNTUAABAAAABoIIAAAAAAAAAAAAAAAAAAAAAAA= + Rubbish REPLY * -ERR AUTH exchange cancelled by client Testnum 877 === End of file server.cmd === Start of file valgrind877 ==119285== ==119285== Process terminating with default action of signal 4 (SIGILL) ==119285== Illegal opcode at address 0x10B06D ==119285== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==119285== by 0x10B06D: main (tool_main.c:232) === End of file valgrind877 test 0875...[POP3 with URL-encoded CR LF in the URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind875 ../src/curl -q --output log/9/curl875.out --include --trace-ascii log/9/trace875 --trace-config all --trace-time pop3://127.0.0.1:35691/%0d%0a/875 > log/9/stdout875 2> log/9/stderr875 curl returned 132, when expecting 3 875: exit FAILED == Contents of files in the log/9/ dir after test 875 === Start of file pop3_server.log 01:54:47.659159 ====> Client connect 01:54:47.659290 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:47.659921 < "CAPA" 01:54:47.659955 > "-ERR Unrecognized command[CR][LF]" 01:54:47.660091 < "RETR verifiedserver" 01:54:47.660110 return proof we are we 01:54:47.660125 > "+OK Mail transfer starts[CR][LF]" 01:54:47.660139 > "WE ROOLZ: 117649[CR][LF]" 01:54:47.660151 > ".[CR][LF]" 01:54:47.709524 < "QUIT" 01:54:47.709576 > "+OK curl POP3 server signing off[CR][LF]" 01:54:47.710602 MAIN sockfilt said DISC 01:54:47.710628 ====> Client disconnected 01:54:47.710678 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:47.869781 ====> Client connect 01:54:47.870366 Received DATA (on stdin) 01:54:47.870381 > 178 bytes data, server => client 01:54:47.870391 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:47.870400 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:47.870409 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:47.870416 've \r\n' 01:54:47.870535 < 6 bytes data, client => server 01:54:47.870546 'CAPA\r\n' 01:54:47.870694 Received DATA (on stdin) 01:54:47.870703 > 27 bytes data, server => client 01:54:47.870711 '-ERR Unrecognized command\r\n' 01:54:47.870764 < 21 bytes data, client => server 01:54:47.870773 'RETR verifiedserver\r\n' 01:54:47.870886 Received DATA (on stdin) 01:54:47.870894 > 26 bytes data, server => client 01:54:47.870902 '+OK Mail transfer starts\r\n' 01:54:47.870921 Received DATA (on stdin) 01:54:47.870929 > 18 bytes data, server => client 01:54:47.870938 'WE ROOLZ: 117649\r\n' 01:54:47.870947 Received DATA (on stdin) 01:54:47.870954 > 3 bytes data, server => client 01:54:47.870961 '.\r\n' 01:54:47.919905 < 6 bytes data, client => server 01:54:47.920102 'QUIT\r\n' 01:54:47.920359 Received DATA (on stdin) 01:54:47.920370 > 34 bytes data, server => client 01:54:47.920379 '+OK curl POP3 server signing off\r\n' 01:54:47.921283 ====> Client disconnect 01:54:47.921416 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd Testnum 875 === End of file server.cmd === Start of file valgrind875 ==119202== ==119202== Process terminating with default action of signal 4 (SIGILL) ==119202== Illegal opcode at address 0x10B06D ==119202== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==119202== by 0x10B06D: main (tool_main.c:232) === End of file valgrind875 test 0874...[POP3 OAuth 2.0 (XOAUTH2) authentication with initial response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind874 ../src/curl -q --output log/11/curl874.out --include --trace-ascii log/11/trace874 --trace-config all --trace-time pop3://127.0.0.1:36171/874 -u user --oauth2-bearer mF_9.B5f-4.1JqM --sasl-ir > log/11/stdout874 2> log/11/stderr874 874: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 874 === Start of file pop3_server.log 01:54:47.548420 ====> Client connect 01:54:47.548550 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:47.548788 < "CAPA" 01:54:47.548819 > "-ERR Unrecognized command[CR][LF]" 01:54:47.548944 < "RETR verifiedserver" 01:54:47.548964 return proof we are we 01:54:47.548979 > "+OK Mail transfer starts[CR][LF]" 01:54:47.548991 > "WE ROOLZ: 117630[CR][LF]" 01:54:47.549003 > ".[CR][LF]" 01:54:47.595932 < "QUIT" 01:54:47.595990 > "+OK curl POP3 server signing off[CR][LF]" 01:54:47.596950 MAIN sockfilt said DISC 01:54:47.596985 ====> Client disconnected 01:54:47.597034 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:46.759043 ====> Client connect 01:54:46.759292 Received DATA (on stdin) 01:54:46.759302 > 178 bytes data, server => client 01:54:46.759311 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:46.759321 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:46.759329 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:46.759335 've \r\n' 01:54:46.759403 < 6 bytes data, client => server 01:54:46.759412 'CAPA\r\n' 01:54:46.759555 Received DATA (on stdin) 01:54:46.759564 > 27 bytes data, server => client 01:54:46.759572 '-ERR Unrecognized command\r\n' 01:54:46.759619 < 21 bytes data, client => server 01:54:46.759627 'RETR verifiedserver\r\n' 01:54:46.759738 Received DATA (on stdin) 01:54:46.759755 > 26 bytes data, server => client 01:54:46.759763 '+OK Mail transfer starts\r\n' 01:54:46.759782 Received DATA (on stdin) 01:54:46.759789 > 18 bytes data, server => client 01:54:46.759796 'WE ROOLZ: 117630\r\n' 01:54:46.759805 Received DATA (on stdin) 01:54:46.759812 > 3 bytes data, server => client 01:54:46.759819 '.\r\n' 01:54:46.806454 < 6 bytes data, client => server 01:54:46.806497 'QUIT\r\n' 01:54:46.806729 Received DATA (on stdin) 01:54:46.806739 > 34 bytes data, server => client 01:54:46.806747 '+OK curl POP3 server signing off\r\n' 01:54:46.807638 ====> Client disconnect 01:54:46.807772 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd AUTH XOAUTH2 REPLY AUTH +OK Login successful Testnum 874 === End of file server.cmd === Start of file valgrind874 ==119169== ==119169== Process terminating with default action of signal 4 (SIGILL) ==119169== Illegal opcode at address 0x10B06D ==119169== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==119169== by 0x10B06D: main (tool_main.c:232) === End of file valgrind874 test 0876...[POP3 CRAM-MD5 graceful cancellation] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind876 ../src/curl -q --output log/2/curl876.out --include --trace-ascii log/2/trace876 --trace-config all --trace-time pop3://127.0.0.1:35543/876 -u user:secret > log/2/stdout876 2> log/2/stderr876 876: CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind883 ../src/curl -q --output log/6/curl883.out --include --trace-ascii log/6/trace883 --trace-config all --trace-time 'pop3://user;AUTH=EXTERNAL@127.0.0.1:42943/883' > log/6/stdout883 2> log/6/stderr883 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind880 ../src/curl -q --output log/4/curl880.out --include --trace-ascii log/4/trace880 --trace-config all --trace-time pop3://127.0.0.1:33387/880 -u user:secret > log/4/stdout880 2> log/4/stderr880 protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 876 === Start of file pop3_server.log 01:54:47.718257 ====> Client connect 01:54:47.718384 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:47.718624 < "CAPA" 01:54:47.718656 > "-ERR Unrecognized command[CR][LF]" 01:54:47.718791 < "RETR verifiedserver" 01:54:47.718812 return proof we are we 01:54:47.718827 > "+OK Mail transfer starts[CR][LF]" 01:54:47.718840 > "WE ROOLZ: 117524[CR][LF]" 01:54:47.718853 > ".[CR][LF]" 01:54:47.760736 < "QUIT" 01:54:47.760785 > "+OK curl POP3 server signing off[CR][LF]" 01:54:47.761530 MAIN sockfilt said DISC 01:54:47.761554 ====> Client disconnected 01:54:47.761596 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:47.928887 ====> Client connect 01:54:47.929128 Received DATA (on stdin) 01:54:47.929139 > 178 bytes data, server => client 01:54:47.929149 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:47.929157 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:47.929165 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:47.929172 've \r\n' 01:54:47.929241 < 6 bytes data, client => server 01:54:47.929250 'CAPA\r\n' 01:54:47.929393 Received DATA (on stdin) 01:54:47.929403 > 27 bytes data, server => client 01:54:47.929411 '-ERR Unrecognized command\r\n' 01:54:47.929461 < 21 bytes data, client => server 01:54:47.929470 'RETR verifiedserver\r\n' 01:54:47.929588 Received DATA (on stdin) 01:54:47.929597 > 26 bytes data, server => client 01:54:47.929606 '+OK Mail transfer starts\r\n' 01:54:47.929627 Received DATA (on stdin) 01:54:47.929635 > 18 bytes data, server => client 01:54:47.929643 'WE ROOLZ: 117524\r\n' 01:54:47.929652 Received DATA (on stdin) 01:54:47.929659 > 3 bytes data, server => client 01:54:47.929667 '.\r\n' 01:54:47.971292 < 6 bytes data, client => server 01:54:47.971324 'QUIT\r\n' 01:54:47.971523 Received DATA (on stdin) 01:54:47.971533 > 34 bytes data, server => client 01:54:47.971541 '+OK curl POP3 server signing off\r\n' 01:54:47.972225 ====> Client disconnect 01:54:47.972332 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd AUTH CRAM-MD5 REPLY AUTH + Rubbish REPLY * -ERR AUTH exchange cancelled by client Testnum 876 === End of file server.cmd === Start of file valgrind876 ==119262== ==119262== Process terminating with default action of signal 4 (SIGILL) ==119262== Illegal opcode at address 0x10B06D ==119262== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==119262== by 0x10B06D: main (tool_main.c:232) === End of file valgrind876 test 0883...[POP3 external authentication] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind883 ../src/curl -q --output log/6/curl883.out --include --trace-ascii log/6/trace883 --trace-config all --trace-time 'pop3://user;AUTH=EXTERNAL@127.0.0.1:42943/883' > log/6/stdout883 2> log/6/stderr883 883: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 883 === Start of file pop3_server.log 01:54:47.972493 ====> Client connect 01:54:47.972649 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:47.974215 < "CAPA" 01:54:47.974263 > "-ERR Unrecognized command[CR][LF]" 01:54:47.974468 < "RETR verifiedserver" 01:54:47.974491 return proof we are we 01:54:47.974512 > "+OK Mail transfer starts[CR][LF]" 01:54:47.974524 > "WE ROOLZ: 117617[CR][LF]" 01:54:47.974536 > ".[CR][LF]" 01:54:48.026253 < "QUIT" 01:54:48.026305 > "+OK curl POP3 server signing off[CR][LF]" 01:54:48.027135 MAIN sockfilt said DISC 01:54:48.027161 ====> Client disconnected 01:54:48.027209 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:48.183118 ====> Client connect 01:54:48.183397 Received DATA (on stdin) 01:54:48.183410 > 178 bytes data, server => client 01:54:48.183425 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:48.183435 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:48.183444 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:48.183451 've \r\n' 01:54:48.184787 < 6 bytes data, client => server 01:54:48.184806 'CAPA\r\n' 01:54:48.185004 Received DATA (on stdin) 01:54:48.185015 > 27 bytes data, server => client 01:54:48.185024 '-ERR Unrecognized command\r\n' 01:54:48.185080 < 21 bytes data, client => server 01:54:48.185088 'RETR verifiedserver\r\n' 01:54:48.185272 Received DATA (on stdin) 01:54:48.185281 > 26 bytes data, server => client 01:54:48.185289 '+OK Mail transfer starts\r\n' 01:54:48.185308 Received DATA (on stdin) 01:54:48.185315 > 18 bytes data, server => client 01:54:48.185323 'WE ROOLZ: 117617\r\n' 01:54:48.185332 Received DATA (on stdin) 01:54:48.185343 > 3 bytes data, server => client 01:54:48.185350 '.\r\n' 01:54:48.236591 < 6 bytes data, client => server 01:54:48.236836 'QUIT\r\n' 01:54:48.237046 Received DATA (on stdin) 01:54:48.237056 > 34 bytes data, server => client 01:54:48.237065 '+OK curl POP3 server signing off\r\n' 01:54:48.237831 ====> Client disconnect 01:54:48.237944 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd AUTH EXTERNAL REPLY AUTH + REPLY dXNlcg== +OK Login successful Testnum 883 === End of file server.cmd === Start of file valgrind883 ==119442== ==119442== Process terminating with default action of signal 4 (SIGILL) ==119442== Illegal opcode at address 0x10B06D ==119442== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==119442== by 0x10B06D: main (tool_main.c:232) === End of file valgrind883 test 0880...[POP3 NTLM authentication with SASL downgrade] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind880 ../src/curl -q --output log/4/curl880.out --include --trace-ascii log/4/trace880 --trace-config all --trace-time pop3://127.0.0.1:33387/880 -u user:secret > log/4/stdout880 2> log/4/stderr880 880: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 880 === Start of file pop3_server.log 01:54:48.007770 ====> Client connect 01:54:48.007916 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:48.008921 < "CAPA" 01:54:48.008964 > "-ERR Unrecognized command[CR][LF]" 01:54:48.009151 < "RETR verifiedserver" 01:54:48.009178 return proof we are we 01:54:48.009199 > "+OK Mail transfer starts[CR][LF]" 01:54:48.009216 > "WE ROOLZ: 117622[CR][LF]" 01:54:48.009230 > ".[CR][LF]" 01:54:48.059669 < "QUIT" 01:54:48.059717 > "+OK curl POP3 server signing off[CR][LF]" 01:54:48.060828 MAIN sockfilt said DISC 01:54:48.060856 ====> Client disconnected 01:54:48.060899 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:48.218379 ====> Client connect 01:54:48.218661 Received DATA (on stdin) 01:54:48.218671 > 178 bytes data, server => client 01:54:48.218681 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:48.218689 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:48.218697 ' \___|\___/|_| \_\__CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind885 ../src/curl -q --output log/10/curl885.out --include --trace-ascii log/10/trace885 --trace-config all --trace-time 'pop3://user;AUTH=EXTERNAL@127.0.0.1:44449/885' --sasl-ir > log/10/stdout885 2> log/10/stderr885 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind879 ../src/curl -q --output log/1/curl879.out --include --trace-ascii log/1/trace879 --trace-config all --trace-time pop3://127.0.0.1:40233/879 -u user:secret > log/1/stdout879 2> log/1/stderr879 ___|\r\n+OK curl POP3 server ready to ser' 01:54:48.218704 've \r\n' 01:54:48.219504 < 6 bytes data, client => server 01:54:48.219520 'CAPA\r\n' 01:54:48.219709 Received DATA (on stdin) 01:54:48.219721 > 27 bytes data, server => client 01:54:48.219730 '-ERR Unrecognized command\r\n' 01:54:48.219799 < 21 bytes data, client => server 01:54:48.219816 'RETR verifiedserver\r\n' 01:54:48.219969 Received DATA (on stdin) 01:54:48.219981 > 26 bytes data, server => client 01:54:48.219990 '+OK Mail transfer starts\r\n' 01:54:48.220015 Received DATA (on stdin) 01:54:48.220024 > 18 bytes data, server => client 01:54:48.220032 'WE ROOLZ: 117622\r\n' 01:54:48.220043 Received DATA (on stdin) 01:54:48.220051 > 3 bytes data, server => client 01:54:48.220059 '.\r\n' 01:54:48.270241 < 6 bytes data, client => server 01:54:48.270269 'QUIT\r\n' 01:54:48.270455 Received DATA (on stdin) 01:54:48.270465 > 34 bytes data, server => client 01:54:48.270473 '+OK curl POP3 server signing off\r\n' 01:54:48.271521 ====> Client disconnect 01:54:48.271636 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd AUTH NTLM PLAIN REPLY "AUTH NTLM" + REPLY TlRMTVNTUAABAAAABoIIAAAAAAAAAAAAAAAAAAAAAAA= + Rubbish REPLY * -ERR AUTH exchange cancelled by client REPLY "AUTH PLAIN" + REPLY AHVzZXIAc2VjcmV0 +OK Login successful Testnum 880 === End of file server.cmd === Start of file valgrind880 ==119456== ==119456== Process terminating with default action of signal 4 (SIGILL) ==119456== Illegal opcode at address 0x10B06D ==119456== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==119456== by 0x10B06D: main (tool_main.c:232) === End of file valgrind880 test 0885...[POP3 external authentication with initial response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind885 ../src/curl -q --output log/10/curl885.out --include --trace-ascii log/10/trace885 --trace-config all --trace-time 'pop3://user;AUTH=EXTERNAL@127.0.0.1:44449/885' --sasl-ir > log/10/stdout885 2> log/10/stderr885 885: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 885 === Start of file pop3_server.log 01:54:48.235813 ====> Client connect 01:54:48.235939 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:48.236193 < "CAPA" 01:54:48.236223 > "-ERR Unrecognized command[CR][LF]" 01:54:48.236354 < "RETR verifiedserver" 01:54:48.236374 return proof we are we 01:54:48.236390 > "+OK Mail transfer starts[CR][LF]" 01:54:48.236403 > "WE ROOLZ: 117629[CR][LF]" 01:54:48.236416 > ".[CR][LF]" 01:54:48.295921 < "QUIT" 01:54:48.295972 > "+OK curl POP3 server signing off[CR][LF]" 01:54:48.298511 MAIN sockfilt said DISC 01:54:48.298565 ====> Client disconnected 01:54:48.298618 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:47.446440 ====> Client connect 01:54:47.446684 Received DATA (on stdin) 01:54:47.446695 > 178 bytes data, server => client 01:54:47.446705 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:47.446714 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:47.446723 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:47.446730 've \r\n' 01:54:47.446809 < 6 bytes data, client => server 01:54:47.446821 'CAPA\r\n' 01:54:47.446960 Received DATA (on stdin) 01:54:47.446969 > 27 bytes data, server => client 01:54:47.446977 '-ERR Unrecognized command\r\n' 01:54:47.447027 < 21 bytes data, client => server 01:54:47.447036 'RETR verifiedserver\r\n' 01:54:47.447151 Received DATA (on stdin) 01:54:47.447160 > 26 bytes data, server => client 01:54:47.447168 '+OK Mail transfer starts\r\n' 01:54:47.447188 Received DATA (on stdin) 01:54:47.447195 > 18 bytes data, server => client 01:54:47.447203 'WE ROOLZ: 117629\r\n' 01:54:47.447213 Received DATA (on stdin) 01:54:47.447220 > 3 bytes data, server => client 01:54:47.447227 '.\r\n' 01:54:47.506451 < 6 bytes data, client => server 01:54:47.506499 'QUIT\r\n' 01:54:47.506711 Received DATA (on stdin) 01:54:47.506721 > 34 bytes data, server => client 01:54:47.506730 '+OK curl POP3 server signing off\r\n' 01:54:47.509185 ====> Client disconnect 01:54:47.509355 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd AUTH EXTERNAL REPLY AUTH +OK Login successful Testnum 885 === End of file server.cmd === Start of file valgrind885 ==119641== ==119641== Process terminating with default action of signal 4 (SIGILL) ==119641== Illegal opcode at address 0x10B06D ==119641== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==119641== by 0x10B06D: main (tool_main.c:232) === End of file valgrind885 test 0879...[POP3 CRAM-MD5 authentication with SASL downgrade] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind879 ../src/curl -q --output log/1/curl879.out --include --trace-ascii log/1/trace879 --trace-config all --trace-time pop3://127.0.0.1:40233/879 -u user:secret > log/1/stdout879 2> log/1/stderr879 879: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 879 === Start of file pop3_server.log 01:54:47.980961 ====> Client connect 01:54:47.981099 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:47.985002 < "CAPA" 01:54:47.985052 > "-ERR Unrecognized command[CR][LF]" 01:54:47.985223 < "RETR verifiedserver" 01:54:47.985244 return proof we are we 01:54:47.985261 > "+OK Mail transfer starts[CR][LF]" 01:54:47.985274 > "WE ROOLZ: 117545[CR][LF]" 01:54:47.985285 > ".[CR][LF]" 01:54:48.036079 < "QUIT" 01:54:48.036132 > "+OK curl POP3 server signing off[CR][LF]" 01:54:48.036984 MAIN sockfilt said DISC 01:54:48.037014 ====> Client disconnected 01:54:48.037066 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:48.191394 ====> Client connect 01:54:48.191845 Received DATA (on stdin) 01:54:48.191858 > 178 bytes data, server => client 01:54:48.191869 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:48.191878 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:48.191887 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:48.191895 've \r\n' 01:54:48.195552 < 6 bytes data, client => server 01:54:48.195581 'CAPA\r\n' 01:54:48.195793 Received DATA (on stdin) 01:54:48.195804 > 27 bytes data, server => client 01:54:48.195812 '-ERR Unrecognized command\r\n' 01:54:48.195880 < 21 bytes data, client => server 01:54:48.195890 'RETR verifiedserver\r\n' 01:54:48.196020 Received DATA (on stdin) 01:54:48.196028 > 26 bytes data, server => client 01:54:48.196035 '+OK Mail transfer starts\r\n' 01:54:48.196054 Received DATA (on stdin) 01:54:48.196060 > 18 bytes data, server => client 01:54:48.196067 'WE ROOLZ: 117545\r\n' 01:54:48.196075 Received DATA (on stdin) 01:54:48.196082 > 3 bytes data, server => client 01:54:48.196089 '.\r\n' 01:54:48.246445 < 6 bytes data, client => server 01:54:48.246484 'QUIT\r\n' 01:54:48.246875 Received DATA (on stdin) 01:54:48.246887 > 34 bytes data, server => client 01:54:48.246896 '+OK curl POP3 server signing off\r\n' 01:54:48.247675 ====> Client disconnect 01:54:48.247804 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd AUTH CRAM-MD5 PLAIN REPLY "AUTH CRAM-MD5" + Rubbish REPLY * -ERR AUTH exchange caCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind884 ../src/curl -q --output log/8/curl884.out --include --trace-ascii log/8/trace884 --trace-config all --trace-time 'pop3://;AUTH=EXTERNAL@127.0.0.1:36815/884' > log/8/stdout884 2> log/8/stderr884 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind886 ../src/curl -q --output log/7/curl886.out --include --trace-ascii log/7/trace886 --trace-config all --trace-time 'pop3://;AUTH=EXTERNAL@127.0.0.1:39383/886' --sasl-ir > log/7/stdout886 2> log/7/stderr886 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind888 ../src/curl -q --output log/5/curl888.out --include --trace-ascii log/5/trace888 --trace-config all --trace-time pop3://127.0.0.1:36701/888 -u user --oauth2-bearer mF_9.B5f-4.1JqM --sasl-ir > log/5/stdout888 2> log/5/stderr888 ncelled by client REPLY "AUTH PLAIN" + REPLY AHVzZXIAc2VjcmV0 +OK Login successful Testnum 879 === End of file server.cmd === Start of file valgrind879 ==119443== ==119443== Process terminating with default action of signal 4 (SIGILL) ==119443== Illegal opcode at address 0x10B06D ==119443== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==119443== by 0x10B06D: main (tool_main.c:232) === End of file valgrind879 test 0884...[POP3 external authentication without credentials] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind884 ../src/curl -q --output log/8/curl884.out --include --trace-ascii log/8/trace884 --trace-config all --trace-time 'pop3://;AUTH=EXTERNAL@127.0.0.1:36815/884' > log/8/stdout884 2> log/8/stderr884 884: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 884 === Start of file pop3_server.log 01:54:48.212910 ====> Client connect 01:54:48.213066 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:48.213717 < "CAPA" 01:54:48.213758 > "-ERR Unrecognized command[CR][LF]" 01:54:48.213919 < "RETR verifiedserver" 01:54:48.213943 return proof we are we 01:54:48.213961 > "+OK Mail transfer starts[CR][LF]" 01:54:48.213975 > "WE ROOLZ: 117619[CR][LF]" 01:54:48.213987 > ".[CR][LF]" 01:54:48.263310 < "QUIT" 01:54:48.263365 > "+OK curl POP3 server signing off[CR][LF]" 01:54:48.264165 MAIN sockfilt said DISC 01:54:48.264193 ====> Client disconnected 01:54:48.264247 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:48.423110 ====> Client connect 01:54:48.423818 Received DATA (on stdin) 01:54:48.423834 > 178 bytes data, server => client 01:54:48.423844 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:48.423854 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:48.423862 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:48.423870 've \r\n' 01:54:48.424302 < 6 bytes data, client => server 01:54:48.424318 'CAPA\r\n' 01:54:48.424498 Received DATA (on stdin) 01:54:48.424509 > 27 bytes data, server => client 01:54:48.424518 '-ERR Unrecognized command\r\n' 01:54:48.424577 < 21 bytes data, client => server 01:54:48.424587 'RETR verifiedserver\r\n' 01:54:48.428831 Received DATA (on stdin) 01:54:48.428866 > 26 bytes data, server => client 01:54:48.428876 '+OK Mail transfer starts\r\n' 01:54:48.428929 Received DATA (on stdin) 01:54:48.428937 > 18 bytes data, server => client 01:54:48.428946 'WE ROOLZ: 117619\r\n' 01:54:48.428956 Received DATA (on stdin) 01:54:48.428963 > 3 bytes data, server => client 01:54:48.428971 '.\r\n' 01:54:48.473851 < 6 bytes data, client => server 01:54:48.473891 'QUIT\r\n' 01:54:48.474107 Received DATA (on stdin) 01:54:48.474118 > 34 bytes data, server => client 01:54:48.474128 '+OK curl POP3 server signing off\r\n' 01:54:48.474854 ====> Client disconnect 01:54:48.474985 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd AUTH EXTERNAL REPLY AUTH + REPLY = +OK Login successful Testnum 884 === End of file server.cmd === Start of file valgrind884 ==119622== ==119622== Process terminating with default action of signal 4 (SIGILL) ==119622== Illegal opcode at address 0x10B06D ==119622== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==119622== by 0x10B06D: main (tool_main.c:232) === End of file valgrind884 test 0886...[POP3 external authentication with initial response without credentials] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind886 ../src/curl -q --output log/7/curl886.out --include --trace-ascii log/7/trace886 --trace-config all --trace-time 'pop3://;AUTH=EXTERNAL@127.0.0.1:39383/886' --sasl-ir > log/7/stdout886 2> log/7/stderr886 886: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 886 === Start of file pop3_server.log 01:54:48.334705 ====> Client connect 01:54:48.334857 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:48.335839 < "CAPA" 01:54:48.335891 > "-ERR Unrecognized command[CR][LF]" 01:54:48.336071 < "RETR verifiedserver" 01:54:48.336094 return proof we are we 01:54:48.336114 > "+OK Mail transfer starts[CR][LF]" 01:54:48.336127 > "WE ROOLZ: 117628[CR][LF]" 01:54:48.336140 > ".[CR][LF]" 01:54:48.384763 < "QUIT" 01:54:48.384813 > "+OK curl POP3 server signing off[CR][LF]" 01:54:48.386100 MAIN sockfilt said DISC 01:54:48.386133 ====> Client disconnected 01:54:48.386178 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:47.545343 ====> Client connect 01:54:47.545601 Received DATA (on stdin) 01:54:47.545611 > 178 bytes data, server => client 01:54:47.545621 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:47.545630 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:47.545638 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:47.545645 've \r\n' 01:54:47.546257 < 6 bytes data, client => server 01:54:47.546397 'CAPA\r\n' 01:54:47.546633 Received DATA (on stdin) 01:54:47.546646 > 27 bytes data, server => client 01:54:47.546653 '-ERR Unrecognized command\r\n' 01:54:47.546710 < 21 bytes data, client => server 01:54:47.546719 'RETR verifiedserver\r\n' 01:54:47.546967 Received DATA (on stdin) 01:54:47.546978 > 26 bytes data, server => client 01:54:47.546987 '+OK Mail transfer starts\r\n' 01:54:47.548695 Received DATA (on stdin) 01:54:47.548717 > 18 bytes data, server => client 01:54:47.548726 'WE ROOLZ: 117628\r\n' 01:54:47.548737 Received DATA (on stdin) 01:54:47.548745 > 3 bytes data, server => client 01:54:47.548752 '.\r\n' 01:54:47.593659 < 6 bytes data, client => server 01:54:47.593697 'QUIT\r\n' 01:54:47.595554 Received DATA (on stdin) 01:54:47.595969 > 34 bytes data, server => client 01:54:47.595980 '+OK curl POP3 server signing off\r\n' 01:54:47.596788 ====> Client disconnect 01:54:47.596915 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd AUTH EXTERNAL REPLY AUTH +OK Login successful Testnum 886 === End of file server.cmd === Start of file valgrind886 ==119685== ==119685== Process terminating with default action of signal 4 (SIGILL) ==119685== Illegal opcode at address 0x10B06D ==119685== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==119685== by 0x10B06D: main (tool_main.c:232) === End of file valgrind886 test 0888...[POP3 OAuth 2.0 (OAUTHBEARER) authentication with initial response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind888 ../src/curl -q --output log/5/curl888.out --include --trace-ascii log/5/trace888 --trace-config all --trace-time pop3://127.0.0.1:36701/888 -u user --oauth2-bearer mF_9.B5f-4.1JqM --sasl-ir > log/5/stdout888 2> log/5/stderr888 888: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 888 === Start of file pop3_server.log 01:54:48.507066 ====> Client connect 01:54:48.507189 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CRCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind887 ../src/curl -q --output log/12/curl887.out --include --trace-ascii log/12/trace887 --trace-config all --trace-time pop3://127.0.0.1:46005/887 -u user --oauth2-bearer mF_9.B5f-4.1JqM > log/12/stdout887 2> log/12/stderr887 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind890 ../src/curl -q --output log/9/curl890.out --include --trace-ascii log/9/trace890 --trace-config all --trace-time pop3://127.0.0.1:35691/890 -u user --oauth2-bearer mF_9.B5f-4.1JqM --sasl-ir > log/9/stdout890 2> log/9/stderr890 ][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:48.507417 < "CAPA" 01:54:48.507444 > "-ERR Unrecognized command[CR][LF]" 01:54:48.507570 < "RETR verifiedserver" 01:54:48.507589 return proof we are we 01:54:48.507604 > "+OK Mail transfer starts[CR][LF]" 01:54:48.507618 > "WE ROOLZ: 117455[CR][LF]" 01:54:48.507630 > ".[CR][LF]" 01:54:48.559446 < "QUIT" 01:54:48.559498 > "+OK curl POP3 server signing off[CR][LF]" 01:54:48.560590 MAIN sockfilt said DISC 01:54:48.560620 ====> Client disconnected 01:54:48.560669 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:47.717689 ====> Client connect 01:54:47.717931 Received DATA (on stdin) 01:54:47.717942 > 178 bytes data, server => client 01:54:47.717952 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:47.717961 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:47.717970 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:47.717977 've \r\n' 01:54:47.718041 < 6 bytes data, client => server 01:54:47.718050 'CAPA\r\n' 01:54:47.718181 Received DATA (on stdin) 01:54:47.718190 > 27 bytes data, server => client 01:54:47.718198 '-ERR Unrecognized command\r\n' 01:54:47.718245 < 21 bytes data, client => server 01:54:47.718254 'RETR verifiedserver\r\n' 01:54:47.718366 Received DATA (on stdin) 01:54:47.718377 > 26 bytes data, server => client 01:54:47.718385 '+OK Mail transfer starts\r\n' 01:54:47.718403 Received DATA (on stdin) 01:54:47.718411 > 18 bytes data, server => client 01:54:47.718418 'WE ROOLZ: 117455\r\n' 01:54:47.718428 Received DATA (on stdin) 01:54:47.718435 > 3 bytes data, server => client 01:54:47.718443 '.\r\n' 01:54:47.770017 < 6 bytes data, client => server 01:54:47.770051 'QUIT\r\n' 01:54:47.770239 Received DATA (on stdin) 01:54:47.770250 > 34 bytes data, server => client 01:54:47.770259 '+OK curl POP3 server signing off\r\n' 01:54:47.771283 ====> Client disconnect 01:54:47.771408 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd AUTH OAUTHBEARER REPLY AUTH +OK Login successful Testnum 888 === End of file server.cmd === Start of file valgrind888 ==119801== ==119801== Process terminating with default action of signal 4 (SIGILL) ==119801== Illegal opcode at address 0x10B06D ==119801== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==119801== by 0x10B06D: main (tool_main.c:232) === End of file valgrind888 test 0887...[POP3 OAuth 2.0 (OAUTHBEARER) authentication] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind887 ../src/curl -q --output log/12/curl887.out --include --trace-ascii log/12/trace887 --trace-config all --trace-time pop3://127.0.0.1:46005/887 -u user --oauth2-bearer mF_9.B5f-4.1JqM > log/12/stdout887 2> log/12/stderr887 887: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 887 === Start of file pop3_server.log 01:54:48.475028 ====> Client connect 01:54:48.475163 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:48.475418 < "CAPA" 01:54:48.475453 > "-ERR Unrecognized command[CR][LF]" 01:54:48.475607 < "RETR verifiedserver" 01:54:48.475631 return proof we are we 01:54:48.475648 > "+OK Mail transfer starts[CR][LF]" 01:54:48.475662 > "WE ROOLZ: 117650[CR][LF]" 01:54:48.475675 > ".[CR][LF]" 01:54:48.526544 < "QUIT" 01:54:48.526595 > "+OK curl POP3 server signing off[CR][LF]" 01:54:48.527515 MAIN sockfilt said DISC 01:54:48.527553 ====> Client disconnected 01:54:48.527608 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:48.685649 ====> Client connect 01:54:48.685907 Received DATA (on stdin) 01:54:48.685919 > 178 bytes data, server => client 01:54:48.685929 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:48.685940 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:48.685948 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:48.685956 've \r\n' 01:54:48.686031 < 6 bytes data, client => server 01:54:48.686041 'CAPA\r\n' 01:54:48.686192 Received DATA (on stdin) 01:54:48.686203 > 27 bytes data, server => client 01:54:48.686212 '-ERR Unrecognized command\r\n' 01:54:48.686265 < 21 bytes data, client => server 01:54:48.686274 'RETR verifiedserver\r\n' 01:54:48.686419 Received DATA (on stdin) 01:54:48.686432 > 26 bytes data, server => client 01:54:48.686440 '+OK Mail transfer starts\r\n' 01:54:48.686462 Received DATA (on stdin) 01:54:48.686470 > 18 bytes data, server => client 01:54:48.686478 'WE ROOLZ: 117650\r\n' 01:54:48.686487 Received DATA (on stdin) 01:54:48.686494 > 3 bytes data, server => client 01:54:48.686501 '.\r\n' 01:54:48.737086 < 6 bytes data, client => server 01:54:48.737123 'QUIT\r\n' 01:54:48.737337 Received DATA (on stdin) 01:54:48.737348 > 34 bytes data, server => client 01:54:48.737357 '+OK curl POP3 server signing off\r\n' 01:54:48.738201 ====> Client disconnect 01:54:48.738347 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd AUTH OAUTHBEARER REPLY AUTH + REPLY bixhPXVzZXIsAWhvc3Q9MTI3LjAuMC4xAXBvcnQ9NDYwMDUBYXV0aD1CZWFyZXIgbUZfOS5CNWYtNC4xSnFNAQE= +OK Login successful Testnum 887 === End of file server.cmd === Start of file valgrind887 ==119794== ==119794== Process terminating with default action of signal 4 (SIGILL) ==119794== Illegal opcode at address 0x10B06D ==119794== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==119794== by 0x10B06D: main (tool_main.c:232) === End of file valgrind887 test 0890...[POP3 OAuth 2.0 (OAUTHBEARER) failure as continuation with initial response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind890 ../src/curl -q --output log/9/curl890.out --include --trace-ascii log/9/trace890 --trace-config all --trace-time pop3://127.0.0.1:35691/890 -u user --oauth2-bearer mF_9.B5f-4.1JqM --sasl-ir > log/9/stdout890 2> log/9/stderr890 890: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 890 === Start of file pop3_server.log 01:54:48.964502 ====> Client connect 01:54:48.964630 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:48.965614 < "CAPA" 01:54:48.965654 > "-ERR Unrecognized command[CR][LF]" 01:54:48.965857 < "RETR verifiedserver" 01:54:48.965883 return proof we are we 01:54:48.965905 > "+OK Mail transfer starts[CR][LF]" 01:54:48.965921 > "WE ROOLZ: 117649[CR][LF]" 01:54:48.965936 > ".[CR][LF]" 01:54:49.012249 < "QUIT" 01:54:49.012307 > "+OK curl POP3 server signing off[CR][LF]" 01:54:49.013158 MAIN sockfilt said DISC 01:54:49.013191 ====> Client disconnected 01:54:49.013248 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:49.175132 ====> Client connect 01:54:49.175379 Received DATA (on stdin) 01:54:49.175391 > 178 bytes data, server => client 01:54:49.175402 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:49.175412 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:49.175421 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:49.175428 've \r\n' 01:54:49.176215 < 6 bytes data, client => server 01:54:49.176231 'CAPA\r\n' 01:54:49.176399 Received DATA (on stdin) 01:54:49.176439 > 27 bytes data, server => client 01:54:49.176450 '-ERR Unrecognized commandCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind891 ../src/curl -q --output log/11/curl891.out --include --trace-ascii log/11/trace891 --trace-config all --trace-time pop3://127.0.0.1:36171/891 -u user:secret > log/11/stdout891 2> log/11/stderr891 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind889 ../src/curl -q --output log/3/curl889.out --include --trace-ascii log/3/trace889 --trace-config all --trace-time pop3://127.0.0.1:45271/889 -u user --oauth2-bearer mF_9.B5f-4.1JqM > log/3/stdout889 2> log/3/stderr889 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind892 ../src/curl -q --output log/2/curl892.out --include --trace-ascii log/2/trace892 --trace-config all --trace-time pop3://127.0.0.1:35543/892 -u user:secret --sasl-authzid shared-mailbox > log/2/stdout892 2> log/2/stderr892 \r\n' 01:54:49.176509 < 21 bytes data, client => server 01:54:49.176523 'RETR verifiedserver\r\n' 01:54:49.176675 Received DATA (on stdin) 01:54:49.176687 > 26 bytes data, server => client 01:54:49.176696 '+OK Mail transfer starts\r\n' 01:54:49.176721 Received DATA (on stdin) 01:54:49.176730 > 18 bytes data, server => client 01:54:49.176738 'WE ROOLZ: 117649\r\n' 01:54:49.176749 Received DATA (on stdin) 01:54:49.176757 > 3 bytes data, server => client 01:54:49.176765 '.\r\n' 01:54:49.222786 < 6 bytes data, client => server 01:54:49.222827 'QUIT\r\n' 01:54:49.223055 Received DATA (on stdin) 01:54:49.223068 > 34 bytes data, server => client 01:54:49.223088 '+OK curl POP3 server signing off\r\n' 01:54:49.223849 ====> Client disconnect 01:54:49.223990 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd AUTH OAUTHBEARER REPLY AUTH + eyJzdGF0dXMiOiJpbnZhbGlkX3Rva2VuIiwic2NvcGUiOiJleGFtcGxlX3Njb3BlIiwib3BlbmlkLWNvbmZpZ3VyYXRpb24iOiJodHRwczovL2V4YW1wbGUuY29tLy53ZWxsLWtub3duL29wZW5pZC1jb25maWd1cmF0aW9uIn0 REPLY AQ== -ERR Authentication failed Testnum 890 === End of file server.cmd === Start of file valgrind890 ==119980== ==119980== Process terminating with default action of signal 4 (SIGILL) ==119980== Illegal opcode at address 0x10B06D ==119980== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==119980== by 0x10B06D: main (tool_main.c:232) === End of file valgrind890 test 0891...[POP3 with short authentication response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind891 ../src/curl -q --output log/11/curl891.out --include --trace-ascii log/11/trace891 --trace-config all --trace-time pop3://127.0.0.1:36171/891 -u user:secret > log/11/stdout891 2> log/11/stderr891 891: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 891 === Start of file pop3_server.log 01:54:48.985874 ====> Client connect 01:54:48.986005 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:48.986236 < "CAPA" 01:54:48.986264 > "-ERR Unrecognized command[CR][LF]" 01:54:48.986383 < "RETR verifiedserver" 01:54:48.986401 return proof we are we 01:54:48.986415 > "+OK Mail transfer starts[CR][LF]" 01:54:48.986427 > "WE ROOLZ: 117630[CR][LF]" 01:54:48.986439 > ".[CR][LF]" 01:54:49.029957 < "QUIT" 01:54:49.030005 > "+OK curl POP3 server signing off[CR][LF]" 01:54:49.032968 MAIN sockfilt said DISC 01:54:49.033022 ====> Client disconnected 01:54:49.033068 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:48.196442 ====> Client connect 01:54:48.196748 Received DATA (on stdin) 01:54:48.196758 > 178 bytes data, server => client 01:54:48.196768 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:48.196776 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:48.196784 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:48.196791 've \r\n' 01:54:48.196863 < 6 bytes data, client => server 01:54:48.196870 'CAPA\r\n' 01:54:48.197000 Received DATA (on stdin) 01:54:48.197008 > 27 bytes data, server => client 01:54:48.197016 '-ERR Unrecognized command\r\n' 01:54:48.197061 < 21 bytes data, client => server 01:54:48.197069 'RETR verifiedserver\r\n' 01:54:48.197173 Received DATA (on stdin) 01:54:48.197181 > 26 bytes data, server => client 01:54:48.197189 '+OK Mail transfer starts\r\n' 01:54:48.197205 Received DATA (on stdin) 01:54:48.197212 > 18 bytes data, server => client 01:54:48.197221 'WE ROOLZ: 117630\r\n' 01:54:48.197230 Received DATA (on stdin) 01:54:48.197237 > 3 bytes data, server => client 01:54:48.197244 '.\r\n' 01:54:48.240164 < 6 bytes data, client => server 01:54:48.240378 'QUIT\r\n' 01:54:48.240744 Received DATA (on stdin) 01:54:48.240755 > 34 bytes data, server => client 01:54:48.240764 '+OK curl POP3 server signing off\r\n' 01:54:48.243195 ====> Client disconnect 01:54:48.243809 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd AUTH CRAM-MD5 REPLYLF AUTH + Testnum 891 === End of file server.cmd === Start of file valgrind891 ==119990== ==119990== Process terminating with default action of signal 4 (SIGILL) ==119990== Illegal opcode at address 0x10B06D ==119990== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==119990== by 0x10B06D: main (tool_main.c:232) === End of file valgrind891 test 0892...[POP3 plain authentication with alternative authorization identity] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind892 ../src/curl -q --output log/2/curl892.out --include --trace-ascii log/2/trace892 --trace-config all --trace-time pop3://127.0.0.1:35543/892 -u user:secret --sasl-authzid shared-mailbox > log/2/stdout892 2> log/2/stderr892 892: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 892 === Start of file pop3_server.log 01:54:49.030196 ====> Client connect 01:54:49.030308 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:49.030520 < "CAPA" 01:54:49.030550 > "-ERR Unrecognized command[CR][LF]" 01:54:49.030680 < "RETR verifiedserver" 01:54:49.030700 return proof we are we 01:54:49.030716 > "+OK Mail transfer starts[CR][LF]" 01:54:49.030728 > "WE ROOLZ: 117524[CR][LF]" 01:54:49.030740 > ".[CR][LF]" 01:54:49.076024 < "QUIT" 01:54:49.076080 > "+OK curl POP3 server signing off[CR][LF]" 01:54:49.076985 MAIN sockfilt said DISC 01:54:49.077019 ====> Client disconnected 01:54:49.077073 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:49.240844 ====> Client connect 01:54:49.241051 Received DATA (on stdin) 01:54:49.241060 > 178 bytes data, server => client 01:54:49.241069 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:49.241078 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:49.241085 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:49.241092 've \r\n' 01:54:49.241152 < 6 bytes data, client => server 01:54:49.241161 'CAPA\r\n' 01:54:49.241287 Received DATA (on stdin) 01:54:49.241295 > 27 bytes data, server => client 01:54:49.241303 '-ERR Unrecognized command\r\n' 01:54:49.241350 < 21 bytes data, client => server 01:54:49.241359 'RETR verifiedserver\r\n' 01:54:49.241474 Received DATA (on stdin) 01:54:49.241483 > 26 bytes data, server => client 01:54:49.241491 '+OK Mail transfer starts\r\n' 01:54:49.241509 Received DATA (on stdin) 01:54:49.241516 > 18 bytes data, server => client 01:54:49.241524 'WE ROOLZ: 117524\r\n' 01:54:49.241533 Received DATA (on stdin) 01:54:49.241539 > 3 bytes data, server => client 01:54:49.241546 '.\r\n' 01:54:49.286568 < 6 bytes data, client => server 01:54:49.286608 'QUIT\r\n' 01:54:49.286825 Received DATA (on stdin) 01:54:49.286837 > 34 bytes data, server => client 01:54:49.286847 '+OK curl POP3 server signing off\r\n' 01:54:49.287668 ====> Client disconnect 01:54:49.287814 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd AUTH PLAIN REPLY AUTH + REPLY c2hhcmVkLW1haWxib3gAdXNlcgBzZWNyZXQ= +OK Login successful Testnum 892 === End of file server.cmd === Start of file valgrind892 ==120017== ==120017== Process terminating with default action of signal 4 (SIGILL) ==120017== Illegal opcode at address 0x10B06D ==120017== at 0x10B06D: UnknownInlinedCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind894 ../src/curl -q --output log/4/curl894.out --include --trace-ascii log/4/trace894 --trace-config all --trace-time pop3://user%0dFRIGGING_cmd:secret@127.0.0.1:33387/894 > log/4/stdout894 2> log/4/stderr894 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind893 ../src/curl -q --output log/6/curl893.out --include --trace-ascii log/6/trace893 --trace-config all --trace-time pop3://127.0.0.1:42943/893 -u kurt:xipj3plmq --sasl-authzid ursel > log/6/stdout893 2> log/6/stderr893 Fun (string_fortified.h:59) ==120017== by 0x10B06D: main (tool_main.c:232) === End of file valgrind892 test 0889...[POP3 OAuth 2.0 (OAUTHBEARER) failure as continuation] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind889 ../src/curl -q --output log/3/curl889.out --include --trace-ascii log/3/trace889 --trace-config all --trace-time pop3://127.0.0.1:45271/889 -u user --oauth2-bearer mF_9.B5f-4.1JqM > log/3/stdout889 2> log/3/stderr889 889: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 889 === Start of file pop3_server.log 01:54:48.935806 ====> Client connect 01:54:48.935951 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:48.939369 < "CAPA" 01:54:48.939413 > "-ERR Unrecognized command[CR][LF]" 01:54:48.939545 < "RETR verifiedserver" 01:54:48.939565 return proof we are we 01:54:48.939581 > "+OK Mail transfer starts[CR][LF]" 01:54:48.939594 > "WE ROOLZ: 117621[CR][LF]" 01:54:48.939606 > ".[CR][LF]" 01:54:48.999192 < "QUIT" 01:54:48.999250 > "+OK curl POP3 server signing off[CR][LF]" 01:54:49.000290 MAIN sockfilt said DISC 01:54:49.000322 ====> Client disconnected 01:54:49.000368 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:49.146140 ====> Client connect 01:54:49.149787 Received DATA (on stdin) 01:54:49.149816 > 178 bytes data, server => client 01:54:49.149827 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:49.149836 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:49.149844 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:49.149851 've \r\n' 01:54:49.149952 < 6 bytes data, client => server 01:54:49.149961 'CAPA\r\n' 01:54:49.150152 Received DATA (on stdin) 01:54:49.150161 > 27 bytes data, server => client 01:54:49.150169 '-ERR Unrecognized command\r\n' 01:54:49.150221 < 21 bytes data, client => server 01:54:49.150229 'RETR verifiedserver\r\n' 01:54:49.150341 Received DATA (on stdin) 01:54:49.150350 > 26 bytes data, server => client 01:54:49.150358 '+OK Mail transfer starts\r\n' 01:54:49.150376 Received DATA (on stdin) 01:54:49.150383 > 18 bytes data, server => client 01:54:49.150391 'WE ROOLZ: 117621\r\n' 01:54:49.150400 Received DATA (on stdin) 01:54:49.150407 > 3 bytes data, server => client 01:54:49.150415 '.\r\n' 01:54:49.203259 < 6 bytes data, client => server 01:54:49.203294 'QUIT\r\n' 01:54:49.209998 Received DATA (on stdin) 01:54:49.210021 > 34 bytes data, server => client 01:54:49.210030 '+OK curl POP3 server signing off\r\n' 01:54:49.210977 ====> Client disconnect 01:54:49.211104 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd AUTH OAUTHBEARER REPLY AUTH + REPLY bixhPXVzZXIsAWhvc3Q9MTI3LjAuMC4xAXBvcnQ9NDUyNzEBYXV0aD1CZWFyZXIgbUZfOS5CNWYtNC4xSnFNAQE= + eyJzdGF0dXMiOiJpbnZhbGlkX3Rva2VuIiwic2NvcGUiOiJleGFtcGxlX3Njb3BlIiwib3BlbmlkLWNvbmZpZ3VyYXRpb24iOiJodHRwczovL2V4YW1wbGUuY29tLy53ZWxsLWtub3duL29wZW5pZC1jb25maWd1cmF0aW9uIn0 REPLY AQ== -ERR Authentication failed Testnum 889 === End of file server.cmd === Start of file valgrind889 ==119983== ==119983== Process terminating with default action of signal 4 (SIGILL) ==119983== Illegal opcode at address 0x10B06D ==119983== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==119983== by 0x10B06D: main (tool_main.c:232) === End of file valgrind889 test 0894...[POP3 with CR in username] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind894 ../src/curl -q --output log/4/curl894.out --include --trace-ascii log/4/trace894 --trace-config all --trace-time pop3://user%0dFRIGGING_cmd:secret@127.0.0.1:33387/894 > log/4/stdout894 2> log/4/stderr894 curl returned 132, when expecting 3 894: exit FAILED == Contents of files in the log/4/ dir after test 894 === Start of file pop3_server.log 01:54:49.415829 ====> Client connect 01:54:49.415966 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:49.416266 < "CAPA" 01:54:49.416296 > "-ERR Unrecognized command[CR][LF]" 01:54:49.419576 < "RETR verifiedserver" 01:54:49.419608 return proof we are we 01:54:49.419628 > "+OK Mail transfer starts[CR][LF]" 01:54:49.419643 > "WE ROOLZ: 117622[CR][LF]" 01:54:49.419657 > ".[CR][LF]" 01:54:49.472529 < "QUIT" 01:54:49.472590 > "+OK curl POP3 server signing off[CR][LF]" 01:54:49.476662 MAIN sockfilt said DISC 01:54:49.476712 ====> Client disconnected 01:54:49.476766 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:49.626445 ====> Client connect 01:54:49.626711 Received DATA (on stdin) 01:54:49.626721 > 178 bytes data, server => client 01:54:49.626732 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:49.626741 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:49.626749 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:49.626756 've \r\n' 01:54:49.626880 < 6 bytes data, client => server 01:54:49.626892 'CAPA\r\n' 01:54:49.627036 Received DATA (on stdin) 01:54:49.627045 > 27 bytes data, server => client 01:54:49.627053 '-ERR Unrecognized command\r\n' 01:54:49.630193 < 21 bytes data, client => server 01:54:49.630213 'RETR verifiedserver\r\n' 01:54:49.630395 Received DATA (on stdin) 01:54:49.630406 > 26 bytes data, server => client 01:54:49.630414 '+OK Mail transfer starts\r\n' 01:54:49.630438 Received DATA (on stdin) 01:54:49.630447 > 18 bytes data, server => client 01:54:49.630455 'WE ROOLZ: 117622\r\n' 01:54:49.630465 Received DATA (on stdin) 01:54:49.630472 > 3 bytes data, server => client 01:54:49.630480 '.\r\n' 01:54:49.679708 < 6 bytes data, client => server 01:54:49.679929 'QUIT\r\n' 01:54:49.686436 Received DATA (on stdin) 01:54:49.686468 > 34 bytes data, server => client 01:54:49.686479 '+OK curl POP3 server signing off\r\n' 01:54:49.687339 ====> Client disconnect 01:54:49.687509 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd Testnum 894 === End of file server.cmd === Start of file valgrind894 ==120264== ==120264== Process terminating with default action of signal 4 (SIGILL) ==120264== Illegal opcode at address 0x10B06D ==120264== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==120264== by 0x10B06D: main (tool_main.c:232) === End of file valgrind894 test 0893...[POP3 plain authentication with alternative authorization identity (Not authorized)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind893 ../src/curl -q --output log/6/curl893.out --include --trace-ascii log/6/trace893 --trace-config all --trace-time pop3://127.0.0.1:42943/893 -u kurt:xipj3plmq --sasl-authzid ursel > log/6/stdout893 2> log/6/stderr893 893: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 893 === Start of file pop3_server.log 01:54:49.255733 ====> Client connect 01:54:49.255919 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:54:49.256240 < "CAPA" 01:54:49.256280 > "-ERR Unrecognized command[CR][LF]" 01:54:49.256443 < "RETR verifiedserver" 01:54:49.256466 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind896 ../src/curl -q --output log/1/curl896.out --include --trace-ascii log/1/trace896 --trace-config all --trace-time 'imap://127.0.0.1:45845/895/;MAILINDEX=1' -u '"user:sec"ret{' --login-options 'AUTH=dummy' > log/1/stdout896 2> log/1/stderr896 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind895 ../src/curl -q --output log/10/curl895.out --include --trace-ascii log/10/trace895 --trace-config all --trace-time 'imap://127.0.0.1:42077/895/;MAILINDEX=1' -u '"user:sec"ret{' --login-options 'AUTH=*' > log/10/stdout895 2> log/10/stderr895 return proof we are we 01:54:49.256485 > "+OK Mail transfer starts[CR][LF]" 01:54:49.256498 > "WE ROOLZ: 117617[CR][LF]" 01:54:49.256512 > ".[CR][LF]" 01:54:49.311997 < "QUIT" 01:54:49.312068 > "+OK curl POP3 server signing off[CR][LF]" 01:54:49.319244 MAIN sockfilt said DISC 01:54:49.319301 ====> Client disconnected 01:54:49.319352 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:49.457901 ====> Client connect 01:54:49.466674 Received DATA (on stdin) 01:54:49.466698 > 178 bytes data, server => client 01:54:49.466708 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:49.466718 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:49.466726 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:49.466734 've \r\n' 01:54:49.466843 < 6 bytes data, client => server 01:54:49.466854 'CAPA\r\n' 01:54:49.467021 Received DATA (on stdin) 01:54:49.467033 > 27 bytes data, server => client 01:54:49.467041 '-ERR Unrecognized command\r\n' 01:54:49.467102 < 21 bytes data, client => server 01:54:49.467111 'RETR verifiedserver\r\n' 01:54:49.467248 Received DATA (on stdin) 01:54:49.467257 > 26 bytes data, server => client 01:54:49.467265 '+OK Mail transfer starts\r\n' 01:54:49.467286 Received DATA (on stdin) 01:54:49.467294 > 18 bytes data, server => client 01:54:49.467302 'WE ROOLZ: 117617\r\n' 01:54:49.467311 Received DATA (on stdin) 01:54:49.467318 > 3 bytes data, server => client 01:54:49.467326 '.\r\n' 01:54:49.516446 < 6 bytes data, client => server 01:54:49.516480 'QUIT\r\n' 01:54:49.526438 Received DATA (on stdin) 01:54:49.526472 > 34 bytes data, server => client 01:54:49.526486 '+OK curl POP3 server signing off\r\n' 01:54:49.529898 ====> Client disconnect 01:54:49.530092 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd AUTH PLAIN REPLY AUTH + REPLY dXJzZWwAa3VydAB4aXBqM3BsbXE= -ERR Not authorized Testnum 893 === End of file server.cmd === Start of file valgrind893 ==120213== ==120213== Process terminating with default action of signal 4 (SIGILL) ==120213== Illegal opcode at address 0x10B06D ==120213== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==120213== by 0x10B06D: main (tool_main.c:232) === End of file valgrind893 test 0896...[IMAP with --login-options 'AUTH=dummy' (failing)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind896 ../src/curl -q --output log/1/curl896.out --include --trace-ascii log/1/trace896 --trace-config all --trace-time 'imap://127.0.0.1:45845/895/;MAILINDEX=1' -u '"user:sec"ret{' --login-options 'AUTH=dummy' > log/1/stdout896 2> log/1/stderr896 curl returned 132, when expecting 3 896: exit FAILED == Contents of files in the log/1/ dir after test 896 === Start of file imap_server.log 01:54:49.524296 ====> Client connect 01:54:49.524463 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:49.525299 < "A001 CAPABILITY" 01:54:49.525339 > "A001 BAD Command[CR][LF]" 01:54:49.525520 < "A002 LIST "verifiedserver" *" 01:54:49.525549 LIST_imap got "verifiedserver" * 01:54:49.525574 > "* LIST () "/" "WE ROOLZ: 115318"[CR][LF]" 01:54:49.525588 > "A002 OK LIST Completed[CR][LF]" 01:54:49.525598 return proof we are we 01:54:49.570771 < "A003 LOGOUT" 01:54:49.570824 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:49.570841 > "A003 OK LOGOUT completed[CR][LF]" 01:54:49.613972 MAIN sockfilt said DISC 01:54:49.614035 ====> Client disconnected 01:54:49.614084 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:48.734899 ====> Client connect 01:54:48.735208 Received DATA (on stdin) 01:54:48.735219 > 178 bytes data, server => client 01:54:48.735228 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:48.735236 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:48.735243 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:48.735249 'rve\r\n' 01:54:48.735874 < 17 bytes data, client => server 01:54:48.735892 'A001 CAPABILITY\r\n' 01:54:48.736079 Received DATA (on stdin) 01:54:48.736089 > 18 bytes data, server => client 01:54:48.736097 'A001 BAD Command\r\n' 01:54:48.736163 < 30 bytes data, client => server 01:54:48.736173 'A002 LIST "verifiedserver" *\r\n' 01:54:48.736334 Received DATA (on stdin) 01:54:48.736347 > 34 bytes data, server => client 01:54:48.736356 '* LIST () "/" "WE ROOLZ: 115318"\r\n' 01:54:48.736378 Received DATA (on stdin) 01:54:48.736386 > 24 bytes data, server => client 01:54:48.736394 'A002 OK LIST Completed\r\n' 01:54:48.781331 < 13 bytes data, client => server 01:54:48.781362 'A003 LOGOUT\r\n' 01:54:48.781580 Received DATA (on stdin) 01:54:48.781590 > 36 bytes data, server => client 01:54:48.781600 '* BYE curl IMAP server signing off\r\n' 01:54:48.781625 Received DATA (on stdin) 01:54:48.781633 > 26 bytes data, server => client 01:54:48.781641 'A003 OK LOGOUT completed\r\n' 01:54:48.824622 ====> Client disconnect 01:54:48.824824 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd Testnum 896 === End of file server.cmd === Start of file valgrind896 ==120332== ==120332== Process terminating with default action of signal 4 (SIGILL) ==120332== Illegal opcode at address 0x10B06D ==120332== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==120332== by 0x10B06D: main (tool_main.c:232) === End of file valgrind896 test 0895...[IMAP with --login-options 'AUTH=*'] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind895 ../src/curl -q --output log/10/curl895.out --include --trace-ascii log/10/trace895 --trace-config all --trace-time 'imap://127.0.0.1:42077/895/;MAILINDEX=1' -u '"user:sec"ret{' --login-options 'AUTH=*' > log/10/stdout895 2> log/10/stderr895 895: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 895 === Start of file imap_server.log 01:54:49.446645 ====> Client connect 01:54:49.446783 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:49.447042 < "A001 CAPABILITY" 01:54:49.447073 > "A001 BAD Command[CR][LF]" 01:54:49.447218 < "A002 LIST "verifiedserver" *" 01:54:49.447241 LIST_imap got "verifiedserver" * 01:54:49.447262 > "* LIST () "/" "WE ROOLZ: 114538"[CR][LF]" 01:54:49.447277 > "A002 OK LIST Completed[CR][LF]" 01:54:49.447288 return proof we are we 01:54:49.499354 < "A003 LOGOUT" 01:54:49.499411 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:49.499429 > "A003 OK LOGOUT completed[CR][LF]" 01:54:49.546505 MAIN sockfilt said DISC 01:54:49.546567 ====> Client disconnected 01:54:49.546621 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:48.657274 ====> Client connect 01:54:48.657529 Received DATA (on stdin) 01:54:48.657541 > 178 bytes data, server => client 01:54:48.657552 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:48.657561 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:48.657570 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:48.657577 'rve\r\n' 01:54:48.657652 < 17 bytes data, client => server 01:54:48.657664 'A001 CAPABILITY\r\n' 01:54:48.657812 Received DATA (on stdin) 01:54:48.657823 > 18 bytes data, server => client 01:54:48.657831 'A001 BAD Command\r\n' 01:54:48.657885 < 30 bytes data, client => server 01:54:48.657895 'A002 LIST "verifiedserver" *\r\n' 01CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind897 ../src/curl -q --output log/8/curl897.out --include --trace-ascii log/8/trace897 --trace-config all --trace-time 'imap://127.0.0.1:44615/897/;MAILINDEX=123/;SECTION=1' -u user:secret -D log/8/head-897 > log/8/stdout897 2> log/8/stderr897 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind899 ../src/curl -q --output log/5/curl899.out --include --trace-ascii log/5/trace899 --trace-config all --trace-time http://first:secret@127.0.0.1:34573/899 -L > log/5/stdout899 2> log/5/stderr899 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind898 ../src/curl -q --output log/7/curl898.out --include --trace-ascii log/7/trace898 --trace-config all --trace-time -x http://127.0.0.1:37805 http://firsthost.com -L -H "Authorization: Basic am9lOnNlY3JldA==" -H "Cookie: userpwd=am9lOnNlY3JldA==" > log/7/stdout898 2> log/7/stderr898 :54:48.658026 Received DATA (on stdin) 01:54:48.658038 > 34 bytes data, server => client 01:54:48.658048 '* LIST () "/" "WE ROOLZ: 114538"\r\n' 01:54:48.658072 Received DATA (on stdin) 01:54:48.658082 > 24 bytes data, server => client 01:54:48.658090 'A002 OK LIST Completed\r\n' 01:54:48.709909 < 13 bytes data, client => server 01:54:48.709943 'A003 LOGOUT\r\n' 01:54:48.710173 Received DATA (on stdin) 01:54:48.710189 > 36 bytes data, server => client 01:54:48.710198 '* BYE curl IMAP server signing off\r\n' 01:54:48.710227 Received DATA (on stdin) 01:54:48.710236 > 26 bytes data, server => client 01:54:48.710244 'A003 OK LOGOUT completed\r\n' 01:54:48.757164 ====> Client disconnect 01:54:48.757360 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd Testnum 895 === End of file server.cmd === Start of file valgrind895 ==120294== ==120294== Process terminating with default action of signal 4 (SIGILL) ==120294== Illegal opcode at address 0x10B06D ==120294== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==120294== by 0x10B06D: main (tool_main.c:232) === End of file valgrind895 test 0897...[IMAP and envelope meta data after body transfer] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind897 ../src/curl -q --output log/8/curl897.out --include --trace-ascii log/8/trace897 --trace-config all --trace-time 'imap://127.0.0.1:44615/897/;MAILINDEX=123/;SECTION=1' -u user:secret -D log/8/head-897 > log/8/stdout897 2> log/8/stderr897 897: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 897 === Start of file imap_server.log 01:54:49.727539 ====> Client connect 01:54:49.727680 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:49.727937 < "A001 CAPABILITY" 01:54:49.727967 > "A001 BAD Command[CR][LF]" 01:54:49.728116 < "A002 LIST "verifiedserver" *" 01:54:49.728140 LIST_imap got "verifiedserver" * 01:54:49.728161 > "* LIST () "/" "WE ROOLZ: 110726"[CR][LF]" 01:54:49.728175 > "A002 OK LIST Completed[CR][LF]" 01:54:49.728184 return proof we are we 01:54:49.776687 < "A003 LOGOUT" 01:54:49.776739 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:49.776756 > "A003 OK LOGOUT completed[CR][LF]" 01:54:49.826484 MAIN sockfilt said DISC 01:54:49.826534 ====> Client disconnected 01:54:49.826580 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:54:49.938160 ====> Client connect 01:54:49.938426 Received DATA (on stdin) 01:54:49.938438 > 178 bytes data, server => client 01:54:49.938448 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:49.938457 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:49.938466 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:54:49.938472 'rve\r\n' 01:54:49.938547 < 17 bytes data, client => server 01:54:49.938559 'A001 CAPABILITY\r\n' 01:54:49.938706 Received DATA (on stdin) 01:54:49.938721 > 18 bytes data, server => client 01:54:49.938729 'A001 BAD Command\r\n' 01:54:49.938782 < 30 bytes data, client => server 01:54:49.938792 'A002 LIST "verifiedserver" *\r\n' 01:54:49.938920 Received DATA (on stdin) 01:54:49.938931 > 34 bytes data, server => client 01:54:49.938939 '* LIST () "/" "WE ROOLZ: 110726"\r\n' 01:54:49.938961 Received DATA (on stdin) 01:54:49.938969 > 24 bytes data, server => client 01:54:49.938977 'A002 OK LIST Completed\r\n' 01:54:49.987238 < 13 bytes data, client => server 01:54:49.987273 'A003 LOGOUT\r\n' 01:54:49.987495 Received DATA (on stdin) 01:54:49.987506 > 36 bytes data, server => client 01:54:49.987516 '* BYE curl IMAP server signing off\r\n' 01:54:49.987553 Received DATA (on stdin) 01:54:49.987562 > 26 bytes data, server => client 01:54:49.987571 'A003 OK LOGOUT completed\r\n' 01:54:50.037140 ====> Client disconnect 01:54:50.037317 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd POSTFETCH extra stuff sent in the envelope after the body Testnum 897 === End of file server.cmd === Start of file valgrind897 ==120498== ==120498== Process terminating with default action of signal 4 (SIGILL) ==120498== Illegal opcode at address 0x10B06D ==120498== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==120498== by 0x10B06D: main (tool_main.c:232) === End of file valgrind897 test 0899...[URL with credentials redirects to URL with different credentials] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind899 ../src/curl -q --output log/5/curl899.out --include --trace-ascii log/5/trace899 --trace-config all --trace-time http://first:secret@127.0.0.1:34573/899 -L > log/5/stdout899 2> log/5/stderr899 899: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 899 === Start of file http_server.log 01:54:50.105111 ====> Client connect 01:54:50.105154 accept_connection 3 returned 4 01:54:50.105175 accept_connection 3 returned 0 01:54:50.105189 Read 93 bytes 01:54:50.105203 Process 93 bytes request 01:54:50.105219 Got request: GET /verifiedserver HTTP/1.1 01:54:50.105226 Are-we-friendly question received 01:54:50.105254 Wrote request (93 bytes) input to log/5/server.input 01:54:50.105275 Identifying ourselves as friends 01:54:50.105351 Response sent (56 bytes) and written to log/5/server.response 01:54:50.105364 special request received, no persistency 01:54:50.105375 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 899 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind899 ==120509== ==120509== Process terminating with default action of signal 4 (SIGILL) ==120509== Illegal opcode at address 0x10B06D ==120509== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==120509== by 0x10B06D: main (tool_main.c:232) === End of file valgrind899 test 0898...[HTTP with custom auth and cookies redirected to HTTP on a diff port] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind898 ../src/curl -q --output log/7/curl898.out --include --trace-ascii log/7/trace898 --trace-config all --trace-time -x http://127.0.0.1:37805 http://firsthost.com -L -H "Authorization: Basic am9lOnNlY3JldA==" -H "Cookie: userpwd=am9lOnNlY3JldA==" > log/7/stdout898 2> log/7/stderr898 898: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 898 === Start of file http_server.log 01:54:50.013178 ====> Client connect 01:54:50.013209 accept_connection 3 returned 4 01:54:50.013223 accept_connection 3 returned 0 01:54:50.013235 Read 93 bytes 01:54:50.013243 Process 93 bytes request 01:54:50.013255 Got request: GET /verifiedserver HTTP/1.1 01:54:50.013262 Are-we-friendly question received 01:54:50.CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind906 ../src/curl -q --output log/6/curl906.out --include --trace-ascii log/6/trace906 --trace-config all --trace-time smtp://127.0.0.1:44869/906 --mail-rcpt recipient@example.com --mail-from sender@example.com -u testuser:testpass -T - log/6/stdout906 2> log/6/stderr906 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind900 ../src/curl -q --output log/12/curl900.out --include --trace-ascii log/12/trace900 --trace-config all --trace-time smtp://127.0.0.1:35225/900 --mail-rcpt recipient@example.com --mail-from sender@example.com -T - log/12/stdout900 2> log/12/stderr900 013280 Wrote request (93 bytes) input to log/7/server.input 01:54:50.013293 Identifying ourselves as friends 01:54:50.013346 Response sent (56 bytes) and written to log/7/server.response 01:54:50.013354 special request received, no persistency 01:54:50.013360 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 898 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind898 ==120481== ==120481== Process terminating with default action of signal 4 (SIGILL) ==120481== Illegal opcode at address 0x10B06D ==120481== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==120481== by 0x10B06D: main (tool_main.c:232) === End of file valgrind898 test 0906...[SMTP NTLM authentication] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind906 ../src/curl -q --output log/6/curl906.out --include --trace-ascii log/6/trace906 --trace-config all --trace-time smtp://127.0.0.1:44869/906 --mail-rcpt recipient@example.com --mail-from sender@example.com -u testuser:testpass -T - log/6/stdout906 2> log/6/stderr906 906: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 906 === Start of file server.cmd AUTH NTLM REPLY AUTH 334 NTLM supported REPLY TlRMTVNTUAABAAAABoIIAAAAAAAAAAAAAAAAAAAAAAA= 334 TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA== REPLY TlRMTVNTUAADAAAAGAAYAEAAAAAYABgAWAAAAAAAAABwAAAACAAIAHAAAAALAAsAeAAAAAAAAAAAAAAAhoIBAFpkQwKRCZFMhjj0tw47wEjKHRHlvzfxQamFcheMuv8v+xeqphEO5V41xRd7R9deOXRlc3R1c2VyV09SS1NUQVRJT04= 235 Authenticated Testnum 906 === End of file server.cmd === Start of file smtp_server.log 01:54:50.914205 ====> Client connect 01:54:50.914346 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:50.914612 < "EHLO verifiedserver" 01:54:50.914651 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:50.914812 < "HELP" 01:54:50.914841 > "214 WE ROOLZ: 109298[CR][LF]" 01:54:50.914854 return proof we are we 01:54:50.915044 < "QUIT" 01:54:50.915068 > "221 curl ESMTP server signing off[CR][LF]" 01:54:50.915747 MAIN sockfilt said DISC 01:54:50.915774 ====> Client disconnected 01:54:50.915818 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:51.124825 ====> Client connect 01:54:51.125093 Received DATA (on stdin) 01:54:51.125105 > 160 bytes data, server => client 01:54:51.125116 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:51.125126 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:51.125135 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:51.125217 < 21 bytes data, client => server 01:54:51.125228 'EHLO verifiedserver\r\n' 01:54:51.125393 Received DATA (on stdin) 01:54:51.125404 > 53 bytes data, server => client 01:54:51.125414 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:51.125471 < 6 bytes data, client => server 01:54:51.125480 'HELP\r\n' 01:54:51.125590 Received DATA (on stdin) 01:54:51.125600 > 22 bytes data, server => client 01:54:51.125609 '214 WE ROOLZ: 109298\r\n' 01:54:51.125705 < 6 bytes data, client => server 01:54:51.125716 'QUIT\r\n' 01:54:51.125805 Received DATA (on stdin) 01:54:51.125814 > 35 bytes data, server => client 01:54:51.125823 '221 curl ESMTP server signing off\r\n' 01:54:51.126436 ====> Client disconnect 01:54:51.126556 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-906 mail body === End of file stdin-for-906 === Start of file valgrind906 ==120677== ==120677== Process terminating with default action of signal 4 (SIGILL) ==120677== Illegal opcode at address 0x10B06D ==120677== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==120677== by 0x10B06D: main (tool_main.c:232) === End of file valgrind906 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/12/server/smtp_server.pid" --logfile "log/12/smtp_server.log" --logdir "log/12" --portfile "log/12/server/smtp_server.port" --srcdir "/startdir/src/curl/tests" --proto smtp --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 35225 (log/12/server/smtp_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:35225/verifiedserver" 2>log/12/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: SMTP server is PID 120493 port 35225 * pid smtp => 120493 120493 test 0900...[SMTP] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind900 ../src/curl -q --output log/12/curl900.out --include --trace-ascii log/12/trace900 --trace-config all --trace-time smtp://127.0.0.1:35225/900 --mail-rcpt recipient@example.com --mail-from sender@example.com -T - log/12/stdout900 2> log/12/stderr900 900: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 900 === Start of file server.cmd Testnum 900 === End of file server.cmd === Start of file smtp_server.log 01:54:49.937456 SMTP server listens on port IPv4/35225 01:54:49.937528 logged pid 120493 in log/12/server/smtp_server.pid 01:54:49.937546 Awaiting input 01:54:50.984414 ====> Client connect 01:54:50.984571 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:50.984862 < "EHLO verifiedserver" 01:54:50.984910 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:50.985079 < "HELP" 01:54:50.985108 > "214 WE ROOLZ: 120493[CR][LF]" 01:54:50.985121 return proof we are we 01:54:50.985642 < "QUIT" 01:54:50.985670 > "221 curl ESMTP server signing off[CR][LF]" 01:54:50.986581 MAIN sockfilt said DISC 01:54:50.986609 ====> Client disconnected 01:54:50.986650 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:49.147867 Running IPv4 version 01:54:49.147951 Listening on port 35225 01:54:49.147982 Wrote pid 120506 to log/12/server/smtp_sockfilt.pid 01:54:49.148005 Wrote port 35225 to log/12/server/smtp_server.port 01:54:49.148121 Received PING (on stdin) 01:54:50.194799 ====> Client connect 01:54:50.195321 Received DATA (on stdin) 01:54:50.195336 > 160 bytes data, server => client 01:54:50.195347 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:50.195357 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:50.195366 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:50.195454 < 21 bytes data, client => server 01:54:50.195466 'EHLO verifiedserver\r\n' 01:54:50.195652 Received DATA (on stdin) 01:54:50.195663 > 53 bytes data, server => client 01:54:50.195673 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:50.195732 < 6 bytes data, cliCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind910 ../src/curl -q --output log/8/curl910.out --include --trace-ascii log/8/trace910 --trace-config all --trace-time smtp://127.0.0.1:41917/910 --mail-rcpt recipient@example.com --mail-from sender@example.com -T - log/8/stdout910 2> log/8/stderr910 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind901 ../src/curl -q --output log/9/curl901.out --include --trace-ascii log/9/trace901 --trace-config all --trace-time smtp://127.0.0.1:36779/901 --mail-rcpt recipient@example.com --mail-from sender@example.com -T - log/9/stdout901 2> log/9/stderr901 ent => server 01:54:50.195742 'HELP\r\n' 01:54:50.196156 Received DATA (on stdin) 01:54:50.196173 > 22 bytes data, server => client 01:54:50.196183 '214 WE ROOLZ: 120493\r\n' 01:54:50.196292 < 6 bytes data, client => server 01:54:50.196303 'QUIT\r\n' 01:54:50.196484 Received DATA (on stdin) 01:54:50.196498 > 35 bytes data, server => client 01:54:50.196507 '221 curl ESMTP server signing off\r\n' 01:54:50.197271 ====> Client disconnect 01:54:50.197390 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-900 From: different To: another body === End of file stdin-for-900 === Start of file valgrind900 ==120714== ==120714== Process terminating with default action of signal 4 (SIGILL) ==120714== Illegal opcode at address 0x10B06D ==120714== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==120714== by 0x10B06D: main (tool_main.c:232) === End of file valgrind900 test 0910...[SMTP without terminating CRLF] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind910 ../src/curl -q --output log/8/curl910.out --include --trace-ascii log/8/trace910 --trace-config all --trace-time smtp://127.0.0.1:41917/910 --mail-rcpt recipient@example.com --mail-from sender@example.com -T - log/8/stdout910 2> log/8/stderr910 910: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 910 === Start of file server.cmd Testnum 910 === End of file server.cmd === Start of file smtp_server.log 01:54:51.135734 ====> Client connect 01:54:51.135920 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:51.136255 < "EHLO verifiedserver" 01:54:51.136293 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:51.136451 < "HELP" 01:54:51.136481 > "214 WE ROOLZ: 109074[CR][LF]" 01:54:51.136495 return proof we are we 01:54:51.136710 < "QUIT" 01:54:51.136742 > "221 curl ESMTP server signing off[CR][LF]" 01:54:51.137603 MAIN sockfilt said DISC 01:54:51.137628 ====> Client disconnected 01:54:51.137670 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:51.343186 ====> Client connect 01:54:51.346677 Received DATA (on stdin) 01:54:51.346699 > 160 bytes data, server => client 01:54:51.346711 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:51.346721 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:51.346730 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:51.346854 < 21 bytes data, client => server 01:54:51.346868 'EHLO verifiedserver\r\n' 01:54:51.347036 Received DATA (on stdin) 01:54:51.347047 > 53 bytes data, server => client 01:54:51.347056 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:51.347112 < 6 bytes data, client => server 01:54:51.347122 'HELP\r\n' 01:54:51.347234 Received DATA (on stdin) 01:54:51.347245 > 22 bytes data, server => client 01:54:51.347254 '214 WE ROOLZ: 109074\r\n' 01:54:51.347366 < 6 bytes data, client => server 01:54:51.347380 'QUIT\r\n' 01:54:51.347482 Received DATA (on stdin) 01:54:51.347493 > 35 bytes data, server => client 01:54:51.347504 '221 curl ESMTP server signing off\r\n' 01:54:51.348297 ====> Client disconnect 01:54:51.348408 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-910 From: different To: another body === End of file stdin-for-910 === Start of file valgrind910 ==120796== ==120796== Process terminating with default action of signal 4 (SIGILL) ==120796== Illegal opcode at address 0x10B06D ==120796== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==120796== by 0x10B06D: main (tool_main.c:232) === End of file valgrind910 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/9/server/smtp_server.pid" --logfile "log/9/smtp_server.log" --logdir "log/9" --portfile "log/9/server/smtp_server.port" --srcdir "/startdir/src/curl/tests" --proto smtp --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 36779 (log/9/server/smtp_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:36779/verifiedserver" 2>log/9/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: SMTP server is PID 120640 port 36779 * pid smtp => 120640 120640 test 0901...[SMTP with CRLF-dot-CRLF in data] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind901 ../src/curl -q --output log/9/curl901.out --include --trace-ascii log/9/trace901 --trace-config all --trace-time smtp://127.0.0.1:36779/901 --mail-rcpt recipient@example.com --mail-from sender@example.com -T - log/9/stdout901 2> log/9/stderr901 901: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 901 === Start of file server.cmd Testnum 901 === End of file server.cmd === Start of file smtp_server.log 01:54:50.476850 SMTP server listens on port IPv4/36779 01:54:50.476937 logged pid 120640 in log/9/server/smtp_server.pid 01:54:50.476961 Awaiting input 01:54:51.474265 ====> Client connect 01:54:51.474439 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:51.474739 < "EHLO verifiedserver" 01:54:51.474785 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:51.474956 < "HELP" 01:54:51.474987 > "214 WE ROOLZ: 120640[CR][LF]" 01:54:51.475000 return proof we are we 01:54:51.475218 < "QUIT" 01:54:51.475244 > "221 curl ESMTP server signing off[CR][LF]" 01:54:51.476042 MAIN sockfilt said DISC 01:54:51.476069 ====> Client disconnected 01:54:51.476117 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:50.687219 Running IPv4 version 01:54:50.687309 Listening on port 36779 01:54:50.687345 Wrote pid 120643 to log/9/server/smtp_sockfilt.pid 01:54:50.687374 Wrote port 36779 to log/9/server/smtp_server.port 01:54:50.687506 Received PING (on stdin) 01:54:51.684917 ====> Client connect 01:54:51.685191 Received DATA (on stdin) 01:54:51.685204 > 160 bytes data, server => client 01:54:51.685214 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:51.685225 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:51.685234 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:51.685315 < 21 bytes data, client => server 01:54:51.685327 'EHLO verifiedserver\r\n' 01:54:51.685528 Received DATA (on stdin) 01:54:51.685540 > 53 bytes data, server => client 01:54:51.685550 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:51.685609 < 6 bytes data, client => server 01:54:51.685619 'HELP\r\n' 01:54:51.685738 Received DATA (on stdin) 01:54:51.685748 > 22 bytes data, server => client 01:54:51.685757 '214 WE ROOLZ: 120640\r\n' 01:54:51.685874 < 6 bytes data, client => server 01:54:51.685886 'QUIT\r\n' 01:54:51.685982 Received DATA (on stdin) 01:54:51.685992 > 35 bytes data, server => client 01:54:51.686001 '221 curl ESMTP server signing off\r\n' 01:54:51.686727 ====> Client disconnect 01:54:51.686857 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-901 From: different To: another . . . body === End of file stdin-for-901 === Start of file valgrind901 ==120875== ==120875== Process terminating with default action of signal 4 (SIGILL) ==120875== Illegal opcode at address 0x10B06D ==120875== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==120875== CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind903 ../src/curl -q --output log/2/curl903.out --include --trace-ascii log/2/trace903 --trace-config all --trace-time smtp://127.0.0.1:36571/903 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T - log/2/stdout903 2> log/2/stderr903 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind904 ../src/curl -q --output log/3/curl904.out --include --trace-ascii log/3/trace904 --trace-config all --trace-time smtp://127.0.0.1:37201/904 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T - log/3/stdout904 2> log/3/stderr904 by 0x10B06D: main (tool_main.c:232) === End of file valgrind901 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/2/server/smtp_server.pid" --logfile "log/2/smtp_server.log" --logdir "log/2" --portfile "log/2/server/smtp_server.port" --srcdir "/startdir/src/curl/tests" --proto smtp --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 36571 (log/2/server/smtp_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:36571/verifiedserver" 2>log/2/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: SMTP server is PID 120646 port 36571 * pid smtp => 120646 120646 test 0903...[SMTP plain authentication] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind903 ../src/curl -q --output log/2/curl903.out --include --trace-ascii log/2/trace903 --trace-config all --trace-time smtp://127.0.0.1:36571/903 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T - log/2/stdout903 2> log/2/stderr903 903: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 903 === Start of file server.cmd AUTH PLAIN REPLY AUTH 334 PLAIN supported REPLY AHVzZXIAc2VjcmV0 235 Authenticated Testnum 903 === End of file server.cmd === Start of file smtp_server.log 01:54:50.560155 SMTP server listens on port IPv4/36571 01:54:50.560243 logged pid 120646 in log/2/server/smtp_server.pid 01:54:50.560266 Awaiting input 01:54:51.563963 ====> Client connect 01:54:51.564106 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:51.564811 < "EHLO verifiedserver" 01:54:51.564860 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:51.565026 < "HELP" 01:54:51.565055 > "214 WE ROOLZ: 120646[CR][LF]" 01:54:51.565067 return proof we are we 01:54:51.565273 < "QUIT" 01:54:51.565299 > "221 curl ESMTP server signing off[CR][LF]" 01:54:51.566319 MAIN sockfilt said DISC 01:54:51.566348 ====> Client disconnected 01:54:51.566389 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:50.770507 Running IPv4 version 01:54:50.770612 Listening on port 36571 01:54:50.770646 Wrote pid 120648 to log/2/server/smtp_sockfilt.pid 01:54:50.770675 Wrote port 36571 to log/2/server/smtp_server.port 01:54:50.770816 Received PING (on stdin) 01:54:51.774631 ====> Client connect 01:54:51.774924 Received DATA (on stdin) 01:54:51.774943 > 160 bytes data, server => client 01:54:51.774955 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:51.774965 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:51.774974 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:51.775383 < 21 bytes data, client => server 01:54:51.775398 'EHLO verifiedserver\r\n' 01:54:51.775602 Received DATA (on stdin) 01:54:51.775613 > 53 bytes data, server => client 01:54:51.775624 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:51.775682 < 6 bytes data, client => server 01:54:51.775692 'HELP\r\n' 01:54:51.775805 Received DATA (on stdin) 01:54:51.775815 > 22 bytes data, server => client 01:54:51.775824 '214 WE ROOLZ: 120646\r\n' 01:54:51.775932 < 6 bytes data, client => server 01:54:51.775944 'QUIT\r\n' 01:54:51.776038 Received DATA (on stdin) 01:54:51.776048 > 35 bytes data, server => client 01:54:51.776058 '221 curl ESMTP server signing off\r\n' 01:54:51.777006 ====> Client disconnect 01:54:51.777127 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-903 mail body === End of file stdin-for-903 === Start of file valgrind903 ==120962== ==120962== Process terminating with default action of signal 4 (SIGILL) ==120962== Illegal opcode at address 0x10B06D ==120962== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==120962== by 0x10B06D: main (tool_main.c:232) === End of file valgrind903 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/3/server/smtp_server.pid" --logfile "log/3/smtp_server.log" --logdir "log/3" --portfile "log/3/server/smtp_server.port" --srcdir "/startdir/src/curl/tests" --proto smtp --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 37201 (log/3/server/smtp_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:37201/verifiedserver" 2>log/3/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: SMTP server is PID 120645 port 37201 * pid smtp => 120645 120645 test 0904...[SMTP login authentication] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind904 ../src/curl -q --output log/3/curl904.out --include --trace-ascii log/3/trace904 --trace-config all --trace-time smtp://127.0.0.1:37201/904 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T - log/3/stdout904 2> log/3/stderr904 904: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 904 === Start of file server.cmd AUTH LOGIN REPLY AUTH 334 VXNlcm5hbWU6 REPLY dXNlcg== 334 UGFzc3dvcmQ6 REPLY c2VjcmV0 235 Authenticated Testnum 904 === End of file server.cmd === Start of file smtp_server.log 01:54:50.600287 SMTP server listens on port IPv4/37201 01:54:50.600396 logged pid 120645 in log/3/server/smtp_server.pid 01:54:50.600420 Awaiting input 01:54:51.585328 ====> Client connect 01:54:51.585466 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:51.585746 < "EHLO verifiedserver" 01:54:51.585787 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:51.585925 < "HELP" 01:54:51.585950 > "214 WE ROOLZ: 120645[CR][LF]" 01:54:51.585962 return proof we are we 01:54:51.586144 < "QUIT" 01:54:51.586169 > "221 curl ESMTP server signing off[CR][LF]" 01:54:51.586989 MAIN sockfilt said DISC 01:54:51.587013 ====> Client disconnected 01:54:51.587054 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:50.805713 Running IPv4 version 01:54:50.805808 Listening on port 37201 01:54:50.805841 Wrote pid 120649 to log/3/server/smtp_sockfilt.pid 01:54:50.805865 Wrote port 37201 to log/3/server/smtp_server.port 01:54:50.810858 Received PING (on stdin) 01:54:51.795887 ====> Client connect 01:54:51.796214 Received DATA (on stdin) 01:54:51.796226 > 160 bytes data, server => client 01:54:51.796236 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:51.796244 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:51.796252 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:51.796342 < 21 bytes data, client => server 01:54:51.796352 'EHLO verifiedserver\r\n' 01:54:51.796527 Received DATA (on stdin) 01:54:51.796538 > 53 bytes data, server => client 01:54:51.796547 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:51.796597 < 6 bytes data, client => server 01:54:51.796605 'HELP\r\n' 01:54:51.796697 Received DATA (on stdin) 01:54:51.796705 > 22 bytes data, server => client 01:54:51.796712 '214 WE ROOLZ: 120645\r\n' 01:54:51.796810 < 6 bytes data, client => server 01:54:51.796820 'QUIT\r\n' 01:54:51.796906 Received DATA (on stdin) 01:54:51.796916 > 35 bytes data, server => client 01:54:51.796924 '221 curl ESMTP server signing off\r\n' 01:54:51.797682 ====> Client disconnect 01:54:51.797789 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of fileCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind902 ../src/curl -q --output log/11/curl902.out --include --trace-ascii log/11/trace902 --trace-config all --trace-time smtp://127.0.0.1:40307/902 --mail-rcpt recipient@example.com --mail-from sender@example.com -T - log/11/stdout902 2> log/11/stderr902 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind905 ../src/curl -q --output log/4/curl905.out --include --trace-ascii log/4/trace905 --trace-config all --trace-time smtp://127.0.0.1:32773/905 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T - log/4/stdout905 2> log/4/stderr905 stdin-for-904 mail body === End of file stdin-for-904 === Start of file valgrind904 ==120979== ==120979== Process terminating with default action of signal 4 (SIGILL) ==120979== Illegal opcode at address 0x10B06D ==120979== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==120979== by 0x10B06D: main (tool_main.c:232) === End of file valgrind904 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/11/server/smtp_server.pid" --logfile "log/11/smtp_server.log" --logdir "log/11" --portfile "log/11/server/smtp_server.port" --srcdir "/startdir/src/curl/tests" --proto smtp --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 40307 (log/11/server/smtp_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:40307/verifiedserver" 2>log/11/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: SMTP server is PID 120644 port 40307 * pid smtp => 120644 120644 test 0902...[RFC821-only SMTP server (EHLO not supported)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind902 ../src/curl -q --output log/11/curl902.out --include --trace-ascii log/11/trace902 --trace-config all --trace-time smtp://127.0.0.1:40307/902 --mail-rcpt recipient@example.com --mail-from sender@example.com -T - log/11/stdout902 2> log/11/stderr902 902: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 902 === Start of file server.cmd REPLY EHLO 500 Command unrecognized Testnum 902 === End of file server.cmd === Start of file smtp_server.log 01:54:50.567566 SMTP server listens on port IPv4/40307 01:54:50.567724 logged pid 120644 in log/11/server/smtp_server.pid 01:54:50.567755 Awaiting input 01:54:51.557705 ====> Client connect 01:54:51.557864 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:51.558128 < "EHLO verifiedserver" 01:54:51.558163 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:51.558293 < "HELP" 01:54:51.558316 > "214 WE ROOLZ: 120644[CR][LF]" 01:54:51.558326 return proof we are we 01:54:51.558503 < "QUIT" 01:54:51.558527 > "221 curl ESMTP server signing off[CR][LF]" 01:54:51.562528 MAIN sockfilt said DISC 01:54:51.562622 ====> Client disconnected 01:54:51.562676 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:50.773850 Running IPv4 version 01:54:50.773927 Listening on port 40307 01:54:50.773962 Wrote pid 120647 to log/11/server/smtp_sockfilt.pid 01:54:50.773992 Wrote port 40307 to log/11/server/smtp_server.port 01:54:50.778021 Received PING (on stdin) 01:54:51.768363 ====> Client connect 01:54:51.768607 Received DATA (on stdin) 01:54:51.768616 > 160 bytes data, server => client 01:54:51.768626 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:51.768635 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:51.768644 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:51.768728 < 21 bytes data, client => server 01:54:51.768737 'EHLO verifiedserver\r\n' 01:54:51.768902 Received DATA (on stdin) 01:54:51.768911 > 53 bytes data, server => client 01:54:51.768920 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:51.768968 < 6 bytes data, client => server 01:54:51.768976 'HELP\r\n' 01:54:51.769060 Received DATA (on stdin) 01:54:51.769069 > 22 bytes data, server => client 01:54:51.769077 '214 WE ROOLZ: 120644\r\n' 01:54:51.769171 < 6 bytes data, client => server 01:54:51.769182 'QUIT\r\n' 01:54:51.769268 Received DATA (on stdin) 01:54:51.769276 > 35 bytes data, server => client 01:54:51.769285 '221 curl ESMTP server signing off\r\n' 01:54:51.773193 ====> Client disconnect 01:54:51.776135 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-902 From: different To: another body === End of file stdin-for-902 === Start of file valgrind902 ==120960== ==120960== Process terminating with default action of signal 4 (SIGILL) ==120960== Illegal opcode at address 0x10B06D ==120960== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==120960== by 0x10B06D: main (tool_main.c:232) === End of file valgrind902 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/4/server/smtp_server.pid" --logfile "log/4/smtp_server.log" --logdir "log/4" --portfile "log/4/server/smtp_server.port" --srcdir "/startdir/src/curl/tests" --proto smtp --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 32773 (log/4/server/smtp_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:32773/verifiedserver" 2>log/4/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: SMTP server is PID 120650 port 32773 * pid smtp => 120650 120650 test 0905...[SMTP CRAM-MD5 authentication] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind905 ../src/curl -q --output log/4/curl905.out --include --trace-ascii log/4/trace905 --trace-config all --trace-time smtp://127.0.0.1:32773/905 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T - log/4/stdout905 2> log/4/stderr905 905: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 905 === Start of file server.cmd AUTH CRAM-MD5 REPLY AUTH 334 PDE5NzIuOTg3NjU0MzIxQGN1cmw+ REPLY dXNlciA3MDMxNzI1NTk5ZmRiYjVkNDEyNjg5YWEzMjNlM2UwYg== 235 Authenticated Testnum 905 === End of file server.cmd === Start of file smtp_server.log 01:54:50.833095 SMTP server listens on port IPv4/32773 01:54:50.833189 logged pid 120650 in log/4/server/smtp_server.pid 01:54:50.833214 Awaiting input 01:54:51.816886 ====> Client connect 01:54:51.817057 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:51.826060 < "EHLO verifiedserver" 01:54:51.826121 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:51.826308 < "HELP" 01:54:51.826344 > "214 WE ROOLZ: 120650[CR][LF]" 01:54:51.826358 return proof we are we 01:54:51.826566 < "QUIT" 01:54:51.826594 > "221 curl ESMTP server signing off[CR][LF]" 01:54:51.827842 MAIN sockfilt said DISC 01:54:51.827875 ====> Client disconnected 01:54:51.827928 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:50.043457 Running IPv4 version 01:54:50.043555 Listening on port 32773 01:54:50.043589 Wrote pid 120651 to log/4/server/smtp_sockfilt.pid 01:54:50.043614 Wrote port 32773 to log/4/server/smtp_server.port 01:54:50.043752 Received PING (on stdin) 01:54:51.023113 ====> Client connect 01:54:51.031836 Received DATA (on stdin) 01:54:51.031868 > 160 bytes data, server => client 01:54:51.031879 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:51.031889 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:51.031898 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:51.036546 < 21 bytes data, client => server 01:54:51.036581 'EHLO verifiedserver\r\n' 01:54:51.036868 Received DATA (on stdin) 01:54:51.036880 > 53 bytes data, server => client 01:54:51.036891 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:51.036957 < 6 bytes data, client => server 01:54:51.036967 'HELP\r\n' 01:54:51.037096 Received DATA (on stdin) 01:54:51.037106 > 22 bytes data, server => client 01:54:51.037115 '214 WE ROOLZ: 120650\r\n' 01:54:51.037223 < 6 bytes dCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind913 ../src/curl -q --output log/6/curl913.out --include --trace-ascii log/6/trace913 --trace-config all --trace-time smtp://127.0.0.1:44869/913 --mail-rcpt recipient@example.com --mail-from sender@example.com -T log/6/test913.eml > log/6/stdout913 2> log/6/stderr913 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind915 ../src/curl -q --output log/8/curl915.out --include --trace-ascii log/8/trace915 --trace-config all --trace-time smtp://127.0.0.1:41917/915 --mail-rcpt recipient@example.com -T - log/8/stdout915 2> log/8/stderr915 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind909 ../src/curl -q --output log/10/curl909.out --include --trace-ascii log/10/trace909 --trace-config all --trace-time smtp://127.0.0.1:42183/909 --mail-rcpt recipient@example.com --mail-from sender@example.com -T log/10/test909.eml > log/10/stdout909 2> log/10/stderr909 ata, client => server 01:54:51.037235 'QUIT\r\n' 01:54:51.037333 Received DATA (on stdin) 01:54:51.037342 > 35 bytes data, server => client 01:54:51.037351 '221 curl ESMTP server signing off\r\n' 01:54:51.038256 ====> Client disconnect 01:54:51.038671 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-905 mail body === End of file stdin-for-905 === Start of file valgrind905 ==121138== ==121138== Process terminating with default action of signal 4 (SIGILL) ==121138== Illegal opcode at address 0x10B06D ==121138== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==121138== by 0x10B06D: main (tool_main.c:232) === End of file valgrind905 test 0913...[SMTP with large message SIZE] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind913 ../src/curl -q --output log/6/curl913.out --include --trace-ascii log/6/trace913 --trace-config all --trace-time smtp://127.0.0.1:44869/913 --mail-rcpt recipient@example.com --mail-from sender@example.com -T log/6/test913.eml > log/6/stdout913 2> log/6/stderr913 913: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 913 === Start of file server.cmd CAPA "SIZE 32" Testnum 913 === End of file server.cmd === Start of file smtp_server.log 01:54:51.934029 ====> Client connect 01:54:51.934169 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:51.934427 < "EHLO verifiedserver" 01:54:51.934463 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:51.934611 < "HELP" 01:54:51.934637 > "214 WE ROOLZ: 109298[CR][LF]" 01:54:51.934650 return proof we are we 01:54:51.934834 < "QUIT" 01:54:51.934858 > "221 curl ESMTP server signing off[CR][LF]" 01:54:51.935661 MAIN sockfilt said DISC 01:54:51.935685 ====> Client disconnected 01:54:51.935738 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:52.144257 ====> Client connect 01:54:52.144915 Received DATA (on stdin) 01:54:52.144928 > 160 bytes data, server => client 01:54:52.144938 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:52.144948 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:52.144957 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:52.145037 < 21 bytes data, client => server 01:54:52.145048 'EHLO verifiedserver\r\n' 01:54:52.145203 Received DATA (on stdin) 01:54:52.145214 > 53 bytes data, server => client 01:54:52.145224 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:52.145277 < 6 bytes data, client => server 01:54:52.145287 'HELP\r\n' 01:54:52.145386 Received DATA (on stdin) 01:54:52.145396 > 22 bytes data, server => client 01:54:52.145404 '214 WE ROOLZ: 109298\r\n' 01:54:52.145498 < 6 bytes data, client => server 01:54:52.145510 'QUIT\r\n' 01:54:52.145595 Received DATA (on stdin) 01:54:52.145605 > 35 bytes data, server => client 01:54:52.145614 '221 curl ESMTP server signing off\r\n' 01:54:52.146358 ====> Client disconnect 01:54:52.146474 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file test913.eml From: different To: another body === End of file test913.eml === Start of file valgrind913 ==121184== ==121184== Process terminating with default action of signal 4 (SIGILL) ==121184== Illegal opcode at address 0x10B06D ==121184== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==121184== by 0x10B06D: main (tool_main.c:232) === End of file valgrind913 test 0915...[SMTP without --mail-from] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind915 ../src/curl -q --output log/8/curl915.out --include --trace-ascii log/8/trace915 --trace-config all --trace-time smtp://127.0.0.1:41917/915 --mail-rcpt recipient@example.com -T - log/8/stdout915 2> log/8/stderr915 915: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 915 === Start of file server.cmd Testnum 915 === End of file server.cmd === Start of file smtp_server.log 01:54:52.016921 ====> Client connect 01:54:52.017058 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:52.017326 < "EHLO verifiedserver" 01:54:52.017370 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:52.017538 < "HELP" 01:54:52.017566 > "214 WE ROOLZ: 109074[CR][LF]" 01:54:52.017579 return proof we are we 01:54:52.017789 < "QUIT" 01:54:52.017814 > "221 curl ESMTP server signing off[CR][LF]" 01:54:52.019513 MAIN sockfilt said DISC 01:54:52.019547 ====> Client disconnected 01:54:52.019593 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:52.227546 ====> Client connect 01:54:52.227804 Received DATA (on stdin) 01:54:52.227817 > 160 bytes data, server => client 01:54:52.227827 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:52.227837 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:52.227847 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:52.227927 < 21 bytes data, client => server 01:54:52.227938 'EHLO verifiedserver\r\n' 01:54:52.228112 Received DATA (on stdin) 01:54:52.228123 > 53 bytes data, server => client 01:54:52.228134 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:52.228193 < 6 bytes data, client => server 01:54:52.228203 'HELP\r\n' 01:54:52.228316 Received DATA (on stdin) 01:54:52.228325 > 22 bytes data, server => client 01:54:52.228334 '214 WE ROOLZ: 109074\r\n' 01:54:52.228428 < 6 bytes data, client => server 01:54:52.228440 'QUIT\r\n' 01:54:52.228552 Received DATA (on stdin) 01:54:52.228561 > 35 bytes data, server => client 01:54:52.228570 '221 curl ESMTP server signing off\r\n' 01:54:52.229357 ====> Client disconnect 01:54:52.230332 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-915 From: different To: another body === End of file stdin-for-915 === Start of file valgrind915 ==121331== ==121331== Process terminating with default action of signal 4 (SIGILL) ==121331== Illegal opcode at address 0x10B06D ==121331== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==121331== by 0x10B06D: main (tool_main.c:232) === End of file valgrind915 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/10/server/smtp_server.pid" --logfile "log/10/smtp_server.log" --logdir "log/10" --portfile "log/10/server/smtp_server.port" --srcdir "/startdir/src/curl/tests" --proto smtp --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 42183 (log/10/server/smtp_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:42183/verifiedserver" 2>log/10/smtp_verify.log RUN: Verifying our test smtp server took 1 seconds RUN: SMTP server is PID 120692 port 42183 * pid smtp => 120692 120692 test 0909...[SMTP without SIZE support] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind909 ../src/curl -q --output log/10/curl909.out --include --trace-ascii log/10/trace909 --trace-config all --trace-time smtp://127.0.0.1:42183/909 --mail-rcpt recipient@example.com --mail-from sender@example.com -T log/10/test909.eml > log/10/stdout909 2> log/10/stderr909 909: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failuCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind908 ../src/curl -q --output log/1/curl908.out --include --trace-ascii log/1/trace908 --trace-config all --trace-time smtp://127.0.0.1:37095/908 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user --oauth2-bearer mF_9.B5f-4.1JqM -T - log/1/stdout908 2> log/1/stderr908 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind914 ../src/curl -q --output log/12/curl914.out --include --trace-ascii log/12/trace914 --trace-config all --trace-time smtp://127.0.0.1:35225/914 --mail-rcpt recipient@example.com --mail-from invalid -T log/12/test914.eml > log/12/stdout914 2> log/12/stderr914 re? Returned: 132 == Contents of files in the log/10/ dir after test 909 === Start of file server.cmd Testnum 909 === End of file server.cmd === Start of file smtp_server.log 01:54:51.049238 SMTP server listens on port IPv4/42183 01:54:51.049330 logged pid 120692 in log/10/server/smtp_server.pid 01:54:51.049355 Awaiting input 01:54:52.046800 ====> Client connect 01:54:52.046963 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:52.047229 < "EHLO verifiedserver" 01:54:52.047269 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:52.047411 < "HELP" 01:54:52.047437 > "214 WE ROOLZ: 120692[CR][LF]" 01:54:52.047449 return proof we are we 01:54:52.047642 < "QUIT" 01:54:52.047664 > "221 curl ESMTP server signing off[CR][LF]" 01:54:52.048380 MAIN sockfilt said DISC 01:54:52.048403 ====> Client disconnected 01:54:52.048445 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:51.258222 Running IPv4 version 01:54:51.258316 Listening on port 42183 01:54:51.258352 Wrote pid 120743 to log/10/server/smtp_sockfilt.pid 01:54:51.258379 Wrote port 42183 to log/10/server/smtp_server.port 01:54:51.259879 Received PING (on stdin) 01:54:52.257238 ====> Client connect 01:54:52.257707 Received DATA (on stdin) 01:54:52.257718 > 160 bytes data, server => client 01:54:52.257728 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:52.257737 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:52.257745 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:52.257822 < 21 bytes data, client => server 01:54:52.257832 'EHLO verifiedserver\r\n' 01:54:52.258008 Received DATA (on stdin) 01:54:52.258018 > 53 bytes data, server => client 01:54:52.258027 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:52.258078 < 6 bytes data, client => server 01:54:52.258088 'HELP\r\n' 01:54:52.258184 Received DATA (on stdin) 01:54:52.258193 > 22 bytes data, server => client 01:54:52.258206 '214 WE ROOLZ: 120692\r\n' 01:54:52.258309 < 6 bytes data, client => server 01:54:52.258319 'QUIT\r\n' 01:54:52.258401 Received DATA (on stdin) 01:54:52.258410 > 35 bytes data, server => client 01:54:52.258419 '221 curl ESMTP server signing off\r\n' 01:54:52.259072 ====> Client disconnect 01:54:52.259185 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file test909.eml From: different To: another body === End of file test909.eml === Start of file valgrind909 ==121321== ==121321== Process terminating with default action of signal 4 (SIGILL) ==121321== Illegal opcode at address 0x10B06D ==121321== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==121321== by 0x10B06D: main (tool_main.c:232) === End of file valgrind909 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/1/server/smtp_server.pid" --logfile "log/1/smtp_server.log" --logdir "log/1" --portfile "log/1/server/smtp_server.port" --srcdir "/startdir/src/curl/tests" --proto smtp --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 37095 (log/1/server/smtp_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:37095/verifiedserver" 2>log/1/smtp_verify.log RUN: Verifying our test smtp server took 1 seconds RUN: SMTP server is PID 120687 port 37095 * pid smtp => 120687 120687 test 0908...[SMTP OAuth 2.0 (XOAUTH2) authentication] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind908 ../src/curl -q --output log/1/curl908.out --include --trace-ascii log/1/trace908 --trace-config all --trace-time smtp://127.0.0.1:37095/908 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user --oauth2-bearer mF_9.B5f-4.1JqM -T - log/1/stdout908 2> log/1/stderr908 908: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 908 === Start of file server.cmd AUTH XOAUTH2 REPLY AUTH 334 XOAUTH2 supported REPLY dXNlcj11c2VyAWF1dGg9QmVhcmVyIG1GXzkuQjVmLTQuMUpxTQEB 235 Authenticated Testnum 908 === End of file server.cmd === Start of file smtp_server.log 01:54:51.034316 SMTP server listens on port IPv4/37095 01:54:51.034406 logged pid 120687 in log/1/server/smtp_server.pid 01:54:51.034430 Awaiting input 01:54:52.065933 ====> Client connect 01:54:52.066098 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:52.066394 < "EHLO verifiedserver" 01:54:52.066434 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:52.066753 < "HELP" 01:54:52.066782 > "214 WE ROOLZ: 120687[CR][LF]" 01:54:52.066793 return proof we are we 01:54:52.066988 < "QUIT" 01:54:52.067011 > "221 curl ESMTP server signing off[CR][LF]" 01:54:52.067923 MAIN sockfilt said DISC 01:54:52.067960 ====> Client disconnected 01:54:52.068024 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:51.244414 Running IPv4 version 01:54:51.244512 Listening on port 37095 01:54:51.244546 Wrote pid 120729 to log/1/server/smtp_sockfilt.pid 01:54:51.244572 Wrote port 37095 to log/1/server/smtp_server.port 01:54:51.244963 Received PING (on stdin) 01:54:52.276477 ====> Client connect 01:54:52.276844 Received DATA (on stdin) 01:54:52.276856 > 160 bytes data, server => client 01:54:52.276866 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:52.276876 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:52.276886 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:52.276978 < 21 bytes data, client => server 01:54:52.276989 'EHLO verifiedserver\r\n' 01:54:52.277332 Received DATA (on stdin) 01:54:52.277345 > 53 bytes data, server => client 01:54:52.277355 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:52.277414 < 6 bytes data, client => server 01:54:52.277423 'HELP\r\n' 01:54:52.277529 Received DATA (on stdin) 01:54:52.277538 > 22 bytes data, server => client 01:54:52.277546 '214 WE ROOLZ: 120687\r\n' 01:54:52.277654 < 6 bytes data, client => server 01:54:52.277665 'QUIT\r\n' 01:54:52.277746 Received DATA (on stdin) 01:54:52.277755 > 35 bytes data, server => client 01:54:52.277762 '221 curl ESMTP server signing off\r\n' 01:54:52.278607 ====> Client disconnect 01:54:52.278762 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-908 mail body === End of file stdin-for-908 === Start of file valgrind908 ==121332== ==121332== Process terminating with default action of signal 4 (SIGILL) ==121332== Illegal opcode at address 0x10B06D ==121332== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==121332== by 0x10B06D: main (tool_main.c:232) === End of file valgrind908 test 0914...[SMTP invalid --mail-from] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind914 ../src/curl -q --output log/12/curl914.out --include --trace-ascii log/12/trace914 --trace-config all --trace-time smtp://127.0.0.1:35225/914 --mail-rcpt recipient@example.com --mail-from invalid -T log/12/test914.eml > log/12/stdout914 2> log/12/stderr914 914: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 914 === Start of file server.cmd REPLY MAIL 501 not fine enough Testnum 914 === End of file server.cmd === Start of file smtp_server.log 01:54:51.991883 ====> Client connect 01:54:51.992019 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind912 ../src/curl -q --output log/7/curl912.out --include --trace-ascii log/7/trace912 --trace-config all --trace-time smtp://127.0.0.1:42659/912 --mail-rcpt recipient@example.com --mail-from sender@example.com -T log/7/test912.eml > log/7/stdout912 2> log/7/stderr912 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind911 ../src/curl -q --output log/5/curl911.out --include --trace-ascii log/5/trace911 --trace-config all --trace-time smtp://127.0.0.1:39991/911 --mail-rcpt recipient@example.com --mail-from sender@example.com -T - log/5/stdout911 2> log/5/stderr911 [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:51.994525 < "EHLO verifiedserver" 01:54:51.994588 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:51.994777 < "HELP" 01:54:51.994808 > "214 WE ROOLZ: 120493[CR][LF]" 01:54:51.994822 return proof we are we 01:54:51.995033 < "QUIT" 01:54:51.995059 > "221 curl ESMTP server signing off[CR][LF]" 01:54:51.995896 MAIN sockfilt said DISC 01:54:51.995924 ====> Client disconnected 01:54:51.995970 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:51.202499 ====> Client connect 01:54:51.202766 Received DATA (on stdin) 01:54:51.202779 > 160 bytes data, server => client 01:54:51.202790 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:51.202800 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:51.202809 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:51.203058 < 21 bytes data, client => server 01:54:51.203073 'EHLO verifiedserver\r\n' 01:54:51.205336 Received DATA (on stdin) 01:54:51.205350 > 53 bytes data, server => client 01:54:51.205362 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:51.205434 < 6 bytes data, client => server 01:54:51.205447 'HELP\r\n' 01:54:51.205561 Received DATA (on stdin) 01:54:51.205571 > 22 bytes data, server => client 01:54:51.205580 '214 WE ROOLZ: 120493\r\n' 01:54:51.205688 < 6 bytes data, client => server 01:54:51.205703 'QUIT\r\n' 01:54:51.205800 Received DATA (on stdin) 01:54:51.205811 > 35 bytes data, server => client 01:54:51.205820 '221 curl ESMTP server signing off\r\n' 01:54:51.206587 ====> Client disconnect 01:54:51.206712 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file test914.eml From: different To: another body === End of file test914.eml === Start of file valgrind914 ==121293== ==121293== Process terminating with default action of signal 4 (SIGILL) ==121293== Illegal opcode at address 0x10B06D ==121293== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==121293== by 0x10B06D: main (tool_main.c:232) === End of file valgrind914 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/7/server/smtp_server.pid" --logfile "log/7/smtp_server.log" --logdir "log/7" --portfile "log/7/server/smtp_server.port" --srcdir "/startdir/src/curl/tests" --proto smtp --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 42659 (log/7/server/smtp_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:42659/verifiedserver" 2>log/7/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: SMTP server is PID 120819 port 42659 * pid smtp => 120819 120819 test 0912...[SMTP with SIZE support] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind912 ../src/curl -q --output log/7/curl912.out --include --trace-ascii log/7/trace912 --trace-config all --trace-time smtp://127.0.0.1:42659/912 --mail-rcpt recipient@example.com --mail-from sender@example.com -T log/7/test912.eml > log/7/stdout912 2> log/7/stderr912 912: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 912 === Start of file server.cmd CAPA SIZE Testnum 912 === End of file server.cmd === Start of file smtp_server.log 01:54:51.266622 SMTP server listens on port IPv4/42659 01:54:51.266703 logged pid 120819 in log/7/server/smtp_server.pid 01:54:51.266725 Awaiting input 01:54:52.313764 ====> Client connect 01:54:52.313918 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:52.314191 < "EHLO verifiedserver" 01:54:52.314228 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:52.314365 < "HELP" 01:54:52.314388 > "214 WE ROOLZ: 120819[CR][LF]" 01:54:52.314398 return proof we are we 01:54:52.314598 < "QUIT" 01:54:52.314624 > "221 curl ESMTP server signing off[CR][LF]" 01:54:52.315365 MAIN sockfilt said DISC 01:54:52.315391 ====> Client disconnected 01:54:52.315435 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:51.476989 Running IPv4 version 01:54:51.477089 Listening on port 42659 01:54:51.477124 Wrote pid 120831 to log/7/server/smtp_sockfilt.pid 01:54:51.477150 Wrote port 42659 to log/7/server/smtp_server.port 01:54:51.477282 Received PING (on stdin) 01:54:52.524424 ====> Client connect 01:54:52.524668 Received DATA (on stdin) 01:54:52.524681 > 160 bytes data, server => client 01:54:52.524691 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:52.524701 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:52.524709 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:52.524789 < 21 bytes data, client => server 01:54:52.524799 'EHLO verifiedserver\r\n' 01:54:52.524967 Received DATA (on stdin) 01:54:52.524976 > 53 bytes data, server => client 01:54:52.524985 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:52.525034 < 6 bytes data, client => server 01:54:52.525042 'HELP\r\n' 01:54:52.525132 Received DATA (on stdin) 01:54:52.525140 > 22 bytes data, server => client 01:54:52.525148 '214 WE ROOLZ: 120819\r\n' 01:54:52.525253 < 6 bytes data, client => server 01:54:52.525266 'QUIT\r\n' 01:54:52.525363 Received DATA (on stdin) 01:54:52.525373 > 35 bytes data, server => client 01:54:52.525382 '221 curl ESMTP server signing off\r\n' 01:54:52.526058 ====> Client disconnect 01:54:52.526180 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file test912.eml From: different To: another body === End of file test912.eml === Start of file valgrind912 ==121568== ==121568== Process terminating with default action of signal 4 (SIGILL) ==121568== Illegal opcode at address 0x10B06D ==121568== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==121568== by 0x10B06D: main (tool_main.c:232) === End of file valgrind912 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/5/server/smtp_server.pid" --logfile "log/5/smtp_server.log" --logdir "log/5" --portfile "log/5/server/smtp_server.port" --srcdir "/startdir/src/curl/tests" --proto smtp --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 39991 (log/5/server/smtp_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "smtp://127.0.0.1:39991/verifiedserver" 2>log/5/smtp_verify.log RUN: Verifying our test smtp server took 0 seconds RUN: SMTP server is PID 120814 port 39991 * pid smtp => 120814 120814 test 0911...[SMTP with no mail data] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind911 ../src/curl -q --output log/5/curl911.out --include --trace-ascii log/5/trace911 --trace-config all --trace-time smtp://127.0.0.1:39991/911 --mail-rcpt recipient@example.com --mail-from sender@example.com -T - log/5/stdout911 2> log/5/stderr911 911: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 911 === Start of file server.cmd Testnum 911 === End of file server.cmd === Start of file smtp_server.log 01:54:51.249167 SMTP server listens on port IPv4/39991 01:54:51.249522 logged pid 120814 in log/5/server/smtp_server.pid 01:54:51.249551 Awaiting input 01:54:52.275787 ====> Client connect 01:54:52.275966 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:52CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind917 ../src/curl -q --output log/2/curl917.out --include --trace-ascii log/2/trace917 --trace-config all --trace-time smtp://127.0.0.1:36571/917 --mail-rcpt recipient.one@example.com --mail-rcpt recipient.two@example.com --mail-rcpt recipient.three@example.com --mail-rcpt recipient.four@example.com --mail-rcpt recipient.five@example.com --mail-from sender@example.com -T - log/2/stdout917 2> log/2/stderr917 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind916 ../src/curl -q --output log/9/curl916.out --include --trace-ascii log/9/trace916 --trace-config all --trace-time smtp://127.0.0.1:36779/916 --mail-rcpt invalid --mail-from sender@example.com -T - log/9/stdout916 2> log/9/stderr916 .276324 < "EHLO verifiedserver" 01:54:52.276376 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:52.276553 < "HELP" 01:54:52.276583 > "214 WE ROOLZ: 120814[CR][LF]" 01:54:52.276595 return proof we are we 01:54:52.276801 < "QUIT" 01:54:52.276829 > "221 curl ESMTP server signing off[CR][LF]" 01:54:52.277623 MAIN sockfilt said DISC 01:54:52.277649 ====> Client disconnected 01:54:52.277695 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:51.454258 Running IPv4 version 01:54:51.454351 Listening on port 39991 01:54:51.454384 Wrote pid 120824 to log/5/server/smtp_sockfilt.pid 01:54:51.454410 Wrote port 39991 to log/5/server/smtp_server.port 01:54:51.457703 Received PING (on stdin) 01:54:52.486441 ====> Client connect 01:54:52.486719 Received DATA (on stdin) 01:54:52.486734 > 160 bytes data, server => client 01:54:52.486745 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:52.486756 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:52.486765 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:52.486893 < 21 bytes data, client => server 01:54:52.486904 'EHLO verifiedserver\r\n' 01:54:52.487120 Received DATA (on stdin) 01:54:52.487132 > 53 bytes data, server => client 01:54:52.487142 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:52.487207 < 6 bytes data, client => server 01:54:52.487217 'HELP\r\n' 01:54:52.487332 Received DATA (on stdin) 01:54:52.487342 > 22 bytes data, server => client 01:54:52.487351 '214 WE ROOLZ: 120814\r\n' 01:54:52.487458 < 6 bytes data, client => server 01:54:52.487470 'QUIT\r\n' 01:54:52.487567 Received DATA (on stdin) 01:54:52.487577 > 35 bytes data, server => client 01:54:52.487587 '221 curl ESMTP server signing off\r\n' 01:54:52.488313 ====> Client disconnect 01:54:52.488434 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file valgrind911 ==121551== ==121551== Process terminating with default action of signal 4 (SIGILL) ==121551== Illegal opcode at address 0x10B06D ==121551== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==121551== by 0x10B06D: main (tool_main.c:232) === End of file valgrind911 test 0917...[SMTP with multiple --mail-rcpt] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind917 ../src/curl -q --output log/2/curl917.out --include --trace-ascii log/2/trace917 --trace-config all --trace-time smtp://127.0.0.1:36571/917 --mail-rcpt recipient.one@example.com --mail-rcpt recipient.two@example.com --mail-rcpt recipient.three@example.com --mail-rcpt recipient.four@example.com --mail-rcpt recipient.five@example.com --mail-from sender@example.com -T - log/2/stdout917 2> log/2/stderr917 917: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 917 === Start of file server.cmd Testnum 917 === End of file server.cmd === Start of file smtp_server.log 01:54:52.909162 ====> Client connect 01:54:52.909310 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:52.909696 < "EHLO verifiedserver" 01:54:52.909744 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:52.910270 < "HELP" 01:54:52.910307 > "214 WE ROOLZ: 120646[CR][LF]" 01:54:52.910320 return proof we are we 01:54:52.912862 < "QUIT" 01:54:52.912897 > "221 curl ESMTP server signing off[CR][LF]" 01:54:52.919083 MAIN sockfilt said DISC 01:54:52.919123 ====> Client disconnected 01:54:52.919170 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:53.119782 ====> Client connect 01:54:53.120079 Received DATA (on stdin) 01:54:53.120093 > 160 bytes data, server => client 01:54:53.120105 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:53.120115 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:53.120124 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:53.120274 < 21 bytes data, client => server 01:54:53.120287 'EHLO verifiedserver\r\n' 01:54:53.120488 Received DATA (on stdin) 01:54:53.120500 > 53 bytes data, server => client 01:54:53.120510 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:53.120899 < 6 bytes data, client => server 01:54:53.120913 'HELP\r\n' 01:54:53.121058 Received DATA (on stdin) 01:54:53.121069 > 22 bytes data, server => client 01:54:53.121078 '214 WE ROOLZ: 120646\r\n' 01:54:53.123487 < 6 bytes data, client => server 01:54:53.123507 'QUIT\r\n' 01:54:53.123705 Received DATA (on stdin) 01:54:53.123717 > 35 bytes data, server => client 01:54:53.123726 '221 curl ESMTP server signing off\r\n' 01:54:53.129761 ====> Client disconnect 01:54:53.129913 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-917 From: different To: another body === End of file stdin-for-917 === Start of file valgrind917 ==121717== ==121717== Process terminating with default action of signal 4 (SIGILL) ==121717== Illegal opcode at address 0x10B06D ==121717== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==121717== by 0x10B06D: main (tool_main.c:232) === End of file valgrind917 test 0916...[SMTP with invalid --mail-rcpt] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind916 ../src/curl -q --output log/9/curl916.out --include --trace-ascii log/9/trace916 --trace-config all --trace-time smtp://127.0.0.1:36779/916 --mail-rcpt invalid --mail-from sender@example.com -T - log/9/stdout916 2> log/9/stderr916 916: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 916 === Start of file server.cmd Testnum 916 === End of file server.cmd === Start of file smtp_server.log 01:54:52.918454 ====> Client connect 01:54:52.918583 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:52.918811 < "EHLO verifiedserver" 01:54:52.918845 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:52.918976 < "HELP" 01:54:52.918998 > "214 WE ROOLZ: 120640[CR][LF]" 01:54:52.919009 return proof we are we 01:54:52.919432 < "QUIT" 01:54:52.919457 > "221 curl ESMTP server signing off[CR][LF]" 01:54:52.923066 MAIN sockfilt said DISC 01:54:52.923095 ====> Client disconnected 01:54:52.923131 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:53.129092 ====> Client connect 01:54:53.129329 Received DATA (on stdin) 01:54:53.129339 > 160 bytes data, server => client 01:54:53.129348 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:53.129357 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:53.129366 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:53.129432 < 21 bytes data, client => server 01:54:53.129442 'EHLO verifiedserver\r\n' 01:54:53.129584 Received DATA (on stdin) 01:54:53.129593 > 53 bytes data, server => client 01:54:53.129602 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:53.129651 < 6 bytes data, client => server 01:54:53.129659 'HELP\r\n' 01:54:53.129969 Received DATA (on stdin) 01:54:53.129982 > 22 bytes data, server => client 01:54:53.129991 '214 WE ROOLZ: 120640\r\n' 01:54:53.130094 < 6 bytes data, client => server 01:54:53.130105 'QUIT\r\n' 01:54:53.130316 Received DATA (on stdin) 01:54:53.130330 > 35 bytes data, server => client 01:54:53.130339 '221 curl ESMTP server signing off\r\n' 01:54:53.133752 ====> CliCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind918 ../src/curl -q --output log/3/curl918.out --include --trace-ascii log/3/trace918 --trace-config all --trace-time smtp://127.0.0.1:37201/918 --mail-rcpt recipient.one@example.com --mail-rcpt invalid --mail-rcpt recipient.three@example.com --mail-rcpt sTrAnGe --mail-rcpt recipient.five@example.com --mail-from sender@example.com -T - log/3/stdout918 2> log/3/stderr918 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind919 ../src/curl -q --output log/11/curl919.out --include --trace-ascii log/11/trace919 --trace-config all --trace-time smtp://127.0.0.1:40307/919 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret --sasl-ir -T - log/11/stdout919 2> log/11/stderr919 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind923 ../src/curl -q --output log/10/curl923.out --include --trace-ascii log/10/trace923 --trace-config all --trace-time smtp://127.0.0.1:42183/923 --mail-rcpt recipient > log/10/stdout923 2> log/10/stderr923 ent disconnect 01:54:53.133868 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-916 From: different To: another body === End of file stdin-for-916 === Start of file valgrind916 ==121713== ==121713== Process terminating with default action of signal 4 (SIGILL) ==121713== Illegal opcode at address 0x10B06D ==121713== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==121713== by 0x10B06D: main (tool_main.c:232) === End of file valgrind916 test 0918...[SMTP with multiple and invalid --mail-rcpt] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind918 ../src/curl -q --output log/3/curl918.out --include --trace-ascii log/3/trace918 --trace-config all --trace-time smtp://127.0.0.1:37201/918 --mail-rcpt recipient.one@example.com --mail-rcpt invalid --mail-rcpt recipient.three@example.com --mail-rcpt sTrAnGe --mail-rcpt recipient.five@example.com --mail-from sender@example.com -T - log/3/stdout918 2> log/3/stderr918 918: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 918 === Start of file server.cmd Testnum 918 === End of file server.cmd === Start of file smtp_server.log 01:54:53.039095 ====> Client connect 01:54:53.039232 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:53.039507 < "EHLO verifiedserver" 01:54:53.039548 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:53.039707 < "HELP" 01:54:53.039735 > "214 WE ROOLZ: 120645[CR][LF]" 01:54:53.039747 return proof we are we 01:54:53.039944 < "QUIT" 01:54:53.039968 > "221 curl ESMTP server signing off[CR][LF]" 01:54:53.042398 MAIN sockfilt said DISC 01:54:53.042435 ====> Client disconnected 01:54:53.042482 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:53.249704 ====> Client connect 01:54:53.249981 Received DATA (on stdin) 01:54:53.249994 > 160 bytes data, server => client 01:54:53.250005 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:53.250015 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:53.250023 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:53.250104 < 21 bytes data, client => server 01:54:53.250115 'EHLO verifiedserver\r\n' 01:54:53.250290 Received DATA (on stdin) 01:54:53.250301 > 53 bytes data, server => client 01:54:53.250311 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:53.250367 < 6 bytes data, client => server 01:54:53.250377 'HELP\r\n' 01:54:53.250484 Received DATA (on stdin) 01:54:53.250494 > 22 bytes data, server => client 01:54:53.250503 '214 WE ROOLZ: 120645\r\n' 01:54:53.250602 < 6 bytes data, client => server 01:54:53.250614 'QUIT\r\n' 01:54:53.250706 Received DATA (on stdin) 01:54:53.250716 > 35 bytes data, server => client 01:54:53.250725 '221 curl ESMTP server signing off\r\n' 01:54:53.252711 ====> Client disconnect 01:54:53.253221 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-918 From: different To: another body === End of file stdin-for-918 === Start of file valgrind918 ==121796== ==121796== Process terminating with default action of signal 4 (SIGILL) ==121796== Illegal opcode at address 0x10B06D ==121796== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==121796== by 0x10B06D: main (tool_main.c:232) === End of file valgrind918 test 0919...[SMTP plain authentication with initial response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind919 ../src/curl -q --output log/11/curl919.out --include --trace-ascii log/11/trace919 --trace-config all --trace-time smtp://127.0.0.1:40307/919 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret --sasl-ir -T - log/11/stdout919 2> log/11/stderr919 919: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 919 === Start of file server.cmd AUTH PLAIN REPLY AUTH 235 Authenticated Testnum 919 === End of file server.cmd === Start of file smtp_server.log 01:54:53.199073 ====> Client connect 01:54:53.199240 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:53.200346 < "EHLO verifiedserver" 01:54:53.200386 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:53.200529 < "HELP" 01:54:53.200554 > "214 WE ROOLZ: 120644[CR][LF]" 01:54:53.200564 return proof we are we 01:54:53.200758 < "QUIT" 01:54:53.200778 > "221 curl ESMTP server signing off[CR][LF]" 01:54:53.201611 MAIN sockfilt said DISC 01:54:53.201632 ====> Client disconnected 01:54:53.201673 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:53.406464 ====> Client connect 01:54:53.410746 Received DATA (on stdin) 01:54:53.410787 > 160 bytes data, server => client 01:54:53.410799 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:53.410808 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:53.410816 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:53.410950 < 21 bytes data, client => server 01:54:53.410962 'EHLO verifiedserver\r\n' 01:54:53.411129 Received DATA (on stdin) 01:54:53.411138 > 53 bytes data, server => client 01:54:53.411147 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:53.411200 < 6 bytes data, client => server 01:54:53.411209 'HELP\r\n' 01:54:53.411299 Received DATA (on stdin) 01:54:53.411307 > 22 bytes data, server => client 01:54:53.411315 '214 WE ROOLZ: 120644\r\n' 01:54:53.411426 < 6 bytes data, client => server 01:54:53.411435 'QUIT\r\n' 01:54:53.411513 Received DATA (on stdin) 01:54:53.411521 > 35 bytes data, server => client 01:54:53.411529 '221 curl ESMTP server signing off\r\n' 01:54:53.412310 ====> Client disconnect 01:54:53.412409 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-919 mail body === End of file stdin-for-919 === Start of file valgrind919 ==121860== ==121860== Process terminating with default action of signal 4 (SIGILL) ==121860== Illegal opcode at address 0x10B06D ==121860== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==121860== by 0x10B06D: main (tool_main.c:232) === End of file valgrind919 test 0923...[SMTP VRFY] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind923 ../src/curl -q --output log/10/curl923.out --include --trace-ascii log/10/trace923 --trace-config all --trace-time smtp://127.0.0.1:42183/923 --mail-rcpt recipient > log/10/stdout923 2> log/10/stderr923 923: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 923 === Start of file server.cmd Testnum 923 === End of file server.cmd === Start of file smtp_server.log 01:54:53.572852 ====> Client connect 01:54:53.572983 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:53.573290 < "EHLO verifiedserver" 01:54:53.573358 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:53.573591 < "HELP" 01:54:53.573626 > "214 WE ROOLZ: 120692[CR][LF]" 01:54:53.573639 return proof we are wCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind920 ../src/curl -q --output log/4/curl920.out --include --trace-ascii log/4/trace920 --trace-config all --trace-time smtp://127.0.0.1:32773/920 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret --sasl-ir -T - log/4/stdout920 2> log/4/stderr920 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind921 ../src/curl -q --output log/6/curl921.out --include --trace-ascii log/6/trace921 --trace-config all --trace-time smtp://127.0.0.1:44869/921 --mail-rcpt recipient@example.com --mail-from sender@example.com -u testuser:testpass --sasl-ir -T - log/6/stdout921 2> log/6/stderr921 e 01:54:53.573868 < "QUIT" 01:54:53.573897 > "221 curl ESMTP server signing off[CR][LF]" 01:54:53.574803 MAIN sockfilt said DISC 01:54:53.574833 ====> Client disconnected 01:54:53.574881 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:53.783100 ====> Client connect 01:54:53.783737 Received DATA (on stdin) 01:54:53.783753 > 160 bytes data, server => client 01:54:53.783763 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:53.783772 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:53.783782 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:53.783877 < 21 bytes data, client => server 01:54:53.783893 'EHLO verifiedserver\r\n' 01:54:53.784106 Received DATA (on stdin) 01:54:53.784121 > 53 bytes data, server => client 01:54:53.784131 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:53.784222 < 6 bytes data, client => server 01:54:53.784235 'HELP\r\n' 01:54:53.784377 Received DATA (on stdin) 01:54:53.784388 > 22 bytes data, server => client 01:54:53.784397 '214 WE ROOLZ: 120692\r\n' 01:54:53.784511 < 6 bytes data, client => server 01:54:53.784525 'QUIT\r\n' 01:54:53.784634 Received DATA (on stdin) 01:54:53.784643 > 35 bytes data, server => client 01:54:53.784652 '221 curl ESMTP server signing off\r\n' 01:54:53.785498 ====> Client disconnect 01:54:53.785625 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file valgrind923 ==122047== ==122047== Process terminating with default action of signal 4 (SIGILL) ==122047== Illegal opcode at address 0x10B06D ==122047== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==122047== by 0x10B06D: main (tool_main.c:232) === End of file valgrind923 test 0920...[SMTP login authentication with initial response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind920 ../src/curl -q --output log/4/curl920.out --include --trace-ascii log/4/trace920 --trace-config all --trace-time smtp://127.0.0.1:32773/920 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret --sasl-ir -T - log/4/stdout920 2> log/4/stderr920 920: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 920 === Start of file server.cmd AUTH LOGIN REPLY AUTH 334 UGFzc3dvcmQ6 REPLY c2VjcmV0 235 Authenticated Testnum 920 === End of file server.cmd === Start of file smtp_server.log 01:54:53.429477 ====> Client connect 01:54:53.429624 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:53.431124 < "EHLO verifiedserver" 01:54:53.431185 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:53.431339 < "HELP" 01:54:53.431362 > "214 WE ROOLZ: 120650[CR][LF]" 01:54:53.431373 return proof we are we 01:54:53.432867 < "QUIT" 01:54:53.432894 > "221 curl ESMTP server signing off[CR][LF]" 01:54:53.433396 MAIN sockfilt said DISC 01:54:53.433419 ====> Client disconnected 01:54:53.433468 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:52.639782 ====> Client connect 01:54:52.641010 Received DATA (on stdin) 01:54:52.641037 > 160 bytes data, server => client 01:54:52.641052 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:52.641065 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:52.641076 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:52.641695 < 21 bytes data, client => server 01:54:52.641713 'EHLO verifiedserver\r\n' 01:54:52.641926 Received DATA (on stdin) 01:54:52.641939 > 53 bytes data, server => client 01:54:52.641952 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:52.642002 < 6 bytes data, client => server 01:54:52.642010 'HELP\r\n' 01:54:52.643357 Received DATA (on stdin) 01:54:52.643376 > 22 bytes data, server => client 01:54:52.643386 '214 WE ROOLZ: 120650\r\n' 01:54:52.643516 < 6 bytes data, client => server 01:54:52.643526 'QUIT\r\n' 01:54:52.643631 Received DATA (on stdin) 01:54:52.643640 > 35 bytes data, server => client 01:54:52.643649 '221 curl ESMTP server signing off\r\n' 01:54:52.644094 ====> Client disconnect 01:54:52.644204 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-920 mail body === End of file stdin-for-920 === Start of file valgrind920 ==121956== ==121956== Process terminating with default action of signal 4 (SIGILL) ==121956== Illegal opcode at address 0x10B06D ==121956== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==121956== by 0x10B06D: main (tool_main.c:232) === End of file valgrind920 test 0921...[SMTP NTLM authentication with initial response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind921 ../src/curl -q --output log/6/curl921.out --include --trace-ascii log/6/trace921 --trace-config all --trace-time smtp://127.0.0.1:44869/921 --mail-rcpt recipient@example.com --mail-from sender@example.com -u testuser:testpass --sasl-ir -T - log/6/stdout921 2> log/6/stderr921 921: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 921 === Start of file server.cmd AUTH NTLM REPLY AUTH 334 TlRMTVNTUAACAAAAAgACADAAAACGggEAc51AYVDgyNcAAAAAAAAAAG4AbgAyAAAAQ0MCAAQAQwBDAAEAEgBFAEwASQBTAEEAQgBFAFQASAAEABgAYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAwAsAGUAbABpAHMAYQBiAGUAdABoAC4AYwBjAC4AaQBjAGUAZABlAHYALgBuAHUAAAAAAA== REPLY TlRMTVNTUAADAAAAGAAYAEAAAAAYABgAWAAAAAAAAABwAAAACAAIAHAAAAALAAsAeAAAAAAAAAAAAAAAhoIBAFpkQwKRCZFMhjj0tw47wEjKHRHlvzfxQamFcheMuv8v+xeqphEO5V41xRd7R9deOXRlc3R1c2VyV09SS1NUQVRJT04= 235 Authenticated Testnum 921 === End of file server.cmd === Start of file smtp_server.log 01:54:53.547678 ====> Client connect 01:54:53.547816 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:53.548122 < "EHLO verifiedserver" 01:54:53.548169 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:53.548343 < "HELP" 01:54:53.548374 > "214 WE ROOLZ: 109298[CR][LF]" 01:54:53.548390 return proof we are we 01:54:53.548608 < "QUIT" 01:54:53.548636 > "221 curl ESMTP server signing off[CR][LF]" 01:54:53.549427 MAIN sockfilt said DISC 01:54:53.549455 ====> Client disconnected 01:54:53.549496 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:53.758303 ====> Client connect 01:54:53.758568 Received DATA (on stdin) 01:54:53.758583 > 160 bytes data, server => client 01:54:53.758594 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:53.758604 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:53.758614 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:53.758701 < 21 bytes data, client => server 01:54:53.758712 'EHLO verifiedserver\r\n' 01:54:53.758913 Received DATA (on stdin) 01:54:53.758924 > 53 bytes data, server => client 01:54:53.758934 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:53.758995 < 6 bytes data, client => server 01:54:53.759005 'HELP\r\n' 01:54:53.759128 Received DATA (on stdin) 01:54:53.759138 > 22 bytes data, server => client 01:54:53.759147 '214 WE ROOLZ: 109298\r\n' 01:54:53.759263 < 6 bytes data, client => server 01:54:53.759275 'QUIT\r\n' 01:54:53.759374 Received DATA (on stdin) 01:54:53.759384 > 35 bytes data, server => client 01:54:53.759393 '221 curl ESMTP server signing off\r\n' 01:54:53.760116 ====> Client disconnect 01:54:53.760234 Received ACCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind922 ../src/curl -q --output log/8/curl922.out --include --trace-ascii log/8/trace922 --trace-config all --trace-time smtp://127.0.0.1:41917/922 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user --oauth2-bearer mF_9.B5f-4.1JqM --sasl-ir -T - log/8/stdout922 2> log/8/stderr922 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind924 ../src/curl -q --output log/1/curl924.out --include --trace-ascii log/1/trace924 --trace-config all --trace-time smtp://127.0.0.1:37095/924 --mail-rcpt smith > log/1/stdout924 2> log/1/stderr924 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind925 ../src/curl -q --output log/12/curl925.out --include --trace-ascii log/12/trace925 --trace-config all --trace-time smtp://127.0.0.1:35225/925 --mail-rcpt user@example.net > log/12/stdout925 2> log/12/stderr925 KD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-921 mail body === End of file stdin-for-921 === Start of file valgrind921 ==122028== ==122028== Process terminating with default action of signal 4 (SIGILL) ==122028== Illegal opcode at address 0x10B06D ==122028== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==122028== by 0x10B06D: main (tool_main.c:232) === End of file valgrind921 test 0922...[SMTP OAuth 2.0 (XOAUTH2) authentication with initial response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind922 ../src/curl -q --output log/8/curl922.out --include --trace-ascii log/8/trace922 --trace-config all --trace-time smtp://127.0.0.1:41917/922 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user --oauth2-bearer mF_9.B5f-4.1JqM --sasl-ir -T - log/8/stdout922 2> log/8/stderr922 922: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 922 === Start of file server.cmd AUTH XOAUTH2 REPLY AUTH 235 Authenticated Testnum 922 === End of file server.cmd === Start of file smtp_server.log 01:54:53.571878 ====> Client connect 01:54:53.572014 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:53.573680 < "EHLO verifiedserver" 01:54:53.573729 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:53.575042 < "HELP" 01:54:53.575091 > "214 WE ROOLZ: 109074[CR][LF]" 01:54:53.575104 return proof we are we 01:54:53.575362 < "QUIT" 01:54:53.575394 > "221 curl ESMTP server signing off[CR][LF]" 01:54:53.576246 MAIN sockfilt said DISC 01:54:53.576279 ====> Client disconnected 01:54:53.576317 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:53.782510 ====> Client connect 01:54:53.782763 Received DATA (on stdin) 01:54:53.782776 > 160 bytes data, server => client 01:54:53.782785 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:53.782793 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:53.782800 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:53.783413 < 21 bytes data, client => server 01:54:53.783433 'EHLO verifiedserver\r\n' 01:54:53.784472 Received DATA (on stdin) 01:54:53.784485 > 53 bytes data, server => client 01:54:53.784494 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:53.784553 < 6 bytes data, client => server 01:54:53.784562 'HELP\r\n' 01:54:53.785844 Received DATA (on stdin) 01:54:53.785857 > 22 bytes data, server => client 01:54:53.785866 '214 WE ROOLZ: 109074\r\n' 01:54:53.785996 < 6 bytes data, client => server 01:54:53.786011 'QUIT\r\n' 01:54:53.786140 Received DATA (on stdin) 01:54:53.786153 > 35 bytes data, server => client 01:54:53.786166 '221 curl ESMTP server signing off\r\n' 01:54:53.786804 ====> Client disconnect 01:54:53.787054 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-922 mail body === End of file stdin-for-922 === Start of file valgrind922 ==122067== ==122067== Process terminating with default action of signal 4 (SIGILL) ==122067== Illegal opcode at address 0x10B06D ==122067== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==122067== by 0x10B06D: main (tool_main.c:232) === End of file valgrind922 test 0924...[SMTP ambiguous VRFY] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind924 ../src/curl -q --output log/1/curl924.out --include --trace-ascii log/1/trace924 --trace-config all --trace-time smtp://127.0.0.1:37095/924 --mail-rcpt smith > log/1/stdout924 2> log/1/stderr924 924: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 924 === Start of file server.cmd Testnum 924 === End of file server.cmd === Start of file smtp_server.log 01:54:53.729499 ====> Client connect 01:54:53.729651 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:53.732837 < "EHLO verifiedserver" 01:54:53.732908 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:53.733272 < "HELP" 01:54:53.733308 > "214 WE ROOLZ: 120687[CR][LF]" 01:54:53.733319 return proof we are we 01:54:53.734099 < "QUIT" 01:54:53.734130 > "221 curl ESMTP server signing off[CR][LF]" 01:54:53.734958 MAIN sockfilt said DISC 01:54:53.734983 ====> Client disconnected 01:54:53.735029 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:53.939772 ====> Client connect 01:54:53.940403 Received DATA (on stdin) 01:54:53.940418 > 160 bytes data, server => client 01:54:53.940429 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:53.940439 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:53.940449 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:53.943382 < 21 bytes data, client => server 01:54:53.943409 'EHLO verifiedserver\r\n' 01:54:53.943652 Received DATA (on stdin) 01:54:53.943664 > 53 bytes data, server => client 01:54:53.943673 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:53.943903 < 6 bytes data, client => server 01:54:53.943918 'HELP\r\n' 01:54:53.944056 Received DATA (on stdin) 01:54:53.944065 > 22 bytes data, server => client 01:54:53.944073 '214 WE ROOLZ: 120687\r\n' 01:54:53.944738 < 6 bytes data, client => server 01:54:53.944753 'QUIT\r\n' 01:54:53.944868 Received DATA (on stdin) 01:54:53.944877 > 35 bytes data, server => client 01:54:53.944886 '221 curl ESMTP server signing off\r\n' 01:54:53.945651 ====> Client disconnect 01:54:53.945766 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file valgrind924 ==122218== ==122218== Process terminating with default action of signal 4 (SIGILL) ==122218== Illegal opcode at address 0x10B06D ==122218== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==122218== by 0x10B06D: main (tool_main.c:232) === End of file valgrind924 test 0925...[SMTP external VRFY] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind925 ../src/curl -q --output log/12/curl925.out --include --trace-ascii log/12/trace925 --trace-config all --trace-time smtp://127.0.0.1:35225/925 --mail-rcpt user@example.net > log/12/stdout925 2> log/12/stderr925 925: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 925 === Start of file server.cmd Testnum 925 === End of file server.cmd === Start of file smtp_server.log 01:54:53.762021 ====> Client connect 01:54:53.762155 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:53.764166 < "EHLO verifiedserver" 01:54:53.764208 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:53.765940 < "HELP" 01:54:53.765977 > "214 WE ROOLZ: 120493[CR][LF]" 01:54:53.765989 return proof we are we 01:54:53.766589 < "QUIT" 01:54:53.766614 > "221 curl ESMTP server signing off[CR][LF]" 01:54:53.770472 MAIN sockfilt said DISC 01:54:53.770512 ====> Client disconnected 01:54:53.770557 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:52.972480 ====> Client connect 01:54:52.972899 ReceivCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind927 ../src/curl -q --output log/5/curl927.out --include --trace-ascii log/5/trace927 --trace-config all --trace-time smtp://127.0.0.1:39991/927 --mail-rcpt Friends -X EXPN > log/5/stdout927 2> log/5/stderr927 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind928 ../src/curl -q --output log/2/curl928.out --include --trace-ascii log/2/trace928 --trace-config all --trace-time smtp://127.0.0.1:36571/928 > log/2/stdout928 2> log/2/stderr928 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind926 ../src/curl -q --output log/7/curl926.out --include --trace-ascii log/7/trace926 --trace-config all --trace-time smtp://127.0.0.1:42659/926 --mail-rcpt recipient > log/7/stdout926 2> log/7/stderr926 ed DATA (on stdin) 01:54:52.972911 > 160 bytes data, server => client 01:54:52.972921 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:52.972931 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:52.972939 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:52.974761 < 21 bytes data, client => server 01:54:52.974780 'EHLO verifiedserver\r\n' 01:54:52.974948 Received DATA (on stdin) 01:54:52.974957 > 53 bytes data, server => client 01:54:52.974967 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:52.975892 < 6 bytes data, client => server 01:54:52.975907 'HELP\r\n' 01:54:52.976726 Received DATA (on stdin) 01:54:52.976738 > 22 bytes data, server => client 01:54:52.976747 '214 WE ROOLZ: 120493\r\n' 01:54:52.976858 < 6 bytes data, client => server 01:54:52.976868 'QUIT\r\n' 01:54:52.977351 Received DATA (on stdin) 01:54:52.977361 > 35 bytes data, server => client 01:54:52.977370 '221 curl ESMTP server signing off\r\n' 01:54:52.980782 ====> Client disconnect 01:54:52.981294 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file valgrind925 ==122286== ==122286== Process terminating with default action of signal 4 (SIGILL) ==122286== Illegal opcode at address 0x10B06D ==122286== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==122286== by 0x10B06D: main (tool_main.c:232) === End of file valgrind925 test 0927...[SMTP mailing list EXPN (CUSTOMREQUEST)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind927 ../src/curl -q --output log/5/curl927.out --include --trace-ascii log/5/trace927 --trace-config all --trace-time smtp://127.0.0.1:39991/927 --mail-rcpt Friends -X EXPN > log/5/stdout927 2> log/5/stderr927 927: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 927 === Start of file server.cmd Testnum 927 === End of file server.cmd === Start of file smtp_server.log 01:54:53.924342 ====> Client connect 01:54:53.924477 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:53.924724 < "EHLO verifiedserver" 01:54:53.924759 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:53.924897 < "HELP" 01:54:53.924923 > "214 WE ROOLZ: 120814[CR][LF]" 01:54:53.924935 return proof we are we 01:54:53.925121 < "QUIT" 01:54:53.925146 > "221 curl ESMTP server signing off[CR][LF]" 01:54:53.929051 MAIN sockfilt said DISC 01:54:53.929103 ====> Client disconnected 01:54:53.929154 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:54.134982 ====> Client connect 01:54:54.135223 Received DATA (on stdin) 01:54:54.135233 > 160 bytes data, server => client 01:54:54.135243 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:54.135251 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:54.135259 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:54.135326 < 21 bytes data, client => server 01:54:54.135336 'EHLO verifiedserver\r\n' 01:54:54.135499 Received DATA (on stdin) 01:54:54.135508 > 53 bytes data, server => client 01:54:54.135517 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:54.135568 < 6 bytes data, client => server 01:54:54.135577 'HELP\r\n' 01:54:54.135669 Received DATA (on stdin) 01:54:54.135678 > 22 bytes data, server => client 01:54:54.135685 '214 WE ROOLZ: 120814\r\n' 01:54:54.135769 < 6 bytes data, client => server 01:54:54.135780 'QUIT\r\n' 01:54:54.135883 Received DATA (on stdin) 01:54:54.135891 > 35 bytes data, server => client 01:54:54.135899 '221 curl ESMTP server signing off\r\n' 01:54:54.137009 ====> Client disconnect 01:54:54.139896 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file valgrind927 ==122376== ==122376== Process terminating with default action of signal 4 (SIGILL) ==122376== Illegal opcode at address 0x10B06D ==122376== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==122376== by 0x10B06D: main (tool_main.c:232) === End of file valgrind927 test 0928...[SMTP HELP] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind928 ../src/curl -q --output log/2/curl928.out --include --trace-ascii log/2/trace928 --trace-config all --trace-time smtp://127.0.0.1:36571/928 > log/2/stdout928 2> log/2/stderr928 928: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 928 === Start of file server.cmd Testnum 928 === End of file server.cmd === Start of file smtp_server.log 01:54:54.349059 ====> Client connect 01:54:54.349435 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:54.352690 < "EHLO verifiedserver" 01:54:54.352737 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:54.352886 < "HELP" 01:54:54.352909 > "214 WE ROOLZ: 120646[CR][LF]" 01:54:54.352920 return proof we are we 01:54:54.353093 < "QUIT" 01:54:54.353113 > "221 curl ESMTP server signing off[CR][LF]" 01:54:54.353956 MAIN sockfilt said DISC 01:54:54.353977 ====> Client disconnected 01:54:54.354017 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:54.551121 ====> Client connect 01:54:54.560191 Received DATA (on stdin) 01:54:54.560216 > 160 bytes data, server => client 01:54:54.560226 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:54.560235 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:54.560243 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:54.563171 < 21 bytes data, client => server 01:54:54.563281 'EHLO verifiedserver\r\n' 01:54:54.563478 Received DATA (on stdin) 01:54:54.563489 > 53 bytes data, server => client 01:54:54.563498 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:54.563557 < 6 bytes data, client => server 01:54:54.563565 'HELP\r\n' 01:54:54.563655 Received DATA (on stdin) 01:54:54.563663 > 22 bytes data, server => client 01:54:54.563671 '214 WE ROOLZ: 120646\r\n' 01:54:54.563766 < 6 bytes data, client => server 01:54:54.563775 'QUIT\r\n' 01:54:54.563848 Received DATA (on stdin) 01:54:54.563856 > 35 bytes data, server => client 01:54:54.563864 '221 curl ESMTP server signing off\r\n' 01:54:54.564652 ====> Client disconnect 01:54:54.564752 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file valgrind928 ==122488== ==122488== Process terminating with default action of signal 4 (SIGILL) ==122488== Illegal opcode at address 0x10B06D ==122488== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==122488== by 0x10B06D: main (tool_main.c:232) === End of file valgrind928 test 0926...[SMTP unknown user VRFY] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind926 ../src/curl -q --output log/7/curl926.out --include --trace-ascii log/7/trace926 --trace-config all --trace-time smtp://127.0.0.1:42659/926 --mail-rcpt recipient > log/7/stdout926 2> log/7/stderr926 926: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 926 === Start of file server.cmd REPLY VRFY 550 Unknown user Testnum 926 === End of file server.cmd === Start of file smtp_server.log 01:54:53.805830 ====> Client connect 01:54:53.805972 > "220- _ _ ____ CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind929 ../src/curl -q --output log/9/curl929.out --include --trace-ascii log/9/trace929 --trace-config all --trace-time smtp://127.0.0.1:36779/929 -X NOOP -I > log/9/stdout929 2> log/9/stderr929 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind930 ../src/curl -q --output log/3/curl930.out --include --trace-ascii log/3/trace930 --trace-config all --trace-time smtp://127.0.0.1:37201/930 -X RSET -I > log/3/stdout930 2> log/3/stderr930 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind931 ../src/curl -q --output log/11/curl931.out --include --trace-ascii log/11/trace931 --trace-config all --trace-time smtp://127.0.0.1:40307/%0d%0a/931 > log/11/stdout931 2> log/11/stderr931 _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:53.806256 < "EHLO verifiedserver" 01:54:53.806295 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:53.806456 < "HELP" 01:54:53.806486 > "214 WE ROOLZ: 120819[CR][LF]" 01:54:53.806498 return proof we are we 01:54:53.806718 < "QUIT" 01:54:53.806744 > "221 curl ESMTP server signing off[CR][LF]" 01:54:53.807549 MAIN sockfilt said DISC 01:54:53.807575 ====> Client disconnected 01:54:53.807619 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:54.016446 ====> Client connect 01:54:54.016719 Received DATA (on stdin) 01:54:54.016731 > 160 bytes data, server => client 01:54:54.016742 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:54.016752 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:54.016761 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:54.016862 < 21 bytes data, client => server 01:54:54.016874 'EHLO verifiedserver\r\n' 01:54:54.017036 Received DATA (on stdin) 01:54:54.017047 > 53 bytes data, server => client 01:54:54.017057 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:54.017114 < 6 bytes data, client => server 01:54:54.017124 'HELP\r\n' 01:54:54.017235 Received DATA (on stdin) 01:54:54.017245 > 22 bytes data, server => client 01:54:54.017254 '214 WE ROOLZ: 120819\r\n' 01:54:54.017355 < 6 bytes data, client => server 01:54:54.017367 'QUIT\r\n' 01:54:54.017482 Received DATA (on stdin) 01:54:54.017491 > 35 bytes data, server => client 01:54:54.017501 '221 curl ESMTP server signing off\r\n' 01:54:54.018245 ====> Client disconnect 01:54:54.018357 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file valgrind926 ==122293== ==122293== Process terminating with default action of signal 4 (SIGILL) ==122293== Illegal opcode at address 0x10B06D ==122293== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==122293== by 0x10B06D: main (tool_main.c:232) === End of file valgrind926 test 0929...[SMTP NOOP (CUSTOMREQUEST)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind929 ../src/curl -q --output log/9/curl929.out --include --trace-ascii log/9/trace929 --trace-config all --trace-time smtp://127.0.0.1:36779/929 -X NOOP -I > log/9/stdout929 2> log/9/stderr929 929: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 929 === Start of file server.cmd Testnum 929 === End of file server.cmd === Start of file smtp_server.log 01:54:54.482525 ====> Client connect 01:54:54.482675 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:54.482987 < "EHLO verifiedserver" 01:54:54.483026 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:54.483198 < "HELP" 01:54:54.483230 > "214 WE ROOLZ: 120640[CR][LF]" 01:54:54.483242 return proof we are we 01:54:54.483449 < "QUIT" 01:54:54.483476 > "221 curl ESMTP server signing off[CR][LF]" 01:54:54.484357 MAIN sockfilt said DISC 01:54:54.484383 ====> Client disconnected 01:54:54.484425 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:54.693129 ====> Client connect 01:54:54.693427 Received DATA (on stdin) 01:54:54.693440 > 160 bytes data, server => client 01:54:54.693451 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:54.693461 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:54.693469 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:54.693588 < 21 bytes data, client => server 01:54:54.693603 'EHLO verifiedserver\r\n' 01:54:54.693771 Received DATA (on stdin) 01:54:54.693784 > 53 bytes data, server => client 01:54:54.693794 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:54.693856 < 6 bytes data, client => server 01:54:54.693868 'HELP\r\n' 01:54:54.693980 Received DATA (on stdin) 01:54:54.693990 > 22 bytes data, server => client 01:54:54.693999 '214 WE ROOLZ: 120640\r\n' 01:54:54.694105 < 6 bytes data, client => server 01:54:54.694120 'QUIT\r\n' 01:54:54.694217 Received DATA (on stdin) 01:54:54.694229 > 35 bytes data, server => client 01:54:54.694238 '221 curl ESMTP server signing off\r\n' 01:54:54.695051 ====> Client disconnect 01:54:54.695167 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file valgrind929 ==122539== ==122539== Process terminating with default action of signal 4 (SIGILL) ==122539== Illegal opcode at address 0x10B06D ==122539== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==122539== by 0x10B06D: main (tool_main.c:232) === End of file valgrind929 test 0930...[SMTP RSET (CUSTOMREQUEST)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind930 ../src/curl -q --output log/3/curl930.out --include --trace-ascii log/3/trace930 --trace-config all --trace-time smtp://127.0.0.1:37201/930 -X RSET -I > log/3/stdout930 2> log/3/stderr930 930: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 930 === Start of file server.cmd Testnum 930 === End of file server.cmd === Start of file smtp_server.log 01:54:54.505801 ====> Client connect 01:54:54.505957 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:54.506237 < "EHLO verifiedserver" 01:54:54.506282 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:54.506952 < "HELP" 01:54:54.506989 > "214 WE ROOLZ: 120645[CR][LF]" 01:54:54.507002 return proof we are we 01:54:54.507213 < "QUIT" 01:54:54.507239 > "221 curl ESMTP server signing off[CR][LF]" 01:54:54.508274 MAIN sockfilt said DISC 01:54:54.508304 ====> Client disconnected 01:54:54.508351 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:54.714310 ====> Client connect 01:54:54.716708 Received DATA (on stdin) 01:54:54.716726 > 160 bytes data, server => client 01:54:54.716737 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:54.716747 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:54.716755 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:54.716843 < 21 bytes data, client => server 01:54:54.716854 'EHLO verifiedserver\r\n' 01:54:54.717023 Received DATA (on stdin) 01:54:54.717034 > 53 bytes data, server => client 01:54:54.717044 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:54.717100 < 6 bytes data, client => server 01:54:54.717118 'HELP\r\n' 01:54:54.717741 Received DATA (on stdin) 01:54:54.717754 > 22 bytes data, server => client 01:54:54.717763 '214 WE ROOLZ: 120645\r\n' 01:54:54.717868 < 6 bytes data, client => server 01:54:54.717879 'QUIT\r\n' 01:54:54.717977 Received DATA (on stdin) 01:54:54.717986 > 35 bytes data, server => client 01:54:54.717995 '221 curl ESMTP server signing off\r\n' 01:54:54.718724 ====> Client disconnect 01:54:54.719088 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file valgrind930 ==122553== ==122553== Process terminating with default action of signal 4 (SIGILL) ==122553== Illegal opcode at address 0x10B06D ==122553== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==122553== by 0x10B06D: main (tool_main.c:232) === End of file valgrind930 test 0931...[SMTP with URL-encoded CR LF in the URL] ../libtool --mode=execute /usr/bin/CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind936 ../src/curl -q --output log/8/curl936.out --include --trace-ascii log/8/trace936 --trace-config all --trace-time smtp://127.0.0.1:41917/936 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T - log/8/stdout936 2> log/8/stderr936 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind939 ../src/curl -q --output log/1/curl939.out --include --trace-ascii log/1/trace939 --trace-config all --trace-time smtp://127.0.0.1:37095/939 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T - log/1/stdout939 2> log/1/stderr939 valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind931 ../src/curl -q --output log/11/curl931.out --include --trace-ascii log/11/trace931 --trace-config all --trace-time smtp://127.0.0.1:40307/%0d%0a/931 > log/11/stdout931 2> log/11/stderr931 curl returned 132, when expecting 3 931: exit FAILED == Contents of files in the log/11/ dir after test 931 === Start of file server.cmd Testnum 931 === End of file server.cmd === Start of file smtp_server.log 01:54:54.766224 ====> Client connect 01:54:54.766376 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:54.768247 < "EHLO verifiedserver" 01:54:54.768294 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:54.768470 < "HELP" 01:54:54.768498 > "214 WE ROOLZ: 120644[CR][LF]" 01:54:54.768508 return proof we are we 01:54:54.768711 < "QUIT" 01:54:54.768757 > "221 curl ESMTP server signing off[CR][LF]" 01:54:54.770410 MAIN sockfilt said DISC 01:54:54.770437 ====> Client disconnected 01:54:54.770478 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:54.976840 ====> Client connect 01:54:54.977124 Received DATA (on stdin) 01:54:54.977137 > 160 bytes data, server => client 01:54:54.977147 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:54.977156 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:54.977164 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:54.978826 < 21 bytes data, client => server 01:54:54.978843 'EHLO verifiedserver\r\n' 01:54:54.979038 Received DATA (on stdin) 01:54:54.979051 > 53 bytes data, server => client 01:54:54.979060 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:54.979125 < 6 bytes data, client => server 01:54:54.979135 'HELP\r\n' 01:54:54.979244 Received DATA (on stdin) 01:54:54.979252 > 22 bytes data, server => client 01:54:54.979259 '214 WE ROOLZ: 120644\r\n' 01:54:54.979372 < 6 bytes data, client => server 01:54:54.979382 'QUIT\r\n' 01:54:54.979499 Received DATA (on stdin) 01:54:54.979509 > 35 bytes data, server => client 01:54:54.979518 '221 curl ESMTP server signing off\r\n' 01:54:54.981100 ====> Client disconnect 01:54:54.981215 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file valgrind931 ==122705== ==122705== Process terminating with default action of signal 4 (SIGILL) ==122705== Illegal opcode at address 0x10B06D ==122705== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==122705== by 0x10B06D: main (tool_main.c:232) === End of file valgrind931 test 0936...[SMTP NTLM authentication with SASL downgrade] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind936 ../src/curl -q --output log/8/curl936.out --include --trace-ascii log/8/trace936 --trace-config all --trace-time smtp://127.0.0.1:41917/936 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T - log/8/stdout936 2> log/8/stderr936 936: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 936 === Start of file server.cmd AUTH NTLM PLAIN REPLY "AUTH NTLM" 334 NTLM supported REPLY TlRMTVNTUAABAAAABoIIAAAAAAAAAAAAAAAAAAAAAAA= 334 Rubbish REPLY * 501 AUTH exchange cancelled by client REPLY "AUTH PLAIN" 334 PLAIN supported REPLY AHVzZXIAc2VjcmV0 235 Authenticated Testnum 936 === End of file server.cmd === Start of file smtp_server.log 01:54:55.000634 ====> Client connect 01:54:55.000791 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:55.001040 < "EHLO verifiedserver" 01:54:55.001072 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:55.002544 < "HELP" 01:54:55.002717 > "214 WE ROOLZ: 109074[CR][LF]" 01:54:55.002734 return proof we are we 01:54:55.002772 < "QUIT" 01:54:55.002795 > "221 curl ESMTP server signing off[CR][LF]" 01:54:55.006765 MAIN sockfilt said DISC 01:54:55.006831 ====> Client disconnected 01:54:55.006890 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:55.209686 ====> Client connect 01:54:55.211537 Received DATA (on stdin) 01:54:55.211553 > 160 bytes data, server => client 01:54:55.211563 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:55.211571 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:55.211579 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:55.211654 < 21 bytes data, client => server 01:54:55.211664 'EHLO verifiedserver\r\n' 01:54:55.213098 Received DATA (on stdin) 01:54:55.213118 > 53 bytes data, server => client 01:54:55.213129 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:55.213189 < 6 bytes data, client => server 01:54:55.213198 'HELP\r\n' 01:54:55.213299 Received DATA (on stdin) 01:54:55.213308 > 22 bytes data, server => client 01:54:55.213316 '214 WE ROOLZ: 109074\r\n' 01:54:55.213410 < 6 bytes data, client => server 01:54:55.213421 'QUIT\r\n' 01:54:55.216452 Received DATA (on stdin) 01:54:55.216513 > 35 bytes data, server => client 01:54:55.216525 '221 curl ESMTP server signing off\r\n' 01:54:55.217435 ====> Client disconnect 01:54:55.217632 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-936 mail body === End of file stdin-for-936 === Start of file valgrind936 ==122876== ==122876== Process terminating with default action of signal 4 (SIGILL) ==122876== Illegal opcode at address 0x10B06D ==122876== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==122876== by 0x10B06D: main (tool_main.c:232) === End of file valgrind936 test 0939...[RFC821-only SMTP with username and password] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind939 ../src/curl -q --output log/1/curl939.out --include --trace-ascii log/1/trace939 --trace-config all --trace-time smtp://127.0.0.1:37095/939 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T - log/1/stdout939 2> log/1/stderr939 939: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 939 === Start of file server.cmd REPLY EHLO 500 Command unrecognized Testnum 939 === End of file server.cmd === Start of file smtp_server.log 01:54:55.138191 ====> Client connect 01:54:55.138327 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:55.138587 < "EHLO verifiedserver" 01:54:55.138623 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:55.138769 < "HELP" 01:54:55.138797 > "214 WE ROOLZ: 120687[CR][LF]" 01:54:55.138810 return proof we are we 01:54:55.139181 < "QUIT" 01:54:55.139208 > "221 curl ESMTP server signing off[CR][LF]" 01:54:55.139982 MAIN sockfilt said DISC 01:54:55.140006 ====> Client disconnected 01:54:55.140050 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:55.348807 ====> Client connect 01:54:55.349074 Received DATA (on stdin) 01:54:55.349085 > 160 bytes data, server => client 01:54:55.349096 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:55.349106 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:55.349115 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind932 ../src/curl -q --output log/10/curl932.out --include --trace-ascii log/10/trace932 --trace-config all --trace-time smtp://127.0.0.1:42183/932 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T - > log/10/stdout932 2> log/10/stderr932 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind933 ../src/curl -q --output log/4/curl933.out --include --trace-ascii log/4/trace933 --trace-config all --trace-time smtp://127.0.0.1:32773/933 --mail-rcpt recipient@example.com --mail-from sender@example.com -u testuser:testpass -T - > log/4/stdout933 2> log/4/stderr933 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind935 ../src/curl -q --output log/6/curl935.out --include --trace-ascii log/6/trace935 --trace-config all --trace-time smtp://127.0.0.1:44869/935 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T - log/6/stdout935 2> log/6/stderr935 :54:55.349194 < 21 bytes data, client => server 01:54:55.349206 'EHLO verifiedserver\r\n' 01:54:55.349363 Received DATA (on stdin) 01:54:55.349373 > 53 bytes data, server => client 01:54:55.349383 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:55.349437 < 6 bytes data, client => server 01:54:55.349446 'HELP\r\n' 01:54:55.349547 Received DATA (on stdin) 01:54:55.349557 > 22 bytes data, server => client 01:54:55.349566 '214 WE ROOLZ: 120687\r\n' 01:54:55.349834 < 6 bytes data, client => server 01:54:55.349850 'QUIT\r\n' 01:54:55.349946 Received DATA (on stdin) 01:54:55.349957 > 35 bytes data, server => client 01:54:55.349966 '221 curl ESMTP server signing off\r\n' 01:54:55.350678 ====> Client disconnect 01:54:55.350787 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-939 mail body === End of file stdin-for-939 === Start of file valgrind939 ==122975== ==122975== Process terminating with default action of signal 4 (SIGILL) ==122975== Illegal opcode at address 0x10B06D ==122975== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==122975== by 0x10B06D: main (tool_main.c:232) === End of file valgrind939 test 0932...[SMTP CRAM-MD5 graceful cancellation] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind932 ../src/curl -q --output log/10/curl932.out --include --trace-ascii log/10/trace932 --trace-config all --trace-time smtp://127.0.0.1:42183/932 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T - > log/10/stdout932 2> log/10/stderr932 932: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 932 === Start of file server.cmd AUTH CRAM-MD5 REPLY AUTH 334 Rubbish REPLY * 501 AUTH exchange cancelled by client Testnum 932 === End of file server.cmd === Start of file smtp_server.log 01:54:54.796050 ====> Client connect 01:54:54.796171 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:54.796435 < "EHLO verifiedserver" 01:54:54.796470 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:54.796614 < "HELP" 01:54:54.796640 > "214 WE ROOLZ: 120692[CR][LF]" 01:54:54.796651 return proof we are we 01:54:54.796839 < "QUIT" 01:54:54.796863 > "221 curl ESMTP server signing off[CR][LF]" 01:54:54.797705 MAIN sockfilt said DISC 01:54:54.797731 ====> Client disconnected 01:54:54.797771 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:55.006687 ====> Client connect 01:54:55.006915 Received DATA (on stdin) 01:54:55.006927 > 160 bytes data, server => client 01:54:55.006937 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:55.006946 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:55.006955 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:55.007049 < 21 bytes data, client => server 01:54:55.007060 'EHLO verifiedserver\r\n' 01:54:55.007210 Received DATA (on stdin) 01:54:55.007220 > 53 bytes data, server => client 01:54:55.007229 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:55.007283 < 6 bytes data, client => server 01:54:55.007292 'HELP\r\n' 01:54:55.007387 Received DATA (on stdin) 01:54:55.007396 > 22 bytes data, server => client 01:54:55.007404 '214 WE ROOLZ: 120692\r\n' 01:54:55.007498 < 6 bytes data, client => server 01:54:55.007510 'QUIT\r\n' 01:54:55.007600 Received DATA (on stdin) 01:54:55.007610 > 35 bytes data, server => client 01:54:55.007619 '221 curl ESMTP server signing off\r\n' 01:54:55.008400 ====> Client disconnect 01:54:55.008510 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file valgrind932 ==122714== ==122714== Process terminating with default action of signal 4 (SIGILL) ==122714== Illegal opcode at address 0x10B06D ==122714== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==122714== by 0x10B06D: main (tool_main.c:232) === End of file valgrind932 test 0933...[SMTP NTLM graceful cancellation] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind933 ../src/curl -q --output log/4/curl933.out --include --trace-ascii log/4/trace933 --trace-config all --trace-time smtp://127.0.0.1:32773/933 --mail-rcpt recipient@example.com --mail-from sender@example.com -u testuser:testpass -T - > log/4/stdout933 2> log/4/stderr933 933: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 933 === Start of file server.cmd AUTH NTLM REPLY AUTH 334 NTLM supported REPLY TlRMTVNTUAABAAAABoIIAAAAAAAAAAAAAAAAAAAAAAA= 334 Rubbish REPLY * 501 AUTH exchange cancelled by client Testnum 933 === End of file server.cmd === Start of file smtp_server.log 01:54:54.830579 ====> Client connect 01:54:54.830706 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:54.833981 < "EHLO verifiedserver" 01:54:54.834045 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:54.834196 < "HELP" 01:54:54.834221 > "214 WE ROOLZ: 120650[CR][LF]" 01:54:54.834232 return proof we are we 01:54:54.834402 < "QUIT" 01:54:54.834422 > "221 curl ESMTP server signing off[CR][LF]" 01:54:54.835097 MAIN sockfilt said DISC 01:54:54.835119 ====> Client disconnected 01:54:54.835161 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:54.041207 ====> Client connect 01:54:54.041448 Received DATA (on stdin) 01:54:54.041458 > 160 bytes data, server => client 01:54:54.041468 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:54.041477 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:54.041485 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:54.044557 < 21 bytes data, client => server 01:54:54.044578 'EHLO verifiedserver\r\n' 01:54:54.044793 Received DATA (on stdin) 01:54:54.044804 > 53 bytes data, server => client 01:54:54.044813 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:54.044866 < 6 bytes data, client => server 01:54:54.044874 'HELP\r\n' 01:54:54.044967 Received DATA (on stdin) 01:54:54.044975 > 22 bytes data, server => client 01:54:54.044983 '214 WE ROOLZ: 120650\r\n' 01:54:54.045071 < 6 bytes data, client => server 01:54:54.045081 'QUIT\r\n' 01:54:54.045158 Received DATA (on stdin) 01:54:54.045166 > 35 bytes data, server => client 01:54:54.045174 '221 curl ESMTP server signing off\r\n' 01:54:54.045796 ====> Client disconnect 01:54:54.045896 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file valgrind933 ==122749== ==122749== Process terminating with default action of signal 4 (SIGILL) ==122749== Illegal opcode at address 0x10B06D ==122749== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==122749== by 0x10B06D: main (tool_main.c:232) === End of file valgrind933 test 0935...[SMTP CRAM-MD5 authentication with SASL downgrade] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind935 ../src/curl -q --output log/6/curl935.out --include --trace-ascii log/6/trace935 --trace-config all --trace-time smtp://127.0.0.1:44869/935 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T - log/6/stdout935 2> log/6/stderr935 935: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curlCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind941 ../src/curl -q --output log/5/curl941.out --include --trace-ascii log/5/trace941 --trace-config all --trace-time smtp://127.0.0.1:39991/941 --mail-rcpt recipient@example.com --mail-from sender@example.com -T log/5/upload941 --crlf > log/5/stdout941 2> log/5/stderr941 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind940 ../src/curl -q --output log/12/curl940.out --include --trace-ascii log/12/trace940 --trace-config all --trace-time smtp://127.0.0.1:35225/940 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T - log/12/stdout940 2> log/12/stderr940 failure? Returned: 132 == Contents of files in the log/6/ dir after test 935 === Start of file server.cmd AUTH CRAM-MD5 PLAIN REPLY "AUTH CRAM-MD5" 334 Rubbish REPLY * 501 AUTH exchange cancelled by client REPLY "AUTH PLAIN" 334 PLAIN supported REPLY AHVzZXIAc2VjcmV0 235 Authenticated Testnum 935 === End of file server.cmd === Start of file smtp_server.log 01:54:55.069531 ====> Client connect 01:54:55.069696 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:55.071135 < "EHLO verifiedserver" 01:54:55.071180 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:55.071515 < "HELP" 01:54:55.071548 > "214 WE ROOLZ: 109298[CR][LF]" 01:54:55.071559 return proof we are we 01:54:55.071750 < "QUIT" 01:54:55.071772 > "221 curl ESMTP server signing off[CR][LF]" 01:54:55.072745 MAIN sockfilt said DISC 01:54:55.072777 ====> Client disconnected 01:54:55.072821 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:55.276466 ====> Client connect 01:54:55.280447 Received DATA (on stdin) 01:54:55.280467 > 160 bytes data, server => client 01:54:55.280477 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:55.280486 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:55.280495 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:55.281712 < 21 bytes data, client => server 01:54:55.281734 'EHLO verifiedserver\r\n' 01:54:55.281921 Received DATA (on stdin) 01:54:55.281933 > 53 bytes data, server => client 01:54:55.281942 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:55.282158 < 6 bytes data, client => server 01:54:55.282171 'HELP\r\n' 01:54:55.282295 Received DATA (on stdin) 01:54:55.282305 > 22 bytes data, server => client 01:54:55.282313 '214 WE ROOLZ: 109298\r\n' 01:54:55.282413 < 6 bytes data, client => server 01:54:55.282424 'QUIT\r\n' 01:54:55.282508 Received DATA (on stdin) 01:54:55.282517 > 35 bytes data, server => client 01:54:55.282526 '221 curl ESMTP server signing off\r\n' 01:54:55.283155 ====> Client disconnect 01:54:55.283558 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-935 mail body === End of file stdin-for-935 === Start of file valgrind935 ==122906== ==122906== Process terminating with default action of signal 4 (SIGILL) ==122906== Illegal opcode at address 0x10B06D ==122906== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==122906== by 0x10B06D: main (tool_main.c:232) === End of file valgrind935 test 0941...[SMTP with --crlf] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind941 ../src/curl -q --output log/5/curl941.out --include --trace-ascii log/5/trace941 --trace-config all --trace-time smtp://127.0.0.1:39991/941 --mail-rcpt recipient@example.com --mail-from sender@example.com -T log/5/upload941 --crlf > log/5/stdout941 2> log/5/stderr941 941: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 941 === Start of file server.cmd Testnum 941 === End of file server.cmd === Start of file smtp_server.log 01:54:55.370930 ====> Client connect 01:54:55.371461 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:55.373850 < "EHLO verifiedserver" 01:54:55.373897 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:55.374052 < "HELP" 01:54:55.374078 > "214 WE ROOLZ: 120814[CR][LF]" 01:54:55.374090 return proof we are we 01:54:55.374277 < "QUIT" 01:54:55.374300 > "221 curl ESMTP server signing off[CR][LF]" 01:54:55.374745 MAIN sockfilt said DISC 01:54:55.374769 ====> Client disconnected 01:54:55.374812 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:55.581546 ====> Client connect 01:54:55.582211 Received DATA (on stdin) 01:54:55.582224 > 160 bytes data, server => client 01:54:55.582235 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:55.582245 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:55.582254 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:55.584428 < 21 bytes data, client => server 01:54:55.584446 'EHLO verifiedserver\r\n' 01:54:55.584639 Received DATA (on stdin) 01:54:55.584649 > 53 bytes data, server => client 01:54:55.584661 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:55.584718 < 6 bytes data, client => server 01:54:55.584728 'HELP\r\n' 01:54:55.584827 Received DATA (on stdin) 01:54:55.584837 > 22 bytes data, server => client 01:54:55.584846 '214 WE ROOLZ: 120814\r\n' 01:54:55.584942 < 6 bytes data, client => server 01:54:55.584953 'QUIT\r\n' 01:54:55.585037 Received DATA (on stdin) 01:54:55.585047 > 35 bytes data, server => client 01:54:55.585056 '221 curl ESMTP server signing off\r\n' 01:54:55.585444 ====> Client disconnect 01:54:55.585549 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file upload941 From: different To: another email headers and body with Unix newlines meant to be converted with the --crlf option 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 === End of file upload941 === Start of file valgrind941 ==123139== ==123139== Process terminating with default action of signal 4 (SIGILL) ==123139== Illegal opcode at address 0x10B06D ==123139== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==123139== by 0x10B06D: main (tool_main.c:232) === End of file valgrind941 test 0940...[SMTP with username and password but no AUTH capability] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind940 ../src/curl -q --output log/12/curl940.out --include --trace-ascii log/12/trace940 --trace-config all --trace-time smtp://127.0.0.1:35225/940 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret -T - log/12/stdout940 2> log/12/stderr940 940: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 940 === Start of file server.cmd Testnum 940 === End of file server.cmd === Start of file smtp_server.log 01:54:55.180887 ====> Client connect 01:54:55.181022 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:55.181272 < "EHLO verifiedserver" 01:54:55.181309 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:55.181461 < "HELP" 01:54:55.181487 > "214 WE ROOLZ: 120493[CR][LF]" 01:54:55.181498 return proof we are we 01:54:55.181687 < "QUIT" 01:54:55.181709 > "221 curl ESMTP server signing off[CR][LF]" 01:54:55.185711 MAIN sockfilt said DISC 01:54:55.185766 ====> Client disconnected 01:54:55.185814 ACMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind942 ../src/curl -q --output log/2/curl942.out --include --trace-ascii log/2/trace942 --trace-config all --trace-time 'smtp://user;AUTH=EXTERNAL@127.0.0.1:36571/942' --mail-rcpt recipient@example.com --mail-from sender@example.com -T - log/2/stdout942 2> log/2/stderr942 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind944 ../src/curl -q --output log/9/curl944.out --include --trace-ascii log/9/trace944 --trace-config all --trace-time 'smtp://user;AUTH=EXTERNAL@127.0.0.1:36779/944' --mail-rcpt recipient@example.com --mail-from sender@example.com --sasl-ir -T - log/9/stdout944 2> log/9/stderr944 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind943 ../src/curl -q --output log/7/curl943.out --include --trace-ascii log/7/trace943 --trace-config all --trace-time 'smtp://;AUTH=EXTERNAL@127.0.0.1:42659/943' --mail-rcpt recipient@example.com --mail-from sender@example.com -T - log/7/stdout943 2> log/7/stderr943 waiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:54.391521 ====> Client connect 01:54:54.391767 Received DATA (on stdin) 01:54:54.391778 > 160 bytes data, server => client 01:54:54.391788 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:54.391798 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:54.391807 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:54.391880 < 21 bytes data, client => server 01:54:54.391891 'EHLO verifiedserver\r\n' 01:54:54.392050 Received DATA (on stdin) 01:54:54.392061 > 53 bytes data, server => client 01:54:54.392071 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:54.392125 < 6 bytes data, client => server 01:54:54.392135 'HELP\r\n' 01:54:54.392234 Received DATA (on stdin) 01:54:54.392243 > 22 bytes data, server => client 01:54:54.392251 '214 WE ROOLZ: 120493\r\n' 01:54:54.392336 < 6 bytes data, client => server 01:54:54.392345 'QUIT\r\n' 01:54:54.392446 Received DATA (on stdin) 01:54:54.392455 > 35 bytes data, server => client 01:54:54.392463 '221 curl ESMTP server signing off\r\n' 01:54:54.393107 ====> Client disconnect 01:54:54.396554 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-940 mail body === End of file stdin-for-940 === Start of file valgrind940 ==122997== ==122997== Process terminating with default action of signal 4 (SIGILL) ==122997== Illegal opcode at address 0x10B06D ==122997== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==122997== by 0x10B06D: main (tool_main.c:232) === End of file valgrind940 test 0942...[SMTP external authentication] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind942 ../src/curl -q --output log/2/curl942.out --include --trace-ascii log/2/trace942 --trace-config all --trace-time 'smtp://user;AUTH=EXTERNAL@127.0.0.1:36571/942' --mail-rcpt recipient@example.com --mail-from sender@example.com -T - log/2/stdout942 2> log/2/stderr942 942: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 942 === Start of file server.cmd AUTH EXTERNAL REPLY AUTH 334 EXTERNAL supported REPLY dXNlcg== 235 Authenticated Testnum 942 === End of file server.cmd === Start of file smtp_server.log 01:54:55.742492 ====> Client connect 01:54:55.742637 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:55.742931 < "EHLO verifiedserver" 01:54:55.742969 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:55.743116 < "HELP" 01:54:55.743142 > "214 WE ROOLZ: 120646[CR][LF]" 01:54:55.743153 return proof we are we 01:54:55.743349 < "QUIT" 01:54:55.743372 > "221 curl ESMTP server signing off[CR][LF]" 01:54:55.744252 MAIN sockfilt said DISC 01:54:55.744276 ====> Client disconnected 01:54:55.744320 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:55.953109 ====> Client connect 01:54:55.953385 Received DATA (on stdin) 01:54:55.953398 > 160 bytes data, server => client 01:54:55.953408 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:55.953418 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:55.953427 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:55.953540 < 21 bytes data, client => server 01:54:55.953550 'EHLO verifiedserver\r\n' 01:54:55.953710 Received DATA (on stdin) 01:54:55.953720 > 53 bytes data, server => client 01:54:55.953730 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:55.953784 < 6 bytes data, client => server 01:54:55.953794 'HELP\r\n' 01:54:55.953890 Received DATA (on stdin) 01:54:55.953899 > 22 bytes data, server => client 01:54:55.953908 '214 WE ROOLZ: 120646\r\n' 01:54:55.954012 < 6 bytes data, client => server 01:54:55.954024 'QUIT\r\n' 01:54:55.954110 Received DATA (on stdin) 01:54:55.954119 > 35 bytes data, server => client 01:54:55.954128 '221 curl ESMTP server signing off\r\n' 01:54:55.954947 ====> Client disconnect 01:54:55.955057 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-942 mail body === End of file stdin-for-942 === Start of file valgrind942 ==123217== ==123217== Process terminating with default action of signal 4 (SIGILL) ==123217== Illegal opcode at address 0x10B06D ==123217== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==123217== by 0x10B06D: main (tool_main.c:232) === End of file valgrind942 test 0944...[SMTP external authentication with initial response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind944 ../src/curl -q --output log/9/curl944.out --include --trace-ascii log/9/trace944 --trace-config all --trace-time 'smtp://user;AUTH=EXTERNAL@127.0.0.1:36779/944' --mail-rcpt recipient@example.com --mail-from sender@example.com --sasl-ir -T - log/9/stdout944 2> log/9/stderr944 944: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 944 === Start of file server.cmd AUTH EXTERNAL REPLY AUTH 235 Authenticated Testnum 944 === End of file server.cmd === Start of file smtp_server.log 01:54:55.897093 ====> Client connect 01:54:55.897234 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:55.897487 < "EHLO verifiedserver" 01:54:55.897522 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:55.897674 < "HELP" 01:54:55.897702 > "214 WE ROOLZ: 120640[CR][LF]" 01:54:55.897713 return proof we are we 01:54:55.897897 < "QUIT" 01:54:55.897922 > "221 curl ESMTP server signing off[CR][LF]" 01:54:55.898712 MAIN sockfilt said DISC 01:54:55.898738 ====> Client disconnected 01:54:55.898785 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:56.107715 ====> Client connect 01:54:56.107980 Received DATA (on stdin) 01:54:56.107991 > 160 bytes data, server => client 01:54:56.108002 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:56.108012 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:56.108021 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:56.108098 < 21 bytes data, client => server 01:54:56.108109 'EHLO verifiedserver\r\n' 01:54:56.108264 Received DATA (on stdin) 01:54:56.108274 > 53 bytes data, server => client 01:54:56.108284 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:56.108340 < 6 bytes data, client => server 01:54:56.108350 'HELP\r\n' 01:54:56.108451 Received DATA (on stdin) 01:54:56.108460 > 22 bytes data, server => client 01:54:56.108469 '214 WE ROOLZ: 120640\r\n' 01:54:56.108561 < 6 bytes data, client => server 01:54:56.108572 'QUIT\r\n' 01:54:56.108659 Received DATA (on stdin) 01:54:56.108669 > 35 bytes data, server => client 01:54:56.108678 '221 curl ESMTP server signing off\r\n' 01:54:56.109408 ====> Client disconnect 01:54:56.109523 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-944 mail body === End of file stdin-for-944 === Start of file valgrind944 ==123281== ==123281== Process terminating with default action of signal 4 (SIGILL) ==123281== Illegal opcode at address 0x10B06D ==123281== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==123281== by 0x10B06D: main (tool_main.c:232) === End of file valgrind944 test 0943...[SMTP external authentication without credentials] ../libtool --mode=execute /usr/binCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind945 ../src/curl -q --output log/3/curl945.out --include --trace-ascii log/3/trace945 --trace-config all --trace-time 'smtp://;AUTH=EXTERNAL@127.0.0.1:37201/945' --mail-rcpt recipient@example.com --mail-from sender@example.com --sasl-ir -T - log/3/stdout945 2> log/3/stderr945 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind947 ../src/curl -q --output log/8/curl947.out --include --trace-ascii log/8/trace947 --trace-config all --trace-time smtp://127.0.0.1:41917/947 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user --oauth2-bearer mF_9.B5f-4.1JqM --sasl-ir -T - log/8/stdout947 2> log/8/stderr947 /valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind943 ../src/curl -q --output log/7/curl943.out --include --trace-ascii log/7/trace943 --trace-config all --trace-time 'smtp://;AUTH=EXTERNAL@127.0.0.1:42659/943' --mail-rcpt recipient@example.com --mail-from sender@example.com -T - log/7/stdout943 2> log/7/stderr943 943: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 943 === Start of file server.cmd AUTH EXTERNAL REPLY AUTH 334 EXTERNAL supported REPLY = 235 Authenticated Testnum 943 === End of file server.cmd === Start of file smtp_server.log 01:54:55.889001 ====> Client connect 01:54:55.889152 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:55.889413 < "EHLO verifiedserver" 01:54:55.889450 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:55.889603 < "HELP" 01:54:55.889628 > "214 WE ROOLZ: 120819[CR][LF]" 01:54:55.889641 return proof we are we 01:54:55.889850 < "QUIT" 01:54:55.889874 > "221 curl ESMTP server signing off[CR][LF]" 01:54:55.890784 MAIN sockfilt said DISC 01:54:55.890813 ====> Client disconnected 01:54:55.890857 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:56.099617 ====> Client connect 01:54:56.099899 Received DATA (on stdin) 01:54:56.099913 > 160 bytes data, server => client 01:54:56.099925 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:56.099935 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:56.099944 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:56.100021 < 21 bytes data, client => server 01:54:56.100032 'EHLO verifiedserver\r\n' 01:54:56.100191 Received DATA (on stdin) 01:54:56.100202 > 53 bytes data, server => client 01:54:56.100212 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:56.100268 < 6 bytes data, client => server 01:54:56.100279 'HELP\r\n' 01:54:56.100378 Received DATA (on stdin) 01:54:56.100388 > 22 bytes data, server => client 01:54:56.100397 '214 WE ROOLZ: 120819\r\n' 01:54:56.100510 < 6 bytes data, client => server 01:54:56.100522 'QUIT\r\n' 01:54:56.100612 Received DATA (on stdin) 01:54:56.100622 > 35 bytes data, server => client 01:54:56.100631 '221 curl ESMTP server signing off\r\n' 01:54:56.101296 ====> Client disconnect 01:54:56.101595 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-943 mail body === End of file stdin-for-943 === Start of file valgrind943 ==123295== ==123295== Process terminating with default action of signal 4 (SIGILL) ==123295== Illegal opcode at address 0x10B06D ==123295== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==123295== by 0x10B06D: main (tool_main.c:232) === End of file valgrind943 test 0945...[SMTP external authentication with initial response without credentials] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind945 ../src/curl -q --output log/3/curl945.out --include --trace-ascii log/3/trace945 --trace-config all --trace-time 'smtp://;AUTH=EXTERNAL@127.0.0.1:37201/945' --mail-rcpt recipient@example.com --mail-from sender@example.com --sasl-ir -T - log/3/stdout945 2> log/3/stderr945 945: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 945 === Start of file server.cmd AUTH EXTERNAL REPLY AUTH 235 Authenticated Testnum 945 === End of file server.cmd === Start of file smtp_server.log 01:54:56.168719 ====> Client connect 01:54:56.168853 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:56.169556 < "EHLO verifiedserver" 01:54:56.169594 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:56.169732 < "HELP" 01:54:56.169756 > "214 WE ROOLZ: 120645[CR][LF]" 01:54:56.169767 return proof we are we 01:54:56.169938 < "QUIT" 01:54:56.169959 > "221 curl ESMTP server signing off[CR][LF]" 01:54:56.170731 MAIN sockfilt said DISC 01:54:56.170755 ====> Client disconnected 01:54:56.170798 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:56.379354 ====> Client connect 01:54:56.379597 Received DATA (on stdin) 01:54:56.379608 > 160 bytes data, server => client 01:54:56.379618 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:56.379627 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:56.379635 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:56.380149 < 21 bytes data, client => server 01:54:56.380166 'EHLO verifiedserver\r\n' 01:54:56.380334 Received DATA (on stdin) 01:54:56.380344 > 53 bytes data, server => client 01:54:56.380353 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:56.380404 < 6 bytes data, client => server 01:54:56.380412 'HELP\r\n' 01:54:56.380503 Received DATA (on stdin) 01:54:56.380511 > 22 bytes data, server => client 01:54:56.380520 '214 WE ROOLZ: 120645\r\n' 01:54:56.380607 < 6 bytes data, client => server 01:54:56.380617 'QUIT\r\n' 01:54:56.380694 Received DATA (on stdin) 01:54:56.380702 > 35 bytes data, server => client 01:54:56.380711 '221 curl ESMTP server signing off\r\n' 01:54:56.381428 ====> Client disconnect 01:54:56.381533 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-945 mail body === End of file stdin-for-945 === Start of file valgrind945 ==123403== ==123403== Process terminating with default action of signal 4 (SIGILL) ==123403== Illegal opcode at address 0x10B06D ==123403== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==123403== by 0x10B06D: main (tool_main.c:232) === End of file valgrind945 test 0947...[SMTP OAuth 2.0 (OAUTHBEARER) authentication with initial response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind947 ../src/curl -q --output log/8/curl947.out --include --trace-ascii log/8/trace947 --trace-config all --trace-time smtp://127.0.0.1:41917/947 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user --oauth2-bearer mF_9.B5f-4.1JqM --sasl-ir -T - log/8/stdout947 2> log/8/stderr947 947: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 947 === Start of file server.cmd AUTH OAUTHBEARER REPLY AUTH 235 Authenticated Testnum 947 === End of file server.cmd === Start of file smtp_server.log 01:54:56.460394 ====> Client connect 01:54:56.460531 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:56.460788 < "EHLO verifiedserver" 01:54:56.460820 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:56.460962 < "HELP" 01:54:56.460987 > "214 WE ROOLZ: 109074[CR][LF]" 01:54:56.460998 return proof we are we 01:54:56.461174 < "QUIT" 01:54:56.461196 > "221 curl ESMTP server signing off[CR][LF]" 01:54:56.461945 MAIN sockfilt said DISC 01:54:56.461969 ====> Client disconnected 01:54:56.462010 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:56.671015 ====> Client connect 01:54:56.671276 Received DATA (on stdin) 01:54:56.671287 > 160 bytes data, server => client 01:CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind951 ../src/curl -q --output log/6/curl951.out --include --trace-ascii log/6/trace951 --trace-config all --trace-time smtp://127.0.0.1:44869/951 --mail-rcpt recipient@example.com --mail-from sender@example.com -T - log/6/stdout951 2> log/6/stderr951 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind946 ../src/curl -q --output log/11/curl946.out --include --trace-ascii log/11/trace946 --trace-config all --trace-time smtp://127.0.0.1:40307/946 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user --oauth2-bearer mF_9.B5f-4.1JqM -T - log/11/stdout946 2> log/11/stderr946 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind949 ../src/curl -q --output log/10/curl949.out --include --trace-ascii log/10/trace949 --trace-config all --trace-time smtp://127.0.0.1:42183/949 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user --oauth2-bearer mF_9.B5f-4.1JqM --sasl-ir -T - log/10/stdout949 2> log/10/stderr949 54:56.671297 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:56.671305 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:56.671313 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:56.671400 < 21 bytes data, client => server 01:54:56.671410 'EHLO verifiedserver\r\n' 01:54:56.671560 Received DATA (on stdin) 01:54:56.671570 > 53 bytes data, server => client 01:54:56.671579 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:56.671632 < 6 bytes data, client => server 01:54:56.671641 'HELP\r\n' 01:54:56.671733 Received DATA (on stdin) 01:54:56.671742 > 22 bytes data, server => client 01:54:56.671750 '214 WE ROOLZ: 109074\r\n' 01:54:56.671844 < 6 bytes data, client => server 01:54:56.671854 'QUIT\r\n' 01:54:56.671932 Received DATA (on stdin) 01:54:56.671941 > 35 bytes data, server => client 01:54:56.671949 '221 curl ESMTP server signing off\r\n' 01:54:56.672641 ====> Client disconnect 01:54:56.672747 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-947 mail body === End of file stdin-for-947 === Start of file valgrind947 ==123569== ==123569== Process terminating with default action of signal 4 (SIGILL) ==123569== Illegal opcode at address 0x10B06D ==123569== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==123569== by 0x10B06D: main (tool_main.c:232) === End of file valgrind947 test 0951...[SMTP data with dot as first character] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind951 ../src/curl -q --output log/6/curl951.out --include --trace-ascii log/6/trace951 --trace-config all --trace-time smtp://127.0.0.1:44869/951 --mail-rcpt recipient@example.com --mail-from sender@example.com -T - log/6/stdout951 2> log/6/stderr951 951: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 951 === Start of file server.cmd Testnum 951 === End of file server.cmd === Start of file smtp_server.log 01:54:56.803585 ====> Client connect 01:54:56.803726 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:56.804044 < "EHLO verifiedserver" 01:54:56.804088 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:56.804628 < "HELP" 01:54:56.804664 > "214 WE ROOLZ: 109298[CR][LF]" 01:54:56.804676 return proof we are we 01:54:56.808805 < "QUIT" 01:54:56.808849 > "221 curl ESMTP server signing off[CR][LF]" 01:54:56.809832 MAIN sockfilt said DISC 01:54:56.809874 ====> Client disconnected 01:54:56.809924 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:57.014219 ====> Client connect 01:54:57.014473 Received DATA (on stdin) 01:54:57.014485 > 160 bytes data, server => client 01:54:57.014495 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:57.014505 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:57.014513 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:57.014642 < 21 bytes data, client => server 01:54:57.014654 'EHLO verifiedserver\r\n' 01:54:57.015171 Received DATA (on stdin) 01:54:57.015186 > 53 bytes data, server => client 01:54:57.015197 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:57.015268 < 6 bytes data, client => server 01:54:57.015278 'HELP\r\n' 01:54:57.018066 Received DATA (on stdin) 01:54:57.018093 > 22 bytes data, server => client 01:54:57.018102 '214 WE ROOLZ: 109298\r\n' 01:54:57.019380 < 6 bytes data, client => server 01:54:57.019396 'QUIT\r\n' 01:54:57.019589 Received DATA (on stdin) 01:54:57.019599 > 35 bytes data, server => client 01:54:57.019608 '221 curl ESMTP server signing off\r\n' 01:54:57.019765 ====> Client disconnect 01:54:57.020661 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-951 .This first line starts with a dot === End of file stdin-for-951 === Start of file valgrind951 ==123816== ==123816== Process terminating with default action of signal 4 (SIGILL) ==123816== Illegal opcode at address 0x10B06D ==123816== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==123816== by 0x10B06D: main (tool_main.c:232) === End of file valgrind951 test 0946...[SMTP OAuth 2.0 (OAUTHBEARER) authentication] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind946 ../src/curl -q --output log/11/curl946.out --include --trace-ascii log/11/trace946 --trace-config all --trace-time smtp://127.0.0.1:40307/946 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user --oauth2-bearer mF_9.B5f-4.1JqM -T - log/11/stdout946 2> log/11/stderr946 946: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 946 === Start of file server.cmd AUTH OAUTHBEARER REPLY AUTH 334 OAUTHBEARER supported REPLY bixhPXVzZXIsAWhvc3Q9MTI3LjAuMC4xAXBvcnQ9NDAzMDcBYXV0aD1CZWFyZXIgbUZfOS5CNWYtNC4xSnFNAQE= 235 Authenticated Testnum 946 === End of file server.cmd === Start of file smtp_server.log 01:54:56.275862 ====> Client connect 01:54:56.275987 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:56.286599 < "EHLO verifiedserver" 01:54:56.286683 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:56.286945 < "HELP" 01:54:56.286968 > "214 WE ROOLZ: 120644[CR][LF]" 01:54:56.286979 return proof we are we 01:54:56.287179 < "QUIT" 01:54:56.287199 > "221 curl ESMTP server signing off[CR][LF]" 01:54:56.287469 MAIN sockfilt said DISC 01:54:56.287489 ====> Client disconnected 01:54:56.287527 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:56.486493 ====> Client connect 01:54:56.486730 Received DATA (on stdin) 01:54:56.486740 > 160 bytes data, server => client 01:54:56.486749 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:56.486758 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:56.486766 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:56.496449 < 21 bytes data, client => server 01:54:56.496494 'EHLO verifiedserver\r\n' 01:54:56.497437 Received DATA (on stdin) 01:54:56.497454 > 53 bytes data, server => client 01:54:56.497465 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:56.497607 < 6 bytes data, client => server 01:54:56.497616 'HELP\r\n' 01:54:56.497714 Received DATA (on stdin) 01:54:56.497723 > 22 bytes data, server => client 01:54:56.497731 '214 WE ROOLZ: 120644\r\n' 01:54:56.497850 < 6 bytes data, client => server 01:54:56.497860 'QUIT\r\n' 01:54:56.497933 Received DATA (on stdin) 01:54:56.497941 > 35 bytes data, server => client 01:54:56.497949 '221 curl ESMTP server signing off\r\n' 01:54:56.498170 ====> Client disconnect 01:54:56.498293 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-946 mail body === End of file stdin-for-946 === Start of file valgrind946 ==123452== ==123452== Process terminating with default action of signal 4 (SIGILL) ==123452== Illegal opcode at address 0x10B06D ==123452== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==123452== by 0x10B06D: main (tool_main.c:232) === End of file valgrind946 test 0949...[SMTP OAuth 2.0 (OAUTHBEARER) failure as continuation with initial response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind948 ../src/curl -q --output log/1/curl948.out --include --trace-ascii log/1/trace948 --trace-config all --trace-time smtp://127.0.0.1:37095/948 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user --oauth2-bearer mF_9.B5f-4.1JqM -T - log/1/stdout948 2> log/1/stderr948 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind952 ../src/curl -q --output log/5/curl952.out --include --trace-ascii log/5/trace952 --trace-config all --trace-time smtp://127.0.0.1:39991/952 --mail-rcpt recipient@example.com --mail-from sender@example.com -T - log/5/stdout952 2> log/5/stderr952 file=log/10/valgrind949 ../src/curl -q --output log/10/curl949.out --include --trace-ascii log/10/trace949 --trace-config all --trace-time smtp://127.0.0.1:42183/949 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user --oauth2-bearer mF_9.B5f-4.1JqM --sasl-ir -T - log/10/stdout949 2> log/10/stderr949 949: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 949 === Start of file server.cmd AUTH OAUTHBEARER REPLY AUTH 334 eyJzdGF0dXMiOiJpbnZhbGlkX3Rva2VuIiwic2NvcGUiOiJleGFtcGxlX3Njb3BlIiwib3BlbmlkLWNvbmZpZ3VyYXRpb24iOiJodHRwczovL2V4YW1wbGUuY29tLy53ZWxsLWtub3duL29wZW5pZC1jb25maWd1cmF0aW9uIn0 REPLY AQ== 535 Username and Password not accepted. Learn more at\r\n535 http://support.example.com/mail/oauth Testnum 949 === End of file server.cmd === Start of file smtp_server.log 01:54:56.535725 ====> Client connect 01:54:56.535902 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:56.551152 < "EHLO verifiedserver" 01:54:56.551210 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:56.562520 < "HELP" 01:54:56.562583 > "214 WE ROOLZ: 120692[CR][LF]" 01:54:56.562598 return proof we are we 01:54:56.583703 < "QUIT" 01:54:56.583753 > "221 curl ESMTP server signing off[CR][LF]" 01:54:56.609616 MAIN sockfilt said DISC 01:54:56.609676 ====> Client disconnected 01:54:56.609722 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:56.739562 ====> Client connect 01:54:56.753097 Received DATA (on stdin) 01:54:56.753135 > 160 bytes data, server => client 01:54:56.753146 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:56.753155 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:56.753163 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:56.760819 < 21 bytes data, client => server 01:54:56.760876 'EHLO verifiedserver\r\n' 01:54:56.766435 Received DATA (on stdin) 01:54:56.766474 > 53 bytes data, server => client 01:54:56.766484 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:56.769775 < 6 bytes data, client => server 01:54:56.769806 'HELP\r\n' 01:54:56.776786 Received DATA (on stdin) 01:54:56.776817 > 22 bytes data, server => client 01:54:56.776827 '214 WE ROOLZ: 120692\r\n' 01:54:56.794237 < 6 bytes data, client => server 01:54:56.794271 'QUIT\r\n' 01:54:56.794493 Received DATA (on stdin) 01:54:56.794502 > 35 bytes data, server => client 01:54:56.794511 '221 curl ESMTP server signing off\r\n' 01:54:56.820276 ====> Client disconnect 01:54:56.823093 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-949 mail body === End of file stdin-for-949 === Start of file valgrind949 ==123638== ==123638== Process terminating with default action of signal 4 (SIGILL) ==123638== Illegal opcode at address 0x10B06D ==123638== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==123638== by 0x10B06D: main (tool_main.c:232) === End of file valgrind949 test 0948...[SMTP OAuth 2.0 (OAUTHBEARER) failure as continuation] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind948 ../src/curl -q --output log/1/curl948.out --include --trace-ascii log/1/trace948 --trace-config all --trace-time smtp://127.0.0.1:37095/948 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user --oauth2-bearer mF_9.B5f-4.1JqM -T - log/1/stdout948 2> log/1/stderr948 948: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 948 === Start of file server.cmd AUTH OAUTHBEARER REPLY AUTH 334 OAUTHBEARER supported REPLY bixhPXVzZXIsAWhvc3Q9MTI3LjAuMC4xAXBvcnQ9MzcwOTUBYXV0aD1CZWFyZXIgbUZfOS5CNWYtNC4xSnFNAQE= 334 eyJzdGF0dXMiOiJpbnZhbGlkX3Rva2VuIiwic2NvcGUiOiJleGFtcGxlX3Njb3BlIiwib3BlbmlkLWNvbmZpZ3VyYXRpb24iOiJodHRwczovL2V4YW1wbGUuY29tLy53ZWxsLWtub3duL29wZW5pZC1jb25maWd1cmF0aW9uIn0 REPLY AQ== 535 Username and Password not accepted. Learn more at\r\n535 http://support.example.com/mail/oauth Testnum 948 === End of file server.cmd === Start of file smtp_server.log 01:54:56.499251 ====> Client connect 01:54:56.499416 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:56.507074 < "EHLO verifiedserver" 01:54:56.507136 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:56.507308 < "HELP" 01:54:56.507332 > "214 WE ROOLZ: 120687[CR][LF]" 01:54:56.507343 return proof we are we 01:54:56.507518 < "QUIT" 01:54:56.507538 > "221 curl ESMTP server signing off[CR][LF]" 01:54:56.508383 MAIN sockfilt said DISC 01:54:56.508406 ====> Client disconnected 01:54:56.508448 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:56.705140 ====> Client connect 01:54:56.715971 Received DATA (on stdin) 01:54:56.716014 > 160 bytes data, server => client 01:54:56.716025 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:56.716034 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:56.716043 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:56.716486 < 21 bytes data, client => server 01:54:56.716503 'EHLO verifiedserver\r\n' 01:54:56.717880 Received DATA (on stdin) 01:54:56.717892 > 53 bytes data, server => client 01:54:56.717902 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:56.717968 < 6 bytes data, client => server 01:54:56.717977 'HELP\r\n' 01:54:56.718078 Received DATA (on stdin) 01:54:56.718087 > 22 bytes data, server => client 01:54:56.718095 '214 WE ROOLZ: 120687\r\n' 01:54:56.718188 < 6 bytes data, client => server 01:54:56.718197 'QUIT\r\n' 01:54:56.718274 Received DATA (on stdin) 01:54:56.718282 > 35 bytes data, server => client 01:54:56.718290 '221 curl ESMTP server signing off\r\n' 01:54:56.719082 ====> Client disconnect 01:54:56.719183 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-948 mail body === End of file stdin-for-948 === Start of file valgrind948 ==123593== ==123593== Process terminating with default action of signal 4 (SIGILL) ==123593== Illegal opcode at address 0x10B06D ==123593== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==123593== by 0x10B06D: main (tool_main.c:232) === End of file valgrind948 test 0952...[SMTP data with single dot-only line] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind952 ../src/curl -q --output log/5/curl952.out --include --trace-ascii log/5/trace952 --trace-config all --trace-time smtp://127.0.0.1:39991/952 --mail-rcpt recipient@example.com --mail-from sender@example.com -T - log/5/stdout952 2> log/5/stderr952 952: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 952 === Start of file server.cmd Testnum 952 === End of file server.cmd === Start of file smtp_server.log 01:54:56.833302 ====> Client connect 01:54:56.833440 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:56.834255 < "EHLO verifiedserver" 01:54:56.834303 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:56.834465 < "HELP" 01:54:56.834494 > "214 WE ROOLZ: 120814[CR][LF]" 01:54:56.834507 return proof we arCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind953 ../src/curl -q --output log/12/curl953.out --include --trace-ascii log/12/trace953 --trace-config all --trace-time smtp://127.0.0.1:35225/953 --mail-rcpt recipient@example.com --mail-from sender@example.com -u kurt:xipj3plmq --sasl-authzid ursel -T - log/12/stdout953 2> log/12/stderr953 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind950 ../src/curl -q --output log/4/curl950.out --include --trace-ascii log/4/trace950 --trace-config all --trace-time smtp://127.0.0.1:32773/950 --mail-rcpt recipient --request "vrfy" > log/4/stdout950 2> log/4/stderr950 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind955 ../src/curl -q --output log/9/curl955.out --include --trace-ascii log/9/trace955 --trace-config all --trace-time smtp://127.0.0.1:36779/955 --mail-rcpt recipient@example.com --mail-from Avsändaren@example.com -T - log/9/stdout955 2> log/9/stderr955 e we 01:54:56.834698 < "QUIT" 01:54:56.834725 > "221 curl ESMTP server signing off[CR][LF]" 01:54:56.836167 MAIN sockfilt said DISC 01:54:56.836198 ====> Client disconnected 01:54:56.836243 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:57.043925 ====> Client connect 01:54:57.044190 Received DATA (on stdin) 01:54:57.044203 > 160 bytes data, server => client 01:54:57.044214 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:57.044224 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:57.044233 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:57.044834 < 21 bytes data, client => server 01:54:57.044852 'EHLO verifiedserver\r\n' 01:54:57.045045 Received DATA (on stdin) 01:54:57.045056 > 53 bytes data, server => client 01:54:57.045066 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:57.045122 < 6 bytes data, client => server 01:54:57.045132 'HELP\r\n' 01:54:57.045244 Received DATA (on stdin) 01:54:57.045253 > 22 bytes data, server => client 01:54:57.045262 '214 WE ROOLZ: 120814\r\n' 01:54:57.045357 < 6 bytes data, client => server 01:54:57.045369 'QUIT\r\n' 01:54:57.045463 Received DATA (on stdin) 01:54:57.045472 > 35 bytes data, server => client 01:54:57.045482 '221 curl ESMTP server signing off\r\n' 01:54:57.046854 ====> Client disconnect 01:54:57.046980 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-952 . === End of file stdin-for-952 === Start of file valgrind952 ==123826== ==123826== Process terminating with default action of signal 4 (SIGILL) ==123826== Illegal opcode at address 0x10B06D ==123826== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==123826== by 0x10B06D: main (tool_main.c:232) === End of file valgrind952 test 0953...[SMTP plain authentication with alternative authorization identity] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind953 ../src/curl -q --output log/12/curl953.out --include --trace-ascii log/12/trace953 --trace-config all --trace-time smtp://127.0.0.1:35225/953 --mail-rcpt recipient@example.com --mail-from sender@example.com -u kurt:xipj3plmq --sasl-authzid ursel -T - log/12/stdout953 2> log/12/stderr953 953: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 953 === Start of file server.cmd AUTH PLAIN REPLY AUTH 334 PLAIN supported REPLY dXJzZWwAa3VydAB4aXBqM3BsbXE= 235 Authenticated Testnum 953 === End of file server.cmd === Start of file smtp_server.log 01:54:56.849508 ====> Client connect 01:54:56.849618 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:56.853717 < "EHLO verifiedserver" 01:54:56.853774 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:56.853960 < "HELP" 01:54:56.853990 > "214 WE ROOLZ: 120493[CR][LF]" 01:54:56.854002 return proof we are we 01:54:56.854218 < "QUIT" 01:54:56.854244 > "221 curl ESMTP server signing off[CR][LF]" 01:54:56.855048 MAIN sockfilt said DISC 01:54:56.855074 ====> Client disconnected 01:54:56.855119 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:56.060153 ====> Client connect 01:54:56.061915 Received DATA (on stdin) 01:54:56.061932 > 160 bytes data, server => client 01:54:56.061942 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:56.061951 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:56.061959 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:56.063292 < 21 bytes data, client => server 01:54:56.063314 'EHLO verifiedserver\r\n' 01:54:56.064519 Received DATA (on stdin) 01:54:56.064536 > 53 bytes data, server => client 01:54:56.064546 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:56.064614 < 6 bytes data, client => server 01:54:56.064624 'HELP\r\n' 01:54:56.064739 Received DATA (on stdin) 01:54:56.064749 > 22 bytes data, server => client 01:54:56.064758 '214 WE ROOLZ: 120493\r\n' 01:54:56.064877 < 6 bytes data, client => server 01:54:56.064888 'QUIT\r\n' 01:54:56.064981 Received DATA (on stdin) 01:54:56.064991 > 35 bytes data, server => client 01:54:56.065000 '221 curl ESMTP server signing off\r\n' 01:54:56.065745 ====> Client disconnect 01:54:56.065856 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-953 mail body === End of file stdin-for-953 === Start of file valgrind953 ==123868== ==123868== Process terminating with default action of signal 4 (SIGILL) ==123868== Illegal opcode at address 0x10B06D ==123868== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==123868== by 0x10B06D: main (tool_main.c:232) === End of file valgrind953 test 0950...[SMTP VRFY with custom request] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind950 ../src/curl -q --output log/4/curl950.out --include --trace-ascii log/4/trace950 --trace-config all --trace-time smtp://127.0.0.1:32773/950 --mail-rcpt recipient --request "vrfy" > log/4/stdout950 2> log/4/stderr950 950: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 950 === Start of file server.cmd Testnum 950 === End of file server.cmd === Start of file smtp_server.log 01:54:56.655857 ====> Client connect 01:54:56.655993 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:56.666586 < "EHLO verifiedserver" 01:54:56.666648 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:56.666859 < "HELP" 01:54:56.666892 > "214 WE ROOLZ: 120650[CR][LF]" 01:54:56.666904 return proof we are we 01:54:56.667128 < "QUIT" 01:54:56.667154 > "221 curl ESMTP server signing off[CR][LF]" 01:54:56.667967 MAIN sockfilt said DISC 01:54:56.667993 ====> Client disconnected 01:54:56.668039 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:55.866475 ====> Client connect 01:54:55.866741 Received DATA (on stdin) 01:54:55.866756 > 160 bytes data, server => client 01:54:55.866767 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:55.866777 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:55.866786 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:55.876496 < 21 bytes data, client => server 01:54:55.876532 'EHLO verifiedserver\r\n' 01:54:55.877394 Received DATA (on stdin) 01:54:55.877410 > 53 bytes data, server => client 01:54:55.877421 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:55.877511 < 6 bytes data, client => server 01:54:55.877521 'HELP\r\n' 01:54:55.877642 Received DATA (on stdin) 01:54:55.877652 > 22 bytes data, server => client 01:54:55.877661 '214 WE ROOLZ: 120650\r\n' 01:54:55.877786 < 6 bytes data, client => server 01:54:55.877797 'QUIT\r\n' 01:54:55.877892 Received DATA (on stdin) 01:54:55.877901 > 35 bytes data, server => client 01:54:55.877910 '221 curl ESMTP server signing off\r\n' 01:54:55.878663 ====> Client disconnect 01:54:55.878776 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file valgrind950 ==123669== ==123669== Process terminating with default action of signal 4 (SIGILL) ==123669== Illegal opcode at address 0x10B06D ==123669== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==123669== by 0x10B06D: main (tool_main.c:232) === End of file valgrind950 setenv LC_ALL = en_US.UTF-8 setenv LC_CTYPE = en_US.UTCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind954 ../src/curl -q --output log/2/curl954.out --include --trace-ascii log/2/trace954 --trace-config all --trace-time smtp://127.0.0.1:36571/954 --mail-rcpt recipient@example.com --mail-from sender@example.com -u kurt:xipj3plmq --sasl-authzid ursel -T - log/2/stdout954 2> log/2/stderr954 CMD (0): perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/test971.pl /startdir/src/curl/tests/../docs/options-in-versions /startdir/src/curl/tests/../docs/cmdline-opts > log/2/stdout971 2> log/2/stderr971 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind956 ../src/curl -q --output log/7/curl956.out --include --trace-ascii log/7/trace956 --trace-config all --trace-time smtp://127.0.0.1:42659/956 --mail-rcpt Stödmottagaren@example.com --mail-from sender@example.com -T - log/7/stdout956 2> log/7/stderr956 F-8 prechecked /usr/bin/perl -MI18N::Langinfo=langinfo,CODESET -e 'die "Needs a UTF-8 locale" if (lc(langinfo(CODESET())) ne "utf-8");' test 0955...[SMTP without SMTPUTF8 support - UTF-8 based sender (local part only)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind955 ../src/curl -q --output log/9/curl955.out --include --trace-ascii log/9/trace955 --trace-config all --trace-time smtp://127.0.0.1:36779/955 --mail-rcpt recipient@example.com --mail-from Avsändaren@example.com -T - log/9/stdout955 2> log/9/stderr955 955: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 955 === Start of file server.cmd REPLY MAIL 501 not fine enough Testnum 955 === End of file server.cmd === Start of file smtp_server.log 01:54:57.445343 ====> Client connect 01:54:57.445497 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:57.450204 < "EHLO verifiedserver" 01:54:57.450263 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:57.450440 < "HELP" 01:54:57.450470 > "214 WE ROOLZ: 120640[CR][LF]" 01:54:57.450482 return proof we are we 01:54:57.450699 < "QUIT" 01:54:57.450725 > "221 curl ESMTP server signing off[CR][LF]" 01:54:57.451673 MAIN sockfilt said DISC 01:54:57.451702 ====> Client disconnected 01:54:57.451829 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:57.655760 ====> Client connect 01:54:57.656245 Received DATA (on stdin) 01:54:57.656260 > 160 bytes data, server => client 01:54:57.656271 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:57.656281 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:57.656290 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:57.660731 < 21 bytes data, client => server 01:54:57.660763 'EHLO verifiedserver\r\n' 01:54:57.661007 Received DATA (on stdin) 01:54:57.661018 > 53 bytes data, server => client 01:54:57.661028 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:57.661093 < 6 bytes data, client => server 01:54:57.661103 'HELP\r\n' 01:54:57.661219 Received DATA (on stdin) 01:54:57.661229 > 22 bytes data, server => client 01:54:57.661238 '214 WE ROOLZ: 120640\r\n' 01:54:57.661356 < 6 bytes data, client => server 01:54:57.661368 'QUIT\r\n' 01:54:57.661462 Received DATA (on stdin) 01:54:57.661471 > 35 bytes data, server => client 01:54:57.661480 '221 curl ESMTP server signing off\r\n' 01:54:57.662367 ====> Client disconnect 01:54:57.662454 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-955 From: different To: another body === End of file stdin-for-955 === Start of file valgrind955 ==124068== ==124068== Process terminating with default action of signal 4 (SIGILL) ==124068== Illegal opcode at address 0x10B06D ==124068== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==124068== by 0x10B06D: main (tool_main.c:232) === End of file valgrind955 test 0954...[SMTP plain authentication with alternative authorization identity (Not authorized)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind954 ../src/curl -q --output log/2/curl954.out --include --trace-ascii log/2/trace954 --trace-config all --trace-time smtp://127.0.0.1:36571/954 --mail-rcpt recipient@example.com --mail-from sender@example.com -u kurt:xipj3plmq --sasl-authzid ursel -T - log/2/stdout954 2> log/2/stderr954 954: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 954 === Start of file server.cmd AUTH PLAIN REPLY AUTH 334 PLAIN supported REPLY dXJzZWwAa3VydAB4aXBqM3BsbXE= 501 Not authorized Testnum 954 === End of file server.cmd === Start of file smtp_server.log 01:54:57.385667 ====> Client connect 01:54:57.387167 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:57.393005 < "EHLO verifiedserver" 01:54:57.393062 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:57.393248 < "HELP" 01:54:57.393276 > "214 WE ROOLZ: 120646[CR][LF]" 01:54:57.393288 return proof we are we 01:54:57.393505 < "QUIT" 01:54:57.393530 > "221 curl ESMTP server signing off[CR][LF]" 01:54:57.393887 MAIN sockfilt said DISC 01:54:57.393912 ====> Client disconnected 01:54:57.393956 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:57.596312 ====> Client connect 01:54:57.597921 Received DATA (on stdin) 01:54:57.597938 > 160 bytes data, server => client 01:54:57.597949 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:57.597960 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:57.597969 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:57.603535 < 21 bytes data, client => server 01:54:57.603567 'EHLO verifiedserver\r\n' 01:54:57.603807 Received DATA (on stdin) 01:54:57.603819 > 53 bytes data, server => client 01:54:57.603829 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:57.603911 < 6 bytes data, client => server 01:54:57.603922 'HELP\r\n' 01:54:57.604026 Received DATA (on stdin) 01:54:57.604036 > 22 bytes data, server => client 01:54:57.604045 '214 WE ROOLZ: 120646\r\n' 01:54:57.604168 < 6 bytes data, client => server 01:54:57.604180 'QUIT\r\n' 01:54:57.604268 Received DATA (on stdin) 01:54:57.604278 > 35 bytes data, server => client 01:54:57.604287 '221 curl ESMTP server signing off\r\n' 01:54:57.604585 ====> Client disconnect 01:54:57.604692 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-954 mail body === End of file stdin-for-954 === Start of file valgrind954 ==124033== ==124033== Process terminating with default action of signal 4 (SIGILL) ==124033== Illegal opcode at address 0x10B06D ==124033== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==124033== by 0x10B06D: main (tool_main.c:232) === End of file valgrind954 * starts no server test 0971...[Verify that options-in-versions and docs/cmdline-opts are in sync] perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/test971.pl /startdir/src/curl/tests/../docs/options-in-versions /startdir/src/curl/tests/../docs/cmdline-opts > log/2/stdout971 2> log/2/stderr971 valgrind SKIPPED -r-----e--- OK (849 out of 1532, remaining: 01:43, took 0.019s, duration: 02:08) setenv LC_ALL = en_US.UTF-8 setenv LC_CTYPE = en_US.UTF-8 prechecked /usr/bin/perl -MI18N::Langinfo=langinfo,CODESET -e 'die "Needs a UTF-8 locale" if (lc(langinfo(CODESET())) ne "utf-8");' test 0956...[SMTP without SMTPUTF8 support - UTF-8 based recipient (local part only)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind956 ../src/curl -q --output log/7/curl956.out --include --trace-ascii log/7/trace956 --trace-config all --trace-time smtp://127.0.0.1:42659/956 --mail-rcpt Stödmottagaren@example.com --mail-from sender@example.com -T - log/7/stdout956 2> log/7/stderr956 956: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 956 === Start of file server.cmd Testnum 956 === End of file server.cmd === Start of file smtp_server.log 01:54:57.521517 ====> Client connect 01:54:57.521658 > "220- _ _ ____ _ CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind958 ../src/curl -q --output log/8/curl958.out --include --trace-ascii log/8/trace958 --trace-config all --trace-time smtp://127.0.0.1:41917/958 --mail-rcpt Användaren@example.com > log/8/stdout958 2> log/8/stderr958 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind963 ../src/curl -q --output log/11/curl963.out --include --trace-ascii log/11/trace963 --trace-config all --trace-time smtp://127.0.0.1:40307/963 --mail-rcpt recipient@åäö.se --mail-from sender@example.com -T - log/11/stdout963 2> log/11/stderr963 [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:57.521954 < "EHLO verifiedserver" 01:54:57.521996 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:57.522161 < "HELP" 01:54:57.522190 > "214 WE ROOLZ: 120819[CR][LF]" 01:54:57.522203 return proof we are we 01:54:57.522432 < "QUIT" 01:54:57.522460 > "221 curl ESMTP server signing off[CR][LF]" 01:54:57.523286 MAIN sockfilt said DISC 01:54:57.523311 ====> Client disconnected 01:54:57.523358 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:57.732128 ====> Client connect 01:54:57.732404 Received DATA (on stdin) 01:54:57.732418 > 160 bytes data, server => client 01:54:57.732429 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:57.732438 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:57.732448 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:57.732554 < 21 bytes data, client => server 01:54:57.732566 'EHLO verifiedserver\r\n' 01:54:57.732738 Received DATA (on stdin) 01:54:57.732750 > 53 bytes data, server => client 01:54:57.732760 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:57.732818 < 6 bytes data, client => server 01:54:57.732828 'HELP\r\n' 01:54:57.732940 Received DATA (on stdin) 01:54:57.732950 > 22 bytes data, server => client 01:54:57.732958 '214 WE ROOLZ: 120819\r\n' 01:54:57.733055 < 6 bytes data, client => server 01:54:57.733067 'QUIT\r\n' 01:54:57.733198 Received DATA (on stdin) 01:54:57.733210 > 35 bytes data, server => client 01:54:57.733219 '221 curl ESMTP server signing off\r\n' 01:54:57.733980 ====> Client disconnect 01:54:57.734095 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-956 From: different To: another body === End of file stdin-for-956 === Start of file valgrind956 ==124118== ==124118== Process terminating with default action of signal 4 (SIGILL) ==124118== Illegal opcode at address 0x10B06D ==124118== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==124118== by 0x10B06D: main (tool_main.c:232) === End of file valgrind956 setenv LC_ALL = en_US.UTF-8 setenv LC_CTYPE = en_US.UTF-8 prechecked /usr/bin/perl -MI18N::Langinfo=langinfo,CODESET -e 'die "Needs a UTF-8 locale" if (lc(langinfo(CODESET())) ne "utf-8");' test 0958...[SMTP external VRFY without SMTPUTF8 support - UTF-8 based recipient (local part only)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind958 ../src/curl -q --output log/8/curl958.out --include --trace-ascii log/8/trace958 --trace-config all --trace-time smtp://127.0.0.1:41917/958 --mail-rcpt Användaren@example.com > log/8/stdout958 2> log/8/stderr958 958: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 958 === Start of file server.cmd Testnum 958 === End of file server.cmd === Start of file smtp_server.log 01:54:57.974214 ====> Client connect 01:54:57.974340 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:57.974622 < "EHLO verifiedserver" 01:54:57.974665 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:57.974827 < "HELP" 01:54:57.974856 > "214 WE ROOLZ: 109074[CR][LF]" 01:54:57.974868 return proof we are we 01:54:57.975081 < "QUIT" 01:54:57.975108 > "221 curl ESMTP server signing off[CR][LF]" 01:54:57.975993 MAIN sockfilt said DISC 01:54:57.976021 ====> Client disconnected 01:54:57.976059 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:58.184852 ====> Client connect 01:54:58.185087 Received DATA (on stdin) 01:54:58.185100 > 160 bytes data, server => client 01:54:58.185111 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:58.185121 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:58.185129 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:58.185216 < 21 bytes data, client => server 01:54:58.185227 'EHLO verifiedserver\r\n' 01:54:58.185407 Received DATA (on stdin) 01:54:58.185418 > 53 bytes data, server => client 01:54:58.185428 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:58.185486 < 6 bytes data, client => server 01:54:58.185495 'HELP\r\n' 01:54:58.185606 Received DATA (on stdin) 01:54:58.185615 > 22 bytes data, server => client 01:54:58.185624 '214 WE ROOLZ: 109074\r\n' 01:54:58.185739 < 6 bytes data, client => server 01:54:58.185751 'QUIT\r\n' 01:54:58.185846 Received DATA (on stdin) 01:54:58.185856 > 35 bytes data, server => client 01:54:58.185865 '221 curl ESMTP server signing off\r\n' 01:54:58.186684 ====> Client disconnect 01:54:58.186797 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file valgrind958 ==124280== ==124280== Process terminating with default action of signal 4 (SIGILL) ==124280== Illegal opcode at address 0x10B06D ==124280== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==124280== by 0x10B06D: main (tool_main.c:232) === End of file valgrind958 setenv LC_ALL = en_US.UTF-8 setenv LC_CTYPE = en_US.UTF-8 prechecked /usr/bin/perl -MI18N::Langinfo=langinfo,CODESET -e 'die "Needs a UTF-8 locale" if (lc(langinfo(CODESET())) ne "utf-8");' test 0963...[SMTP without SMTPUTF8 support (IDN Enabled) - UTF-8 based recipient (host part only)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind963 ../src/curl -q --output log/11/curl963.out --include --trace-ascii log/11/trace963 --trace-config all --trace-time smtp://127.0.0.1:40307/963 --mail-rcpt recipient@åäö.se --mail-from sender@example.com -T - log/11/stdout963 2> log/11/stderr963 963: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 963 === Start of file server.cmd Testnum 963 === End of file server.cmd === Start of file smtp_server.log 01:54:58.112502 ====> Client connect 01:54:58.112639 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:58.112915 < "EHLO verifiedserver" 01:54:58.112954 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:58.113112 < "HELP" 01:54:58.113139 > "214 WE ROOLZ: 120644[CR][LF]" 01:54:58.113151 return proof we are we 01:54:58.113335 < "QUIT" 01:54:58.113358 > "221 curl ESMTP server signing off[CR][LF]" 01:54:58.117603 MAIN sockfilt said DISC 01:54:58.117668 ====> Client disconnected 01:54:58.117709 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:58.323125 ====> Client connect 01:54:58.323389 Received DATA (on stdin) 01:54:58.323401 > 160 bytes data, server => client 01:54:58.323411 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:58.323420 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:58.323428 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:58.323525 < 21 bytes data, client => server 01:54:58.323537 'EHLO verifiedserver\r\n' 01:54:58.323698 Received DATA (on stdin) 01:54:58.323709 > 53 bytes data, server => client 01:54:58.323719 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:58.323776 < 6 bytes data, client => server 01:54:58.323787 'HELP\r\n' 01:54:58.323888 Received DATA (on stdin) 01:54:58.323897 > 22 bytes data, server => client 01:54:58.323905 '214 WE ROOLZ: 120644\r\n' 01:54:58.323999 < 6 bytes data, client => sCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind957 ../src/curl -q --output log/3/curl957.out --include --trace-ascii log/3/trace957 --trace-config all --trace-time smtp://127.0.0.1:37201/957 --mail-rcpt Användaren > log/3/stdout957 2> log/3/stderr957 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind962 ../src/curl -q --output log/6/curl962.out --include --trace-ascii log/6/trace962 --trace-config all --trace-time smtp://127.0.0.1:44869/962 --mail-rcpt recipient@example.com --mail-from sender@åäö.se -T - log/6/stdout962 2> log/6/stderr962 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind968 ../src/curl -q --output log/4/curl968.out --include --trace-ascii log/4/trace968 --trace-config all --trace-time smtp://127.0.0.1:32773/968 --mail-rcpt Användaren > log/4/stdout968 2> log/4/stderr968 erver 01:54:58.324011 'QUIT\r\n' 01:54:58.324095 Received DATA (on stdin) 01:54:58.324104 > 35 bytes data, server => client 01:54:58.324112 '221 curl ESMTP server signing off\r\n' 01:54:58.328001 ====> Client disconnect 01:54:58.328446 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-963 From: different To: another body === End of file stdin-for-963 === Start of file valgrind963 ==124363== ==124363== Process terminating with default action of signal 4 (SIGILL) ==124363== Illegal opcode at address 0x10B06D ==124363== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==124363== by 0x10B06D: main (tool_main.c:232) === End of file valgrind963 setenv LC_ALL = en_US.UTF-8 setenv LC_CTYPE = en_US.UTF-8 prechecked /usr/bin/perl -MI18N::Langinfo=langinfo,CODESET -e 'die "Needs a UTF-8 locale" if (lc(langinfo(CODESET())) ne "utf-8");' test 0957...[SMTP VRFY without SMTPUTF8 support - UTF-8 based recipient (local part only)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind957 ../src/curl -q --output log/3/curl957.out --include --trace-ascii log/3/trace957 --trace-config all --trace-time smtp://127.0.0.1:37201/957 --mail-rcpt Användaren > log/3/stdout957 2> log/3/stderr957 957: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 957 === Start of file server.cmd Testnum 957 === End of file server.cmd === Start of file smtp_server.log 01:54:57.889149 ====> Client connect 01:54:57.889533 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:57.889811 < "EHLO verifiedserver" 01:54:57.889852 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:57.890007 < "HELP" 01:54:57.890034 > "214 WE ROOLZ: 120645[CR][LF]" 01:54:57.890046 return proof we are we 01:54:57.890228 < "QUIT" 01:54:57.890251 > "221 curl ESMTP server signing off[CR][LF]" 01:54:57.891064 MAIN sockfilt said DISC 01:54:57.891088 ====> Client disconnected 01:54:57.891128 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:58.099771 ====> Client connect 01:54:58.100290 Received DATA (on stdin) 01:54:58.100305 > 160 bytes data, server => client 01:54:58.100315 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:58.100324 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:58.100332 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:58.100413 < 21 bytes data, client => server 01:54:58.100425 'EHLO verifiedserver\r\n' 01:54:58.100594 Received DATA (on stdin) 01:54:58.100604 > 53 bytes data, server => client 01:54:58.100614 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:58.100669 < 6 bytes data, client => server 01:54:58.100678 'HELP\r\n' 01:54:58.100783 Received DATA (on stdin) 01:54:58.100792 > 22 bytes data, server => client 01:54:58.100800 '214 WE ROOLZ: 120645\r\n' 01:54:58.100891 < 6 bytes data, client => server 01:54:58.100902 'QUIT\r\n' 01:54:58.100988 Received DATA (on stdin) 01:54:58.100996 > 35 bytes data, server => client 01:54:58.101005 '221 curl ESMTP server signing off\r\n' 01:54:58.101760 ====> Client disconnect 01:54:58.101865 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file valgrind957 ==124235== ==124235== Process terminating with default action of signal 4 (SIGILL) ==124235== Illegal opcode at address 0x10B06D ==124235== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==124235== by 0x10B06D: main (tool_main.c:232) === End of file valgrind957 setenv LC_ALL = en_US.UTF-8 setenv LC_CTYPE = en_US.UTF-8 prechecked /usr/bin/perl -MI18N::Langinfo=langinfo,CODESET -e 'die "Needs a UTF-8 locale" if (lc(langinfo(CODESET())) ne "utf-8");' test 0962...[SMTP without SMTPUTF8 support - UTF-8 based sender (host part only)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind962 ../src/curl -q --output log/6/curl962.out --include --trace-ascii log/6/trace962 --trace-config all --trace-time smtp://127.0.0.1:44869/962 --mail-rcpt recipient@example.com --mail-from sender@åäö.se -T - log/6/stdout962 2> log/6/stderr962 962: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 962 === Start of file server.cmd Testnum 962 === End of file server.cmd === Start of file smtp_server.log 01:54:58.075716 ====> Client connect 01:54:58.075872 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:58.077381 < "EHLO verifiedserver" 01:54:58.079049 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:58.079373 < "HELP" 01:54:58.079408 > "214 WE ROOLZ: 109298[CR][LF]" 01:54:58.079420 return proof we are we 01:54:58.079632 < "QUIT" 01:54:58.079657 > "221 curl ESMTP server signing off[CR][LF]" 01:54:58.082408 MAIN sockfilt said DISC 01:54:58.082440 ====> Client disconnected 01:54:58.082488 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:58.283120 ====> Client connect 01:54:58.286623 Received DATA (on stdin) 01:54:58.286644 > 160 bytes data, server => client 01:54:58.286655 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:58.286665 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:58.286674 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:58.287952 < 21 bytes data, client => server 01:54:58.287973 'EHLO verifiedserver\r\n' 01:54:58.289912 Received DATA (on stdin) 01:54:58.289930 > 53 bytes data, server => client 01:54:58.289940 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:58.290010 < 6 bytes data, client => server 01:54:58.290022 'HELP\r\n' 01:54:58.290159 Received DATA (on stdin) 01:54:58.290170 > 22 bytes data, server => client 01:54:58.290178 '214 WE ROOLZ: 109298\r\n' 01:54:58.290288 < 6 bytes data, client => server 01:54:58.290301 'QUIT\r\n' 01:54:58.290404 Received DATA (on stdin) 01:54:58.290414 > 35 bytes data, server => client 01:54:58.290422 '221 curl ESMTP server signing off\r\n' 01:54:58.293091 ====> Client disconnect 01:54:58.296450 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-962 From: different To: another body === End of file stdin-for-962 === Start of file valgrind962 ==124387== ==124387== Process terminating with default action of signal 4 (SIGILL) ==124387== Illegal opcode at address 0x10B06D ==124387== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==124387== by 0x10B06D: main (tool_main.c:232) === End of file valgrind962 setenv LC_ALL = en_US.UTF-8 setenv LC_CTYPE = en_US.UTF-8 prechecked /usr/bin/perl -MI18N::Langinfo=langinfo,CODESET -e 'die "Needs a UTF-8 locale" if (lc(langinfo(CODESET())) ne "utf-8");' test 0968...[SMTP VRFY with SMTPUTF8 support] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind968 ../src/curl -q --output log/4/curl968.out --include --trace-ascii log/4/trace968 --trace-config all --trace-time smtp://127.0.0.1:32773/968 --mail-rcpt Användaren > log/4/stdout968 2> log/4/stderr968 968: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 968 === Start of file server.cmd CAPA SMTPUTF8 Testnum 968 === End of file serveCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind964 ../src/curl -q --output log/10/curl964.out --include --trace-ascii log/10/trace964 --trace-config all --trace-time smtp://127.0.0.1:42183/964 --mail-rcpt user@åäö.se > log/10/stdout964 2> log/10/stderr964 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind966 ../src/curl -q --output log/5/curl966.out --include --trace-ascii log/5/trace966 --trace-config all --trace-time smtp://127.0.0.1:39991/966 --mail-rcpt Stödmottagaren@åäö.se --mail-from sender@example.com -T - log/5/stdout966 2> log/5/stderr966 r.cmd === Start of file smtp_server.log 01:54:58.425834 ====> Client connect 01:54:58.425945 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:58.426207 < "EHLO verifiedserver" 01:54:58.426243 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:58.426394 < "HELP" 01:54:58.426421 > "214 WE ROOLZ: 120650[CR][LF]" 01:54:58.426432 return proof we are we 01:54:58.427535 < "QUIT" 01:54:58.427561 > "221 curl ESMTP server signing off[CR][LF]" 01:54:58.428368 MAIN sockfilt said DISC 01:54:58.428393 ====> Client disconnected 01:54:58.428432 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:57.636484 ====> Client connect 01:54:57.636689 Received DATA (on stdin) 01:54:57.636700 > 160 bytes data, server => client 01:54:57.636711 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:57.636720 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:57.636728 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:57.636823 < 21 bytes data, client => server 01:54:57.636835 'EHLO verifiedserver\r\n' 01:54:57.636985 Received DATA (on stdin) 01:54:57.636995 > 53 bytes data, server => client 01:54:57.637005 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:57.637060 < 6 bytes data, client => server 01:54:57.637070 'HELP\r\n' 01:54:57.637169 Received DATA (on stdin) 01:54:57.637178 > 22 bytes data, server => client 01:54:57.637187 '214 WE ROOLZ: 120650\r\n' 01:54:57.637286 < 6 bytes data, client => server 01:54:57.637298 'QUIT\r\n' 01:54:57.638300 Received DATA (on stdin) 01:54:57.638311 > 35 bytes data, server => client 01:54:57.638320 '221 curl ESMTP server signing off\r\n' 01:54:57.639064 ====> Client disconnect 01:54:57.639170 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file valgrind968 ==124619== ==124619== Process terminating with default action of signal 4 (SIGILL) ==124619== Illegal opcode at address 0x10B06D ==124619== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==124619== by 0x10B06D: main (tool_main.c:232) === End of file valgrind968 setenv LC_ALL = en_US.UTF-8 setenv LC_CTYPE = en_US.UTF-8 prechecked /usr/bin/perl -MI18N::Langinfo=langinfo,CODESET -e 'die "Needs a UTF-8 locale" if (lc(langinfo(CODESET())) ne "utf-8");' test 0964...[SMTP external VRFY without SMTPUTF8 support (IDN Enabled) - UTF-8 based recipient (host part only)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind964 ../src/curl -q --output log/10/curl964.out --include --trace-ascii log/10/trace964 --trace-config all --trace-time smtp://127.0.0.1:42183/964 --mail-rcpt user@åäö.se > log/10/stdout964 2> log/10/stderr964 964: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 964 === Start of file server.cmd Testnum 964 === End of file server.cmd === Start of file smtp_server.log 01:54:58.167488 ====> Client connect 01:54:58.167613 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:58.167834 < "EHLO verifiedserver" 01:54:58.167864 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:58.167986 < "HELP" 01:54:58.168008 > "214 WE ROOLZ: 120692[CR][LF]" 01:54:58.168018 return proof we are we 01:54:58.168177 < "QUIT" 01:54:58.168197 > "221 curl ESMTP server signing off[CR][LF]" 01:54:58.168887 MAIN sockfilt said DISC 01:54:58.168908 ====> Client disconnected 01:54:58.168944 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:58.378120 ====> Client connect 01:54:58.378355 Received DATA (on stdin) 01:54:58.378364 > 160 bytes data, server => client 01:54:58.378374 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:58.378383 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:58.378391 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:58.378457 < 21 bytes data, client => server 01:54:58.378466 'EHLO verifiedserver\r\n' 01:54:58.378601 Received DATA (on stdin) 01:54:58.378610 > 53 bytes data, server => client 01:54:58.378619 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:58.378665 < 6 bytes data, client => server 01:54:58.378672 'HELP\r\n' 01:54:58.378752 Received DATA (on stdin) 01:54:58.378760 > 22 bytes data, server => client 01:54:58.378767 '214 WE ROOLZ: 120692\r\n' 01:54:58.378849 < 6 bytes data, client => server 01:54:58.378859 'QUIT\r\n' 01:54:58.378931 Received DATA (on stdin) 01:54:58.378939 > 35 bytes data, server => client 01:54:58.378947 '221 curl ESMTP server signing off\r\n' 01:54:58.379588 ====> Client disconnect 01:54:58.379678 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file valgrind964 ==124373== ==124373== Process terminating with default action of signal 4 (SIGILL) ==124373== Illegal opcode at address 0x10B06D ==124373== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==124373== by 0x10B06D: main (tool_main.c:232) === End of file valgrind964 setenv LC_ALL = en_US.UTF-8 setenv LC_CTYPE = en_US.UTF-8 prechecked /usr/bin/perl -MI18N::Langinfo=langinfo,CODESET -e 'die "Needs a UTF-8 locale" if (lc(langinfo(CODESET())) ne "utf-8");' test 0966...[SMTP with SMTPUTF8 support - UTF-8 based recipient] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind966 ../src/curl -q --output log/5/curl966.out --include --trace-ascii log/5/trace966 --trace-config all --trace-time smtp://127.0.0.1:39991/966 --mail-rcpt Stödmottagaren@åäö.se --mail-from sender@example.com -T - log/5/stdout966 2> log/5/stderr966 966: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 966 === Start of file server.cmd CAPA SMTPUTF8 Testnum 966 === End of file server.cmd === Start of file smtp_server.log 01:54:58.380437 ====> Client connect 01:54:58.380582 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:58.380857 < "EHLO verifiedserver" 01:54:58.380897 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:58.381065 < "HELP" 01:54:58.381095 > "214 WE ROOLZ: 120814[CR][LF]" 01:54:58.381108 return proof we are we 01:54:58.381329 < "QUIT" 01:54:58.381354 > "221 curl ESMTP server signing off[CR][LF]" 01:54:58.382163 MAIN sockfilt said DISC 01:54:58.382186 ====> Client disconnected 01:54:58.382226 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:58.591051 ====> Client connect 01:54:58.591331 Received DATA (on stdin) 01:54:58.591344 > 160 bytes data, server => client 01:54:58.591354 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:58.591363 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:58.591372 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:58.591454 < 21 bytes data, client => server 01:54:58.591468 'EHLO verifiedserver\r\n' 01:54:58.591641 Received DATA (on stdin) 01:54:58.591652 > 53 bytes data, server => client 01:54:58.591663 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:58.591723 < 6 bytes data, client => server 01:54:58.591736 'HELP\r\n' 01:54:58.591846 Received DATA (on stdin) 01:54:58.591857 > 22 bytes data, server => client 01:54:58.591866 '214 WE ROOLZ: 120814\r\n' 01:54:58.591985 < 6 bytCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind967 ../src/curl -q --output log/12/curl967.out --include --trace-ascii log/12/trace967 --trace-config all --trace-time smtp://127.0.0.1:35225/967 --mail-rcpt Användaren@åäö.se > log/12/stdout967 2> log/12/stderr967 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind965 ../src/curl -q --output log/1/curl965.out --include --trace-ascii log/1/trace965 --trace-config all --trace-time smtp://127.0.0.1:37095/965 --mail-rcpt recipient@example.com --mail-from Avsändaren@åäö.se -T - log/1/stdout965 2> log/1/stderr965 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind969 ../src/curl -q --output log/9/curl969.out --include --trace-ascii log/9/trace969 --trace-config all --trace-time smtp://127.0.0.1:36779/969 --mail-rcpt Friends -X EXPN > log/9/stdout969 2> log/9/stderr969 es data, client => server 01:54:58.591999 'QUIT\r\n' 01:54:58.592093 Received DATA (on stdin) 01:54:58.592104 > 35 bytes data, server => client 01:54:58.592113 '221 curl ESMTP server signing off\r\n' 01:54:58.592860 ====> Client disconnect 01:54:58.592962 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-966 From: different To: another body === End of file stdin-for-966 === Start of file valgrind966 ==124618== ==124618== Process terminating with default action of signal 4 (SIGILL) ==124618== Illegal opcode at address 0x10B06D ==124618== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==124618== by 0x10B06D: main (tool_main.c:232) === End of file valgrind966 setenv LC_ALL = en_US.UTF-8 setenv LC_CTYPE = en_US.UTF-8 prechecked /usr/bin/perl -MI18N::Langinfo=langinfo,CODESET -e 'die "Needs a UTF-8 locale" if (lc(langinfo(CODESET())) ne "utf-8");' test 0967...[SMTP external VRFY with SMTPUTF8 support] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind967 ../src/curl -q --output log/12/curl967.out --include --trace-ascii log/12/trace967 --trace-config all --trace-time smtp://127.0.0.1:35225/967 --mail-rcpt Användaren@åäö.se > log/12/stdout967 2> log/12/stderr967 967: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 967 === Start of file server.cmd CAPA SMTPUTF8 Testnum 967 === End of file server.cmd === Start of file smtp_server.log 01:54:58.347779 ====> Client connect 01:54:58.347927 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:58.350386 < "EHLO verifiedserver" 01:54:58.350430 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:58.359364 < "HELP" 01:54:58.359422 > "214 WE ROOLZ: 120493[CR][LF]" 01:54:58.359435 return proof we are we 01:54:58.359666 < "QUIT" 01:54:58.359691 > "221 curl ESMTP server signing off[CR][LF]" 01:54:58.360432 MAIN sockfilt said DISC 01:54:58.360456 ====> Client disconnected 01:54:58.360505 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:57.556615 ====> Client connect 01:54:57.560575 Received DATA (on stdin) 01:54:57.560603 > 160 bytes data, server => client 01:54:57.560613 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:57.560622 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:57.560630 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:57.560984 < 21 bytes data, client => server 01:54:57.563121 'EHLO verifiedserver\r\n' 01:54:57.563138 Received DATA (on stdin) 01:54:57.563147 > 53 bytes data, server => client 01:54:57.563157 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:57.569776 < 6 bytes data, client => server 01:54:57.569804 'HELP\r\n' 01:54:57.570175 Received DATA (on stdin) 01:54:57.570186 > 22 bytes data, server => client 01:54:57.570194 '214 WE ROOLZ: 120493\r\n' 01:54:57.570325 < 6 bytes data, client => server 01:54:57.570337 'QUIT\r\n' 01:54:57.570433 Received DATA (on stdin) 01:54:57.570443 > 35 bytes data, server => client 01:54:57.570452 '221 curl ESMTP server signing off\r\n' 01:54:57.571127 ====> Client disconnect 01:54:57.571243 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file valgrind967 ==124580== ==124580== Process terminating with default action of signal 4 (SIGILL) ==124580== Illegal opcode at address 0x10B06D ==124580== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==124580== by 0x10B06D: main (tool_main.c:232) === End of file valgrind967 setenv LC_ALL = en_US.UTF-8 setenv LC_CTYPE = en_US.UTF-8 prechecked /usr/bin/perl -MI18N::Langinfo=langinfo,CODESET -e 'die "Needs a UTF-8 locale" if (lc(langinfo(CODESET())) ne "utf-8");' test 0965...[SMTP with SMTPUTF8 support - UTF-8 based sender] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind965 ../src/curl -q --output log/1/curl965.out --include --trace-ascii log/1/trace965 --trace-config all --trace-time smtp://127.0.0.1:37095/965 --mail-rcpt recipient@example.com --mail-from Avsändaren@åäö.se -T - log/1/stdout965 2> log/1/stderr965 965: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 965 === Start of file server.cmd CAPA SMTPUTF8 Testnum 965 === End of file server.cmd === Start of file smtp_server.log 01:54:58.332398 ====> Client connect 01:54:58.332549 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:58.332839 < "EHLO verifiedserver" 01:54:58.332874 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:58.333015 < "HELP" 01:54:58.333040 > "214 WE ROOLZ: 120687[CR][LF]" 01:54:58.333051 return proof we are we 01:54:58.339915 < "QUIT" 01:54:58.339969 > "221 curl ESMTP server signing off[CR][LF]" 01:54:58.353275 MAIN sockfilt said DISC 01:54:58.353805 ====> Client disconnected 01:54:58.353867 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:58.541808 ====> Client connect 01:54:58.543297 Received DATA (on stdin) 01:54:58.543314 > 160 bytes data, server => client 01:54:58.543324 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:58.543334 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:58.543342 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:58.543451 < 21 bytes data, client => server 01:54:58.543463 'EHLO verifiedserver\r\n' 01:54:58.543614 Received DATA (on stdin) 01:54:58.543624 > 53 bytes data, server => client 01:54:58.543634 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:58.543688 < 6 bytes data, client => server 01:54:58.543696 'HELP\r\n' 01:54:58.544129 Received DATA (on stdin) 01:54:58.544142 > 22 bytes data, server => client 01:54:58.544150 '214 WE ROOLZ: 120687\r\n' 01:54:58.549813 < 6 bytes data, client => server 01:54:58.549852 'QUIT\r\n' 01:54:58.557042 Received DATA (on stdin) 01:54:58.557063 > 35 bytes data, server => client 01:54:58.557073 '221 curl ESMTP server signing off\r\n' 01:54:58.560695 ====> Client disconnect 01:54:58.566431 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-965 From: different To: another body === End of file stdin-for-965 === Start of file valgrind965 ==124620== ==124620== Process terminating with default action of signal 4 (SIGILL) ==124620== Illegal opcode at address 0x10B06D ==124620== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==124620== by 0x10B06D: main (tool_main.c:232) === End of file valgrind965 test 0969...[SMTP mailing list EXPN (CUSTOMREQUEST) with SMTPUTF8 support] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind969 ../src/curl -q --output log/9/curl969.out --include --trace-ascii log/9/trace969 --trace-config all --trace-time smtp://127.0.0.1:36779/969 --mail-rcpt Friends -X EXPN > log/9/stdout969 2> log/9/stderr969 969: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 969 === Start of file server.cmd CAPA SMTPUTF8 Testnum 969 === End of file server.cmd === Start of file smtp_server.log 01:54:58.699056 ====> Client connect 01:54:58.699225 > "220- _ _ ____ _ [CR][LF]220- CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind974 ../src/curl -q --output log/7/curl974.out --include --trace-ascii log/7/trace974 --trace-config all --trace-time -x http://127.0.0.1:37805 http://firsthost.com -L -u joe:secret > log/7/stdout974 2> log/7/stderr974 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind973 ../src/curl -q --output log/2/curl973.out --include --trace-ascii log/2/trace973 --trace-config all --trace-time http://127.0.0.1:44297/973 -L -u joe:secret > log/2/stdout973 2> log/2/stderr973 ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:58.699523 < "EHLO verifiedserver" 01:54:58.699564 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:58.699728 < "HELP" 01:54:58.699757 > "214 WE ROOLZ: 120640[CR][LF]" 01:54:58.699769 return proof we are we 01:54:58.699986 < "QUIT" 01:54:58.700013 > "221 curl ESMTP server signing off[CR][LF]" 01:54:58.700849 MAIN sockfilt said DISC 01:54:58.700875 ====> Client disconnected 01:54:58.700921 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:54:58.907143 ====> Client connect 01:54:58.909976 Received DATA (on stdin) 01:54:58.909994 > 160 bytes data, server => client 01:54:58.910005 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:58.910016 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:58.910025 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:58.910124 < 21 bytes data, client => server 01:54:58.910135 'EHLO verifiedserver\r\n' 01:54:58.910307 Received DATA (on stdin) 01:54:58.910318 > 53 bytes data, server => client 01:54:58.910328 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:54:58.910387 < 6 bytes data, client => server 01:54:58.910396 'HELP\r\n' 01:54:58.910506 Received DATA (on stdin) 01:54:58.910516 > 22 bytes data, server => client 01:54:58.910524 '214 WE ROOLZ: 120640\r\n' 01:54:58.910645 < 6 bytes data, client => server 01:54:58.910657 'QUIT\r\n' 01:54:58.910750 Received DATA (on stdin) 01:54:58.910760 > 35 bytes data, server => client 01:54:58.910769 '221 curl ESMTP server signing off\r\n' 01:54:58.911544 ====> Client disconnect 01:54:58.911658 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file valgrind969 ==124819== ==124819== Process terminating with default action of signal 4 (SIGILL) ==124819== Illegal opcode at address 0x10B06D ==124819== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==124819== by 0x10B06D: main (tool_main.c:232) === End of file valgrind969 test 0974...[HTTP with auth redirected to HTTP on a diff port w/o auth] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind974 ../src/curl -q --output log/7/curl974.out --include --trace-ascii log/7/trace974 --trace-config all --trace-time -x http://127.0.0.1:37805 http://firsthost.com -L -u joe:secret > log/7/stdout974 2> log/7/stderr974 974: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 974 === Start of file http_server.log 01:54:59.232915 ====> Client connect 01:54:59.232954 accept_connection 3 returned 4 01:54:59.232967 accept_connection 3 returned 0 01:54:59.232980 Read 93 bytes 01:54:59.232989 Process 93 bytes request 01:54:59.233003 Got request: GET /verifiedserver HTTP/1.1 01:54:59.233011 Are-we-friendly question received 01:54:59.233031 Wrote request (93 bytes) input to log/7/server.input 01:54:59.233045 Identifying ourselves as friends 01:54:59.233136 Response sent (56 bytes) and written to log/7/server.response 01:54:59.233149 special request received, no persistency 01:54:59.233157 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 974 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind974 ==124928== ==124928== Process terminating with default action of signal 4 (SIGILL) ==124928== Illegal opcode at address 0x10B06D ==124928== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==124928== by 0x10B06D: main (tool_main.c:232) === End of file valgrind974 test 0973...[HTTP with auth redirected to FTP w/o auth] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind973 ../src/curl -q --output log/2/curl973.out --include --trace-ascii log/2/trace973 --trace-config all --trace-time http://127.0.0.1:44297/973 -L -u joe:secret > log/2/stdout973 2> log/2/stderr973 973: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 973 === Start of file ftp_server.log 01:54:59.071485 ====> Client connect 01:54:59.071639 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:59.071891 < "USER anonymous" 01:54:59.071927 > "331 We are happy you popped in![CR][LF]" 01:54:59.072076 < "PASS ftp@example.com" 01:54:59.072100 > "230 Welcome you silly person[CR][LF]" 01:54:59.072234 < "PWD" 01:54:59.072261 > "257 "/" is current directory[CR][LF]" 01:54:59.072419 < "EPSV" 01:54:59.072444 ====> Passive DATA channel requested by client 01:54:59.072456 DATA sockfilt for passive data channel starting... 01:54:59.074362 DATA sockfilt for passive data channel started (pid 124926) 01:54:59.074453 DATA sockfilt for passive data channel listens on port 43097 01:54:59.074494 > "229 Entering Passive Mode (|||43097|)[LF]" 01:54:59.074510 Client has been notified that DATA conn will be accepted on port 43097 01:54:59.074744 Client connects to port 43097 01:54:59.074771 ====> Client established passive DATA connection on port 43097 01:54:59.074830 < "TYPE I" 01:54:59.074854 > "200 I modify TYPE as you wanted[CR][LF]" 01:54:59.074995 < "SIZE verifiedserver" 01:54:59.075027 > "213 17[CR][LF]" 01:54:59.075160 < "RETR verifiedserver" 01:54:59.075191 > "150 Binary junk (17 bytes).[CR][LF]" 01:54:59.075270 =====> Closing passive DATA connection... 01:54:59.075282 Server disconnects passive DATA connection 01:54:59.075511 Server disconnected passive DATA connection 01:54:59.075534 DATA sockfilt for passive data channel quits (pid 124926) 01:54:59.075755 DATA sockfilt for passive data channel quit (pid 124926) 01:54:59.075779 =====> Closed passive DATA connection 01:54:59.075805 > "226 File transfer complete[CR][LF]" 01:54:59.119157 < "QUIT" 01:54:59.119212 > "221 bye bye baby[CR][LF]" 01:54:59.120147 MAIN sockfilt said DISC 01:54:59.120190 ====> Client disconnected 01:54:59.120240 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:54:59.282102 ====> Client connect 01:54:59.282387 Received DATA (on stdin) 01:54:59.282400 > 160 bytes data, server => client 01:54:59.282411 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:59.282422 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:59.282431 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:59.282512 < 16 bytes data, client => server 01:54:59.282522 'USER anonymous\r\n' 01:54:59.282668 Received DATA (on stdin) 01:54:59.282678 > 33 bytes data, server => client 01:54:59.282687 '331 We are happy you popped in!\r\n' 01:54:59.282739 < 22 bytes data, client => server 01:54:59.282749 'PASS ftp@example.com\r\n' 01:54:59.282838 Received DATA (on stdin) 01:54:59.282848 > 30 bytes data, server => client 01:54:59.282857 '230 Welcome you silly person\r\n' 01:54:59.282903 < 5 bytes data, client => server 01:54:59.282913 'PWD\r\n' 01:54:59.282998 Received DATA (on stdin) 0CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind975 ../src/curl -q --output log/8/curl975.out --include --trace-ascii log/8/trace975 --trace-config all --trace-time http://127.0.0.1:34633/975 --location-trusted -u joe:secret > log/8/stdout975 2> log/8/stderr975 1:54:59.283008 > 30 bytes data, server => client 01:54:59.283017 '257 "/" is current directory\r\n' 01:54:59.283072 < 6 bytes data, client => server 01:54:59.283093 'EPSV\r\n' 01:54:59.285258 Received DATA (on stdin) 01:54:59.285270 > 38 bytes data, server => client 01:54:59.285280 '229 Entering Passive Mode (|||43097|)\n' 01:54:59.285414 < 8 bytes data, client => server 01:54:59.285427 'TYPE I\r\n' 01:54:59.285594 Received DATA (on stdin) 01:54:59.285604 > 33 bytes data, server => client 01:54:59.285613 '200 I modify TYPE as you wanted\r\n' 01:54:59.285663 < 21 bytes data, client => server 01:54:59.285673 'SIZE verifiedserver\r\n' 01:54:59.285765 Received DATA (on stdin) 01:54:59.285774 > 8 bytes data, server => client 01:54:59.285783 '213 17\r\n' 01:54:59.285828 < 21 bytes data, client => server 01:54:59.285838 'RETR verifiedserver\r\n' 01:54:59.286021 Received DATA (on stdin) 01:54:59.286031 > 29 bytes data, server => client 01:54:59.286040 '150 Binary junk (17 bytes).\r\n' 01:54:59.286546 Received DATA (on stdin) 01:54:59.286560 > 28 bytes data, server => client 01:54:59.286569 '226 File transfer complete\r\n' 01:54:59.327190 < 6 bytes data, client => server 01:54:59.327232 'QUIT\r\n' 01:54:59.329958 Received DATA (on stdin) 01:54:59.329974 > 18 bytes data, server => client 01:54:59.329983 '221 bye bye baby\r\n' 01:54:59.330829 ====> Client disconnect 01:54:59.330978 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:54:59.284815 Running IPv4 version 01:54:59.284877 Listening on port 43097 01:54:59.284909 Wrote pid 124926 to log/2/server/ftp_sockdata.pid 01:54:59.285048 Received PING (on stdin) 01:54:59.285116 Received PORT (on stdin) 01:54:59.285444 ====> Client connect 01:54:59.286086 Received DATA (on stdin) 01:54:59.286103 > 17 bytes data, server => client 01:54:59.286112 'WE ROOLZ: 80682\r\n' 01:54:59.286139 Received DISC (on stdin) 01:54:59.286150 ====> Client forcibly disconnected 01:54:59.286280 Received QUIT (on stdin) 01:54:59.286291 quits 01:54:59.286330 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file http_server.log 01:54:59.207386 ====> Client connect 01:54:59.207423 accept_connection 3 returned 4 01:54:59.207438 accept_connection 3 returned 0 01:54:59.207452 Read 93 bytes 01:54:59.207461 Process 93 bytes request 01:54:59.207475 Got request: GET /verifiedserver HTTP/1.1 01:54:59.207483 Are-we-friendly question received 01:54:59.207504 Wrote request (93 bytes) input to log/2/server.input 01:54:59.207518 Identifying ourselves as friends 01:54:59.207582 Response sent (56 bytes) and written to log/2/server.response 01:54:59.207591 special request received, no persistency 01:54:59.207600 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 973 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind973 ==124941== ==124941== Process terminating with default action of signal 4 (SIGILL) ==124941== Illegal opcode at address 0x10B06D ==124941== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==124941== by 0x10B06D: main (tool_main.c:232) === End of file valgrind973 test 0975...[HTTP with auth redirected to FTP allowing auth to continue] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind975 ../src/curl -q --output log/8/curl975.out --include --trace-ascii log/8/trace975 --trace-config all --trace-time http://127.0.0.1:34633/975 --location-trusted -u joe:secret > log/8/stdout975 2> log/8/stderr975 975: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 975 === Start of file ftp_server.log 01:54:59.457749 ====> Client connect 01:54:59.457946 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:59.459478 < "USER anonymous" 01:54:59.459522 > "331 We are happy you popped in![CR][LF]" 01:54:59.459677 < "PASS ftp@example.com" 01:54:59.459704 > "230 Welcome you silly person[CR][LF]" 01:54:59.459839 < "PWD" 01:54:59.459869 > "257 "/" is current directory[CR][LF]" 01:54:59.460008 < "EPSV" 01:54:59.460028 ====> Passive DATA channel requested by client 01:54:59.460039 DATA sockfilt for passive data channel starting... 01:54:59.465380 DATA sockfilt for passive data channel started (pid 125057) 01:54:59.465489 DATA sockfilt for passive data channel listens on port 33635 01:54:59.465526 > "229 Entering Passive Mode (|||33635|)[LF]" 01:54:59.465539 Client has been notified that DATA conn will be accepted on port 33635 01:54:59.465887 Client connects to port 33635 01:54:59.465912 ====> Client established passive DATA connection on port 33635 01:54:59.465984 < "TYPE I" 01:54:59.466010 > "200 I modify TYPE as you wanted[CR][LF]" 01:54:59.466139 < "SIZE verifiedserver" 01:54:59.466169 > "213 17[CR][LF]" 01:54:59.466287 < "RETR verifiedserver" 01:54:59.466313 > "150 Binary junk (17 bytes).[CR][LF]" 01:54:59.466387 =====> Closing passive DATA connection... 01:54:59.466399 Server disconnects passive DATA connection 01:54:59.466648 Server disconnected passive DATA connection 01:54:59.466670 DATA sockfilt for passive data channel quits (pid 125057) 01:54:59.466847 DATA sockfilt for passive data channel quit (pid 125057) 01:54:59.466866 =====> Closed passive DATA connection 01:54:59.466889 > "226 File transfer complete[CR][LF]" 01:54:59.516000 < "QUIT" 01:54:59.516052 > "221 bye bye baby[CR][LF]" 01:54:59.517306 MAIN sockfilt said DISC 01:54:59.517343 ====> Client disconnected 01:54:59.517434 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:54:59.668385 ====> Client connect 01:54:59.669933 Received DATA (on stdin) 01:54:59.669958 > 160 bytes data, server => client 01:54:59.669970 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:59.669980 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:59.669988 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:59.670075 < 16 bytes data, client => server 01:54:59.670086 'USER anonymous\r\n' 01:54:59.670265 Received DATA (on stdin) 01:54:59.670275 > 33 bytes data, server => client 01:54:59.670284 '331 We are happy you popped in!\r\n' 01:54:59.670335 < 22 bytes data, client => server 01:54:59.670345 'PASS ftp@example.com\r\n' 01:54:59.670442 Received DATA (on stdin) 01:54:59.670451 > 30 bytes data, server => client 01:54:59.670460 '230 Welcome you silly person\r\n' 01:54:59.670506 < 5 bytes data, client => server 01:54:59.670515 'PWD\r\n' 01:54:59.670607 Received DATA (on stdin) 01:54:59.670616 > 30 bytes data, server => client 01:54:59.670625 '257 "/" is current directory\r\n' 01:54:59.670678 < 6 bytes data, client => server 01:54:59.670687 'EPSV\r\n' 01:54:59.676287 Received DATA (on stdin) 01:54:59.676304 > 38 bytes data, server => client 01:54:59.676314 '229 Entering Passive Mode (|||33635|)\n' 01:54:59.676555 < 8 bytes data, client => server 01:54:59.676569 'TYPE I\r\n' 01:54:59.676747 Received DATA (on stdin) 01:54:59.676756 > 33 bytes data, server => client 01:54:59.676765 '200 I modify TYPE as you wanted\r\n' 01:54:59.676812 < 21 bytes data, client => server 01:54:59.676821 'SCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind977 ../src/curl -q --output log/3/curl977.out --include --trace-ascii log/3/trace977 --trace-config all --trace-time -x http://127.0.0.1:46763 http://firsthost.me. -c log/3/cookies977 > log/3/stdout977 2> log/3/stderr977 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind976 ../src/curl -q --output log/11/curl976.out --include --trace-ascii log/11/trace976 --trace-config all --trace-time -x http://127.0.0.1:40605 http://firsthost.com --location-trusted -u joe:secret > log/11/stdout976 2> log/11/stderr976 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind980 ../src/curl -q --output log/10/curl980.out --include --trace-ascii log/10/trace980 --trace-config all --trace-time smtp://127.0.0.1:42183/980 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret --ssl --sasl-ir -T - log/10/stdout980 2> log/10/stderr980 IZE verifiedserver\r\n' 01:54:59.676905 Received DATA (on stdin) 01:54:59.676913 > 8 bytes data, server => client 01:54:59.676921 '213 17\r\n' 01:54:59.676962 < 21 bytes data, client => server 01:54:59.676971 'RETR verifiedserver\r\n' 01:54:59.677136 Received DATA (on stdin) 01:54:59.677145 > 29 bytes data, server => client 01:54:59.677153 '150 Binary junk (17 bytes).\r\n' 01:54:59.677630 Received DATA (on stdin) 01:54:59.677642 > 28 bytes data, server => client 01:54:59.677650 '226 File transfer complete\r\n' 01:54:59.726553 < 6 bytes data, client => server 01:54:59.726585 'QUIT\r\n' 01:54:59.726795 Received DATA (on stdin) 01:54:59.726806 > 18 bytes data, server => client 01:54:59.726815 '221 bye bye baby\r\n' 01:54:59.727989 ====> Client disconnect 01:54:59.728175 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:54:59.675820 Running IPv4 version 01:54:59.675900 Listening on port 33635 01:54:59.675929 Wrote pid 125057 to log/8/server/ftp_sockdata.pid 01:54:59.676067 Received PING (on stdin) 01:54:59.676142 Received PORT (on stdin) 01:54:59.676585 ====> Client connect 01:54:59.677195 Received DATA (on stdin) 01:54:59.677206 > 17 bytes data, server => client 01:54:59.677233 'WE ROOLZ: 80719\r\n' 01:54:59.677266 Received DISC (on stdin) 01:54:59.677275 ====> Client forcibly disconnected 01:54:59.677418 Received QUIT (on stdin) 01:54:59.677428 quits 01:54:59.677464 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file http_server.log 01:54:59.596493 ====> Client connect 01:54:59.596541 accept_connection 3 returned 4 01:54:59.596555 accept_connection 3 returned 0 01:54:59.596694 Read 93 bytes 01:54:59.596707 Process 93 bytes request 01:54:59.596722 Got request: GET /verifiedserver HTTP/1.1 01:54:59.596731 Are-we-friendly question received 01:54:59.596754 Wrote request (93 bytes) input to log/8/server.input 01:54:59.596770 Identifying ourselves as friends 01:54:59.596832 Response sent (56 bytes) and written to log/8/server.response 01:54:59.596842 special request received, no persistency 01:54:59.596850 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 975 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind975 ==125147== ==125147== Process terminating with default action of signal 4 (SIGILL) ==125147== Illegal opcode at address 0x10B06D ==125147== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==125147== by 0x10B06D: main (tool_main.c:232) === End of file valgrind975 test 0977...[URL with trailing dot and receiving a cookie for the TLD with dot] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind977 ../src/curl -q --output log/3/curl977.out --include --trace-ascii log/3/trace977 --trace-config all --trace-time -x http://127.0.0.1:46763 http://firsthost.me. -c log/3/cookies977 > log/3/stdout977 2> log/3/stderr977 977: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 977 === Start of file http_server.log 01:54:59.753987 ====> Client connect 01:54:59.754023 accept_connection 3 returned 4 01:54:59.754036 accept_connection 3 returned 0 01:54:59.754050 Read 93 bytes 01:54:59.754059 Process 93 bytes request 01:54:59.754074 Got request: GET /verifiedserver HTTP/1.1 01:54:59.754082 Are-we-friendly question received 01:54:59.754103 Wrote request (93 bytes) input to log/3/server.input 01:54:59.754117 Identifying ourselves as friends 01:54:59.754181 Response sent (56 bytes) and written to log/3/server.response 01:54:59.754191 special request received, no persistency 01:54:59.754199 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 977 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file valgrind977 ==125094== ==125094== Process terminating with default action of signal 4 (SIGILL) ==125094== Illegal opcode at address 0x10B06D ==125094== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==125094== by 0x10B06D: main (tool_main.c:232) === End of file valgrind977 test 0976...[HTTP with auth redirected to HTTP on a diff port --location-trusted] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind976 ../src/curl -q --output log/11/curl976.out --include --trace-ascii log/11/trace976 --trace-config all --trace-time -x http://127.0.0.1:40605 http://firsthost.com --location-trusted -u joe:secret > log/11/stdout976 2> log/11/stderr976 976: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 976 === Start of file http_server.log 01:54:59.733948 ====> Client connect 01:54:59.733981 accept_connection 3 returned 4 01:54:59.734024 accept_connection 3 returned 0 01:54:59.734037 Read 93 bytes 01:54:59.734048 Process 93 bytes request 01:54:59.734061 Got request: GET /verifiedserver HTTP/1.1 01:54:59.734068 Are-we-friendly question received 01:54:59.734088 Wrote request (93 bytes) input to log/11/server.input 01:54:59.734101 Identifying ourselves as friends 01:54:59.734161 Response sent (56 bytes) and written to log/11/server.response 01:54:59.734169 special request received, no persistency 01:54:59.734176 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 976 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind976 ==125090== ==125090== Process terminating with default action of signal 4 (SIGILL) ==125090== Illegal opcode at address 0x10B06D ==125090== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==125090== by 0x10B06D: main (tool_main.c:232) === End of file valgrind976 test 0980...[SMTP STARTTLS pipelined server response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind980 ../src/curl -q --output loCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind979 ../src/curl -q --output log/4/curl979.out --include --trace-ascii log/4/trace979 --trace-config all --trace-time http://first:secret@127.0.0.1:38169/979 -L -u smith:doggie > log/4/stdout979 2> log/4/stderr979 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind978 ../src/curl -q --output log/6/curl978.out --include --trace-ascii log/6/trace978 --trace-config all --trace-time http://127.0.0.1:37903/978 --stderr log/6/redir --silent -w '%{stderr}nonsense\n' > log/6/stdout978 2> log/6/stderr978 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind983 ../src/curl -q --output log/1/curl983.out --include --trace-ascii log/1/trace983 --trace-config all --trace-time --ssl --ftp-ssl-control ftp://127.0.0.1:35169/983 -T log/1/test983.txt -u user:secret -P 127.0.0.1 > log/1/stdout983 2> log/1/stderr983 g/10/curl980.out --include --trace-ascii log/10/trace980 --trace-config all --trace-time smtp://127.0.0.1:42183/980 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user:secret --ssl --sasl-ir -T - log/10/stdout980 2> log/10/stderr980 980: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 980 === Start of file server.cmd CAPA STARTTLS AUTH PLAIN REPLY STARTTLS 454 currently unavailable\r\n235 Authenticated\r\n250 2.1.0 Sender ok\r\n250 2.1.5 Recipient ok\r\n354 Enter mail\r\n250 2.0.0 Accepted REPLY AUTH 535 5.7.8 Authentication credentials invalid Testnum 980 === End of file server.cmd === Start of file smtp_server.log 01:54:59.831534 ====> Client connect 01:54:59.831667 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:54:59.831928 < "EHLO verifiedserver" 01:54:59.831967 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:54:59.832125 < "HELP" 01:54:59.832151 > "214 WE ROOLZ: 120692[CR][LF]" 01:54:59.832163 return proof we are we 01:54:59.832395 < "QUIT" 01:54:59.832424 > "221 curl ESMTP server signing off[CR][LF]" 01:54:59.834117 MAIN sockfilt said DISC 01:54:59.834146 ====> Client disconnected 01:54:59.834193 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:55:00.042151 ====> Client connect 01:55:00.042414 Received DATA (on stdin) 01:55:00.042426 > 160 bytes data, server => client 01:55:00.042437 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:00.042447 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:00.042456 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:00.042537 < 21 bytes data, client => server 01:55:00.042548 'EHLO verifiedserver\r\n' 01:55:00.042708 Received DATA (on stdin) 01:55:00.042719 > 53 bytes data, server => client 01:55:00.042729 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:55:00.042785 < 6 bytes data, client => server 01:55:00.042795 'HELP\r\n' 01:55:00.042900 Received DATA (on stdin) 01:55:00.042910 > 22 bytes data, server => client 01:55:00.042918 '214 WE ROOLZ: 120692\r\n' 01:55:00.043031 < 6 bytes data, client => server 01:55:00.043043 'QUIT\r\n' 01:55:00.043163 Received DATA (on stdin) 01:55:00.043175 > 35 bytes data, server => client 01:55:00.043185 '221 curl ESMTP server signing off\r\n' 01:55:00.044810 ====> Client disconnect 01:55:00.044930 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-980 mail body === End of file stdin-for-980 === Start of file valgrind980 ==125323== ==125323== Process terminating with default action of signal 4 (SIGILL) ==125323== Illegal opcode at address 0x10B06D ==125323== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==125323== by 0x10B06D: main (tool_main.c:232) === End of file valgrind980 test 0979...[-u with redirect to absolute URL using same origin and auth] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind979 ../src/curl -q --output log/4/curl979.out --include --trace-ascii log/4/trace979 --trace-config all --trace-time http://first:secret@127.0.0.1:38169/979 -L -u smith:doggie > log/4/stdout979 2> log/4/stderr979 979: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 979 === Start of file http_server.log 01:54:59.982480 ====> Client connect 01:54:59.982517 accept_connection 3 returned 4 01:54:59.982531 accept_connection 3 returned 0 01:54:59.982545 Read 93 bytes 01:54:59.982553 Process 93 bytes request 01:54:59.982569 Got request: GET /verifiedserver HTTP/1.1 01:54:59.982577 Are-we-friendly question received 01:54:59.982597 Wrote request (93 bytes) input to log/4/server.input 01:54:59.982611 Identifying ourselves as friends 01:54:59.982673 Response sent (56 bytes) and written to log/4/server.response 01:54:59.982683 special request received, no persistency 01:54:59.982691 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 979 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind979 ==125287== ==125287== Process terminating with default action of signal 4 (SIGILL) ==125287== Illegal opcode at address 0x10B06D ==125287== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==125287== by 0x10B06D: main (tool_main.c:232) === End of file valgrind979 test 0978...[verify that --stderr works for -w's stderr as well] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind978 ../src/curl -q --output log/6/curl978.out --include --trace-ascii log/6/trace978 --trace-config all --trace-time http://127.0.0.1:37903/978 --stderr log/6/redir --silent -w '%{stderr}nonsense\n' > log/6/stdout978 2> log/6/stderr978 978: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 978 === Start of file http_server.log 01:54:59.951599 ====> Client connect 01:54:59.951635 accept_connection 3 returned 4 01:54:59.951649 accept_connection 3 returned 0 01:54:59.951664 Read 93 bytes 01:54:59.951673 Process 93 bytes request 01:54:59.951687 Got request: GET /verifiedserver HTTP/1.1 01:54:59.951695 Are-we-friendly question received 01:54:59.951715 Wrote request (93 bytes) input to log/6/server.input 01:54:59.951729 Identifying ourselves as friends 01:54:59.951796 Response sent (56 bytes) and written to log/6/server.response 01:54:59.951806 special request received, no persistency 01:54:59.951814 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 978 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind978 ==125266== ==125266== Process terminating with default action of signal 4 (SIGILL) ==125266== Illegal opcode at address 0x10B06D ==125266== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==125266== by 0x10B06D: main (tool_main.c:232) === End of file valgrind978 test 0983...[FTP STARTTLS pipelined server response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind983 ../src/curl -q --output log/1/curl983.out --include --trace-ascii log/1/trace983 --trace-config all --trace-time --ssl --ftp-ssl-CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind981 ../src/curl -q --output log/5/curl981.out --include --trace-ascii log/5/trace981 --trace-config all --trace-time imap://127.0.0.1:36347/981 -T log/5/upload981 -u user:secret --ssl > log/5/stdout981 2> log/5/stderr981 control ftp://127.0.0.1:35169/983 -T log/1/test983.txt -u user:secret -P 127.0.0.1 > log/1/stdout983 2> log/1/stderr983 983: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 983 === Start of file ftp_server.log 01:55:00.257447 ====> Client connect 01:55:00.257604 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:00.257876 < "USER anonymous" 01:55:00.257912 > "331 We are happy you popped in![CR][LF]" 01:55:00.258066 < "PASS ftp@example.com" 01:55:00.258092 > "230 Welcome you silly person[CR][LF]" 01:55:00.258228 < "PWD" 01:55:00.258258 > "257 "/" is current directory[CR][LF]" 01:55:00.258406 < "EPSV" 01:55:00.258427 ====> Passive DATA channel requested by client 01:55:00.258438 DATA sockfilt for passive data channel starting... 01:55:00.272274 DATA sockfilt for passive data channel started (pid 125516) 01:55:00.272821 DATA sockfilt for passive data channel listens on port 41121 01:55:00.273065 > "229 Entering Passive Mode (|||41121|)[LF]" 01:55:00.273092 Client has been notified that DATA conn will be accepted on port 41121 01:55:00.276238 Client connects to port 41121 01:55:00.276283 ====> Client established passive DATA connection on port 41121 01:55:00.276380 < "TYPE I" 01:55:00.276419 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:00.276589 < "SIZE verifiedserver" 01:55:00.276628 > "213 17[CR][LF]" 01:55:00.276771 < "RETR verifiedserver" 01:55:00.276803 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:00.276887 =====> Closing passive DATA connection... 01:55:00.276901 Server disconnects passive DATA connection 01:55:00.277070 Server disconnected passive DATA connection 01:55:00.277093 DATA sockfilt for passive data channel quits (pid 125516) 01:55:00.277336 DATA sockfilt for passive data channel quit (pid 125516) 01:55:00.277355 =====> Closed passive DATA connection 01:55:00.277381 > "226 File transfer complete[CR][LF]" 01:55:00.321223 < "QUIT" 01:55:00.321275 > "221 bye bye baby[CR][LF]" 01:55:00.322126 MAIN sockfilt said DISC 01:55:00.322162 ====> Client disconnected 01:55:00.322214 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:54:59.468069 ====> Client connect 01:54:59.468354 Received DATA (on stdin) 01:54:59.468367 > 160 bytes data, server => client 01:54:59.468378 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:54:59.468387 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:54:59.468396 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:54:59.468478 < 16 bytes data, client => server 01:54:59.468489 'USER anonymous\r\n' 01:54:59.468654 Received DATA (on stdin) 01:54:59.468665 > 33 bytes data, server => client 01:54:59.468674 '331 We are happy you popped in!\r\n' 01:54:59.468727 < 22 bytes data, client => server 01:54:59.468736 'PASS ftp@example.com\r\n' 01:54:59.468831 Received DATA (on stdin) 01:54:59.468841 > 30 bytes data, server => client 01:54:59.468850 '230 Welcome you silly person\r\n' 01:54:59.468897 < 5 bytes data, client => server 01:54:59.468906 'PWD\r\n' 01:54:59.468997 Received DATA (on stdin) 01:54:59.469007 > 30 bytes data, server => client 01:54:59.469016 '257 "/" is current directory\r\n' 01:54:59.469072 < 6 bytes data, client => server 01:54:59.469081 'EPSV\r\n' 01:54:59.483753 Received DATA (on stdin) 01:54:59.483846 > 38 bytes data, server => client 01:54:59.483858 '229 Entering Passive Mode (|||41121|)\n' 01:54:59.486869 < 8 bytes data, client => server 01:54:59.486893 'TYPE I\r\n' 01:54:59.487161 Received DATA (on stdin) 01:54:59.487172 > 33 bytes data, server => client 01:54:59.487182 '200 I modify TYPE as you wanted\r\n' 01:54:59.487246 < 21 bytes data, client => server 01:54:59.487256 'SIZE verifiedserver\r\n' 01:54:59.487367 Received DATA (on stdin) 01:54:59.487377 > 8 bytes data, server => client 01:54:59.487386 '213 17\r\n' 01:54:59.487436 < 21 bytes data, client => server 01:54:59.487446 'RETR verifiedserver\r\n' 01:54:59.487742 Received DATA (on stdin) 01:54:59.487753 > 29 bytes data, server => client 01:54:59.487762 '150 Binary junk (17 bytes).\r\n' 01:54:59.488121 Received DATA (on stdin) 01:54:59.488133 > 28 bytes data, server => client 01:54:59.488142 '226 File transfer complete\r\n' 01:54:59.531782 < 6 bytes data, client => server 01:54:59.531813 'QUIT\r\n' 01:54:59.532018 Received DATA (on stdin) 01:54:59.532029 > 18 bytes data, server => client 01:54:59.532039 '221 bye bye baby\r\n' 01:54:59.532811 ====> Client disconnect 01:54:59.532952 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:00.481239 Running IPv4 version 01:55:00.481324 Listening on port 41121 01:55:00.481357 Wrote pid 125516 to log/1/server/ftp_sockdata.pid 01:55:00.482942 Received PING (on stdin) 01:55:00.483066 Received PORT (on stdin) 01:55:00.486919 ====> Client connect 01:55:00.487643 Received DATA (on stdin) 01:55:00.487664 > 17 bytes data, server => client 01:55:00.487674 'WE ROOLZ: 80812\r\n' 01:55:00.487706 Received DISC (on stdin) 01:55:00.487717 ====> Client forcibly disconnected 01:55:00.487839 Received QUIT (on stdin) 01:55:00.487849 quits 01:55:00.487899 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY AUTH 500 unknown command\r\n500 unknown command\r\n331 give password\r\n230 Authenticated\r\n257 "/"\r\n200 OK\r\n200 OK\r\n200 OK\r\n226 Transfer complete REPLY PASS 530 Login incorrect Testnum 983 === End of file server.cmd === Start of file test983.txt data to see that FTPS works so does it? === End of file test983.txt === Start of file valgrind983 ==125560== ==125560== Process terminating with default action of signal 4 (SIGILL) ==125560== Illegal opcode at address 0x10B06D ==125560== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==125560== by 0x10B06D: main (tool_main.c:232) === End of file valgrind983 test 0981...[IMAP STARTTLS pipelined server response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind981 ../src/curl -q --output log/5/curl981.out --include --trace-ascii log/5/trace981 --trace-config all --trace-time imap://127.0.0.1:36347/981 -T log/5/upload981 -u user:secret --ssl > log/5/stdout981 2> log/5/stderr981 981: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 981 === Start of file imap_server.log 01:54:59.928907 ====> Client connect 01:54:59.929229 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:54:59.930069 < "A001 CAPABILITY" 01:54:59.930109 > "A001 BAD Command[CR][LF]" 01:54:59.930263 < "A002 LIST "verifiedserver" *" 01:54:59.930285 LIST_imap got "verifiedserver" * 01:54:59.930308 > "* LIST () "/" "WE ROOLZ: 115405"[CR][LF]" 01:54:59.930369 > "A002 OK LIST Completed[CR][LF]" 01:54:59.930380 return proof we are we 01:54:59.995826 < "A003 LOGOUT" 01:54:59.995887 > "* BYE curl IMAP server signing off[CR][LF]" 01:54:59.995909 > "A003 OK LOGOUT completed[CR][LF]" 01:55:00.043223 MAIN sockfilt said DISC 01:55:00.043283 ====> Client disconnected 01:55:00.043325 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:55:00.139529 ====> Client connect 01:55:00.139979 Received DATA (on stdin) 01:55:00.139990 > 178 bytes data, server => client 01:55:00.139999 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:55:00.140007 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:55:00.140015 ' \___|\___/|_| \_\_____|CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind982 ../src/curl -q --output log/12/curl982.out --include --trace-ascii log/12/trace982 --trace-config all --trace-time pop3://127.0.0.1:46005/982 -u user:secret --ssl > log/12/stdout982 2> log/12/stderr982 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind985 ../src/curl -q --output log/7/curl985.out --include --trace-ascii log/7/trace985 --trace-config all --trace-time pop3://127.0.0.1:39383/985 -u user:secret --ssl-reqd > log/7/stdout985 2> log/7/stderr985 \r\n* OK curl IMAP server ready to se' 01:55:00.140021 'rve\r\n' 01:55:00.140378 < 17 bytes data, client => server 01:55:00.140390 'A001 CAPABILITY\r\n' 01:55:00.140853 Received DATA (on stdin) 01:55:00.140863 > 18 bytes data, server => client 01:55:00.140871 'A001 BAD Command\r\n' 01:55:00.140932 < 30 bytes data, client => server 01:55:00.140943 'A002 LIST "verifiedserver" *\r\n' 01:55:00.141036 Received DATA (on stdin) 01:55:00.141045 > 34 bytes data, server => client 01:55:00.141052 '* LIST () "/" "WE ROOLZ: 115405"\r\n' 01:55:00.143092 Received DATA (on stdin) 01:55:00.143116 > 24 bytes data, server => client 01:55:00.143125 'A002 OK LIST Completed\r\n' 01:55:00.203110 < 13 bytes data, client => server 01:55:00.203146 'A003 LOGOUT\r\n' 01:55:00.209767 Received DATA (on stdin) 01:55:00.209795 > 36 bytes data, server => client 01:55:00.209805 '* BYE curl IMAP server signing off\r\n' 01:55:00.209845 Received DATA (on stdin) 01:55:00.209852 > 26 bytes data, server => client 01:55:00.209860 'A003 OK LOGOUT completed\r\n' 01:55:00.253881 ====> Client disconnect 01:55:00.254068 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd CAPA STARTTLS REPLY STARTTLS A002 BAD currently unavailable\r\nA003 OK Authenticated\r\nA004 OK Accepted REPLY LOGIN A003 BAD Authentication credentials invalid Testnum 981 === End of file server.cmd === Start of file upload981 Date: Mon, 7 Feb 1994 21:52:25 -0800 (PST) From: Fred Foobar Subject: afternoon meeting To: joe@example.com Message-Id: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; CHARSET=US-ASCII Hello Joe, do you think we can meet at 3:30 tomorrow? === End of file upload981 === Start of file valgrind981 ==125461== ==125461== Process terminating with default action of signal 4 (SIGILL) ==125461== Illegal opcode at address 0x10B06D ==125461== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==125461== by 0x10B06D: main (tool_main.c:232) === End of file valgrind981 test 0982...[POP3 STARTTLS pipelined server response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind982 ../src/curl -q --output log/12/curl982.out --include --trace-ascii log/12/trace982 --trace-config all --trace-time pop3://127.0.0.1:46005/982 -u user:secret --ssl > log/12/stdout982 2> log/12/stderr982 982: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 982 === Start of file pop3_server.log 01:55:00.128660 ====> Client connect 01:55:00.128820 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:55:00.132464 < "CAPA" 01:55:00.132514 > "-ERR Unrecognized command[CR][LF]" 01:55:00.132652 < "RETR verifiedserver" 01:55:00.132672 return proof we are we 01:55:00.132688 > "+OK Mail transfer starts[CR][LF]" 01:55:00.132701 > "WE ROOLZ: 117650[CR][LF]" 01:55:00.132713 > ".[CR][LF]" 01:55:00.183489 < "QUIT" 01:55:00.183540 > "+OK curl POP3 server signing off[CR][LF]" 01:55:00.190700 MAIN sockfilt said DISC 01:55:00.190757 ====> Client disconnected 01:55:00.190806 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:55:00.339267 ====> Client connect 01:55:00.339569 Received DATA (on stdin) 01:55:00.339581 > 178 bytes data, server => client 01:55:00.339592 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:55:00.339602 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:55:00.339611 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:55:00.339619 've \r\n' 01:55:00.343014 < 6 bytes data, client => server 01:55:00.343038 'CAPA\r\n' 01:55:00.343253 Received DATA (on stdin) 01:55:00.343264 > 27 bytes data, server => client 01:55:00.343272 '-ERR Unrecognized command\r\n' 01:55:00.343324 < 21 bytes data, client => server 01:55:00.343334 'RETR verifiedserver\r\n' 01:55:00.343448 Received DATA (on stdin) 01:55:00.343456 > 26 bytes data, server => client 01:55:00.343464 '+OK Mail transfer starts\r\n' 01:55:00.343482 Received DATA (on stdin) 01:55:00.343489 > 18 bytes data, server => client 01:55:00.343497 'WE ROOLZ: 117650\r\n' 01:55:00.343506 Received DATA (on stdin) 01:55:00.343513 > 3 bytes data, server => client 01:55:00.343521 '.\r\n' 01:55:00.394051 < 6 bytes data, client => server 01:55:00.394091 'QUIT\r\n' 01:55:00.394282 Received DATA (on stdin) 01:55:00.394294 > 34 bytes data, server => client 01:55:00.394303 '+OK curl POP3 server signing off\r\n' 01:55:00.400587 ====> Client disconnect 01:55:00.401551 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd CAPA STLS USER REPLY STLS -ERR currently unavailable\r\n+OK user accepted\r\n+OK authenticated REPLY PASS -ERR Authentication credentials invalid Testnum 982 === End of file server.cmd === Start of file valgrind982 ==125515== ==125515== Process terminating with default action of signal 4 (SIGILL) ==125515== Illegal opcode at address 0x10B06D ==125515== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==125515== by 0x10B06D: main (tool_main.c:232) === End of file valgrind982 test 0985...[POP3 require STARTTLS with failing capabilities] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind985 ../src/curl -q --output log/7/curl985.out --include --trace-ascii log/7/trace985 --trace-config all --trace-time pop3://127.0.0.1:39383/985 -u user:secret --ssl-reqd > log/7/stdout985 2> log/7/stderr985 985: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 985 === Start of file pop3_server.log 01:55:00.489783 ====> Client connect 01:55:00.489935 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:55:00.490217 < "CAPA" 01:55:00.490261 > "-ERR Unrecognized command[CR][LF]" 01:55:00.490428 < "RETR verifiedserver" 01:55:00.490452 return proof we are we 01:55:00.490473 > "+OK Mail transfer starts[CR][LF]" 01:55:00.490488 > "WE ROOLZ: 117628[CR][LF]" 01:55:00.490502 > ".[CR][LF]" 01:55:00.532964 < "QUIT" 01:55:00.533017 > "+OK curl POP3 server signing off[CR][LF]" 01:55:00.533929 MAIN sockfilt said DISC 01:55:00.533972 ====> Client disconnected 01:55:00.534028 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:54:59.700400 ====> Client connect 01:54:59.700684 Received DATA (on stdin) 01:54:59.700697 > 178 bytes data, server => client 01:54:59.700709 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:54:59.700719 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:54:59.700728 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:54:59.700736 've \r\n' 01:54:59.700817 < 6 bytes data, client => server 01:54:59.700828 'CAPA\r\n' 01:54:59.701002 Received DATA (on stdin) 01:54:59.701013 > 27 bytes data, server => client 01:54:59.701022 '-ERR Unrecognized command\r\n' 01:54:59.701081 < 21 bytes data, client => server 01:54:59.701091 'RETR verifiedserver\r\n' 01:54:59.701241 Received DATA (on stdin) 01:54:59.701251 > 26 bytes data, server => client 01:54:59.701260 '+OK Mail transfer starts\r\n' 01:54:59.701283 Received DATA (on stdin) 01:54:59.701291 > 18 bytes data, server => client 01:54:59.701300 'WE ROOLZ: 117628\r\n' 01:54:59.701311 Received DATA (on stdin) 01:54:59.701319 > 3 bytes data, server => client 01:54:59.701327 '.\r\n' 01:54:59.74350CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind984 ../src/curl -q --output log/9/curl984.out --include --trace-ascii log/9/trace984 --trace-config all --trace-time imap://127.0.0.1:38339/984 -T log/9/upload984 -u user:secret --ssl-reqd > log/9/stdout984 2> log/9/stderr984 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind992 ../src/curl -q --output log/11/curl992.out --include --trace-ascii log/11/trace992 --trace-config all --trace-time smtp://127.0.0.1:40307/992 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user --oauth2-bearer mF_9.B5f-4.1JqM --login-options "AUTH=XOAUTH2" -T - log/11/stdout992 2> log/11/stderr992 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind990 ../src/curl -q --output log/8/curl990.out --include --trace-ascii log/8/trace990 --trace-config all --trace-time http://127.0.0.1:34633/990 -w '%output{log/8/output}%{http_code}\n' > log/8/stdout990 2> log/8/stderr990 5 < 6 bytes data, client => server 01:54:59.743545 'QUIT\r\n' 01:54:59.743761 Received DATA (on stdin) 01:54:59.743774 > 34 bytes data, server => client 01:54:59.743784 '+OK curl POP3 server signing off\r\n' 01:54:59.744590 ====> Client disconnect 01:54:59.744767 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd REPLY CAPA -ERR Not implemented Testnum 985 === End of file server.cmd === Start of file valgrind985 ==125691== ==125691== Process terminating with default action of signal 4 (SIGILL) ==125691== Illegal opcode at address 0x10B06D ==125691== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==125691== by 0x10B06D: main (tool_main.c:232) === End of file valgrind985 test 0984...[IMAP require STARTTLS with failing capabilities] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind984 ../src/curl -q --output log/9/curl984.out --include --trace-ascii log/9/trace984 --trace-config all --trace-time imap://127.0.0.1:38339/984 -T log/9/upload984 -u user:secret --ssl-reqd > log/9/stdout984 2> log/9/stderr984 984: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 984 === Start of file imap_server.log 01:55:00.355818 ====> Client connect 01:55:00.355957 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:55:00.356232 < "A001 CAPABILITY" 01:55:00.356266 > "A001 BAD Command[CR][LF]" 01:55:00.356417 < "A002 LIST "verifiedserver" *" 01:55:00.356441 LIST_imap got "verifiedserver" * 01:55:00.356462 > "* LIST () "/" "WE ROOLZ: 114736"[CR][LF]" 01:55:00.356475 > "A002 OK LIST Completed[CR][LF]" 01:55:00.356484 return proof we are we 01:55:00.402811 < "A003 LOGOUT" 01:55:00.402865 > "* BYE curl IMAP server signing off[CR][LF]" 01:55:00.402883 > "A003 OK LOGOUT completed[CR][LF]" 01:55:00.446564 MAIN sockfilt said DISC 01:55:00.446656 ====> Client disconnected 01:55:00.446767 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:55:00.566434 ====> Client connect 01:55:00.566702 Received DATA (on stdin) 01:55:00.566714 > 178 bytes data, server => client 01:55:00.566724 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:55:00.566733 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:55:00.566742 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:55:00.566748 'rve\r\n' 01:55:00.566843 < 17 bytes data, client => server 01:55:00.566852 'A001 CAPABILITY\r\n' 01:55:00.567004 Received DATA (on stdin) 01:55:00.567013 > 18 bytes data, server => client 01:55:00.567022 'A001 BAD Command\r\n' 01:55:00.567077 < 30 bytes data, client => server 01:55:00.567088 'A002 LIST "verifiedserver" *\r\n' 01:55:00.567221 Received DATA (on stdin) 01:55:00.567230 > 34 bytes data, server => client 01:55:00.567238 '* LIST () "/" "WE ROOLZ: 114736"\r\n' 01:55:00.567259 Received DATA (on stdin) 01:55:00.567267 > 24 bytes data, server => client 01:55:00.567275 'A002 OK LIST Completed\r\n' 01:55:00.613347 < 13 bytes data, client => server 01:55:00.613386 'A003 LOGOUT\r\n' 01:55:00.613622 Received DATA (on stdin) 01:55:00.613633 > 36 bytes data, server => client 01:55:00.613642 '* BYE curl IMAP server signing off\r\n' 01:55:00.613666 Received DATA (on stdin) 01:55:00.613675 > 26 bytes data, server => client 01:55:00.613683 'A003 OK LOGOUT completed\r\n' 01:55:00.657225 ====> Client disconnect 01:55:00.657392 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd REPLY CAPABILITY A001 BAD Not implemented Testnum 984 === End of file server.cmd === Start of file upload984 Date: Mon, 7 Feb 1994 21:52:25 -0800 (PST) From: Fred Foobar Subject: afternoon meeting To: joe@example.com Message-Id: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; CHARSET=US-ASCII Hello Joe, do you think we can meet at 3:30 tomorrow? === End of file upload984 === Start of file valgrind984 ==125641== ==125641== Process terminating with default action of signal 4 (SIGILL) ==125641== Illegal opcode at address 0x10B06D ==125641== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==125641== by 0x10B06D: main (tool_main.c:232) === End of file valgrind984 test 0992...[SASL verify default mechanisms are reset by login options] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind992 ../src/curl -q --output log/11/curl992.out --include --trace-ascii log/11/trace992 --trace-config all --trace-time smtp://127.0.0.1:40307/992 --mail-rcpt recipient@example.com --mail-from sender@example.com -u user --oauth2-bearer mF_9.B5f-4.1JqM --login-options "AUTH=XOAUTH2" -T - log/11/stdout992 2> log/11/stderr992 992: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 992 === Start of file server.cmd AUTH OAUTHBEARER XOAUTH2 REPLY AUTH 334 XOAUTH2 supported REPLY dXNlcj11c2VyAWF1dGg9QmVhcmVyIG1GXzkuQjVmLTQuMUpxTQEB 235 Authenticated Testnum 992 === End of file server.cmd === Start of file smtp_server.log 01:55:01.246967 ====> Client connect 01:55:01.247097 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:01.247354 < "EHLO verifiedserver" 01:55:01.247393 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:55:01.247555 < "HELP" 01:55:01.247583 > "214 WE ROOLZ: 120644[CR][LF]" 01:55:01.247596 return proof we are we 01:55:01.247792 < "QUIT" 01:55:01.247817 > "221 curl ESMTP server signing off[CR][LF]" 01:55:01.248508 MAIN sockfilt said DISC 01:55:01.248535 ====> Client disconnected 01:55:01.248577 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:55:01.457595 ====> Client connect 01:55:01.457846 Received DATA (on stdin) 01:55:01.457859 > 160 bytes data, server => client 01:55:01.457870 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:01.457879 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:01.457888 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:01.457964 < 21 bytes data, client => server 01:55:01.457977 'EHLO verifiedserver\r\n' 01:55:01.458137 Received DATA (on stdin) 01:55:01.458148 > 53 bytes data, server => client 01:55:01.458158 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:55:01.458216 < 6 bytes data, client => server 01:55:01.458227 'HELP\r\n' 01:55:01.458335 Received DATA (on stdin) 01:55:01.458346 > 22 bytes data, server => client 01:55:01.458355 '214 WE ROOLZ: 120644\r\n' 01:55:01.458448 < 6 bytes data, client => server 01:55:01.458461 'QUIT\r\n' 01:55:01.458556 Received DATA (on stdin) 01:55:01.458567 > 35 bytes data, server => client 01:55:01.458577 '221 curl ESMTP server signing off\r\n' 01:55:01.459202 ====> Client disconnect 01:55:01.459317 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-992 mail body === End of file stdin-for-992 === Start of file valgrind992 ==125842== ==125842== Process terminating with default action of signal 4 (SIGILL) ==125842== Illegal opcode at address 0x10B06D ==125842== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==125842== by 0x10B06D: main (tool_main.c:232) === End of file valgrind992 test 0990...[use -w %output{}] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind986 ../src/curl -q --output log/2/curl986.out --include --trace-ascii log/2/trace986 --trace-config all --trace-time --ssl-reqd --ftp-ssl-control ftp://127.0.0.1:37511/986 -T log/2/test986.txt -u user:secret > log/2/stdout986 2> log/2/stderr986 rind.supp --num-callers=16 --log-file=log/8/valgrind990 ../src/curl -q --output log/8/curl990.out --include --trace-ascii log/8/trace990 --trace-config all --trace-time http://127.0.0.1:34633/990 -w '%output{log/8/output}%{http_code}\n' > log/8/stdout990 2> log/8/stderr990 990: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 990 === Start of file http_server.log 01:55:01.461783 ====> Client connect 01:55:01.461810 accept_connection 3 returned 4 01:55:01.461822 accept_connection 3 returned 0 01:55:01.461834 Read 93 bytes 01:55:01.461842 Process 93 bytes request 01:55:01.461853 Got request: GET /verifiedserver HTTP/1.1 01:55:01.461861 Are-we-friendly question received 01:55:01.461883 Wrote request (93 bytes) input to log/8/server.input 01:55:01.461897 Identifying ourselves as friends 01:55:01.461960 Response sent (56 bytes) and written to log/8/server.response 01:55:01.461969 special request received, no persistency 01:55:01.461977 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 990 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind990 ==125877== ==125877== Process terminating with default action of signal 4 (SIGILL) ==125877== Illegal opcode at address 0x10B06D ==125877== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==125877== by 0x10B06D: main (tool_main.c:232) === End of file valgrind990 test 0986...[FTP require STARTTLS while preauthenticated] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind986 ../src/curl -q --output log/2/curl986.out --include --trace-ascii log/2/trace986 --trace-config all --trace-time --ssl-reqd --ftp-ssl-control ftp://127.0.0.1:37511/986 -T log/2/test986.txt -u user:secret > log/2/stdout986 2> log/2/stderr986 986: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 986 === Start of file ftp_server.log 01:55:01.161637 ====> Client connect 01:55:01.161768 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:01.162098 < "USER anonymous" 01:55:01.162140 > "331 We are happy you popped in![CR][LF]" 01:55:01.162347 < "PASS ftp@example.com" 01:55:01.162405 > "230 Welcome you silly person[CR][LF]" 01:55:01.164230 < "PWD" 01:55:01.164269 > "257 "/" is current directory[CR][LF]" 01:55:01.169144 < "EPSV" 01:55:01.169191 ====> Passive DATA channel requested by client 01:55:01.169203 DATA sockfilt for passive data channel starting... 01:55:01.173622 DATA sockfilt for passive data channel started (pid 125796) 01:55:01.173763 DATA sockfilt for passive data channel listens on port 43467 01:55:01.173813 > "229 Entering Passive Mode (|||43467|)[LF]" 01:55:01.173830 Client has been notified that DATA conn will be accepted on port 43467 01:55:01.195728 Client connects to port 43467 01:55:01.195822 ====> Client established passive DATA connection on port 43467 01:55:01.195924 < "TYPE I" 01:55:01.195962 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:01.196460 < "SIZE verifiedserver" 01:55:01.196504 > "213 17[CR][LF]" 01:55:01.199004 < "RETR verifiedserver" 01:55:01.199058 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:01.199154 =====> Closing passive DATA connection... 01:55:01.199167 Server disconnects passive DATA connection 01:55:01.199313 Server disconnected passive DATA connection 01:55:01.199337 DATA sockfilt for passive data channel quits (pid 125796) 01:55:01.199567 DATA sockfilt for passive data channel quit (pid 125796) 01:55:01.199589 =====> Closed passive DATA connection 01:55:01.199613 > "226 File transfer complete[CR][LF]" 01:55:01.242728 < "QUIT" 01:55:01.242778 > "221 bye bye baby[CR][LF]" 01:55:01.249785 MAIN sockfilt said DISC 01:55:01.249830 ====> Client disconnected 01:55:01.249876 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:01.372270 ====> Client connect 01:55:01.372519 Received DATA (on stdin) 01:55:01.372535 > 160 bytes data, server => client 01:55:01.372546 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:01.372555 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:01.372562 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:01.372694 < 16 bytes data, client => server 01:55:01.372709 'USER anonymous\r\n' 01:55:01.372889 Received DATA (on stdin) 01:55:01.372900 > 33 bytes data, server => client 01:55:01.372909 '331 We are happy you popped in!\r\n' 01:55:01.372974 < 22 bytes data, client => server 01:55:01.372986 'PASS ftp@example.com\r\n' 01:55:01.373144 Received DATA (on stdin) 01:55:01.373290 > 30 bytes data, server => client 01:55:01.373308 '230 Welcome you silly person\r\n' 01:55:01.373473 < 5 bytes data, client => server 01:55:01.373487 'PWD\r\n' 01:55:01.375006 Received DATA (on stdin) 01:55:01.375017 > 30 bytes data, server => client 01:55:01.375025 '257 "/" is current directory\r\n' 01:55:01.376431 < 6 bytes data, client => server 01:55:01.376490 'EPSV\r\n' 01:55:01.384581 Received DATA (on stdin) 01:55:01.384601 > 38 bytes data, server => client 01:55:01.384612 '229 Entering Passive Mode (|||43467|)\n' 01:55:01.392632 < 8 bytes data, client => server 01:55:01.392664 'TYPE I\r\n' 01:55:01.406710 Received DATA (on stdin) 01:55:01.406732 > 33 bytes data, server => client 01:55:01.406742 '200 I modify TYPE as you wanted\r\n' 01:55:01.407093 < 21 bytes data, client => server 01:55:01.407107 'SIZE verifiedserver\r\n' 01:55:01.407243 Received DATA (on stdin) 01:55:01.407252 > 8 bytes data, server => client 01:55:01.407260 '213 17\r\n' 01:55:01.409625 < 21 bytes data, client => server 01:55:01.409643 'RETR verifiedserver\r\n' 01:55:01.410354 Received DATA (on stdin) 01:55:01.410368 > 29 bytes data, server => client 01:55:01.410376 '150 Binary junk (17 bytes).\r\n' 01:55:01.410400 Received DATA (on stdin) 01:55:01.410407 > 28 bytes data, server => client 01:55:01.410415 '226 File transfer complete\r\n' 01:55:01.453279 < 6 bytes data, client => server 01:55:01.453313 'QUIT\r\n' 01:55:01.453522 Received DATA (on stdin) 01:55:01.453532 > 18 bytes data, server => client 01:55:01.453541 '221 bye bye baby\r\n' 01:55:01.460457 ====> Client disconnect 01:55:01.460616 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:01.383567 Running IPv4 version 01:55:01.383638 Listening on port 43467 01:55:01.383667 Wrote pid 125796 to log/2/server/ftp_sockdata.pid 01:55:01.383805 Received PING (on stdin) 01:55:01.384403 Received PORT (on stdin) 01:55:01.403129 ====> Client connect 01:55:01.409912 Received DATA (on stdin) 01:55:01.409933 > 17 bytes data, server => client 01:55:01.409943 'WE ROOLZ: 80682\r\n' 01:55:01.409980 Received DISC (on stdin) 01:55:01.409992 ====> Client forcibly disconnected 01:55:01.410085 Received QUIT (on stdin) 01:55:01.410096 quits 01:55:01.410151 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY welcome 230 Welcome REPLY AUTH 500 unknown command Testnum 986 === End of file server.cmd === Start of file tesCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind997 ../src/curl -q --output log/5/curl997.out --include --trace-ascii log/5/trace997 --trace-config all --trace-time pop3://127.0.0.1:36701 -u user:secret -X 'STAT' > log/5/stdout997 2> log/5/stderr997 CMD (0): ../src/curl -q --output log/8/curl1004.out --include --trace-ascii log/8/trace1004 --trace-config all --trace-time http://127.0.0.1:34633/1004 --proxy "" > log/8/stdout1004 2> log/8/stderr1004 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind991 ../src/curl -q --output log/3/curl991.out --include --trace-ascii log/3/trace991 --trace-config all --trace-time http://127.0.0.1:46763/991 -w '%output{>>log/3/output}%{http_code}' > log/3/stdout991 2> log/3/stderr991 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind993 ../src/curl -q --output log/10/curl993.out --include --trace-ascii log/10/trace993 --trace-config all --trace-time pop3://127.0.0.1:44449/ -u user:secret > log/10/stdout993 2> log/10/stderr993 t986.txt data to see that FTPS works so does it? === End of file test986.txt === Start of file valgrind986 ==125847== ==125847== Process terminating with default action of signal 4 (SIGILL) ==125847== Illegal opcode at address 0x10B06D ==125847== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==125847== by 0x10B06D: main (tool_main.c:232) === End of file valgrind986 test 0997...[POP3 retrieve STAT (CUSTOMREQUEST)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind997 ../src/curl -q --output log/5/curl997.out --include --trace-ascii log/5/trace997 --trace-config all --trace-time pop3://127.0.0.1:36701 -u user:secret -X 'STAT' > log/5/stdout997 2> log/5/stderr997 997: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 997 === Start of file pop3_server.log 01:55:01.815093 ====> Client connect 01:55:01.815236 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:55:01.815494 < "CAPA" 01:55:01.815528 > "-ERR Unrecognized command[CR][LF]" 01:55:01.815673 < "RETR verifiedserver" 01:55:01.815709 return proof we are we 01:55:01.815731 > "+OK Mail transfer starts[CR][LF]" 01:55:01.815745 > "WE ROOLZ: 117455[CR][LF]" 01:55:01.815759 > ".[CR][LF]" 01:55:01.866107 < "QUIT" 01:55:01.866161 > "+OK curl POP3 server signing off[CR][LF]" 01:55:01.869090 MAIN sockfilt said DISC 01:55:01.869133 ====> Client disconnected 01:55:01.869178 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:55:01.025714 ====> Client connect 01:55:01.025983 Received DATA (on stdin) 01:55:01.025994 > 178 bytes data, server => client 01:55:01.026005 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:55:01.026014 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:55:01.026024 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:55:01.026031 've \r\n' 01:55:01.026106 < 6 bytes data, client => server 01:55:01.026116 'CAPA\r\n' 01:55:01.026265 Received DATA (on stdin) 01:55:01.026276 > 27 bytes data, server => client 01:55:01.026285 '-ERR Unrecognized command\r\n' 01:55:01.026339 < 21 bytes data, client => server 01:55:01.026348 'RETR verifiedserver\r\n' 01:55:01.026497 Received DATA (on stdin) 01:55:01.026509 > 26 bytes data, server => client 01:55:01.026517 '+OK Mail transfer starts\r\n' 01:55:01.026539 Received DATA (on stdin) 01:55:01.026547 > 18 bytes data, server => client 01:55:01.026554 'WE ROOLZ: 117455\r\n' 01:55:01.026564 Received DATA (on stdin) 01:55:01.026571 > 3 bytes data, server => client 01:55:01.026579 '.\r\n' 01:55:01.076666 < 6 bytes data, client => server 01:55:01.076699 'QUIT\r\n' 01:55:01.076904 Received DATA (on stdin) 01:55:01.076917 > 34 bytes data, server => client 01:55:01.076926 '+OK curl POP3 server signing off\r\n' 01:55:01.079762 ====> Client disconnect 01:55:01.079915 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd CAPA TOP USER Testnum 997 === End of file server.cmd === Start of file valgrind997 ==126379== ==126379== Process terminating with default action of signal 4 (SIGILL) ==126379== Illegal opcode at address 0x10B06D ==126379== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==126379== by 0x10B06D: main (tool_main.c:232) === End of file valgrind997 test 1004...[HTTP GET with empty proxy] ../src/curl -q --output log/8/curl1004.out --include --trace-ascii log/8/trace1004 --trace-config all --trace-time http://127.0.0.1:34633/1004 --proxy "" > log/8/stdout1004 2> log/8/stderr1004 valgrind SKIPPED --pd---e--- OK (879 out of 1532, remaining: 01:38, took 0.230s, duration: 02:12) test 0991...[use -w %output{} append] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind991 ../src/curl -q --output log/3/curl991.out --include --trace-ascii log/3/trace991 --trace-config all --trace-time http://127.0.0.1:46763/991 -w '%output{>>log/3/output}%{http_code}' > log/3/stdout991 2> log/3/stderr991 991: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 991 === Start of file http_server.log 01:55:01.461517 ====> Client connect 01:55:01.461548 accept_connection 3 returned 4 01:55:01.461562 accept_connection 3 returned 0 01:55:01.461574 Read 93 bytes 01:55:01.461583 Process 93 bytes request 01:55:01.461598 Got request: GET /verifiedserver HTTP/1.1 01:55:01.461607 Are-we-friendly question received 01:55:01.461628 Wrote request (93 bytes) input to log/3/server.input 01:55:01.461642 Identifying ourselves as friends 01:55:01.461705 Response sent (56 bytes) and written to log/3/server.response 01:55:01.461715 special request received, no persistency 01:55:01.461722 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file output line one === End of file output === Start of file server.cmd Testnum 991 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file valgrind991 ==125859== ==125859== Process terminating with default action of signal 4 (SIGILL) ==125859== Illegal opcode at address 0x10B06D ==125859== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==125859== by 0x10B06D: main (tool_main.c:232) === End of file valgrind991 test 0993...[POP3 LIST 1000 messages] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind993 ../src/curl -q --output log/10/curl993.out --include --trace-ascii log/10/trace993 --trace-config all --trace-time pop3://127.0.0.1:44449/ -u user:secret > log/10/stdout993 2> log/10/stderr993 993: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 993 === Start of file pop3_server.log 01:55:01.530664 ====> Client connect 01:55:01.530801 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:55:01.531070 < "CAPA" 01:55:01.531105 > "-ERR Unrecognized command[CR][LF]" 01:55:01.531259 < "RETR verifiedserver" 01:55:01.531282 return proof we are we 01:55:01.531300 > "+OK Mail transfer starts[CR][LF]" 01:55:01.531316 > "WE ROOLZ: 117629[CR][LF]" 01:55:01.531330 > ".[CR][LF]" 01:55:01.573425 < "QUIT" 01:55:01.573474 > "+OK curl POP3 server signing off[CR][LF]" 01:55:01.579903 MAIN sockfilt said DISC 01:55:01.579958 ====> Client disconnected 01:55:01.580005 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:55:00.741280 ====> Client connect 01:55:00.741548 Received DATA (on stdin) 01:55:00.741561 > 178 bytes data, server => client 01:55:00.741572 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:55:00.741582 ' / __| | | | |_) | | \r\nCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind995 ../src/curl -q --trace-ascii log/6/trace995 --trace-config all --trace-time -o log/6/there http://127.0.0.1:37903/995 --skip-existing > log/6/stdout995 2> log/6/stderr995 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind996 ../src/curl -q --include --trace-ascii log/1/trace996 --trace-config all --trace-time -o log/1/there http://127.0.0.1:34725/996 --skip-existing > log/1/stdout996 2> log/1/stderr996 | (__| |_| | _ {| |___ \r\n ' 01:55:00.741592 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:55:00.741600 've \r\n' 01:55:00.741678 < 6 bytes data, client => server 01:55:00.741688 'CAPA\r\n' 01:55:00.741845 Received DATA (on stdin) 01:55:00.741855 > 27 bytes data, server => client 01:55:00.741864 '-ERR Unrecognized command\r\n' 01:55:00.741921 < 21 bytes data, client => server 01:55:00.741931 'RETR verifiedserver\r\n' 01:55:00.742067 Received DATA (on stdin) 01:55:00.742077 > 26 bytes data, server => client 01:55:00.742086 '+OK Mail transfer starts\r\n' 01:55:00.742107 Received DATA (on stdin) 01:55:00.742116 > 18 bytes data, server => client 01:55:00.742125 'WE ROOLZ: 117629\r\n' 01:55:00.742135 Received DATA (on stdin) 01:55:00.742143 > 3 bytes data, server => client 01:55:00.742152 '.\r\n' 01:55:00.784006 < 6 bytes data, client => server 01:55:00.784031 'QUIT\r\n' 01:55:00.784217 Received DATA (on stdin) 01:55:00.784229 > 34 bytes data, server => client 01:55:00.784239 '+OK curl POP3 server signing off\r\n' 01:55:00.790565 ====> Client disconnect 01:55:00.790745 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd Testnum 993 === End of file server.cmd === Start of file valgrind993 ==126126== ==126126== Process terminating with default action of signal 4 (SIGILL) ==126126== Illegal opcode at address 0x10B06D ==126126== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==126126== by 0x10B06D: main (tool_main.c:232) === End of file valgrind993 test 0995...[--skip-existing without file present] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind995 ../src/curl -q --trace-ascii log/6/trace995 --trace-config all --trace-time -o log/6/there http://127.0.0.1:37903/995 --skip-existing > log/6/stdout995 2> log/6/stderr995 995: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 995 === Start of file http_server.log 01:55:01.757427 ====> Client connect 01:55:01.757465 accept_connection 3 returned 4 01:55:01.757479 accept_connection 3 returned 0 01:55:01.757492 Read 93 bytes 01:55:01.757500 Process 93 bytes request 01:55:01.757513 Got request: GET /verifiedserver HTTP/1.1 01:55:01.757521 Are-we-friendly question received 01:55:01.757540 Wrote request (93 bytes) input to log/6/server.input 01:55:01.757552 Identifying ourselves as friends 01:55:01.757629 Response sent (56 bytes) and written to log/6/server.response 01:55:01.757638 special request received, no persistency 01:55:01.757645 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 995 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind995 ==126101== ==126101== Process terminating with default action of signal 4 (SIGILL) ==126101== Illegal opcode at address 0x10B06D ==126101== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==126101== by 0x10B06D: main (tool_main.c:232) === End of file valgrind995 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind994 ../src/curl -q --include --trace-ascii log/4/trace994 --trace-config all --trace-time -o "log/4/#1" "http://127.0.0.1:38169/994/{hey,ho}" --skip-existing > log/4/stdout994 2> log/4/stderr994 test 0996...[--skip-existing with file present] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind996 ../src/curl -q --include --trace-ascii log/1/trace996 --trace-config all --trace-time -o log/1/there http://127.0.0.1:34725/996 --skip-existing > log/1/stdout996 2> log/1/stderr996 996: stderr FAILED: --- log/1/check-expected 2024-09-19 01:55:03.143661625 +0200 +++ log/1/check-generated 2024-09-19 01:55:03.143661625 +0200 @@ -1 +0,0 @@ -Note: skips transfer, "log/1/there" exists locally[CR][LF] == Contents of files in the log/1/ dir after test 996 === Start of file check-expected Note: skips transfer, "log/1/there" exists locally[CR][LF] === End of file check-expected === Start of file http_server.log 01:55:01.829596 ====> Client connect 01:55:01.829732 accept_connection 3 returned 4 01:55:01.829760 accept_connection 3 returned 0 01:55:01.829775 Read 93 bytes 01:55:01.829783 Process 93 bytes request 01:55:01.829796 Got request: GET /verifiedserver HTTP/1.1 01:55:01.829803 Are-we-friendly question received 01:55:01.829824 Wrote request (93 bytes) input to log/1/server.input 01:55:01.829837 Identifying ourselves as friends 01:55:01.829909 Response sent (56 bytes) and written to log/1/server.response 01:55:01.829918 special request received, no persistency 01:55:01.829925 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 996 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file there content === End of file there === Start of file valgrind996 ==126138== ==126138== Process terminating with default action of signal 4 (SIGILL) ==126138== Illegal opcode at address 0x10B06D ==126138== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==126138== by 0x10B06D: main (tool_main.c:232) === End of file valgrind996 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1002 ../src/curl -q --output log/9/curl1002.out --include --trace-ascii log/9/trace1002 --trace-config all --trace-time http://127.0.0.1:44711/1002.upload1 -T log/9/1002 http://127.0.0.1:44711/1002.upload2 -T log/9/1002 -u auser:apasswd --digest -x http://127.0.0.1:44711 -C 2 -X GET > log/9/stdout1002 2> log/9/stderr1002 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1001 ../src/curl -q --output log/7/curl1001.out --include --trace-ascii log/7/trace1001 --trace-config all --trace-time http://127.0.0.1:37805/1001 -u auser:apasswd --digest -T log/7/1001 -x http://127.0.0.1:37805 -C 2 -X GET > log/7/stdout1001 2> log/7/stderr1001 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1000 ../src/curl -q --output log/12/curl1000.out --include --trace-ascii log/12/trace1000 --trace-config all --trace-time ftp://127.0.0.1:45687/1000/ -I > log/12/stdout1000 2> log/12/stderr1000 test 0994...[--skip-existing with globbing] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind994 ../src/curl -q --include --trace-ascii log/4/trace994 --trace-config all --trace-time -o "log/4/#1" "http://127.0.0.1:38169/994/{hey,ho}" --skip-existing > log/4/stdout994 2> log/4/stderr994 994: stderr FAILED: --- log/4/check-expected 2024-09-19 01:55:03.206995933 +0200 +++ log/4/check-generated 2024-09-19 01:55:03.206995933 +0200 @@ -1,2 +0,0 @@ -Note: skips transfer, "log/4/hey" exists locally[CR][LF] -Note: skips transfer, "log/4/ho" exists locally[CR][LF] == Contents of files in the log/4/ dir after test 994 === Start of file check-expected Note: skips transfer, "log/4/hey" exists locally[CR][LF] Note: skips transfer, "log/4/ho" exists locally[CR][LF] === End of file check-expected === Start of file hey content === End of file hey === Start of file ho content === End of file ho === Start of file http_server.log 01:55:01.796926 ====> Client connect 01:55:01.796998 accept_connection 3 returned 4 01:55:01.797013 accept_connection 3 returned 0 01:55:01.797025 Read 93 bytes 01:55:01.797034 Process 93 bytes request 01:55:01.797047 Got request: GET /verifiedserver HTTP/1.1 01:55:01.797054 Are-we-friendly question received 01:55:01.797076 Wrote request (93 bytes) input to log/4/server.input 01:55:01.797090 Identifying ourselves as friends 01:55:01.797158 Response sent (56 bytes) and written to log/4/server.response 01:55:01.797168 special request received, no persistency 01:55:01.797176 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 994 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind994 ==126112== ==126112== Process terminating with default action of signal 4 (SIGILL) ==126112== Illegal opcode at address 0x10B06D ==126112== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==126112== by 0x10B06D: main (tool_main.c:232) === End of file valgrind994 test 1002...[HTTP PUT with Digest auth, resumed upload and modified method, twice] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1002 ../src/curl -q --output log/9/curl1002.out --include --trace-ascii log/9/trace1002 --trace-config all --trace-time http://127.0.0.1:44711/1002.upload1 -T log/9/1002 http://127.0.0.1:44711/1002.upload2 -T log/9/1002 -u auser:apasswd --digest -x http://127.0.0.1:44711 -C 2 -X GET > log/9/stdout1002 2> log/9/stderr1002 1002: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 1002 === Start of file 1002 test === End of file 1002 === Start of file http_server.log 01:55:02.161468 ====> Client connect 01:55:02.161503 accept_connection 3 returned 4 01:55:02.161518 accept_connection 3 returned 0 01:55:02.161531 Read 93 bytes 01:55:02.161540 Process 93 bytes request 01:55:02.161552 Got request: GET /verifiedserver HTTP/1.1 01:55:02.161560 Are-we-friendly question received 01:55:02.161580 Wrote request (93 bytes) input to log/9/server.input 01:55:02.161593 Identifying ourselves as friends 01:55:02.161656 Response sent (56 bytes) and written to log/9/server.response 01:55:02.161666 special request received, no persistency 01:55:02.161673 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 1002 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind1002 ==126406== ==126406== Process terminating with default action of signal 4 (SIGILL) ==126406== Illegal opcode at address 0x10B06D ==126406== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==126406== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1002 test 1001...[HTTP POST --digest with PUT and resumed upload and modified method] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1001 ../src/curl -q --output log/7/curl1001.out --include --trace-ascii log/7/trace1001 --trace-config all --trace-time http://127.0.0.1:37805/1001 -u auser:apasswd --digest -T log/7/1001 -x http://127.0.0.1:37805 -C 2 -X GET > log/7/stdout1001 2> log/7/stderr1001 1001: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 1001 === Start of file 1001 test === End of file 1001 === Start of file http_server.log 01:55:02.057471 ====> Client connect 01:55:02.057513 accept_connection 3 returned 4 01:55:02.057528 accept_connection 3 returned 0 01:55:02.057541 Read 93 bytes 01:55:02.057549 Process 93 bytes request 01:55:02.057562 Got request: GET /verifiedserver HTTP/1.1 01:55:02.057570 Are-we-friendly question received 01:55:02.057590 Wrote request (93 bytes) input to log/7/server.input 01:55:02.057603 Identifying ourselves as friends 01:55:02.057804 Response sent (56 bytes) and written to log/7/server.response 01:55:02.057817 special request received, no persistency 01:55:02.057825 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 1001 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind1001 ==126359== ==126359== Process terminating with default action of signal 4 (SIGILL) ==126359== Illegal opcode at address 0x10B06D ==126359== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==126359== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1001 test 1000...[FTP dir list PASV with -I] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1000 ../src/curl -q --output log/12/curl1000.out --include --trace-ascii log/12/trace1000 --trace-config all --trace-time ftp://127.0.0.1:45687/1000/ -I > log/12/stdout1000 2> log/12/stderr1000 1000: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1003 ../src/curl -q --output log/11/curl1003.out --include --trace-ascii log/11/trace1003 --trace-config all --trace-time ftp://127.0.0.1:35801/path/1003 > log/11/stdout1003 2> log/11/stderr1003 curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 1000 === Start of file ftp_server.log 01:55:01.830747 ====> Client connect 01:55:01.830887 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:01.831383 < "USER anonymous" 01:55:01.831420 > "331 We are happy you popped in![CR][LF]" 01:55:01.831558 < "PASS ftp@example.com" 01:55:01.831579 > "230 Welcome you silly person[CR][LF]" 01:55:01.831703 < "PWD" 01:55:01.831728 > "257 "/" is current directory[CR][LF]" 01:55:01.831878 < "EPSV" 01:55:01.831900 ====> Passive DATA channel requested by client 01:55:01.831910 DATA sockfilt for passive data channel starting... 01:55:01.839231 DATA sockfilt for passive data channel started (pid 126340) 01:55:01.839354 DATA sockfilt for passive data channel listens on port 45861 01:55:01.839396 > "229 Entering Passive Mode (|||45861|)[LF]" 01:55:01.839411 Client has been notified that DATA conn will be accepted on port 45861 01:55:01.839724 Client connects to port 45861 01:55:01.839753 ====> Client established passive DATA connection on port 45861 01:55:01.839831 < "TYPE I" 01:55:01.839865 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:01.840058 < "SIZE verifiedserver" 01:55:01.840100 > "213 17[CR][LF]" 01:55:01.840247 < "RETR verifiedserver" 01:55:01.840278 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:01.840361 =====> Closing passive DATA connection... 01:55:01.840378 Server disconnects passive DATA connection 01:55:01.840536 Server disconnected passive DATA connection 01:55:01.840558 DATA sockfilt for passive data channel quits (pid 126340) 01:55:01.840752 DATA sockfilt for passive data channel quit (pid 126340) 01:55:01.840771 =====> Closed passive DATA connection 01:55:01.840795 > "226 File transfer complete[CR][LF]" 01:55:01.885022 < "QUIT" 01:55:01.885070 > "221 bye bye baby[CR][LF]" 01:55:01.889563 MAIN sockfilt said DISC 01:55:01.889622 ====> Client disconnected 01:55:01.889670 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:02.041370 ====> Client connect 01:55:02.041631 Received DATA (on stdin) 01:55:02.041642 > 160 bytes data, server => client 01:55:02.041652 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:02.041661 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:02.041669 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:02.041980 < 16 bytes data, client => server 01:55:02.041995 'USER anonymous\r\n' 01:55:02.042159 Received DATA (on stdin) 01:55:02.042172 > 33 bytes data, server => client 01:55:02.042180 '331 We are happy you popped in!\r\n' 01:55:02.042226 < 22 bytes data, client => server 01:55:02.042235 'PASS ftp@example.com\r\n' 01:55:02.042315 Received DATA (on stdin) 01:55:02.042323 > 30 bytes data, server => client 01:55:02.042332 '230 Welcome you silly person\r\n' 01:55:02.042374 < 5 bytes data, client => server 01:55:02.042383 'PWD\r\n' 01:55:02.042466 Received DATA (on stdin) 01:55:02.042476 > 30 bytes data, server => client 01:55:02.042485 '257 "/" is current directory\r\n' 01:55:02.042545 < 6 bytes data, client => server 01:55:02.042554 'EPSV\r\n' 01:55:02.050159 Received DATA (on stdin) 01:55:02.050177 > 38 bytes data, server => client 01:55:02.050190 '229 Entering Passive Mode (|||45861|)\n' 01:55:02.050388 < 8 bytes data, client => server 01:55:02.050403 'TYPE I\r\n' 01:55:02.050613 Received DATA (on stdin) 01:55:02.050627 > 33 bytes data, server => client 01:55:02.050637 '200 I modify TYPE as you wanted\r\n' 01:55:02.050706 < 21 bytes data, client => server 01:55:02.050716 'SIZE verifiedserver\r\n' 01:55:02.050839 Received DATA (on stdin) 01:55:02.050849 > 8 bytes data, server => client 01:55:02.050857 '213 17\r\n' 01:55:02.050909 < 21 bytes data, client => server 01:55:02.050919 'RETR verifiedserver\r\n' 01:55:02.051210 Received DATA (on stdin) 01:55:02.051220 > 29 bytes data, server => client 01:55:02.051229 '150 Binary junk (17 bytes).\r\n' 01:55:02.051534 Received DATA (on stdin) 01:55:02.051545 > 28 bytes data, server => client 01:55:02.051553 '226 File transfer complete\r\n' 01:55:02.095530 < 6 bytes data, client => server 01:55:02.095600 'QUIT\r\n' 01:55:02.095812 Received DATA (on stdin) 01:55:02.095821 > 18 bytes data, server => client 01:55:02.095830 '221 bye bye baby\r\n' 01:55:02.096434 ====> Client disconnect 01:55:02.100410 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:01.047124 Running IPv4 version 01:55:01.047200 Listening on port 45861 01:55:01.047228 Wrote pid 126340 to log/12/server/ftp_sockdata.pid 01:55:01.049903 Received PING (on stdin) 01:55:01.050004 Received PORT (on stdin) 01:55:01.050421 ====> Client connect 01:55:01.051121 Received DATA (on stdin) 01:55:01.051134 > 17 bytes data, server => client 01:55:01.051143 'WE ROOLZ: 80813\r\n' 01:55:01.051176 Received DISC (on stdin) 01:55:01.051186 ====> Client forcibly disconnected 01:55:01.051306 Received QUIT (on stdin) 01:55:01.051314 quits 01:55:01.051362 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 1000 === End of file server.cmd === Start of file valgrind1000 ==126390== ==126390== Process terminating with default action of signal 4 (SIGILL) ==126390== Illegal opcode at address 0x10B06D ==126390== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==126390== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1000 test 1003...[FTP with excessively large server command response line] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1003 ../src/curl -q --output log/11/curl1003.out --include --trace-ascii log/11/trace1003 --trace-config all --trace-time ftp://127.0.0.1:35801/path/1003 > log/11/stdout1003 2> log/11/stderr1003 1003: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 1003 === Start of file ftp_server.log 01:55:02.388839 ====> Client connect 01:55:02.389037 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:02.389326 < "USER anonymous" 01:55:02.389358 > "331 We are happy you popped in![CR][LF]" 01:55:02.389507 < "PASS ftp@example.com" 01:55:02.389533 > "230 Welcome you silly person[CR][LF]" 01:55:02.389665 < "PWD" 01:55:02.389692 > "257 "/" is current directory[CR][LF]" 01:55:02.389838 < "EPSV" 01:55:02.389861 ====> Passive DATA channel requested by client 01:55:02.389874 DATA sockfilt for passive data channel starting... 01:55:02.399286 DATA sockfilt for passive data channel started (pid 126602) 01:55:02.399414 DATA sockfilt for passive data channel listens on port 38859 01:55:02.399458 > "229 Entering Passive Mode (|||38859|)[LF]" 01:55:02.399476 Client has been notified that DATA conn will be accepted on port 38859 01:55:02.399764 Client connects to port 38859 01:55:02.399791 ====> Client established passive DATA connection on port 38859 01:55:02.399904 < "TYPE I" 01:55:02.399933 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:02.400073 < "SIZE verifiedserver" 01:55:02.400108 > "213 17[CR][LF]" 01:55:02.400240 < "RETR verifiedserver" 01:55:02.400272 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:02.400355 =====> Closing passive DATA connection... 01:55:02.400368 Server disconnects passive DATA connection 01:55:02.400583 Server disconnected passive DATA connection 01:55:02.400606 DATA sockfilt for passive data channel quits (pid 126602) 01:55:02.400834 DATA sockfilt for passive data channel quit (pid 126602) 01:55:02.400853 =====> Closed passive DATA connection 01:55:02.400876 > "226 File transfer complete[CR][LF]" 01:55:02.446037 < "QUIT" 01:55:02.446086 > "221 bye bye baby[CR][LF]" 01:55:02.447164 MAIN sockfilt said DISC 01:55:02.447192 ====> Client disconnected 01:55:02.447245 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:02.598322 ====> Client connect 01:55:02.599792 Received DATA (on stdin) 01:55:02.599810 > 160 bytes data, server => client 01:55:02.599821 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:02.599832 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:02.599841 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:02.599931 < 16 bytes data, client => server 01:55:02.599943 'USER anonymous\r\n' 01:55:02.600100 Received DATA (on stdin) 01:55:02.600111 > 33 bytes data, server => client 01:55:02.600120 '331 We are happy you popped in!\r\n' 01:55:02.600171 < 22 bytes data, client => server 01:55:02.600181 'PASS ftp@example.com\r\n' 01:55:02.600271 Received DATA (on stdin) 01:55:02.600280 > 30 bytes data, server => client 01:55:02.600290 '230 Welcome you silly person\r\n' 01:55:02.600335 < 5 bytes data, client => server 01:55:02.600345 'PWD\r\n' 01:55:02.600430 Received DATA (on stdin) 01:55:02.600439 > 30 bytes data, server => client 01:55:02.600448 '257 "/" is current directory\r\n' 01:55:02.600507 < 6 bytes data, client => server 01:55:02.600517 'EPSV\r\n' 01:55:02.610223 Received DATA (on stdin) 01:55:02.610241 > 38 bytes data, server => client 01:55:02.610251 '229 Entering Passive Mode (|||38859|)\n' 01:55:02.610543 < 8 bytes data, client => server 01:55:02.610554 'TYPE I\r\n' 01:55:02.610672 Received DATA (on stdin) 01:55:02.610681 > 33 bytes data, server => client 01:55:02.610690 '200 I modify TYPE as you wanted\r\n' 01:55:02.610741 < 21 bytes data, client => server 01:55:02.610751 'SIZE verifiedserver\r\n' 01:55:02.610846 Received DATA (on stdin) 01:55:02.610856 > 8 bytes data, server => client 01:55:02.610864 '213 17\r\n' 01:55:02.610911 < 21 bytes data, client => server 01:55:02.610921 'RETR verifiedserver\r\n' 01:55:02.611192 Received DATA (on stdin) 01:55:02.611202 > 29 bytes data, server => client 01:55:02.611212 '150 Binary junk (17 bytes).\r\n' 01:55:02.611615 Received DATA (on stdin) 01:55:02.611628 > 28 bytes data, server => client 01:55:02.611637 '226 File transfer complete\r\n' 01:55:02.656575 < 6 bytes data, client => server 01:55:02.656618 'QUIT\r\n' 01:55:02.656829 Received DATA (on stdin) 01:55:02.656840 > 18 bytes data, server => client 01:55:02.656850 '221 bye bye baby\r\n' 01:55:02.657858 ====> Client disconnect 01:55:02.657983 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:02.604713 Running IPv4 version 01:55:02.604799 Listening on port 38859 01:55:02.604831 Wrote pid 126602 to log/11/server/ftp_sockdata.pid 01:55:02.609944 Received PING (on stdin) 01:55:02.610060 Received PORT (on stdin) 01:55:02.610457 ====> Client connect 01:55:02.611108 Received DATA (on stdin) 01:55:02.611119 > 17 bytes data, server => client 01:55:02.611129 'WE ROOLZ: 81147\r\n' 01:55:02.611157 Received DISC (on stdin) 01:55:02.611168 ====> Client forcibly disconnected 01:55:02.611352 Received QUIT (on stdin) 01:55:02.611362 quits 01:55:02.611406 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY CWD 250 CAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1005 ../src/curl -q --output log/2/curl1005.out --include --trace-ascii log/2/trace1005 --trace-config all --trace-time ftp://127.0.0.1:37511/path/1005 > log/2/stdout1005 2> log/2/stderr1005 AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB Testnum 1003 === End of file server.cmd === Start of file valgrind1003 ==126604== ==126604== Process terminating with default action of signal 4 (SIGILL) ==126604== Illegal opcode at address 0x10B06D ==126604== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==126604== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1003 test 1005...[FTP with excessively large number of server command response lines] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1005 ../src/curl -q --output log/2/curl1005.out --include --trace-ascii log/2/trace1005 --trace-config all --trace-time ftp://127.0.0.1:37511/path/1005 > log/2/stdout1005 2> log/2/stderr1005 1005: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 1005 === Start of file ftp_server.log 01:55:02.720313 ====> Client connect 01:55:02.720458 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:02.725913 < "USER anonymous" 01:55:02.725961 > "331 We are happy you popped in![CR][LF]" 01:55:02.726111 < "PASS ftp@example.com" 01:55:02.726129 > "230 Welcome you silly person[CR][LF]" 01:55:02.726247 < "PWD" 01:55:02.726270 > "257 "/" is current directory[CR][LF]" 01:55:02.726389 < "EPSV" 01:55:02.726408 ====> Passive DATA channel requested by client 01:55:02.726418 DATA sockfilt for passive data channel starting... 01:55:02.769151 DATA sockfilt for passive data channel started (pid 126691) 01:55:02.772507 DATA sockfilt for passive data channel listens on port 39315 01:55:02.772579 > "229 Entering Passive Mode (|||39315|)[LF]" 01:55:02.772595 Client has been notified that DATA conn will be accepted on port 39315 01:55:02.775884 Client connects to port 39315 01:55:02.775933 ====> Client established passive DATA connection on port 39315 01:55:02.776070 < "TYPE I" 01:55:02.776104 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:02.776246 < "SIZE verifiedserver" 01:55:02.776280 > "213 17[CR][LF]" 01:55:02.776409 < "RETR verifiedserver" 01:55:02.776436 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:02.776519 =====> Closing passive DATA connection... 01:55:02.776532 Server disconnects passive DATA connection 01:55:02.776634 Server disconnected passive DATA connection 01:55:02.776651 DATA sockfilt for passive data channel quits (pid 126691) 01:55:02.776856 DATA sockfilt for passive data channel quit (pid 126691) 01:55:02.776880 =====> Closed passive DATA connection 01:55:02.776904 > "226 File transfer complete[CR][LF]" 01:55:02.829207 < "QUIT" 01:55:02.829262 > "221 bye bye baby[CR][LF]" 01:55:02.830458 MAIN sockfilt said DISC 01:55:02.830491 ====> Client disconnected 01:55:02.830548 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:02.930933 ====> Client connect 01:55:02.931201 Received DATA (on stdin) 01:55:02.931211 > 160 bytes data, server => client 01:55:02.931221 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:02.931230 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:02.931238 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:02.936447 < 16 bytes data, client => server 01:55:02.936478 'USER anonymous\r\n' 01:55:02.936701 Received DATA (on stdin) 01:55:02.936711 > 33 bytes data, server => client 01:55:02.936721 '331 We are happy you popped in!\r\n' 01:55:02.936784 < 22 bytes data, client => server 01:55:02.936793 'PASS ftp@example.com\r\n' 01:55:02.936864 Received DATA (on stdin) 01:55:02.936874 > 30 bytes data, server => client 01:55:02.936885 '230 Welcome you silly person\r\n' 01:55:02.936924 < 5 bytes data, client => server 01:55:02.936932 'PWD\r\n' 01:55:02.937004 Received DATA (on stdin) 01:55:02.937012 > 30 bytes data, server => client 01:55:02.937021 '257 "/" is current directory\r\n' 01:55:02.937069 < 6 bytes data, client => server 01:55:02.937077 'EPSV\r\n' 01:55:02.985753 Received DATA (on stdin) 01:55:02.985772 > 38 bytes data, server => client 01:55:02.985782 '229 Entering Passive Mode (|||39315|)\n' 01:55:02.986692 < 8 bytes data, client => server 01:55:02.986708 'TYPE I\r\n' 01:55:02.986843 Received DATA (on stdin) 01:55:02.986852 > 33 bytes data, server => client 01:55:02.986861 '200 I modify TYPE as you wanted\r\n' 01:55:02.986918 < 21 bytes data, client => server 01:55:02.986927 'SIZE verifiedserver\r\n' 01:55:02.987018 Received DATA (on stdin) 01:55:02.987027 > 8 bytes data, server => client 01:55:02.987034 '213 17\r\n' 01:55:02.987081 < 21 bytes data, client => server 01:55:02.987090 'RETR verifiedserver\r\n' 01:55:02.987645 Received DATA (on stdin) 01:55:02.987656 > 29 bytes data, server => client 01:55:02.987666 '150 Binary junk (17 bytes).\r\n' 01:55:02.987691 Received DATA (on stdin) 01:55:02.987700 > 28 bytes data, server => client 01:55:02.987709 '226 File transfer complete\r\n' 01:55:03.039782 < 6 bytes data, client => server 01:55:03.039817 'QUIT\r\n' 01:55:03.040008 Received DATA (on stdin) 01:55:03.040020 > 18 bytes data, server => client 01:55:03.040029 '221 bye bye baby\r\n' 01:55:03.041146 ====> Client disconnect 01:55:03.041286 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:02.950856 Running IPv4 version 01:55:02.950946 Listening on port 39315 01:55:02.950979 Wrote pid 126691 to log/2/server/ftp_sockdata.pid 01:55:02.963102 Received PING (on stdin) 01:55:02.983095 Received PORT (on stdin) 01:55:02.986560 ====> Client connect 01:55:02.987272 Received DATA (on stdin) 01:55:02.987284 > 17 bytes data, server => client 01:55:02.987293 'WE ROOLZ: 80682\r\n' 01:55:02.987319 Received DISC (on stdin) 01:55:02.987329 ====> Client forcibly disconnected 01:55:02.987393 Received QUIT (on stdin) 01:55:02.987401 quits 01:55:02.987446 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY CWD 250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAACMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1008 ../src/curl -q --output log/3/curl1008.out --include --trace-ascii log/3/trace1008 --trace-config all --trace-time http://test.remote.example.com.1008:46763/path/10080002 --proxy http://127.0.0.1:46763 --proxy-user testuser:testpass --proxy-ntlm --proxytunnel > log/3/stdout1008 2> log/3/stderr1008 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1012 ../src/curl -q --output log/4/curl1012.out --include --trace-ascii log/4/trace1012 --trace-config all --trace-time http://127.0.0.1:38169/blah/1012 -L -d "moo" --post301 > log/4/stdout1012 2> log/4/stderr1012 AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250 Finally, here is the response Testnum 1005 === End of file server.cmd === Start of file valgrind1005 ==126726== ==126726== Process terminating with default action of signal 4 (SIGILL) ==126726== Illegal opcode at address 0x10B06D ==126726== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==126726== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1005 test 1008...[HTTP proxy CONNECT auth NTLM with chunked-encoded 407 response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1008 ../src/curl -q --output log/3/curl1008.out --include --trace-ascii log/3/trace1008 --trace-config all --trace-time http://test.remote.example.com.1008:46763/path/10080002 --proxy http://127.0.0.1:46763 --proxy-user testuser:testpass --proxy-ntlm --proxytunnel > log/3/stdout1008 2> log/3/stderr1008 1008: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 1008 === Start of file http_server.log 01:55:03.145145 ====> Client connect 01:55:03.145182 accept_connection 3 returned 4 01:55:03.145197 accept_connection 3 returned 0 01:55:03.145210 Read 93 bytes 01:55:03.145219 Process 93 bytes request 01:55:03.145232 Got request: GET /verifiedserver HTTP/1.1 01:55:03.145240 Are-we-friendly question received 01:55:03.145260 Wrote request (93 bytes) input to log/3/server.input 01:55:03.145274 Identifying ourselves as friends 01:55:03.145342 Response sent (56 bytes) and written to log/3/server.response 01:55:03.145352 special request received, no persistency 01:55:03.145359 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd connection-monitor Testnum 1008 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file valgrind1008 ==126796== ==126796== Process terminating with default action of signal 4 (SIGILL) ==126796== Illegal opcode at address 0x10B06D ==126796== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==126796== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1008 test 1012...[HTTP POST with 301 redirect and --post301] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1012 ../src/curl -q --output log/4/curl1012.out --include --trace-ascii log/4/trace1012 --trace-config all --trace-time http://127.0.0.1:38169/blah/1012 -L -d "moo" --post301 > log/4/stdout1012 2> log/4/stderr1012 1012: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 1012 === Start of file http_server.log 01:55:03.500076 ====> Client connect 01:55:03.500113 accept_connection 3 returned 4 01:55:03.500125 accept_connection 3 returned 0 01:55:03.500137 Read 93 bytes 01:55:03.500145 Process 93 bytes request 01:55:03.500158 Got request: GET /verifiedserver HTTP/1.1 01:55:03.500166 Are-we-friendly question received 01:55:03.500185 Wrote request (93 bytes) input to log/4/server.input 01:55:03.500198 Identifying ourselves as friends 01:55:03.500258 Response sent (56 bytes) and written to log/4/server.response 01:55:03.500267 special request received, no persistency 01:55:03.500274 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 1012 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind1012 ==127032== ==127032== Process terminating with default action of signal 4 (SIGILL) ==127032== Illegal opcode at address 0x10B06D ==127032== at 0x10B06D: UnknownInlinedFCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1006 ../src/curl -q --output log/5/curl1006.out --include --trace-ascii log/5/trace1006 --trace-config all --trace-time ftp://127.0.0.1:44291/path/1006 > log/5/stdout1006 2> log/5/stderr1006 un (string_fortified.h:59) ==127032== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1012 test 1006...[FTP with excessively large number of server command response lines (boundary condition)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1006 ../src/curl -q --output log/5/curl1006.out --include --trace-ascii log/5/trace1006 --trace-config all --trace-time ftp://127.0.0.1:44291/path/1006 > log/5/stdout1006 2> log/5/stderr1006 1006: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 1006 === Start of file ftp_server.log 01:55:02.854346 ====> Client connect 01:55:02.854502 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:02.854770 < "USER anonymous" 01:55:02.854808 > "331 We are happy you popped in![CR][LF]" 01:55:02.854962 < "PASS ftp@example.com" 01:55:02.854986 > "230 Welcome you silly person[CR][LF]" 01:55:02.855121 < "PWD" 01:55:02.855149 > "257 "/" is current directory[CR][LF]" 01:55:02.859108 < "EPSV" 01:55:02.859138 ====> Passive DATA channel requested by client 01:55:02.859150 DATA sockfilt for passive data channel starting... 01:55:02.876844 DATA sockfilt for passive data channel started (pid 126735) 01:55:02.876956 DATA sockfilt for passive data channel listens on port 46449 01:55:02.876998 > "229 Entering Passive Mode (|||46449|)[LF]" 01:55:02.877011 Client has been notified that DATA conn will be accepted on port 46449 01:55:02.877295 Client connects to port 46449 01:55:02.877320 ====> Client established passive DATA connection on port 46449 01:55:02.877388 < "TYPE I" 01:55:02.877413 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:02.882845 < "SIZE verifiedserver" 01:55:02.882923 > "213 17[CR][LF]" 01:55:02.883132 < "RETR verifiedserver" 01:55:02.883164 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:02.883249 =====> Closing passive DATA connection... 01:55:02.883261 Server disconnects passive DATA connection 01:55:02.883496 Server disconnected passive DATA connection 01:55:02.883520 DATA sockfilt for passive data channel quits (pid 126735) 01:55:02.883716 DATA sockfilt for passive data channel quit (pid 126735) 01:55:02.883735 =====> Closed passive DATA connection 01:55:02.883759 > "226 File transfer complete[CR][LF]" 01:55:02.937367 < "QUIT" 01:55:02.937417 > "221 bye bye baby[CR][LF]" 01:55:02.938605 MAIN sockfilt said DISC 01:55:02.938635 ====> Client disconnected 01:55:02.938681 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:03.064974 ====> Client connect 01:55:03.065250 Received DATA (on stdin) 01:55:03.065263 > 160 bytes data, server => client 01:55:03.065274 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:03.065285 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:03.065294 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:03.065374 < 16 bytes data, client => server 01:55:03.065385 'USER anonymous\r\n' 01:55:03.065549 Received DATA (on stdin) 01:55:03.065561 > 33 bytes data, server => client 01:55:03.065570 '331 We are happy you popped in!\r\n' 01:55:03.065623 < 22 bytes data, client => server 01:55:03.065633 'PASS ftp@example.com\r\n' 01:55:03.065724 Received DATA (on stdin) 01:55:03.065734 > 30 bytes data, server => client 01:55:03.065743 '230 Welcome you silly person\r\n' 01:55:03.065790 < 5 bytes data, client => server 01:55:03.065799 'PWD\r\n' 01:55:03.065886 Received DATA (on stdin) 01:55:03.065896 > 30 bytes data, server => client 01:55:03.065905 '257 "/" is current directory\r\n' 01:55:03.065961 < 6 bytes data, client => server 01:55:03.065970 'EPSV\r\n' 01:55:03.087759 Received DATA (on stdin) 01:55:03.087777 > 38 bytes data, server => client 01:55:03.087786 '229 Entering Passive Mode (|||46449|)\n' 01:55:03.087989 < 8 bytes data, client => server 01:55:03.087999 'TYPE I\r\n' 01:55:03.089998 Received DATA (on stdin) 01:55:03.090022 > 33 bytes data, server => client 01:55:03.090037 '200 I modify TYPE as you wanted\r\n' 01:55:03.093204 < 21 bytes data, client => server 01:55:03.093269 'SIZE verifiedserver\r\n' 01:55:03.093668 Received DATA (on stdin) 01:55:03.093679 > 8 bytes data, server => client 01:55:03.093687 '213 17\r\n' 01:55:03.093760 < 21 bytes data, client => server 01:55:03.093801 'RETR verifiedserver\r\n' 01:55:03.094102 Received DATA (on stdin) 01:55:03.094111 > 29 bytes data, server => client 01:55:03.094119 '150 Binary junk (17 bytes).\r\n' 01:55:03.094499 Received DATA (on stdin) 01:55:03.094509 > 28 bytes data, server => client 01:55:03.094518 '226 File transfer complete\r\n' 01:55:03.147941 < 6 bytes data, client => server 01:55:03.147970 'QUIT\r\n' 01:55:03.148162 Received DATA (on stdin) 01:55:03.148174 > 18 bytes data, server => client 01:55:03.148183 '221 bye bye baby\r\n' 01:55:03.149298 ====> Client disconnect 01:55:03.149423 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:02.087113 Running IPv4 version 01:55:02.087340 Listening on port 46449 01:55:02.087376 Wrote pid 126735 to log/5/server/ftp_sockdata.pid 01:55:02.087531 Received PING (on stdin) 01:55:02.087611 Received PORT (on stdin) 01:55:02.087968 ====> Client connect 01:55:02.094007 Received DATA (on stdin) 01:55:02.094024 > 17 bytes data, server => client 01:55:02.094033 'WE ROOLZ: 80690\r\n' 01:55:02.094066 Received DISC (on stdin) 01:55:02.094077 ====> Client forcibly disconnected 01:55:02.094265 Received QUIT (on stdin) 01:55:02.094274 quits 01:55:02.094319 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY CWD 250-AAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1010 ../src/curl -q --output log/6/curl1010.out --include --trace-ascii log/6/trace1010 --trace-config all --trace-time ftp://127.0.0.1:35047//list/this/path/1010/ ftp://127.0.0.1:35047//list/this/path/1010/ --ftp-method nocwd > log/6/stdout1010 2> log/6/stderr1010 AAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250 Finally, here is the response Testnum 1006 === End of file server.cmd === Start of file valgrind1006 ==126815== ==126815== Process terminating with default action of signal 4 (SIGILL) ==126815== Illegal opcode at address 0x10B06D ==126815== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==126815== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1006 test 1010...[FTP dir list nocwd] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1010 ../src/curl -q --output log/6/curl1010.out --include --trace-ascii log/6/trace1010 --trace-config all --trace-time ftp://127.0.0.1:35047//list/this/path/1010/ ftp://127.0.0.1:35047//list/this/path/1010/ --ftp-method nocwd > log/6/stdout1010 2> log/6/stderr1010 1010: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 1010 === Start of file ftp_server.log 01:55:03.201666 ====> Client connect 01:55:03.201821 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:03.202082 < "USER anonymous" 01:55:03.202118 > "331 We are happy you popped in![CR][LF]" 01:55:03.202274 < "PASS ftp@example.com" 01:55:03.202298 > "230 Welcome you silly person[CR][LF]" 01:55:03.202444 < "PWD" 01:55:03.202474 > "257 "/" is current directory[CR][LF]" 01:55:03.202631 < "EPSV" 01:55:03.202657 ====> Passive DATA channel requested by client CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1011 ../src/curl -q --output log/1/curl1011.out --include --trace-ascii log/1/trace1011 --trace-config all --trace-time http://127.0.0.1:34725/blah/1011 -L -d "moo" > log/1/stdout1011 2> log/1/stderr1011 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1014 ../src/curl -q --output log/7/curl1014.out --include --trace-ascii log/7/trace1014 --trace-config all --trace-time --version > log/7/stdout1014 2> log/7/stderr1014 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1007 ../src/curl -q --output log/8/curl1007.out --include --trace-ascii log/8/trace1007 --trace-config all --trace-time -T log/8/test1007.txt tftp://127.0.0.1:44562//invalid-file -sS > log/8/stdout1007 2> log/8/stderr1007 01:55:03.202668 DATA sockfilt for passive data channel starting... 01:55:03.210823 DATA sockfilt for passive data channel started (pid 126968) 01:55:03.210938 DATA sockfilt for passive data channel listens on port 37487 01:55:03.210976 > "229 Entering Passive Mode (|||37487|)[LF]" 01:55:03.210991 Client has been notified that DATA conn will be accepted on port 37487 01:55:03.216376 Client connects to port 37487 01:55:03.216428 ====> Client established passive DATA connection on port 37487 01:55:03.216519 < "TYPE I" 01:55:03.216555 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:03.218041 < "SIZE verifiedserver" 01:55:03.218094 > "213 17[CR][LF]" 01:55:03.218246 < "RETR verifiedserver" 01:55:03.218281 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:03.218371 =====> Closing passive DATA connection... 01:55:03.218385 Server disconnects passive DATA connection 01:55:03.219211 Server disconnected passive DATA connection 01:55:03.219235 DATA sockfilt for passive data channel quits (pid 126968) 01:55:03.219451 DATA sockfilt for passive data channel quit (pid 126968) 01:55:03.219467 =====> Closed passive DATA connection 01:55:03.219489 > "226 File transfer complete[CR][LF]" 01:55:03.260323 < "QUIT" 01:55:03.260371 > "221 bye bye baby[CR][LF]" 01:55:03.264249 MAIN sockfilt said DISC 01:55:03.264309 ====> Client disconnected 01:55:03.264359 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:02.412295 ====> Client connect 01:55:02.412568 Received DATA (on stdin) 01:55:02.412580 > 160 bytes data, server => client 01:55:02.412591 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:02.412601 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:02.412610 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:02.412688 < 16 bytes data, client => server 01:55:02.412699 'USER anonymous\r\n' 01:55:02.412860 Received DATA (on stdin) 01:55:02.412871 > 33 bytes data, server => client 01:55:02.412880 '331 We are happy you popped in!\r\n' 01:55:02.412933 < 22 bytes data, client => server 01:55:02.412943 'PASS ftp@example.com\r\n' 01:55:02.413035 Received DATA (on stdin) 01:55:02.413045 > 30 bytes data, server => client 01:55:02.413054 '230 Welcome you silly person\r\n' 01:55:02.413106 < 5 bytes data, client => server 01:55:02.413118 'PWD\r\n' 01:55:02.413212 Received DATA (on stdin) 01:55:02.413222 > 30 bytes data, server => client 01:55:02.413231 '257 "/" is current directory\r\n' 01:55:02.413300 < 6 bytes data, client => server 01:55:02.413310 'EPSV\r\n' 01:55:02.423677 Received DATA (on stdin) 01:55:02.423697 > 38 bytes data, server => client 01:55:02.423707 '229 Entering Passive Mode (|||37487|)\n' 01:55:02.426682 < 8 bytes data, client => server 01:55:02.426711 'TYPE I\r\n' 01:55:02.428471 Received DATA (on stdin) 01:55:02.428493 > 33 bytes data, server => client 01:55:02.428504 '200 I modify TYPE as you wanted\r\n' 01:55:02.428577 < 21 bytes data, client => server 01:55:02.428588 'SIZE verifiedserver\r\n' 01:55:02.428837 Received DATA (on stdin) 01:55:02.428849 > 8 bytes data, server => client 01:55:02.428858 '213 17\r\n' 01:55:02.428911 < 21 bytes data, client => server 01:55:02.428921 'RETR verifiedserver\r\n' 01:55:02.429125 Received DATA (on stdin) 01:55:02.429135 > 29 bytes data, server => client 01:55:02.429144 '150 Binary junk (17 bytes).\r\n' 01:55:02.430226 Received DATA (on stdin) 01:55:02.430238 > 28 bytes data, server => client 01:55:02.430247 '226 File transfer complete\r\n' 01:55:02.470868 < 6 bytes data, client => server 01:55:02.470907 'QUIT\r\n' 01:55:02.471112 Received DATA (on stdin) 01:55:02.471121 > 18 bytes data, server => client 01:55:02.471129 '221 bye bye baby\r\n' 01:55:02.471914 ====> Client disconnect 01:55:02.475365 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:03.418024 Running IPv4 version 01:55:03.418135 Listening on port 37487 01:55:03.418164 Wrote pid 126968 to log/6/server/ftp_sockdata.pid 01:55:03.421490 Received PING (on stdin) 01:55:03.421593 Received PORT (on stdin) 01:55:03.427053 ====> Client connect 01:55:03.429826 Received DATA (on stdin) 01:55:03.429848 > 17 bytes data, server => client 01:55:03.429857 'WE ROOLZ: 80575\r\n' 01:55:03.429890 Received DISC (on stdin) 01:55:03.429900 ====> Client forcibly disconnected 01:55:03.429979 Received QUIT (on stdin) 01:55:03.429988 quits 01:55:03.430033 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 1010 === End of file server.cmd === Start of file valgrind1010 ==127012== ==127012== Process terminating with default action of signal 4 (SIGILL) ==127012== Illegal opcode at address 0x10B06D ==127012== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==127012== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1010 test 1011...[HTTP POST with 301 redirect] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1011 ../src/curl -q --output log/1/curl1011.out --include --trace-ascii log/1/trace1011 --trace-config all --trace-time http://127.0.0.1:34725/blah/1011 -L -d "moo" > log/1/stdout1011 2> log/1/stderr1011 1011: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 1011 === Start of file http_server.log 01:55:03.441629 ====> Client connect 01:55:03.441660 accept_connection 3 returned 4 01:55:03.441673 accept_connection 3 returned 0 01:55:03.441684 Read 93 bytes 01:55:03.441692 Process 93 bytes request 01:55:03.441704 Got request: GET /verifiedserver HTTP/1.1 01:55:03.441711 Are-we-friendly question received 01:55:03.441729 Wrote request (93 bytes) input to log/1/server.input 01:55:03.441742 Identifying ourselves as friends 01:55:03.441800 Response sent (56 bytes) and written to log/1/server.response 01:55:03.441809 special request received, no persistency 01:55:03.441816 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 1011 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind1011 ==126992== ==126992== Process terminating with default action of signal 4 (SIGILL) ==126992== Illegal opcode at address 0x10B06D ==126992== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==126992== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1011 Mismatch in features lists: curl: curl-config: AsynchDNS GSS-API HSTS HTTP2 HTTP3 HTTPS-proxy IDN IPv6 Kerberos Largefile NTLM PSL SPNEGO SSL TLS-SRP UnixSockets alt-svc brotli libz threadsafe zstd CMD (256): /startdir/src/curl/tests/libtest/test1013.pl ../curl-config log/7/stdout1014 features CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1013 ../src/curl -q --output log/9/curl1013.out --include --trace-ascii log/9/trace1013 --trace-config all --trace-time --version > log/9/stdout1013 2> log/9/stderr1013 Mismatch in protocols lists: curl: curl-config: dict file ftp ftps gopher gophers http https imap imaps ipfs ipns mqtt pop3 pop3s rtsp scp sftp smb smbs smtp smtps telnet tftp CMD (256): /startdir/src/curl/tests/libtest/test1013.pl ../curl-config log/9/stdout1013 protocols CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1016 ../src/curl -q --trace-ascii log/11/trace1016 --trace-config all --trace-time -r 1-4 file://localhost/startdir/src/build-curl/tests/log/11/test1016.txt > log/11/stdout1016 2> log/11/stderr1016 test 1007...[TFTP send with invalid permission on server] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1007 ../src/curl -q --output log/8/curl1007.out --include --trace-ascii log/8/trace1007 --trace-config all --trace-time -T log/8/test1007.txt tftp://127.0.0.1:44562//invalid-file -sS > log/8/stdout1007 2> log/8/stderr1007 1007: stderr FAILED: --- log/8/check-expected 2024-09-19 01:55:04.730352678 +0200 +++ log/8/check-generated 2024-09-19 01:55:04.730352678 +0200 @@ -1 +0,0 @@ -curl: (69) TFTP: Access Violation[CR][LF] == Contents of files in the log/8/ dir after test 1007 === Start of file check-expected curl: (69) TFTP: Access Violation[CR][LF] === End of file check-expected === Start of file server.cmd Testnum 1007 === End of file server.cmd === Start of file test1007.txt This data will not be sent === End of file test1007.txt === Start of file tftp_server.log 01:55:02.104723 trying to get file: verifiedserver mode 1 01:55:02.104752 Are-we-friendly question received 01:55:02.104762 write 01:55:02.104785 read 01:55:02.113099 read: 4 01:55:02.113175 end of one transfer === End of file tftp_server.log === Start of file valgrind1007 ==126781== ==126781== Process terminating with default action of signal 4 (SIGILL) ==126781== Illegal opcode at address 0x10B06D ==126781== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==126781== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1007 * starts no server test 1014...[Compare curl --version with curl-config --features] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1014 ../src/curl -q --output log/7/curl1014.out --include --trace-ascii log/7/trace1014 --trace-config all --trace-time --version > log/7/stdout1014 2> log/7/stderr1014 postcheck /startdir/src/curl/tests/libtest/test1013.pl ../curl-config log/7/stdout1014 features 1014: postcheck FAILED == Contents of files in the log/7/ dir after test 1014 === Start of file server.cmd Testnum 1014 === End of file server.cmd === Start of file valgrind1014 ==127172== ==127172== Process terminating with default action of signal 4 (SIGILL) ==127172== Illegal opcode at address 0x10B06D ==127172== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==127172== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1014 * starts no server test 1013...[Compare curl --version with curl-config --protocols] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1013 ../src/curl -q --output log/9/curl1013.out --include --trace-ascii log/9/trace1013 --trace-config all --trace-time --version > log/9/stdout1013 2> log/9/stderr1013 postcheck /startdir/src/curl/tests/libtest/test1013.pl ../curl-config log/9/stdout1013 protocols 1013: postcheck FAILED == Contents of files in the log/9/ dir after test 1013 === Start of file server.cmd Testnum 1013 === End of file server.cmd === Start of file valgrind1013 ==127099== ==127099== Process terminating with default action of signal 4 (SIGILL) ==127099== Illegal opcode at address 0x10B06D ==127099== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==127099== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1013 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1015 ../src/curl -q --output log/12/curl1015.out --include --trace-ascii log/12/trace1015 --trace-config all --trace-time http://127.0.0.1:45817/1015 --data-urlencode "my name is moo[]" --data-urlencode "y e s=s_i_r" --data-urlencode "v_alue@log/12/1015.txt" --data-urlencode @log/12/1015.txt > log/12/stdout1015 2> log/12/stderr1015 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1017 ../src/curl -q --trace-ascii log/2/trace1017 --trace-config all --trace-time -r 0-3 file://localhost/startdir/src/build-curl/tests/log/2/test1017.txt > log/2/stdout1017 2> log/2/stderr1017 * starts no server test 1016...[X-Y range on a file:// URL to stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1016 ../src/curl -q --trace-ascii log/11/trace1016 --trace-config all --trace-time -r 1-4 file://localhost/startdir/src/build-curl/tests/log/11/test1016.txt > log/11/stdout1016 2> log/11/stderr1016 1016: stdout FAILED: --- log/11/check-expected 2024-09-19 01:55:04.937022521 +0200 +++ log/11/check-generated 2024-09-19 01:55:04.937022521 +0200 @@ -1 +0,0 @@ -2345 == Contents of files in the log/11/ dir after test 1016 === Start of file check-expected 2345 === End of file check-expected === Start of file server.cmd Testnum 1016 === End of file server.cmd === Start of file test1016.txt 1234567890 === End of file test1016.txt === Start of file valgrind1016 ==127272== ==127272== Process terminating with default action of signal 4 (SIGILL) ==127272== Illegal opcode at address 0x10B06D ==127272== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==127272== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1016 test 1015...[--data-urlencode] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1015 ../src/curl -q --output log/12/curl1015.out --include --trace-ascii log/12/trace1015 --trace-config all --trace-time http://127.0.0.1:45817/1015 --data-urlencode "my name is moo[]" --data-urlencode "y e s=s_i_r" --data-urlencode "v_alue@log/12/1015.txt" --data-urlencode @log/12/1015.txt > log/12/stdout1015 2> log/12/stderr1015 1015: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 1015 === Start of file 1015.txt content to _?!#$'|<> === End of file 1015.txt === Start of file http_server.log 01:55:03.879902 ====> Client connect 01:55:03.879937 accept_connection 3 returned 4 01:55:03.879951 accept_connection 3 returned 0 01:55:03.879965 Read 93 bytes 01:55:03.879973 Process 93 bytes request 01:55:03.879986 Got request: GET /verifiedserver HTTP/1.1 01:55:03.879994 Are-we-friendly question received 01:55:03.880014 Wrote request (93 bytes) input to log/12/server.input 01:55:03.880027 Identifying ourselves as friends 01:55:03.880092 Response sent (56 bytes) and written to log/12/server.response 01:55:03.880102 special request received, no persistency 01:55:03.880110 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 1015 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind1015 ==127232== ==127232== Process terminating with default action of signal 4 (SIGILL) ==127232== Illegal opcode at address 0x10B06D ==127232== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==127232== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1015 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1009 ../src/curl -q --output log/10/curl1009.out --include --trace-ascii log/10/trace1009 --trace-config all --trace-time tftp://127.0.0.1:34700//1009 --local-port 44444-45444 > log/10/stdout1009 2> log/10/stderr1009 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1018 ../src/curl -q --trace-ascii log/3/trace1018 --trace-config all --trace-time -r 4-4 file://localhost/startdir/src/build-curl/tests/log/3/test1018.txt > log/3/stdout1018 2> log/3/stderr1018 * starts no server test 1017...[0-Y range on a file:// URL to stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1017 ../src/curl -q --trace-ascii log/2/trace1017 --trace-config all --trace-time -r 0-3 file://localhost/startdir/src/build-curl/tests/log/2/test1017.txt > log/2/stdout1017 2> log/2/stderr1017 1017: stdout FAILED: --- log/2/check-expected 2024-09-19 01:55:05.407029745 +0200 +++ log/2/check-generated 2024-09-19 01:55:05.407029745 +0200 @@ -1 +0,0 @@ -1234 == Contents of files in the log/2/ dir after test 1017 === Start of file check-expected 1234 === End of file check-expected === Start of file server.cmd Testnum 1017 === End of file server.cmd === Start of file test1017.txt 1234567890 === End of file test1017.txt === Start of file valgrind1017 ==127399== ==127399== Process terminating with default action of signal 4 (SIGILL) ==127399== Illegal opcode at address 0x10B06D ==127399== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==127399== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1017 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/tftpserver.pl --pidfile "log/10/server/tftp_server.pid" --portfile "log/10/server/tftp_server.port" --logfile "log/10/tftp_server.log" --logdir "log/10" --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --silent --verbose --globoff "tftp://127.0.0.1:34700/verifiedserver" 2>log/10/tftp_verify.log RUN: Verifying our test tftp server took 1 seconds RUN: TFTP server on PID 126758 port 34700 * pid tftp => 126758 126758 test 1009...[TFTP retrieve with --local-port] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1009 ../src/curl -q --output log/10/curl1009.out --include --trace-ascii log/10/trace1009 --trace-config all --trace-time tftp://127.0.0.1:34700//1009 --local-port 44444-45444 > log/10/stdout1009 2> log/10/stderr1009 1009: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 1009 === Start of file server.cmd Testnum 1009 === End of file server.cmd === Start of file tftp_server.log 01:55:02.140573 Wrote pid 126758 to log/10/server/tftp_server.pid 01:55:02.140637 Wrote port 34700 to log/10/server/tftp_server.port 01:55:02.140646 Running IPv4 version on port UDP/34700 01:55:03.213302 trying to get file: verifiedserver mode 1 01:55:03.213324 Are-we-friendly question received 01:55:03.213333 write 01:55:03.213362 read 01:55:03.214176 read: 4 01:55:03.214207 end of one transfer === End of file tftp_server.log === Start of file valgrind1009 ==127377== ==127377== Process terminating with default action of signal 4 (SIGILL) ==127377== Illegal opcode at address 0x10B06D ==127377== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==127377== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1009 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1019 ../src/curl -q --trace-ascii log/4/trace1019 --trace-config all --trace-time -r 7- file://localhost/startdir/src/build-curl/tests/log/4/test1019.txt > log/4/stdout1019 2> log/4/stderr1019 * starts no server test 1018...[X-X range on a file:// URL to stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1018 ../src/curl -q --trace-ascii log/3/trace1018 --trace-config all --trace-time -r 4-4 file://localhost/startdir/src/build-curl/tests/log/3/test1018.txt > log/3/stdout1018 2> log/3/stderr1018 1018: stdout FAILED: --- log/3/check-expected 2024-09-19 01:55:05.783702201 +0200 +++ log/3/check-generated 2024-09-19 01:55:05.783702201 +0200 @@ -1 +0,0 @@ -5 == Contents of files in the log/3/ dir after test 1018 === Start of file check-expected 5 === End of file check-expected === Start of file server.cmd Testnum 1018 === End of file server.cmd === Start of file test1018.txt 1234567890 === End of file test1018.txt === Start of file valgrind1018 ==127476== ==127476== Process terminating with default action of signal 4 (SIGILL) ==127476== Illegal opcode at address 0x10B06D ==127476== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==127476== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1018 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1022 ../src/curl -q --output log/1/curl1022.out --include --trace-ascii log/1/trace1022 --trace-config all --trace-time --version > log/1/stdout1022 2> log/1/stderr1022 Mismatch in --version: curl: curl-config: 8.10.1 CMD (256): /startdir/src/curl/tests/libtest/test1022.pl ../curl-config log/1/stdout1022 version CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1020 ../src/curl -q --trace-ascii log/5/trace1020 --trace-config all --trace-time -r -9 file://localhost/startdir/src/build-curl/tests/log/5/test1020.txt > log/5/stdout1020 2> log/5/stderr1020 * starts no server test 1019...[X- range on a file:// URL to stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1019 ../src/curl -q --trace-ascii log/4/trace1019 --trace-config all --trace-time -r 7- file://localhost/startdir/src/build-curl/tests/log/4/test1019.txt > log/4/stdout1019 2> log/4/stderr1019 1019: stdout FAILED: --- log/4/check-expected 2024-09-19 01:55:05.800369124 +0200 +++ log/4/check-generated 2024-09-19 01:55:05.800369124 +0200 @@ -1,2 +0,0 @@ -890[LF] -1234567890[LF] == Contents of files in the log/4/ dir after test 1019 === Start of file check-expected 890[LF] 1234567890[LF] === End of file check-expected === Start of file server.cmd Testnum 1019 === End of file server.cmd === Start of file test1019.txt 1234567890 1234567890 === End of file test1019.txt === Start of file valgrind1019 ==127518== ==127518== Process terminating with default action of signal 4 (SIGILL) ==127518== Illegal opcode at address 0x10B06D ==127518== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==127518== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1019 * starts no server test 1022...[Compare curl --version with curl-config --version] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1022 ../src/curl -q --output log/1/curl1022.out --include --trace-ascii log/1/trace1022 --trace-config all --trace-time --version > log/1/stdout1022 2> log/1/stderr1022 postcheck /startdir/src/curl/tests/libtest/test1022.pl ../curl-config log/1/stdout1022 version 1022: postcheck FAILED == Contents of files in the log/1/ dir after test 1022 === Start of file server.cmd Testnum 1022 === End of file server.cmd === Start of file valgrind1022 ==127590== ==127590== Process terminating with default action of signal 4 (SIGILL) ==127590== Illegal opcode at address 0x10B06D ==127590== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==127590== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1022 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1021 ../src/curl -q --output log/6/curl1021.out --include --trace-ascii log/6/trace1021 --trace-config all --trace-time http://test.remote.example.com.1021:37903/path/10210002 --proxy http://127.0.0.1:37903 --proxy-user testuser:testpass --proxy-anyauth --proxytunnel > log/6/stdout1021 2> log/6/stderr1021 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1024 ../src/curl -q --output log/7/curl1024.out --include --trace-ascii log/7/trace1024 --trace-config all --trace-time http://127.0.0.1:37805/want/1024 -L -c log/7/jar1024 > log/7/stdout1024 2> log/7/stderr1024 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1023 ../src/curl -q --output log/8/curl1023.out --include --trace-ascii log/8/trace1023 --trace-config all --trace-time --version > log/8/stdout1023 2> log/8/stderr1023 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1027 ../src/curl -q --output log/11/curl1027.out --include --trace-ascii log/11/trace1027 --trace-config all --trace-time --help > log/11/stdout1027 2> log/11/stderr1027 Mismatch in --version: curl: curl-config: 8.10.1 CMD (256): /startdir/src/curl/tests/libtest/test1022.pl ../curl-config log/8/stdout1023 vernum CMD (256): perl -e 'open(IN,$ARGV[0]); my $lines=grep(/(Usage: curl )|(--version\s*Show version)/, ); exit ($lines != 2); # Let this file pass an XML syntax check: ' log/11/stdout1027 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1025 ../src/curl -q --output log/9/curl1025.out --include --trace-ascii log/9/trace1025 --trace-config all --trace-time http://127.0.0.1:44711/want/1025 -L -c log/9/jar1025 -b forcedcookie=yes > log/9/stdout1025 2> log/9/stderr1025 * starts no server test 1020...[-Y range on a file:// URL to stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1020 ../src/curl -q --trace-ascii log/5/trace1020 --trace-config all --trace-time -r -9 file://localhost/startdir/src/build-curl/tests/log/5/test1020.txt > log/5/stdout1020 2> log/5/stderr1020 1020: stdout FAILED: --- log/5/check-expected 2024-09-19 01:55:06.067039890 +0200 +++ log/5/check-generated 2024-09-19 01:55:06.067039890 +0200 @@ -1 +0,0 @@ -34567890[LF] == Contents of files in the log/5/ dir after test 1020 === Start of file check-expected 34567890[LF] === End of file check-expected === Start of file server.cmd Testnum 1020 === End of file server.cmd === Start of file test1020.txt 1234567890 1234567890 === End of file test1020.txt === Start of file valgrind1020 ==127570== ==127570== Process terminating with default action of signal 4 (SIGILL) ==127570== Illegal opcode at address 0x10B06D ==127570== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==127570== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1020 test 1021...[HTTP proxy CONNECT with any proxyauth and proxy offers NTLM and close] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1021 ../src/curl -q --output log/6/curl1021.out --include --trace-ascii log/6/trace1021 --trace-config all --trace-time http://test.remote.example.com.1021:37903/path/10210002 --proxy http://127.0.0.1:37903 --proxy-user testuser:testpass --proxy-anyauth --proxytunnel > log/6/stdout1021 2> log/6/stderr1021 1021: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 1021 === Start of file http_server.log 01:55:04.963418 ====> Client connect 01:55:04.963454 accept_connection 3 returned 4 01:55:04.963467 accept_connection 3 returned 0 01:55:04.963479 Read 93 bytes 01:55:04.963487 Process 93 bytes request 01:55:04.963499 Got request: GET /verifiedserver HTTP/1.1 01:55:04.963506 Are-we-friendly question received 01:55:04.963525 Wrote request (93 bytes) input to log/6/server.input 01:55:04.963538 Identifying ourselves as friends 01:55:04.963604 Response sent (56 bytes) and written to log/6/server.response 01:55:04.963613 special request received, no persistency 01:55:04.963620 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 1021 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind1021 ==127687== ==127687== Process terminating with default action of signal 4 (SIGILL) ==127687== Illegal opcode at address 0x10B06D ==127687== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==127687== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1021 test 1024...[HTTP Location: following with cookies] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1024 ../src/curl -q --output log/7/curl1024.out --include --trace-ascii log/7/trace1024 --trace-config all --trace-time http://127.0.0.1:37805/want/1024 -L -c log/7/jar1024 > log/7/stdout1024 2> log/7/stderr1024 1024: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 1024 === Start of file http_server.log 01:55:05.035021 ====> Client connect 01:55:05.035056 accept_connection 3 returned 4 01:55:05.035071 accept_connection 3 returned 0 01:55:05.035084 Read 93 bytes 01:55:05.035092 Process 93 bytes request 01:55:05.035106 Got request: GET /verifiedserver HTTP/1.1 01:55:05.035114 Are-we-friendly question received 01:55:05.035134 Wrote request (93 bytes) input to log/7/server.input 01:55:05.035147 Identifying ourselves as friends 01:55:05.035211 Response sent (56 bytes) and written to log/7/server.response 01:55:05.035221 special request received, no persistency 01:55:05.035229 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 1024 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind1024 ==127732== ==127732== Process terminating with default action of signal 4 (SIGILL) ==127732== Illegal opcode at address 0x10B06D ==127732== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==127732== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1024 * starts no server test 1023...[Compare curl --version with curl-config --vernum] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1023 ../src/curl -q --output log/8/curl1023.out --include --trace-ascii log/8/trace1023 --trace-config all --trace-time --version > log/8/stdout1023 2> log/8/stderr1023 postcheck /startdir/src/curl/tests/libtest/test1022.pl ../curl-config log/8/stdout1023 vernum 1023: postcheck FAILED == Contents of files in the log/8/ dir after test 1023 === Start of file server.cmd Testnum 1023 === End of file server.cmd === Start of file valgrind1023 ==127647== ==127647== Process terminating with default action of signal 4 (SIGILL) ==127647== Illegal opcode at address 0x10B06D ==127647== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==127647== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1023 * starts no server test 1027...[curl --help] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1027 ../src/curl -q --output log/11/curl1027.out --include --trace-ascii log/11/trace1027 --trace-config all --trace-time --help > log/11/stdout1027 2> log/11/stderr1027 postcheck perl -e 'open(IN,$ARGV[0]); my $lines=grep(/(Usage: curl )|(--version\s*Show version)/, ); exit ($lines != 2); # Let this file pass an XML syntax check: ' log/11/stdout1027 1027: postcheck FAILED == Contents of files in the log/11/ dir after test 1027 === Start of file server.cmd Testnum 1027 === End of file server.cmd === Start of file valgrind1027 ==127807== ==127807== Process terminating with default action of signal 4 (SIGILL) ==127807== Illegal opcode at address 0x10B06D ==127807== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==127807== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1027 test 1025...[HTTP Location: following with command-line and server cookies] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --supCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1028 ../src/curl -q --include --trace-ascii log/12/trace1028 --trace-config all --trace-time http://127.0.0.1:45817/10280001 -L > log/12/stdout1028 2> log/12/stderr1028 pressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1025 ../src/curl -q --output log/9/curl1025.out --include --trace-ascii log/9/trace1025 --trace-config all --trace-time http://127.0.0.1:44711/want/1025 -L -c log/9/jar1025 -b forcedcookie=yes > log/9/stdout1025 2> log/9/stderr1025 1025: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 1025 === Start of file http_server.log 01:55:05.216236 ====> Client connect 01:55:05.216274 accept_connection 3 returned 4 01:55:05.216291 accept_connection 3 returned 0 01:55:05.216306 Read 93 bytes 01:55:05.216315 Process 93 bytes request 01:55:05.216328 Got request: GET /verifiedserver HTTP/1.1 01:55:05.216336 Are-we-friendly question received 01:55:05.216358 Wrote request (93 bytes) input to log/9/server.input 01:55:05.216372 Identifying ourselves as friends 01:55:05.216458 Response sent (56 bytes) and written to log/9/server.response 01:55:05.216470 special request received, no persistency 01:55:05.216478 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 1025 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind1025 ==127856== ==127856== Process terminating with default action of signal 4 (SIGILL) ==127856== Illegal opcode at address 0x10B06D ==127856== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==127856== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1025 test 1028...[HTTP Location: redirect to FTP URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1028 ../src/curl -q --include --trace-ascii log/12/trace1028 --trace-config all --trace-time http://127.0.0.1:45817/10280001 -L > log/12/stdout1028 2> log/12/stderr1028 1028: stdout FAILED: --- log/12/check-expected 2024-09-19 01:55:07.017054492 +0200 +++ log/12/check-generated 2024-09-19 01:55:07.017054492 +0200 @@ -1,15 +0,0 @@ -HTTP/1.1 302 OK[CR][LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] -Server: test-server/fake swsclose[CR][LF] -Content-Type: text/html[CR][LF] -Funny-head: yesyes[CR][LF] -Location: ftp://127.0.0.1:45687/10280002[CR][LF] -Content-Length: 0[CR][LF] -Connection: close[CR][LF] -[CR][LF] -data[LF] - to[LF] - see[LF] -that FTP[LF] -works[LF] - so does it?[LF] == Contents of files in the log/12/ dir after test 1028 === Start of file check-expected HTTP/1.1 302 OK[CR][LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] Server: test-server/fake swsclose[CR][LF] Content-Type: text/html[CR][LF] Funny-head: yesyes[CR][LF] Location: ftp://127.0.0.1:45687/10280002[CR][LF] Content-Length: 0[CR][LF] Connection: close[CR][LF] [CR][LF] data[LF] to[LF] see[LF] that FTP[LF] works[LF] so does it?[LF] === End of file check-expected === Start of file ftp_server.log 01:55:05.502945 ====> Client connect 01:55:05.503103 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:05.504943 < "USER anonymous" 01:55:05.504988 > "331 We are happy you popped in![CR][LF]" 01:55:05.505168 < "PASS ftp@example.com" 01:55:05.505197 > "230 Welcome you silly person[CR][LF]" 01:55:05.505351 < "PWD" 01:55:05.505383 > "257 "/" is current directory[CR][LF]" 01:55:05.505533 < "EPSV" 01:55:05.505556 ====> Passive DATA channel requested by client 01:55:05.505567 DATA sockfilt for passive data channel starting... 01:55:05.509572 DATA sockfilt for passive data channel started (pid 128025) 01:55:05.509691 DATA sockfilt for passive data channel listens on port 42343 01:55:05.509740 > "229 Entering Passive Mode (|||42343|)[LF]" 01:55:05.509755 Client has been notified that DATA conn will be accepted on port 42343 01:55:05.510044 Client connects to port 42343 01:55:05.510071 ====> Client established passive DATA connection on port 42343 01:55:05.510148 < "TYPE I" 01:55:05.510180 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:05.510338 < "SIZE verifiedserver" 01:55:05.510376 > "213 17[CR][LF]" 01:55:05.510514 < "RETR verifiedserver" 01:55:05.510545 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:05.510623 =====> Closing passive DATA connection... 01:55:05.510636 Server disconnects passive DATA connection 01:55:05.510856 Server disconnected passive DATA connection 01:55:05.510882 DATA sockfilt for passive data channel quits (pid 128025) 01:55:05.511071 DATA sockfilt for passive data channel quit (pid 128025) 01:55:05.511091 =====> Closed passive DATA connection 01:55:05.511116 > "226 File transfer complete[CR][LF]" 01:55:05.556015 < "QUIT" 01:55:05.556067 > "221 bye bye baby[CR][LF]" 01:55:05.562842 MAIN sockfilt said DISC 01:55:05.562897 ====> Client disconnected 01:55:05.562945 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:05.713575 ====> Client connect 01:55:05.715393 Received DATA (on stdin) 01:55:05.715415 > 160 bytes data, server => client 01:55:05.715427 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:05.715437 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:05.715446 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:05.715543 < 16 bytes data, client => server 01:55:05.715557 'USER anonymous\r\n' 01:55:05.715734 Received DATA (on stdin) 01:55:05.715745 > 33 bytes data, server => client 01:55:05.715754 '331 We are happy you popped in!\r\n' 01:55:05.715812 < 22 bytes data, client => server 01:55:05.715823 'PASS ftp@example.com\r\n' 01:55:05.715938 Received DATA (on stdin) 01:55:05.715949 > 30 bytes data, server => client 01:55:05.715958 '230 Welcome you silly person\r\n' 01:55:05.716010 < 5 bytes data, client => server 01:55:05.716020 'PWD\r\n' 01:55:05.716122 Received DATA (on stdin) 01:55:05.716133 > 30 bytes data, server => client 01:55:05.716142 '257 "/" is current directory\r\n' 01:55:05.716200 < 6 bytes data, client => server 01:55:05.716209 'EPSV\r\n' 01:55:05.720501 Received DATA (on stdin) 01:55:05.720517 > 38 bytes data, server => client 01:55:05.720528 '229 Entering Passive Mode (|||42343|)\n' 01:55:05.720705 < 8 bytes data, client => server 01:55:05.720718 'TYPE I\r\n' 01:55:05.720921 Received DATA (on stdin) 01:55:05.720932 > 33 bytes data, server => client 01:55:05.720942 '200 I modify TYPE as you wanted\r\n' 01:55:05.720998 < 21 bytes data, client => server 01:55:05.721008 'SIZE verifiedserver\r\n' 01:55:05.721114 Received DATA (on stdin) 01:55:05.721124 > 8 bytes data, server => client 01:55:05.721133 '213 17\r\n' 01:55:05.721181 < 21 bytes data, client => server 01:55:05.721191 'RETR verifiedserver\r\n' 01:55:05.721465 Received DATA (on stdin) 01:55:05.721476 > 29 bytes data, server => client 01:55:05.721484 '150 Binary junk (17 bytes).\r\n' 01:55:05.721856 Received DATA (on stdin) 01:55:05.721868 > 28 bytes data, server => client 01:55:05.721877 '226 File transfer complete\r\n' 01:55:05.766567 < 6 bytes data, client => server 01:55:05.766598 'QUIT\r\n' 01:55:05.766813 Received DATA (on stdin) 01:55:05.766825 > 18 bytes data, server => client 01:55:05.766834 '221 bye bye baby\r\n' 01:55:05.772955 ====> Client disconnect 01:55:05.773687 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:05.719985 Running IPv4 version 01:55:05.720061 Listening on port 42343 01:55:05.720095 Wrote pid 128025 to log/12/server/ftp_sockdata.pid 01:55:05.720252 Received PING (on stdin) 01:55:05.720341 Received PORT (on stdin) 01:55:05.720737 ====> Client connect 01:55:05.721376 Received DATA (on stdin) 01:55:05.721388 > 17 bytes data, server => client 01:55:05.721397 'WE ROOLZ: 80813\r\n' 01:55:05.721428 Received DISC (on stdin) 01:55:05.721440 ====> Client forcibly disconnected 01:55:05.721631 Received QUIT (on stdin) 01:55:05.721641 quits 01:55:05.721683 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file http_server.log 01:55:05.553156 ====> Client connect 01:55:05.553200 accept_connection 3 returned 4 01:55:05.553214 accept_connection 3 returned 0 01:55:05.553228 Read 93 bytes 01:55:05.553236 Process 93 bytes request 01:55:05.553249 Got request: GET /verifiedserver HTTP/1.1 01:55:05.553256 Are-we-friendly question received 01:55:05.553273 Wrote request (93 bytes) input to log/12/server.input 01:55:05.553286 Identifying ourselves as friends 01:55:05.553375 Response sent (56 bytes) and written to log/12/server.response 01:55:05.553384 special request received, no persistency 01:55:05.553391 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 1028 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind1028 ==128056== ==128056== Process terminating with default action of signal 4 (SIGILL) ==128056== Illegal opcode at address 0x10B06D ==12805CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1035 ../src/curl -q --output log/6/curl1035.out --include --trace-ascii log/6/trace1035 --trace-config all --trace-time http://too-long-IDN-name-cürl-rüles-la-la-la-dee-da-flooby-nooby.local/page/1035 -x 127.0.0.1:47 > log/6/stdout1035 2> log/6/stderr1035 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1029 ../src/curl -q --include --trace-ascii log/2/trace1029 --trace-config all --trace-time http://127.0.0.1:44297/we/want/our/1029 -w '%{redirect_url} %{url} %{exitcode} %{errormsg}\n' > log/2/stdout1029 2> log/2/stderr1029 6== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==128056== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1028 * starts no server setenv LC_ALL = setenv LC_CTYPE = en_US.UTF-8 prechecked /usr/bin/perl -MI18N::Langinfo=langinfo,CODESET -e 'die "Needs a UTF-8 locale" if (lc(langinfo(CODESET())) ne "utf-8");' test 1035...[HTTP over proxy with too long IDN host name] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1035 ../src/curl -q --output log/6/curl1035.out --include --trace-ascii log/6/trace1035 --trace-config all --trace-time http://too-long-IDN-name-cürl-rüles-la-la-la-dee-da-flooby-nooby.local/page/1035 -x 127.0.0.1:47 > log/6/stdout1035 2> log/6/stderr1035 curl returned 132, when expecting 3 1035: exit FAILED == Contents of files in the log/6/ dir after test 1035 === Start of file server.cmd Testnum 1035 === End of file server.cmd === Start of file valgrind1035 ==128359== ==128359== Process terminating with default action of signal 4 (SIGILL) ==128359== Illegal opcode at address 0x10B06D ==128359== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==128359== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1035 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1032 ../src/curl -q --output log/4/curl1032.out --include --trace-ascii log/4/trace1032 --trace-config all --trace-time --range 1-3 --head http://127.0.0.1:38169/1032 > log/4/stdout1032 2> log/4/stderr1032 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1030 ../src/curl -q --output log/10/curl1030.out --include --trace-ascii log/10/trace1030 --trace-config all --trace-time http://127.0.0.1:38571/1030 -T log/10/put1030 -u testuser:testpass --anyauth > log/10/stdout1030 2> log/10/stderr1030 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1031 ../src/curl -q --output log/3/curl1031.out --include --trace-ascii log/3/trace1031 --trace-config all --trace-time http://127.0.0.1:46763/want/this/1031 -L > log/3/stdout1031 2> log/3/stderr1031 test 1029...[HTTP Location: and 'redirect_url' check] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1029 ../src/curl -q --include --trace-ascii log/2/trace1029 --trace-config all --trace-time http://127.0.0.1:44297/we/want/our/1029 -w '%{redirect_url} %{url} %{exitcode} %{errormsg}\n' > log/2/stdout1029 2> log/2/stderr1029 1029: stdout FAILED: --- log/2/check-expected 2024-09-19 01:55:07.250391412 +0200 +++ log/2/check-generated 2024-09-19 01:55:07.250391412 +0200 @@ -1,7 +0,0 @@ -HTTP/1.1 301 This is a weirdo text message swsclose[CR][LF] -Location: data/10290002.txt?coolsite=yes[CR][LF] -Content-Length: 62[CR][LF] -Connection: close[CR][LF] -[CR][LF] -This server reply is for testing a simple Location: following[LF] -http://127.0.0.1:44297/we/want/our/data/10290002.txt?coolsite=yes http://127.0.0.1:44297/we/want/our/1029 0 [LF] == Contents of files in the log/2/ dir after test 1029 === Start of file check-expected HTTP/1.1 301 This is a weirdo text message swsclose[CR][LF] Location: data/10290002.txt?coolsite=yes[CR][LF] Content-Length: 62[CR][LF] Connection: close[CR][LF] [CR][LF] This server reply is for testing a simple Location: following[LF] http://127.0.0.1:44297/we/want/our/data/10290002.txt?coolsite=yes http://127.0.0.1:44297/we/want/our/1029 0 [LF] === End of file check-expected === Start of file http_server.log 01:55:05.791164 ====> Client connect 01:55:05.791202 accept_connection 3 returned 4 01:55:05.791216 accept_connection 3 returned 0 01:55:05.791229 Read 93 bytes 01:55:05.791238 Process 93 bytes request 01:55:05.791252 Got request: GET /verifiedserver HTTP/1.1 01:55:05.791260 Are-we-friendly question received 01:55:05.791280 Wrote request (93 bytes) input to log/2/server.input 01:55:05.791294 Identifying ourselves as friends 01:55:05.791358 Response sent (56 bytes) and written to log/2/server.response 01:55:05.791367 special request received, no persistency 01:55:05.791375 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 1029 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind1029 ==128041== ==128041== Process terminating with default action of signal 4 (SIGILL) ==128041== Illegal opcode at address 0x10B06D ==128041== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==128041== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1029 test 1032...[HTTP HEAD with --range] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1032 ../src/curl -q --output log/4/curl1032.out --include --trace-ascii log/4/trace1032 --trace-config all --trace-time --range 1-3 --head http://127.0.0.1:38169/1032 > log/4/stdout1032 2> log/4/stderr1032 1032: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 1032 === Start of file http_server.log 01:55:06.092209 ====> Client connect 01:55:06.092314 accept_connection 3 returned 4 01:55:06.092330 accept_connection 3 returned 0 01:55:06.092343 Read 93 bytes 01:55:06.092352 Process 93 bytes request 01:55:06.092365 Got request: GET /verifiedserver HTTP/1.1 01:55:06.092373 Are-we-friendly question received 01:55:06.092393 Wrote request (93 bytes) input to log/4/server.input 01:55:06.092407 Identifying ourselves as friends 01:55:06.092471 Response sent (56 bytes) and written to log/4/server.response 01:55:06.092481 special request received, no persistency 01:55:06.092489 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 1032 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind1032 ==128217== ==128217== Process terminating with default action of signal 4 (SIGILL) ==128217== Illegal opcode at address 0x10B06D ==128217== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==128217== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1032 test 1030...[HTTP PUT with --anyauth authorization (picking Digest)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1030 ../src/curl -q --output log/10/curl1030.out --include --trace-ascii log/10/trace1030 --trace-config all --trace-time http://127.0.0.1:38571/1030 -T log/10/put1030 -u testuser:testpass --anyauth > log/10/stdout1030 2> log/10/stderr1030 1030: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 1030 === Start of file http_server.log 01:55:05.763154 ====> Client connect 01:55:05.763203 accept_connection 3 returned 4 01:55:05.763216 accept_connection 3 returned 0 01:55:05.763228 Read 93 bytes 01:55:05.763237 Process 93 bytes request 01:55:05.763250 Got request: GET /verifiedserver HTTP/1.1 01:55:05.763257 Are-we-friendly question received 01:55:05.763276 Wrote request (93 bytes) input to log/10/server.input 01:55:05.763290 Identifying ourselves as friends 01:55:05.763364 Response sent (56 bytes) and written to log/10/server.response 01:55:05.763373 special request received, no persistency 01:55:05.763381 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file put1030 This is data we upload with PUT a second line line three four is the number of lines === End of file put1030 === Start of file server.cmd Testnum 1030 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind1030 ==128036== ==128036== Process terminating with default action of signal 4 (SIGILL) ==128036== Illegal opcode at address 0x10B06D ==128036== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==128036== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1030 test 1031...[HTTP Location: following to a query string] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1031 ../src/curl CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1038 ../src/curl -q --output log/11/curl1038.out --include --trace-ascii log/11/trace1038 --trace-config all --trace-time ftp://127.0.0.1:35801/1038 -T log/11/upload1038 -C - > log/11/stdout1038 2> log/11/stderr1038 -q --output log/3/curl1031.out --include --trace-ascii log/3/trace1031 --trace-config all --trace-time http://127.0.0.1:46763/want/this/1031 -L > log/3/stdout1031 2> log/3/stderr1031 1031: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 1031 === Start of file http_server.log 01:55:06.170227 ====> Client connect 01:55:06.170270 accept_connection 3 returned 4 01:55:06.170285 accept_connection 3 returned 0 01:55:06.170299 Read 93 bytes 01:55:06.170308 Process 93 bytes request 01:55:06.170322 Got request: GET /verifiedserver HTTP/1.1 01:55:06.170330 Are-we-friendly question received 01:55:06.170349 Wrote request (93 bytes) input to log/3/server.input 01:55:06.170364 Identifying ourselves as friends 01:55:06.170455 Response sent (56 bytes) and written to log/3/server.response 01:55:06.170465 special request received, no persistency 01:55:06.170473 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 1031 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file valgrind1031 ==128233== ==128233== Process terminating with default action of signal 4 (SIGILL) ==128233== Illegal opcode at address 0x10B06D ==128233== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==128233== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1031 test 1038...[FTP PASV upload resume from end of file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1038 ../src/curl -q --output log/11/curl1038.out --include --trace-ascii log/11/trace1038 --trace-config all --trace-time ftp://127.0.0.1:35801/1038 -T log/11/upload1038 -C - > log/11/stdout1038 2> log/11/stderr1038 1038: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 1038 === Start of file ftp_server.log 01:55:06.446939 ====> Client connect 01:55:06.447089 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:06.447340 < "USER anonymous" 01:55:06.447370 > "331 We are happy you popped in![CR][LF]" 01:55:06.447514 < "PASS ftp@example.com" 01:55:06.447536 > "230 Welcome you silly person[CR][LF]" 01:55:06.447668 < "PWD" 01:55:06.447693 > "257 "/" is current directory[CR][LF]" 01:55:06.447827 < "EPSV" 01:55:06.447850 ====> Passive DATA channel requested by client 01:55:06.447860 DATA sockfilt for passive data channel starting... 01:55:06.453749 DATA sockfilt for passive data channel started (pid 128551) 01:55:06.453863 DATA sockfilt for passive data channel listens on port 43343 01:55:06.453903 > "229 Entering Passive Mode (|||43343|)[LF]" 01:55:06.453919 Client has been notified that DATA conn will be accepted on port 43343 01:55:06.454207 Client connects to port 43343 01:55:06.454232 ====> Client established passive DATA connection on port 43343 01:55:06.454303 < "TYPE I" 01:55:06.454330 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:06.454469 < "SIZE verifiedserver" 01:55:06.454500 > "213 17[CR][LF]" 01:55:06.454624 < "RETR verifiedserver" 01:55:06.454652 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:06.454721 =====> Closing passive DATA connection... 01:55:06.454732 Server disconnects passive DATA connection 01:55:06.454933 Server disconnected passive DATA connection 01:55:06.454954 DATA sockfilt for passive data channel quits (pid 128551) 01:55:06.455115 DATA sockfilt for passive data channel quit (pid 128551) 01:55:06.455132 =====> Closed passive DATA connection 01:55:06.455153 > "226 File transfer complete[CR][LF]" 01:55:06.499349 < "QUIT" 01:55:06.499401 > "221 bye bye baby[CR][LF]" 01:55:06.500211 MAIN sockfilt said DISC 01:55:06.500238 ====> Client disconnected 01:55:06.500289 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:06.657567 ====> Client connect 01:55:06.657837 Received DATA (on stdin) 01:55:06.657849 > 160 bytes data, server => client 01:55:06.657860 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:06.657869 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:06.657878 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:06.657952 < 16 bytes data, client => server 01:55:06.657962 'USER anonymous\r\n' 01:55:06.658113 Received DATA (on stdin) 01:55:06.658123 > 33 bytes data, server => client 01:55:06.658132 '331 We are happy you popped in!\r\n' 01:55:06.658181 < 22 bytes data, client => server 01:55:06.658190 'PASS ftp@example.com\r\n' 01:55:06.658273 Received DATA (on stdin) 01:55:06.658282 > 30 bytes data, server => client 01:55:06.658291 '230 Welcome you silly person\r\n' 01:55:06.658337 < 5 bytes data, client => server 01:55:06.658346 'PWD\r\n' 01:55:06.658429 Received DATA (on stdin) 01:55:06.658438 > 30 bytes data, server => client 01:55:06.658447 '257 "/" is current directory\r\n' 01:55:06.658499 < 6 bytes data, client => server 01:55:06.658508 'EPSV\r\n' 01:55:06.664667 Received DATA (on stdin) 01:55:06.664684 > 38 bytes data, server => client 01:55:06.664694 '229 Entering Passive Mode (|||43343|)\n' 01:55:06.664877 < 8 bytes data, client => server 01:55:06.664890 'TYPE I\r\n' 01:55:06.665070 Received DATA (on stdin) 01:55:06.665080 > 33 bytes data, server => client 01:55:06.665089 '200 I modify TYPE as you wanted\r\n' 01:55:06.665139 < 21 bytes data, client => server 01:55:06.665148 'SIZE verifiedserver\r\n' 01:55:06.665238 Received DATA (on stdin) 01:55:06.665247 > 8 bytes data, server => client 01:55:06.665255 '213 17\r\n' 01:55:06.665299 < 21 bytes data, client => server 01:55:06.665307 'RETR verifiedserver\r\n' 01:55:06.665469 Received DATA (on stdin) 01:55:06.665479 > 29 bytes data, server => client 01:55:06.665487 '150 Binary junk (17 bytes).\r\n' 01:55:06.665890 Received DATA (on stdin) 01:55:06.665900 > 28 bytes data, server => client 01:55:06.665909 '226 File transfer complete\r\n' 01:55:06.709894 < 6 bytes data, client => server 01:55:06.709931 'QUIT\r\n' 01:55:06.710146 Received DATA (on stdin) 01:55:06.710157 > 18 bytes data, server => client 01:55:06.710166 '221 bye bye baby\r\n' 01:55:06.710905 ====> Client disconnect 01:55:06.711029 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:06.664165 Running IPv4 version 01:55:06.664254 Listening on port 43343 01:55:06.664283 Wrote pid 128551 to log/11/server/ftp_sockdata.pid 01:55:06.664431 Received PING (on stdin) 01:55:06.664518 Received PORT (on stdin) 01:55:06.664906 ====> Client connect 01:55:06.665529 Received DATA (on stdin) 01:55:06.665540 > 17 bytes data, server => client 01:55:06.665548 'WE ROOLZ: 81147\r\n' 01:55:06.665574 Received DISC (on stdin) 01:55:06.665583 ====> Client forcibly disconnected 01:55:06.665699 Received QUIT (on stdin) 01:55:06.665708 quits 01:55:06.665746 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 1038 === End of file server.cmd === Start of file upload1038 this is the *****cr@p******** that we're gonna upload worx? === End of file upload1038 === Start of file valgrind1038 ==128591== ==128591== Process terminatinCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1033 ../src/curl -q --output log/1/curl1033.out --include --trace-ascii log/1/trace1033 --trace-config all --trace-time http://127.0.0.1:34725/1033 > log/1/stdout1033 2> log/1/stderr1033 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1037 ../src/curl -q --output log/8/curl1037.out --include --trace-ascii log/8/trace1037 --trace-config all --trace-time ftp://127.0.0.1:34303/1037 -C - > log/8/stdout1037 2> log/8/stderr1037 g with default action of signal 4 (SIGILL) ==128591== Illegal opcode at address 0x10B06D ==128591== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==128591== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1038 test 1033...[HTTP GET with 102 response!] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1033 ../src/curl -q --output log/1/curl1033.out --include --trace-ascii log/1/trace1033 --trace-config all --trace-time http://127.0.0.1:34725/1033 > log/1/stdout1033 2> log/1/stderr1033 1033: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 1033 === Start of file http_server.log 01:55:06.384582 ====> Client connect 01:55:06.384617 accept_connection 3 returned 4 01:55:06.384632 accept_connection 3 returned 0 01:55:06.384645 Read 93 bytes 01:55:06.384654 Process 93 bytes request 01:55:06.384668 Got request: GET /verifiedserver HTTP/1.1 01:55:06.384675 Are-we-friendly question received 01:55:06.384695 Wrote request (93 bytes) input to log/1/server.input 01:55:06.384710 Identifying ourselves as friends 01:55:06.384775 Response sent (56 bytes) and written to log/1/server.response 01:55:06.384785 special request received, no persistency 01:55:06.384793 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 1033 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind1033 ==128381== ==128381== Process terminating with default action of signal 4 (SIGILL) ==128381== Illegal opcode at address 0x10B06D ==128381== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==128381== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1033 test 1037...[FTP download resume from end of empty file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1037 ../src/curl -q --output log/8/curl1037.out --include --trace-ascii log/8/trace1037 --trace-config all --trace-time ftp://127.0.0.1:34303/1037 -C - > log/8/stdout1037 2> log/8/stderr1037 1037: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 1037 === Start of file ftp_server.log 01:55:06.478054 ====> Client connect 01:55:06.478200 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:06.478461 < "USER anonymous" 01:55:06.478493 > "331 We are happy you popped in![CR][LF]" 01:55:06.478640 < "PASS ftp@example.com" 01:55:06.478663 > "230 Welcome you silly person[CR][LF]" 01:55:06.478797 < "PWD" 01:55:06.478825 > "257 "/" is current directory[CR][LF]" 01:55:06.478966 < "EPSV" 01:55:06.478986 ====> Passive DATA channel requested by client 01:55:06.478997 DATA sockfilt for passive data channel starting... 01:55:06.485672 DATA sockfilt for passive data channel started (pid 128562) 01:55:06.485811 DATA sockfilt for passive data channel listens on port 35847 01:55:06.485853 > "229 Entering Passive Mode (|||35847|)[LF]" 01:55:06.485869 Client has been notified that DATA conn will be accepted on port 35847 01:55:06.486165 Client connects to port 35847 01:55:06.486192 ====> Client established passive DATA connection on port 35847 01:55:06.486271 < "TYPE I" 01:55:06.486301 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:06.486445 < "SIZE verifiedserver" 01:55:06.486481 > "213 17[CR][LF]" 01:55:06.486615 < "RETR verifiedserver" 01:55:06.486648 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:06.486731 =====> Closing passive DATA connection... 01:55:06.486745 Server disconnects passive DATA connection 01:55:06.486966 Server disconnected passive DATA connection 01:55:06.486989 DATA sockfilt for passive data channel quits (pid 128562) 01:55:06.487186 DATA sockfilt for passive data channel quit (pid 128562) 01:55:06.487204 =====> Closed passive DATA connection 01:55:06.487228 > "226 File transfer complete[CR][LF]" 01:55:06.533650 < "QUIT" 01:55:06.533698 > "221 bye bye baby[CR][LF]" 01:55:06.534691 MAIN sockfilt said DISC 01:55:06.534723 ====> Client disconnected 01:55:06.534778 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:06.688676 ====> Client connect 01:55:06.688945 Received DATA (on stdin) 01:55:06.688957 > 160 bytes data, server => client 01:55:06.688968 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:06.688978 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:06.688987 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:06.689065 < 16 bytes data, client => server 01:55:06.689076 'USER anonymous\r\n' 01:55:06.689235 Received DATA (on stdin) 01:55:06.689246 > 33 bytes data, server => client 01:55:06.689256 '331 We are happy you popped in!\r\n' 01:55:06.689306 < 22 bytes data, client => server 01:55:06.689316 'PASS ftp@example.com\r\n' 01:55:06.689401 Received DATA (on stdin) 01:55:06.689411 > 30 bytes data, server => client 01:55:06.689420 '230 Welcome you silly person\r\n' 01:55:06.689467 < 5 bytes data, client => server 01:55:06.689476 'PWD\r\n' 01:55:06.689563 Received DATA (on stdin) 01:55:06.689573 > 30 bytes data, server => client 01:55:06.689582 '257 "/" is current directory\r\n' 01:55:06.689636 < 6 bytes data, client => server 01:55:06.689646 'EPSV\r\n' 01:55:06.696620 Received DATA (on stdin) 01:55:06.696637 > 38 bytes data, server => client 01:55:06.696648 '229 Entering Passive Mode (|||35847|)\n' 01:55:06.696832 < 8 bytes data, client => server 01:55:06.696846 'TYPE I\r\n' 01:55:06.697040 Received DATA (on stdin) 01:55:06.697051 > 33 bytes data, server => client 01:55:06.697060 '200 I modify TYPE as you wanted\r\n' 01:55:06.697111 < 21 bytes data, client => server 01:55:06.697121 'SIZE verifiedserver\r\n' 01:55:06.697219 Received DATA (on stdin) 01:55:06.697229 > 8 bytes data, server => client 01:55:06.697238 '213 17\r\n' 01:55:06.697284 < 21 bytes data, client => server 01:55:06.697294 'RETR verifiedserver\r\n' 01:55:06.697574 Received DATA (on stdin) 01:55:06.697585 > 29 bytes data, server => client 01:55:06.697594 '150 Binary junk (17 bytes).\r\n' 01:55:06.697967 Received DATA (on stdin) 01:55:06.697978 > 28 bytes data, server => client 01:55:06.697988 '226 File transfer complete\r\n' 01:55:06.743346 < 6 bytes data, client => server 01:55:06.743382 'QUIT\r\n' 01:55:06.744441 Received DATA (on stdin) 01:55:06.744453 > 18 bytes data, server => client 01:55:06.744462 '221 bye bye baby\r\n' 01:55:06.745381 ====> Client disconnect 01:55:06.745515 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:06.693811 Running IPv4 version 01:55:06.693886 Listening on port 35847 01:55:06.693922 Wrote pid 128562 to log/8/server/ftp_sockdata.pid 01:55:06.696349 Received PING (on stdin) 01:55:06.696454 Received PORT (on stdin) 01:55:06.696862 ====> Client connect 01:55:06.697485 Received DATA (on stdin) 01:55:06.697497 > 17 bytes data, server => client 01:55:06.697506 'WE ROOLZ: 80719\r\n' 01:55:06.697538 Received DISC (on stdin) 01:55:06.697549CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1036 ../src/curl -q --output log/7/curl1036.out --include --trace-ascii log/7/trace1036 --trace-config all --trace-time ftp://127.0.0.1:33553/1036 -C - > log/7/stdout1036 2> log/7/stderr1036 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1034 ../src/curl -q --output log/5/curl1034.out --include --trace-ascii log/5/trace1034 --trace-config all --trace-time -K - -x 127.0.0.1:47 log/5/stdout1034 2> log/5/stderr1034 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1039 ../src/curl -q --output log/9/curl1039.out --include --trace-ascii log/9/trace1039 --trace-config all --trace-time ftp://127.0.0.1:42501/1039 -T log/9/upload1039 -C - > log/9/stdout1039 2> log/9/stderr1039 ====> Client forcibly disconnected 01:55:06.697736 Received QUIT (on stdin) 01:55:06.697746 quits 01:55:06.697794 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY EPSV 500 no such command Testnum 1037 === End of file server.cmd === Start of file valgrind1037 ==128600== ==128600== Process terminating with default action of signal 4 (SIGILL) ==128600== Illegal opcode at address 0x10B06D ==128600== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==128600== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1037 * starts no server setenv LC_ALL = setenv LC_CTYPE = en_US.UTF-8 prechecked /usr/bin/perl -MI18N::Langinfo=langinfo,CODESET -e 'die "Needs a UTF-8 locale" if (lc(langinfo(CODESET())) ne "utf-8");' test 1034...[HTTP over proxy with malformatted IDN host name] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1034 ../src/curl -q --output log/5/curl1034.out --include --trace-ascii log/5/trace1034 --trace-config all --trace-time -K - -x 127.0.0.1:47 log/5/stdout1034 2> log/5/stderr1034 curl returned 132, when expecting 3 1034: exit FAILED == Contents of files in the log/5/ dir after test 1034 === Start of file server.cmd Testnum 1034 === End of file server.cmd === Start of file stdin-for-1034 url = "http://invalid-utf8-.local/page/1034" === End of file stdin-for-1034 === Start of file valgrind1034 ==128318== ==128318== Process terminating with default action of signal 4 (SIGILL) ==128318== Illegal opcode at address 0x10B06D ==128318== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==128318== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1034 test 1036...[FTP download resume from end of file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1036 ../src/curl -q --output log/7/curl1036.out --include --trace-ascii log/7/trace1036 --trace-config all --trace-time ftp://127.0.0.1:33553/1036 -C - > log/7/stdout1036 2> log/7/stderr1036 1036: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 1036 === Start of file curl1036.out This is the start! === End of file curl1036.out === Start of file ftp_server.log 01:55:06.199969 ====> Client connect 01:55:06.200138 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:06.200440 < "USER anonymous" 01:55:06.200479 > "331 We are happy you popped in![CR][LF]" 01:55:06.200665 < "PASS ftp@example.com" 01:55:06.200693 > "230 Welcome you silly person[CR][LF]" 01:55:06.200835 < "PWD" 01:55:06.200863 > "257 "/" is current directory[CR][LF]" 01:55:06.201010 < "EPSV" 01:55:06.201032 ====> Passive DATA channel requested by client 01:55:06.201044 DATA sockfilt for passive data channel starting... 01:55:06.203352 DATA sockfilt for passive data channel started (pid 128384) 01:55:06.203469 DATA sockfilt for passive data channel listens on port 40619 01:55:06.203515 > "229 Entering Passive Mode (|||40619|)[LF]" 01:55:06.203532 Client has been notified that DATA conn will be accepted on port 40619 01:55:06.203780 Client connects to port 40619 01:55:06.203807 ====> Client established passive DATA connection on port 40619 01:55:06.203870 < "TYPE I" 01:55:06.203895 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:06.204023 < "SIZE verifiedserver" 01:55:06.204051 > "213 17[CR][LF]" 01:55:06.204166 < "RETR verifiedserver" 01:55:06.204190 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:06.204260 =====> Closing passive DATA connection... 01:55:06.204271 Server disconnects passive DATA connection 01:55:06.204467 Server disconnected passive DATA connection 01:55:06.204487 DATA sockfilt for passive data channel quits (pid 128384) 01:55:06.204653 DATA sockfilt for passive data channel quit (pid 128384) 01:55:06.204671 =====> Closed passive DATA connection 01:55:06.204694 > "226 File transfer complete[CR][LF]" 01:55:06.252544 < "QUIT" 01:55:06.252596 > "221 bye bye baby[CR][LF]" 01:55:06.253547 MAIN sockfilt said DISC 01:55:06.253586 ====> Client disconnected 01:55:06.253637 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:06.410155 ====> Client connect 01:55:06.410889 Received DATA (on stdin) 01:55:06.410905 > 160 bytes data, server => client 01:55:06.410916 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:06.410927 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:06.410936 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:06.411043 < 16 bytes data, client => server 01:55:06.411055 'USER anonymous\r\n' 01:55:06.411221 Received DATA (on stdin) 01:55:06.411233 > 33 bytes data, server => client 01:55:06.411242 '331 We are happy you popped in!\r\n' 01:55:06.411316 < 22 bytes data, client => server 01:55:06.411327 'PASS ftp@example.com\r\n' 01:55:06.411433 Received DATA (on stdin) 01:55:06.411442 > 30 bytes data, server => client 01:55:06.411451 '230 Welcome you silly person\r\n' 01:55:06.411499 < 5 bytes data, client => server 01:55:06.411509 'PWD\r\n' 01:55:06.411601 Received DATA (on stdin) 01:55:06.411611 > 30 bytes data, server => client 01:55:06.411620 '257 "/" is current directory\r\n' 01:55:06.411680 < 6 bytes data, client => server 01:55:06.411689 'EPSV\r\n' 01:55:06.414268 Received DATA (on stdin) 01:55:06.414287 > 38 bytes data, server => client 01:55:06.414297 '229 Entering Passive Mode (|||40619|)\n' 01:55:06.414450 < 8 bytes data, client => server 01:55:06.414461 'TYPE I\r\n' 01:55:06.414633 Received DATA (on stdin) 01:55:06.414642 > 33 bytes data, server => client 01:55:06.414651 '200 I modify TYPE as you wanted\r\n' 01:55:06.414696 < 21 bytes data, client => server 01:55:06.414705 'SIZE verifiedserver\r\n' 01:55:06.414786 Received DATA (on stdin) 01:55:06.414795 > 8 bytes data, server => client 01:55:06.414802 '213 17\r\n' 01:55:06.414842 < 21 bytes data, client => server 01:55:06.414850 'RETR verifiedserver\r\n' 01:55:06.415009 Received DATA (on stdin) 01:55:06.415017 > 29 bytes data, server => client 01:55:06.415026 '150 Binary junk (17 bytes).\r\n' 01:55:06.415431 Received DATA (on stdin) 01:55:06.415441 > 28 bytes data, server => client 01:55:06.415450 '226 File transfer complete\r\n' 01:55:06.463105 < 6 bytes data, client => server 01:55:06.463132 'QUIT\r\n' 01:55:06.463345 Received DATA (on stdin) 01:55:06.463359 > 18 bytes data, server => client 01:55:06.463369 '221 bye bye baby\r\n' 01:55:06.464230 ====> Client disconnect 01:55:06.464379 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:06.413330 Running IPv4 version 01:55:06.413392 Listening on port 40619 01:55:06.413423 Wrote pid 128384 to log/7/server/ftp_sockdata.pid 01:55:06.414027 Received PING (on stdin) 01:55:06.414121 Received PORT (on stdin) 01:55:06.414477 ====> Client connect 01:55:06.415065 Received DATA (on stdin) 01:55:06.415075 > 17 bytes data, server => client 01:55:06.415084 'WE ROOLZ: 94807\r\n' 01:55:06.415108 Received DISC (on stdin) 01:55:06.415117 ====> Client forcibly disconnected 01:55:06.415230 Received QUIT (on stdin) 01:55:06.415239 quits 01:55:06.415277 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY EPSV 500 no such command Testnum 1036 === End of file server.cmd === Start of file valgrind1036 ==128481== ==128481== Process terminating with default action of signal 4 (SIGILL) ==128481== Illegal opcode at address 0x10B06D ==128481== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==128481== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1036 tesCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1040 ../src/curl -q --output log/12/curl1040.out --include --trace-ascii log/12/trace1040 --trace-config all --trace-time http://127.0.0.1:45817/1040 -C - > log/12/stdout1040 2> log/12/stderr1040 t 1039...[FTP PASV upload resume from end of empty file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1039 ../src/curl -q --output log/9/curl1039.out --include --trace-ascii log/9/trace1039 --trace-config all --trace-time ftp://127.0.0.1:42501/1039 -T log/9/upload1039 -C - > log/9/stdout1039 2> log/9/stderr1039 1039: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 1039 === Start of file ftp_server.log 01:55:06.782675 ====> Client connect 01:55:06.782897 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:06.783200 < "USER anonymous" 01:55:06.783228 > "331 We are happy you popped in![CR][LF]" 01:55:06.783372 < "PASS ftp@example.com" 01:55:06.783397 > "230 Welcome you silly person[CR][LF]" 01:55:06.792607 < "PWD" 01:55:06.792669 > "257 "/" is current directory[CR][LF]" 01:55:06.792849 < "EPSV" 01:55:06.792873 ====> Passive DATA channel requested by client 01:55:06.792886 DATA sockfilt for passive data channel starting... 01:55:06.795897 DATA sockfilt for passive data channel started (pid 128709) 01:55:06.796009 DATA sockfilt for passive data channel listens on port 41825 01:55:06.796054 > "229 Entering Passive Mode (|||41825|)[LF]" 01:55:06.796071 Client has been notified that DATA conn will be accepted on port 41825 01:55:06.796342 Client connects to port 41825 01:55:06.796370 ====> Client established passive DATA connection on port 41825 01:55:06.796435 < "TYPE I" 01:55:06.796462 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:06.796610 < "SIZE verifiedserver" 01:55:06.796644 > "213 17[CR][LF]" 01:55:06.796781 < "RETR verifiedserver" 01:55:06.796811 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:06.796892 =====> Closing passive DATA connection... 01:55:06.796906 Server disconnects passive DATA connection 01:55:06.798736 Server disconnected passive DATA connection 01:55:06.798765 DATA sockfilt for passive data channel quits (pid 128709) 01:55:06.798957 DATA sockfilt for passive data channel quit (pid 128709) 01:55:06.798976 =====> Closed passive DATA connection 01:55:06.799002 > "226 File transfer complete[CR][LF]" 01:55:06.843924 < "QUIT" 01:55:06.843975 > "221 bye bye baby[CR][LF]" 01:55:06.844884 MAIN sockfilt said DISC 01:55:06.844910 ====> Client disconnected 01:55:06.844966 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:06.993289 ====> Client connect 01:55:06.993648 Received DATA (on stdin) 01:55:06.993661 > 160 bytes data, server => client 01:55:06.993671 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:06.993680 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:06.993725 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:06.993817 < 16 bytes data, client => server 01:55:06.993828 'USER anonymous\r\n' 01:55:06.993966 Received DATA (on stdin) 01:55:06.993975 > 33 bytes data, server => client 01:55:06.993984 '331 We are happy you popped in!\r\n' 01:55:06.994035 < 22 bytes data, client => server 01:55:06.994046 'PASS ftp@example.com\r\n' 01:55:06.999776 Received DATA (on stdin) 01:55:06.999833 > 30 bytes data, server => client 01:55:06.999844 '230 Welcome you silly person\r\n' 01:55:07.003166 < 5 bytes data, client => server 01:55:07.003191 'PWD\r\n' 01:55:07.003417 Received DATA (on stdin) 01:55:07.003429 > 30 bytes data, server => client 01:55:07.003439 '257 "/" is current directory\r\n' 01:55:07.003506 < 6 bytes data, client => server 01:55:07.003519 'EPSV\r\n' 01:55:07.006817 Received DATA (on stdin) 01:55:07.006832 > 38 bytes data, server => client 01:55:07.006843 '229 Entering Passive Mode (|||41825|)\n' 01:55:07.007033 < 8 bytes data, client => server 01:55:07.007044 'TYPE I\r\n' 01:55:07.007202 Received DATA (on stdin) 01:55:07.007212 > 33 bytes data, server => client 01:55:07.007222 '200 I modify TYPE as you wanted\r\n' 01:55:07.007274 < 21 bytes data, client => server 01:55:07.007285 'SIZE verifiedserver\r\n' 01:55:07.007382 Received DATA (on stdin) 01:55:07.007392 > 8 bytes data, server => client 01:55:07.007401 '213 17\r\n' 01:55:07.007449 < 21 bytes data, client => server 01:55:07.007459 'RETR verifiedserver\r\n' 01:55:07.007731 Received DATA (on stdin) 01:55:07.007742 > 29 bytes data, server => client 01:55:07.007752 '150 Binary junk (17 bytes).\r\n' 01:55:07.009751 Received DATA (on stdin) 01:55:07.009770 > 28 bytes data, server => client 01:55:07.009780 '226 File transfer complete\r\n' 01:55:07.054464 < 6 bytes data, client => server 01:55:07.054505 'QUIT\r\n' 01:55:07.054718 Received DATA (on stdin) 01:55:07.054730 > 18 bytes data, server => client 01:55:07.054739 '221 bye bye baby\r\n' 01:55:07.055571 ====> Client disconnect 01:55:07.055704 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:06.005069 Running IPv4 version 01:55:06.005148 Listening on port 41825 01:55:06.005179 Wrote pid 128709 to log/9/server/ftp_sockdata.pid 01:55:06.006569 Received PING (on stdin) 01:55:06.006663 Received PORT (on stdin) 01:55:06.007009 ====> Client connect 01:55:06.007645 Received DATA (on stdin) 01:55:06.007657 > 17 bytes data, server => client 01:55:06.007666 'WE ROOLZ: 80722\r\n' 01:55:06.007696 Received DISC (on stdin) 01:55:06.007707 ====> Client forcibly disconnected 01:55:06.009513 Received QUIT (on stdin) 01:55:06.009524 quits 01:55:06.009570 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 1039 === End of file server.cmd === Start of file upload1039 this is the *****cr@p******** that we're gonna upload worx? === End of file upload1039 === Start of file valgrind1039 ==128713== ==128713== Process terminating with default action of signal 4 (SIGILL) ==128713== Illegal opcode at address 0x10B06D ==128713== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==128713== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1039 test 1040...[HTTP GET with resume from end of entirely-downloaded file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1040 ../src/curl -q --output log/12/curl1040.out --include --trace-ascii log/12/trace1040 --trace-config all --trace-time http://127.0.0.1:45817/1040 -C - > log/12/stdout1040 2> log/12/stderr1040 1040: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 1040 === Start of file curl1040.out 012345678 012345678 012345678 012345678 012345678 012345678 012345678 012345678 012345678 012345678 === End of file curl1040.out === Start of file http_server.log 01:55:07.324634 ====> Client connect 01:55:07.324670 accept_connection 3 returned 4 01:55:07.324684 accept_connection 3 returned 0 01:55:07.324697 Read 93 bytes 01:55:07.324705 Process 93 bytes request 01:55:07.324718 Got request: GET /verifiedserver HTTP/1.1 01:55:07.324730 Are-we-friendly question received 01:55:07.324751 Wrote request (93 bytes) input to log/12/server.input 01:55:07.324768 Identifying ourselves as friends 01:55:07.324833 Response sent (56 bytes) and written to log/12/server.response 01:55:07.324842 special request received, no persistency 01:55:07.324850 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytCMD (0): ../src/curl --max-time 13 --output log/11/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:34981/verifiedserver" 2>log/11/http_ipv6_verify.log CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1042 ../src/curl -q --output log/2/curl1042.out --include --trace-ascii log/2/trace1042 --trace-config all --trace-time http://127.0.0.1:44297/1042 -C 200 > log/2/stdout1042 2> log/2/stderr1042 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1045 ../src/curl -q --output log/3/curl1045.out --include --trace-ascii log/3/trace1045 --trace-config all --trace-time http://127.0.0.1:46763/1045 --interface 127.0.0.1 > log/3/stdout1045 2> log/3/stderr1045 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1043 ../src/curl -q --output log/4/curl1043.out --include --trace-ascii log/4/trace1043 --trace-config all --trace-time http://127.0.0.1:38169/1043 -C - > log/4/stdout1043 2> log/4/stderr1043 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1041 ../src/curl -q --output log/6/curl1041.out --include --trace-ascii log/6/trace1041 --trace-config all --trace-time http://127.0.0.1:37903/1041 -Tlog/6/test1041.txt -C - > log/6/stdout1041 2> log/6/stderr1041 es data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 1040 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind1040 ==128784== ==128784== Process terminating with default action of signal 4 (SIGILL) ==128784== Illegal opcode at address 0x10B06D ==128784== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==128784== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1040 test 1042...[HTTP GET beyond end of entirely-downloaded file, no server resume] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1042 ../src/curl -q --output log/2/curl1042.out --include --trace-ascii log/2/trace1042 --trace-config all --trace-time http://127.0.0.1:44297/1042 -C 200 > log/2/stdout1042 2> log/2/stderr1042 1042: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 1042 === Start of file curl1042.out 012345678 012345678 012345678 012345678 012345678 012345678 012345678 012345678 012345678 012345678 === End of file curl1042.out === Start of file http_server.log 01:55:07.610070 ====> Client connect 01:55:07.610103 accept_connection 3 returned 4 01:55:07.610116 accept_connection 3 returned 0 01:55:07.610128 Read 93 bytes 01:55:07.610136 Process 93 bytes request 01:55:07.610148 Got request: GET /verifiedserver HTTP/1.1 01:55:07.610784 Are-we-friendly question received 01:55:07.610952 Wrote request (93 bytes) input to log/2/server.input 01:55:07.610975 Identifying ourselves as friends 01:55:07.611045 Response sent (56 bytes) and written to log/2/server.response 01:55:07.611055 special request received, no persistency 01:55:07.611063 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 1042 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind1042 ==128888== ==128888== Process terminating with default action of signal 4 (SIGILL) ==128888== Illegal opcode at address 0x10B06D ==128888== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==128888== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1042 test 1045...[HTTP GET with numeric localhost --interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1045 ../src/curl -q --output log/3/curl1045.out --include --trace-ascii log/3/trace1045 --trace-config all --trace-time http://127.0.0.1:46763/1045 --interface 127.0.0.1 > log/3/stdout1045 2> log/3/stderr1045 1045: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 1045 === Start of file http_server.log 01:55:07.794972 ====> Client connect 01:55:07.795009 accept_connection 3 returned 4 01:55:07.795021 accept_connection 3 returned 0 01:55:07.795034 Read 93 bytes 01:55:07.795043 Process 93 bytes request 01:55:07.795056 Got request: GET /verifiedserver HTTP/1.1 01:55:07.795064 Are-we-friendly question received 01:55:07.795084 Wrote request (93 bytes) input to log/3/server.input 01:55:07.795098 Identifying ourselves as friends 01:55:07.795159 Response sent (56 bytes) and written to log/3/server.response 01:55:07.795169 special request received, no persistency 01:55:07.795177 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 1045 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file valgrind1045 ==129016== ==129016== Process terminating with default action of signal 4 (SIGILL) ==129016== Illegal opcode at address 0x10B06D ==129016== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==129016== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1045 test 1043...[HTTP GET with resume from end of file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1043 ../src/curl -q --output log/4/curl1043.out --include --trace-ascii log/4/trace1043 --trace-config all --trace-time http://127.0.0.1:38169/1043 -C - > log/4/stdout1043 2> log/4/stderr1043 1043: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 1043 === Start of file curl1043.out 012345678 012345678 012345678 012345678 === End of file curl1043.out === Start of file http_server.log 01:55:07.737788 ====> Client connect 01:55:07.737824 accept_connection 3 returned 4 01:55:07.737837 accept_connection 3 returned 0 01:55:07.737851 Read 93 bytes 01:55:07.737860 Process 93 bytes request 01:55:07.737874 Got request: GET /verifiedserver HTTP/1.1 01:55:07.737882 Are-we-friendly question received 01:55:07.737902 Wrote request (93 bytes) input to log/4/server.input 01:55:07.737916 Identifying ourselves as friends 01:55:07.737980 Response sent (56 bytes) and written to log/4/server.response 01:55:07.737989 special request received, no persistency 01:55:07.737997 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 1043 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind1043 ==128983== ==128983== Process terminating with default action of signal 4 (SIGILL) ==128983== Illegal opcode at address 0x10B06D ==128983== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==128983== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1043 test 1041...[HTTP PUT with resume from end of already-uploaded file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1041 ../src/curl -q --output log/6/curl1041.out CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1044 ../src/curl -q --include --trace-ascii log/10/trace1044 --trace-config all --trace-time ftp://127.0.0.1:42499/blalbla/1044 -I > log/10/stdout1044 2> log/10/stderr1044 --include --trace-ascii log/6/trace1041 --trace-config all --trace-time http://127.0.0.1:37903/1041 -Tlog/6/test1041.txt -C - > log/6/stdout1041 2> log/6/stderr1041 1041: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 1041 === Start of file http_server.log 01:55:07.523132 ====> Client connect 01:55:07.523169 accept_connection 3 returned 4 01:55:07.523181 accept_connection 3 returned 0 01:55:07.523193 Read 93 bytes 01:55:07.523201 Process 93 bytes request 01:55:07.523214 Got request: GET /verifiedserver HTTP/1.1 01:55:07.523221 Are-we-friendly question received 01:55:07.523240 Wrote request (93 bytes) input to log/6/server.input 01:55:07.523253 Identifying ourselves as friends 01:55:07.523319 Response sent (56 bytes) and written to log/6/server.response 01:55:07.523327 special request received, no persistency 01:55:07.523334 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 1041 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file test1041.txt 012345678 012345678 012345678 012345678 012345678 012345678 012345678 012345678 012345678 012345678 === End of file test1041.txt === Start of file valgrind1041 ==128863== ==128863== Process terminating with default action of signal 4 (SIGILL) ==128863== Illegal opcode at address 0x10B06D ==128863== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==128863== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1041 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1047 ../src/curl -q --output log/1/curl1047.out --include --trace-ascii log/1/trace1047 --trace-config all --trace-time ftp://127.0.0.1:35169/ --interface 127.0.0.1 > log/1/stdout1047 2> log/1/stderr1047 test 1044...[FTP download large file info with -I] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1044 ../src/curl -q --include --trace-ascii log/10/trace1044 --trace-config all --trace-time ftp://127.0.0.1:42499/blalbla/1044 -I > log/10/stdout1044 2> log/10/stderr1044 1044: stdout FAILED: --- log/10/check-expected 2024-09-19 01:55:09.123753543 +0200 +++ log/10/check-generated 2024-09-19 01:55:09.123753543 +0200 @@ -1,3 +0,0 @@ -Last-Modified: Sat, 26 Jul 2008 10:26:59 GMT[CR][LF] -Content-Length: 9999999999[CR][LF] -Accept-ranges: bytes[CR][LF] == Contents of files in the log/10/ dir after test 1044 === Start of file check-expected Last-Modified: Sat, 26 Jul 2008 10:26:59 GMT[CR][LF] Content-Length: 9999999999[CR][LF] Accept-ranges: bytes[CR][LF] === End of file check-expected === Start of file ftp_server.log 01:55:07.544781 ====> Client connect 01:55:07.544917 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:07.545183 < "USER anonymous" 01:55:07.545221 > "331 We are happy you popped in![CR][LF]" 01:55:07.545382 < "PASS ftp@example.com" 01:55:07.545409 > "230 Welcome you silly person[CR][LF]" 01:55:07.545546 < "PWD" 01:55:07.545575 > "257 "/" is current directory[CR][LF]" 01:55:07.545731 < "EPSV" 01:55:07.545754 ====> Passive DATA channel requested by client 01:55:07.545766 DATA sockfilt for passive data channel starting... 01:55:07.559076 DATA sockfilt for passive data channel started (pid 128974) 01:55:07.559553 DATA sockfilt for passive data channel listens on port 35561 01:55:07.559605 > "229 Entering Passive Mode (|||35561|)[LF]" 01:55:07.559622 Client has been notified that DATA conn will be accepted on port 35561 01:55:07.559959 Client connects to port 35561 01:55:07.559983 ====> Client established passive DATA connection on port 35561 01:55:07.560061 < "TYPE I" 01:55:07.560089 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:07.560222 < "SIZE verifiedserver" 01:55:07.560255 > "213 17[CR][LF]" 01:55:07.560372 < "RETR verifiedserver" 01:55:07.560402 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:07.560482 =====> Closing passive DATA connection... 01:55:07.560494 Server disconnects passive DATA connection 01:55:07.560705 Server disconnected passive DATA connection 01:55:07.560726 DATA sockfilt for passive data channel quits (pid 128974) 01:55:07.560915 DATA sockfilt for passive data channel quit (pid 128974) 01:55:07.560932 =====> Closed passive DATA connection 01:55:07.560955 > "226 File transfer complete[CR][LF]" 01:55:07.612498 < "QUIT" 01:55:07.612555 > "221 bye bye baby[CR][LF]" 01:55:07.613447 MAIN sockfilt said DISC 01:55:07.613473 ====> Client disconnected 01:55:07.613527 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:07.755418 ====> Client connect 01:55:07.755664 Received DATA (on stdin) 01:55:07.755677 > 160 bytes data, server => client 01:55:07.755688 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:07.755698 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:07.755707 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:07.755791 < 16 bytes data, client => server 01:55:07.755802 'USER anonymous\r\n' 01:55:07.755964 Received DATA (on stdin) 01:55:07.755975 > 33 bytes data, server => client 01:55:07.755985 '331 We are happy you popped in!\r\n' 01:55:07.756037 < 22 bytes data, client => server 01:55:07.756047 'PASS ftp@example.com\r\n' 01:55:07.756148 Received DATA (on stdin) 01:55:07.756158 > 30 bytes data, server => client 01:55:07.756167 '230 Welcome you silly person\r\n' 01:55:07.756213 < 5 bytes data, client => server 01:55:07.756223 'PWD\r\n' 01:55:07.756313 Received DATA (on stdin) 01:55:07.756323 > 30 bytes data, server => client 01:55:07.756332 '257 "/" is current directory\r\n' 01:55:07.756386 < 6 bytes data, client => server 01:55:07.756396 'EPSV\r\n' 01:55:07.770372 Received DATA (on stdin) 01:55:07.770389 > 38 bytes data, server => client 01:55:07.770398 '229 Entering Passive Mode (|||35561|)\n' 01:55:07.770629 < 8 bytes data, client => server 01:55:07.770642 'TYPE I\r\n' 01:55:07.770828 Received DATA (on stdin) 01:55:07.770837 > 33 bytes data, server => client 01:55:07.770846 '200 I modify TYPE as you wanted\r\n' 01:55:07.770894 < 21 bytes data, client => server 01:55:07.770903 'SIZE verifiedserver\r\n' 01:55:07.770991 Received DATA (on stdin) 01:55:07.771000 > 8 bytes data, server => client 01:55:07.771007 '213 17\r\n' 01:55:07.771048 < 21 bytes data, client => server 01:55:07.771057 'RETR verifiedserver\r\n' 01:55:07.771231 Received DATA (on stdin) 01:55:07.771244 > 29 bytes data, server => client 01:55:07.771252 '150 Binary junk (17 bytes).\r\n' 01:55:07.771693 Received DATA (on stdin) 01:55:07.771703 > 28 bytes data, server => client 01:55:07.771712 '226 File transfer complete\r\n' 01:55:07.819865 < 6 bytes data, client => server 01:55:07.819899 'QUIT\r\n' 01:55:07.823306 Received DATA (on stdin) 01:55:07.823325 > 18 bytes data, server => client 01:55:07.823335 '221 bye bye baby\r\n' 01:55:07.824138 ====> Client disconnect 01:55:07.824266 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:07.759177 Running IPv4 version 01:55:07.759238 Listening on port 35561 01:55:07.759268 Wrote pid 128974 to log/10/server/ftp_sockdata.pid 01:55:07.763348 Received PING (on stdin) 01:55:07.770162 Received PORT (on stdin) 01:55:07.770659 ====> Client connect 01:55:07.771297 Received DATA (on stdin) 01:55:07.771308 > 17 bytes data, server => client 01:55:07.771317 'WE ROOLZ: 80720\r\n' 01:55:07.771342 Received DISC (on stdin) 01:55:07.771352 ====> Client forcibly disconnected 01:55:07.771468 Received QUIT (on stdin) 01:55:07.771477 quits 01:55:07.771522 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 1044 === End of file server.cmd === Start of file valgrind1044 ==129044== ==129044== Process terminating with default action of signal 4 (SIGILL) ==129044== Illegal opcode at address 0x10B06D ==129044== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==129044== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1044 test 1047...[FTP dir list PASV with localhost --interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1047 ../src/curl -q --output log/1/curl1047.out --include --trace-ascii log/1/trace1047 --trace-config all --trace-time ftp://127.0.0.1:35169/ --interface 127.0.0.1 > log/1/stdout1047 2> log/1/stderr1047 1047: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 1047 === Start of file ftp_server.log 01:55:07.783259 ====> Client connect 01:55:07.783455 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:07.783742 < "USER anonymous" 01:55:07.783771 > "331 We are happy you popped in![CR][LF]" 01:55:07.783900 < "PASS ftp@example.com" 01:55:07.783919 > "230 Welcome you silly person[CR][LF]" 01:55:07.784037 < "PWD" 01:55:07.784062 > "257 "/" is current directory[CR][LF]" 01:55:07.784205 < "EPSV" 01:55:07.784230 ====> Passive DATA channel requested by client 01:55:07.784245 DATA sockfilt for passive data channel starting... 01:55:07.798103 DATA sockfilt for passive data channel started (pid 129161) 01:55:07.798236 DATA sockfilt for passive data channel listens on port 41133 01:55:07.798276 > "229 Entering Passive Mode (|||41133|)[LF]" 01:55:07.798291 Client has been notified that DATA conn will be accepted CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1048 ../src/curl -q --output log/8/curl1048.out --include --trace-ascii log/8/trace1048 --trace-config all --trace-time -g "ftp://[::1]:37745/" --interface ::1 > log/8/stdout1048 2> log/8/stderr1048 on port 41133 01:55:07.799842 Client connects to port 41133 01:55:07.799887 ====> Client established passive DATA connection on port 41133 01:55:07.800138 < "TYPE I" 01:55:07.800174 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:07.800334 < "SIZE verifiedserver" 01:55:07.800365 > "213 17[CR][LF]" 01:55:07.800485 < "RETR verifiedserver" 01:55:07.800511 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:07.800586 =====> Closing passive DATA connection... 01:55:07.800598 Server disconnects passive DATA connection 01:55:07.800736 Server disconnected passive DATA connection 01:55:07.800755 DATA sockfilt for passive data channel quits (pid 129161) 01:55:07.800945 DATA sockfilt for passive data channel quit (pid 129161) 01:55:07.800959 =====> Closed passive DATA connection 01:55:07.800986 > "226 File transfer complete[CR][LF]" 01:55:07.854795 < "QUIT" 01:55:07.854846 > "221 bye bye baby[CR][LF]" 01:55:07.859553 MAIN sockfilt said DISC 01:55:07.859602 ====> Client disconnected 01:55:07.859652 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:06.993776 ====> Client connect 01:55:06.994245 Received DATA (on stdin) 01:55:06.994260 > 160 bytes data, server => client 01:55:06.994270 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:06.994279 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:06.994287 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:06.994360 < 16 bytes data, client => server 01:55:06.994370 'USER anonymous\r\n' 01:55:06.994510 Received DATA (on stdin) 01:55:06.994520 > 33 bytes data, server => client 01:55:06.994528 '331 We are happy you popped in!\r\n' 01:55:06.994573 < 22 bytes data, client => server 01:55:06.994582 'PASS ftp@example.com\r\n' 01:55:06.994654 Received DATA (on stdin) 01:55:06.994662 > 30 bytes data, server => client 01:55:06.994670 '230 Welcome you silly person\r\n' 01:55:06.994714 < 5 bytes data, client => server 01:55:06.994722 'PWD\r\n' 01:55:06.994799 Received DATA (on stdin) 01:55:06.994808 > 30 bytes data, server => client 01:55:06.994816 '257 "/" is current directory\r\n' 01:55:06.994870 < 6 bytes data, client => server 01:55:06.994879 'EPSV\r\n' 01:55:07.009782 Received DATA (on stdin) 01:55:07.009806 > 38 bytes data, server => client 01:55:07.009816 '229 Entering Passive Mode (|||41133|)\n' 01:55:07.010016 < 8 bytes data, client => server 01:55:07.010028 'TYPE I\r\n' 01:55:07.010915 Received DATA (on stdin) 01:55:07.010927 > 33 bytes data, server => client 01:55:07.010936 '200 I modify TYPE as you wanted\r\n' 01:55:07.011000 < 21 bytes data, client => server 01:55:07.011009 'SIZE verifiedserver\r\n' 01:55:07.011101 Received DATA (on stdin) 01:55:07.011110 > 8 bytes data, server => client 01:55:07.011118 '213 17\r\n' 01:55:07.011161 < 21 bytes data, client => server 01:55:07.011170 'RETR verifiedserver\r\n' 01:55:07.011335 Received DATA (on stdin) 01:55:07.011344 > 29 bytes data, server => client 01:55:07.011352 '150 Binary junk (17 bytes).\r\n' 01:55:07.011723 Received DATA (on stdin) 01:55:07.011734 > 28 bytes data, server => client 01:55:07.011743 '226 File transfer complete\r\n' 01:55:07.064014 < 6 bytes data, client => server 01:55:07.064053 'QUIT\r\n' 01:55:07.065595 Received DATA (on stdin) 01:55:07.065609 > 18 bytes data, server => client 01:55:07.065619 '221 bye bye baby\r\n' 01:55:07.070223 ====> Client disconnect 01:55:07.070389 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:07.996577 Running IPv4 version 01:55:07.996647 Listening on port 41133 01:55:07.996678 Wrote pid 129161 to log/1/server/ftp_sockdata.pid 01:55:08.008688 Received PING (on stdin) 01:55:08.008884 Received PORT (on stdin) 01:55:08.010161 ====> Client connect 01:55:08.011374 Received DATA (on stdin) 01:55:08.011386 > 17 bytes data, server => client 01:55:08.011395 'WE ROOLZ: 80812\r\n' 01:55:08.011420 Received DISC (on stdin) 01:55:08.011430 ====> Client forcibly disconnected 01:55:08.011497 Received QUIT (on stdin) 01:55:08.011505 quits 01:55:08.011550 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 1047 === End of file server.cmd === Start of file valgrind1047 ==129201== ==129201== Process terminating with default action of signal 4 (SIGILL) ==129201== Illegal opcode at address 0x10B06D ==129201== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==129201== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1047 prechecked /usr/bin/perl -e "print 'Test requires default test client host address' if ( '[::1]' ne '[::1]' );" test 1048...[FTP-IPv6 dir list PASV with localhost --interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1048 ../src/curl -q --output log/8/curl1048.out --include --trace-ascii log/8/trace1048 --trace-config all --trace-time -g "ftp://[::1]:37745/" --interface ::1 > log/8/stdout1048 2> log/8/stderr1048 1048: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 1048 === Start of file ftp_ipv6_server.log 01:55:07.815723 ====> Client connect 01:55:07.815897 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:07.819392 < "USER anonymous" 01:55:07.819444 > "331 We are happy you popped in![CR][LF]" 01:55:07.819596 < "PASS ftp@example.com" 01:55:07.819617 > "230 Welcome you silly person[CR][LF]" 01:55:07.819747 < "PWD" 01:55:07.819777 > "257 "/" is current directory[CR][LF]" 01:55:07.819940 < "EPSV" 01:55:07.819962 ====> Passive DATA channel requested by client 01:55:07.819974 DATA sockfilt for passive data channel starting... 01:55:07.823543 DATA sockfilt for passive data channel started (pid 129177) 01:55:07.823651 DATA sockfilt for passive data channel listens on port 35025 01:55:07.823690 > "229 Entering Passive Mode (|||35025|)[LF]" 01:55:07.823705 Client has been notified that DATA conn will be accepted on port 35025 01:55:07.823967 Client connects to port 35025 01:55:07.823995 ====> Client established passive DATA connection on port 35025 01:55:07.824105 < "TYPE I" 01:55:07.824133 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:07.824269 < "SIZE verifiedserver" 01:55:07.824300 > "213 17[CR][LF]" 01:55:07.824428 < "RETR verifiedserver" 01:55:07.824497 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:07.824570 =====> Closing passive DATA connection... 01:55:07.824583 Server disconnects passive DATA connection 01:55:07.824691 Server disconnected passive DATA connection 01:55:07.824711 DATA sockfilt for passive data channel quits (pid 129177) 01:55:07.824875 DATA sockfilt for passive data channel quit (pid 129177) 01:55:07.824894 =====> Closed passive DATA connection 01:55:07.824916 > "226 File transfer complete[CR][LF]" 01:55:07.876250 < "QUIT" 01:55:07.876307 > "221 bye bye baby[CR][LF]" 01:55:07.877076 MAIN sockfilt said DISC 01:55:07.877109 ====> Client disconnected 01:55:07.877174 Awaiting input === End of file ftp_ipv6_server.log === Start of file ftp_ipv6_sockctrl.log 01:55:08.023283 ====> Client connect 01:55:08.029766 Received DATA (on stdin) 01:55:08.029803 > 160 bytes data, server => client 01:55:08.029815 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:08.029824 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:08.029833 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:08.029959 < 16 bytes data, client => server 01:55:08.029970 'USER anonymous\r\n' 01:55:08.030188 Received DATA (on stdin) 01:55:08.030198 > 33 bytes data, server => client 01:55:08.030207 '331 We are happy you popped in!\r\n' 01:55:08.030260 < 22 bytes data, client => server 01:55:08.030270 'PASS ftp@example.com\r\n' 01:55:08.030354 ReceivCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1049 ../src/curl -q --output log/5/curl1049.out --include --trace-ascii log/5/trace1049 --trace-config all --trace-time tftp://127.0.0.1:36116//1049 --interface 127.0.0.1 > log/5/stdout1049 2> log/5/stderr1049 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1050 ../src/curl -q --output log/7/curl1050.out --include --trace-ascii log/7/trace1050 --trace-config all --trace-time -g "ftp://[::1]:40951/" -P ::1 > log/7/stdout1050 2> log/7/stderr1050 ed DATA (on stdin) 01:55:08.030363 > 30 bytes data, server => client 01:55:08.030371 '230 Welcome you silly person\r\n' 01:55:08.030416 < 5 bytes data, client => server 01:55:08.030424 'PWD\r\n' 01:55:08.030517 Received DATA (on stdin) 01:55:08.030528 > 30 bytes data, server => client 01:55:08.030538 '257 "/" is current directory\r\n' 01:55:08.030601 < 6 bytes data, client => server 01:55:08.030613 'EPSV\r\n' 01:55:08.034449 Received DATA (on stdin) 01:55:08.034467 > 38 bytes data, server => client 01:55:08.034477 '229 Entering Passive Mode (|||35025|)\n' 01:55:08.034747 < 8 bytes data, client => server 01:55:08.034757 'TYPE I\r\n' 01:55:08.034872 Received DATA (on stdin) 01:55:08.034882 > 33 bytes data, server => client 01:55:08.034890 '200 I modify TYPE as you wanted\r\n' 01:55:08.034939 < 21 bytes data, client => server 01:55:08.034949 'SIZE verifiedserver\r\n' 01:55:08.035036 Received DATA (on stdin) 01:55:08.035045 > 8 bytes data, server => client 01:55:08.035054 '213 17\r\n' 01:55:08.035098 < 21 bytes data, client => server 01:55:08.035107 'RETR verifiedserver\r\n' 01:55:08.035654 Received DATA (on stdin) 01:55:08.035665 > 29 bytes data, server => client 01:55:08.035674 '150 Binary junk (17 bytes).\r\n' 01:55:08.035698 Received DATA (on stdin) 01:55:08.035706 > 28 bytes data, server => client 01:55:08.035715 '226 File transfer complete\r\n' 01:55:08.086786 < 6 bytes data, client => server 01:55:08.086828 'QUIT\r\n' 01:55:08.087052 Received DATA (on stdin) 01:55:08.087063 > 18 bytes data, server => client 01:55:08.087072 '221 bye bye baby\r\n' 01:55:08.087769 ====> Client disconnect 01:55:08.087912 Received ACKD (on stdin) === End of file ftp_ipv6_sockctrl.log === Start of file ftp_ipv6_sockdata.log 01:55:07.033997 Running IPv6 version 01:55:07.034072 Listening on port 35025 01:55:07.034099 Wrote pid 129177 to log/8/server/ftp_ipv6_sockdata.pid 01:55:07.034229 Received PING (on stdin) 01:55:07.034306 Received PORT (on stdin) 01:55:07.034662 ====> Client connect 01:55:07.035324 Received DATA (on stdin) 01:55:07.035335 > 17 bytes data, server => client 01:55:07.035344 'WE ROOLZ: 90580\r\n' 01:55:07.035372 Received DISC (on stdin) 01:55:07.035383 ====> Client forcibly disconnected 01:55:07.035454 Received QUIT (on stdin) 01:55:07.035462 quits 01:55:07.035502 ============> sockfilt quits === End of file ftp_ipv6_sockdata.log === Start of file server.cmd Testnum 1048 === End of file server.cmd === Start of file valgrind1048 ==129199== ==129199== Process terminating with default action of signal 4 (SIGILL) ==129199== Illegal opcode at address 0x10B06D ==129199== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==129199== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1048 test 1049...[TFTP retrieve with localhost --interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1049 ../src/curl -q --output log/5/curl1049.out --include --trace-ascii log/5/trace1049 --trace-config all --trace-time tftp://127.0.0.1:36116//1049 --interface 127.0.0.1 > log/5/stdout1049 2> log/5/stderr1049 1049: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 1049 === Start of file server.cmd Testnum 1049 === End of file server.cmd === Start of file tftp_server.log 01:55:08.207964 trying to get file: verifiedserver mode 1 01:55:08.207992 Are-we-friendly question received 01:55:08.208002 write 01:55:08.208022 read 01:55:08.209113 read: 4 01:55:08.209150 end of one transfer === End of file tftp_server.log === Start of file valgrind1049 ==129273== ==129273== Process terminating with default action of signal 4 (SIGILL) ==129273== Illegal opcode at address 0x10B06D ==129273== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==129273== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1049 prechecked /usr/bin/perl -e "print 'Test requires default test client host address' if ( '[::1]' ne '[::1]' );" test 1050...[FTP-IPv6 dir list, EPRT with specified IP] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1050 ../src/curl -q --output log/7/curl1050.out --include --trace-ascii log/7/trace1050 --trace-config all --trace-time -g "ftp://[::1]:40951/" -P ::1 > log/7/stdout1050 2> log/7/stderr1050 1050: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 1050 === Start of file ftp_ipv6_server.log 01:55:07.999125 ====> Client connect 01:55:07.999278 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:07.999556 < "USER anonymous" 01:55:07.999596 > "331 We are happy you popped in![CR][LF]" 01:55:07.999759 < "PASS ftp@example.com" 01:55:07.999785 > "230 Welcome you silly person[CR][LF]" 01:55:07.999927 < "PWD" 01:55:07.999954 > "257 "/" is current directory[CR][LF]" 01:55:08.000099 < "EPSV" 01:55:08.000118 ====> Passive DATA channel requested by client 01:55:08.000129 DATA sockfilt for passive data channel starting... 01:55:08.008525 DATA sockfilt for passive data channel started (pid 129263) 01:55:08.008634 DATA sockfilt for passive data channel listens on port 41925 01:55:08.008675 > "229 Entering Passive Mode (|||41925|)[LF]" 01:55:08.008688 Client has been notified that DATA conn will be accepted on port 41925 01:55:08.010592 Client connects to port 41925 01:55:08.010632 ====> Client established passive DATA connection on port 41925 01:55:08.010718 < "TYPE I" 01:55:08.010752 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:08.010913 < "SIZE verifiedserver" 01:55:08.010942 > "213 17[CR][LF]" 01:55:08.011065 < "RETR verifiedserver" 01:55:08.011092 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:08.011171 =====> Closing passive DATA connection... 01:55:08.011184 Server disconnects passive DATA connection 01:55:08.011550 Server disconnected passive DATA connection 01:55:08.011575 DATA sockfilt for passive data channel quits (pid 129263) 01:55:08.011833 DATA sockfilt for passive data channel quit (pid 129263) 01:55:08.011854 =====> Closed passive DATA connection 01:55:08.011878 > "226 File transfer complete[CR][LF]" 01:55:08.056347 < "QUIT" 01:55:08.056399 > "221 bye bye baby[CR][LF]" 01:55:08.057642 MAIN sockfilt said DISC 01:55:08.057676 ====> Client disconnected 01:55:08.057728 Awaiting input === End of file ftp_ipv6_server.log === Start of file ftp_ipv6_sockctrl.log 01:55:08.209770 ====> Client connect 01:55:08.210026 Received DATA (on stdin) 01:55:08.210039 > 160 bytes data, server => client 01:55:08.210050 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:08.210060 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:08.210069 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:08.210154 < 16 bytes data, client => server 01:55:08.210165 'USER anonymous\r\n' 01:55:08.210339 Received DATA (on stdin) 01:55:08.210350 > 33 bytes data, server => client 01:55:08.210359 '331 We are happy you popped in!\r\n' 01:55:08.210413 < 22 bytes data, client => server 01:55:08.210423 'PASS ftp@example.com\r\n' 01:55:08.210525 Received DATA (on stdin) 01:55:08.210535 > 30 bytes data, server => client 01:55:08.210544 '230 Welcome you silly person\r\n' 01:55:08.210592 < 5 bytes data, client => server 01:55:08.210602 'PWD\r\n' 01:55:08.210691 Received DATA (on stdin) 01:55:08.210701 > 30 bytes data, server => client 01:55:08.210710 '257 "/" is current directory\r\n' 01:55:08.210767 < 6 bytes data, client => server 01:55:08.210776 'EPSV\r\n' 01:55:08.219433 Received DATA (on stdin) 01:55:08.219450 > 38 bytes data, server =>CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1052 ../src/curl -q --output log/12/curl1052.out --include --trace-ascii log/12/trace1052 --trace-config all --trace-time http://127.0.0.1:45817/want/1052 -0 -L -T log/12/test1052.txt > log/12/stdout1052 2> log/12/stderr1052 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1046 ../src/curl -q --output log/11/curl1046.out --include --trace-ascii log/11/trace1046 --trace-config all --trace-time -g "http://[::1]:34981/1046" --interface ::1 > log/11/stdout1046 2> log/11/stderr1046 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1051 ../src/curl -q --output log/9/curl1051.out --include --trace-ascii log/9/trace1051 --trace-config all --trace-time http://127.0.0.1:44711/want/1051 -L -T log/9/test1051.txt > log/9/stdout1051 2> log/9/stderr1051 client 01:55:08.219459 '229 Entering Passive Mode (|||41925|)\n' 01:55:08.219654 < 8 bytes data, client => server 01:55:08.219667 'TYPE I\r\n' 01:55:08.221493 Received DATA (on stdin) 01:55:08.221506 > 33 bytes data, server => client 01:55:08.221515 '200 I modify TYPE as you wanted\r\n' 01:55:08.221582 < 21 bytes data, client => server 01:55:08.221591 'SIZE verifiedserver\r\n' 01:55:08.221679 Received DATA (on stdin) 01:55:08.221688 > 8 bytes data, server => client 01:55:08.221696 '213 17\r\n' 01:55:08.221740 < 21 bytes data, client => server 01:55:08.221748 'RETR verifiedserver\r\n' 01:55:08.222006 Received DATA (on stdin) 01:55:08.222015 > 29 bytes data, server => client 01:55:08.222024 '150 Binary junk (17 bytes).\r\n' 01:55:08.222615 Received DATA (on stdin) 01:55:08.222626 > 28 bytes data, server => client 01:55:08.222635 '226 File transfer complete\r\n' 01:55:08.266901 < 6 bytes data, client => server 01:55:08.266939 'QUIT\r\n' 01:55:08.267143 Received DATA (on stdin) 01:55:08.267154 > 18 bytes data, server => client 01:55:08.267163 '221 bye bye baby\r\n' 01:55:08.267944 ====> Client disconnect 01:55:08.268464 Received ACKD (on stdin) === End of file ftp_ipv6_sockctrl.log === Start of file ftp_ipv6_sockdata.log 01:55:08.218681 Running IPv6 version 01:55:08.218754 Listening on port 41925 01:55:08.218783 Wrote pid 129263 to log/7/server/ftp_ipv6_sockdata.pid 01:55:08.219204 Received PING (on stdin) 01:55:08.219291 Received PORT (on stdin) 01:55:08.219683 ====> Client connect 01:55:08.221922 Received DATA (on stdin) 01:55:08.221936 > 17 bytes data, server => client 01:55:08.221944 'WE ROOLZ: 90589\r\n' 01:55:08.221973 Received DISC (on stdin) 01:55:08.221984 ====> Client forcibly disconnected 01:55:08.222322 Received QUIT (on stdin) 01:55:08.222332 quits 01:55:08.222366 ============> sockfilt quits === End of file ftp_ipv6_sockdata.log === Start of file server.cmd Testnum 1050 === End of file server.cmd === Start of file valgrind1050 ==129352== ==129352== Process terminating with default action of signal 4 (SIGILL) ==129352== Illegal opcode at address 0x10B06D ==129352== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==129352== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1050 test 1052...[HTTP 1.0 PUT with Location: following] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1052 ../src/curl -q --output log/12/curl1052.out --include --trace-ascii log/12/trace1052 --trace-config all --trace-time http://127.0.0.1:45817/want/1052 -0 -L -T log/12/test1052.txt > log/12/stdout1052 2> log/12/stderr1052 1052: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 1052 === Start of file http_server.log 01:55:08.615024 ====> Client connect 01:55:08.615066 accept_connection 3 returned 4 01:55:08.615080 accept_connection 3 returned 0 01:55:08.615092 Read 93 bytes 01:55:08.615100 Process 93 bytes request 01:55:08.615111 Got request: GET /verifiedserver HTTP/1.1 01:55:08.615118 Are-we-friendly question received 01:55:08.615136 Wrote request (93 bytes) input to log/12/server.input 01:55:08.615149 Identifying ourselves as friends 01:55:08.615221 Response sent (56 bytes) and written to log/12/server.response 01:55:08.615230 special request received, no persistency 01:55:08.615237 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 1052 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file test1052.txt Weird file to upload for testing the PUT feature === End of file test1052.txt === Start of file valgrind1052 ==129488== ==129488== Process terminating with default action of signal 4 (SIGILL) ==129488== Illegal opcode at address 0x10B06D ==129488== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==129488== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1052 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --keepalive 30 --pidfile "log/11/server/http_ipv6_server.pid" --logfile "log/11/http_ipv6_server.log" --logdir "log/11" --portfile log/11/server/http_ipv6_server.port --config log/11/server.cmd --ipv6 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/11/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:34981/verifiedserver" 2>log/11/http_ipv6_verify.log RUN: HTTP-IPv6 server is on PID 129060 port 34981 * pid http-ipv6 => 129060 129060 prechecked /usr/bin/perl -e "print 'Test requires default test client host address' if ( '[::1]' ne '[::1]' );" test 1046...[HTTP-IPv6 GET with numeric localhost --interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1046 ../src/curl -q --output log/11/curl1046.out --include --trace-ascii log/11/trace1046 --trace-config all --trace-time -g "http://[::1]:34981/1046" --interface ::1 > log/11/stdout1046 2> log/11/stderr1046 1046: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 1046 === Start of file http_ipv6_server.log 01:55:07.911004 Running HTTP IPv6 version on port 34981 01:55:07.911111 Wrote pid 129060 to log/11/server/http_ipv6_server.pid 01:55:07.911137 Wrote port 34981 to log/11/server/http_ipv6_server.port 01:55:08.964445 ====> Client connect 01:55:08.964468 accept_connection 3 returned 4 01:55:08.964484 accept_connection 3 returned 0 01:55:08.964496 Read 89 bytes 01:55:08.964508 Process 89 bytes request 01:55:08.964527 Got request: GET /verifiedserver HTTP/1.1 01:55:08.964535 Are-we-friendly question received 01:55:08.964559 Wrote request (89 bytes) input to log/11/server.input 01:55:08.964578 Identifying ourselves as friends 01:55:08.964645 Response sent (57 bytes) and written to log/11/server.response 01:55:08.964655 special request received, no persistency 01:55:08.964663 ====> Client disconnect 0 === End of file http_ipv6_server.log === Start of file http_ipv6_verify.log * Trying [::1]:34981... * Connected to ::1 (::1) port 34981 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: [::1]:34981 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host ::1 left intact === End of file http_ipv6_verify.log === Start of file http_ipv6_verify.out WE ROOLZ: 129060 === End of file http_ipv6_verify.out === Start of file server.cmd Testnum 1046 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 129060 === End of file server.response === Start of file valgrind1046 ==129587== ==129587== Process terminating with default action of signal 4 (SIGILL) ==129587== Illegal opcode at address 0x10B06D ==129587== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==129587== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1046 test 1051...[HTTP PUT with Location: following] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.suppCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1053 ../src/curl -q --output log/2/curl1053.out --include --trace-ascii log/2/trace1053 --trace-config all --trace-time http://127.0.0.1:44297/we/want/1053 -L -F name=daniel -F tool=curl -F file=@log/2/test1053.txt > log/2/stdout1053 2> log/2/stderr1053 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1056 ../src/curl -q --output log/6/curl1056.out --include --trace-ascii log/6/trace1056 --trace-config all --trace-time http://127.0.0.1:37903/we/are/all/twits/1056 -L > log/6/stdout1056 2> log/6/stderr1056 --num-callers=16 --log-file=log/9/valgrind1051 ../src/curl -q --output log/9/curl1051.out --include --trace-ascii log/9/trace1051 --trace-config all --trace-time http://127.0.0.1:44711/want/1051 -L -T log/9/test1051.txt > log/9/stdout1051 2> log/9/stderr1051 1051: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 1051 === Start of file http_server.log 01:55:08.481001 ====> Client connect 01:55:08.481036 accept_connection 3 returned 4 01:55:08.481050 accept_connection 3 returned 0 01:55:08.481064 Read 93 bytes 01:55:08.481073 Process 93 bytes request 01:55:08.481086 Got request: GET /verifiedserver HTTP/1.1 01:55:08.481094 Are-we-friendly question received 01:55:08.481114 Wrote request (93 bytes) input to log/9/server.input 01:55:08.481128 Identifying ourselves as friends 01:55:08.481193 Response sent (56 bytes) and written to log/9/server.response 01:55:08.481202 special request received, no persistency 01:55:08.481210 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 1051 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file test1051.txt Weird file to upload for testing the PUT feature === End of file test1051.txt === Start of file valgrind1051 ==129447== ==129447== Process terminating with default action of signal 4 (SIGILL) ==129447== Illegal opcode at address 0x10B06D ==129447== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==129447== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1051 test 1053...[HTTP RFC1867-type formposting from file with Location: following] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1053 ../src/curl -q --output log/2/curl1053.out --include --trace-ascii log/2/trace1053 --trace-config all --trace-time http://127.0.0.1:44297/we/want/1053 -L -F name=daniel -F tool=curl -F file=@log/2/test1053.txt > log/2/stdout1053 2> log/2/stderr1053 1053: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 1053 === Start of file http_server.log 01:55:09.317689 ====> Client connect 01:55:09.317722 accept_connection 3 returned 4 01:55:09.317736 accept_connection 3 returned 0 01:55:09.317749 Read 93 bytes 01:55:09.317758 Process 93 bytes request 01:55:09.317771 Got request: GET /verifiedserver HTTP/1.1 01:55:09.317779 Are-we-friendly question received 01:55:09.317798 Wrote request (93 bytes) input to log/2/server.input 01:55:09.317812 Identifying ourselves as friends 01:55:09.317873 Response sent (56 bytes) and written to log/2/server.response 01:55:09.317883 special request received, no persistency 01:55:09.317890 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 1053 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file test1053.txt foo- This is a moo- bar === End of file test1053.txt === Start of file valgrind1053 ==129697== ==129697== Process terminating with default action of signal 4 (SIGILL) ==129697== Illegal opcode at address 0x10B06D ==129697== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==129697== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1053 prechecked /usr/bin/perl -e "print 'Test is not supported on the Windows kernel' if ($^O eq 'MSWin32' || $^O eq 'msys' || $^O eq 'cygwin');" test 1056...[HTTP follow redirect from IPv4 to IPv6 with scope] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1056 ../src/curl -q --output log/6/curl1056.out --include --trace-ascii log/6/trace1056 --trace-config all --trace-time http://127.0.0.1:37903/we/are/all/twits/1056 -L > log/6/stdout1056 2> log/6/stderr1056 1056: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 1056 === Start of file http_ipv6_server.log 01:55:09.449478 ====> Client connect 01:55:09.449515 accept_connection 3 returned 4 01:55:09.449529 accept_connection 3 returned 0 01:55:09.449541 Read 89 bytes 01:55:09.449550 Process 89 bytes request 01:55:09.449563 Got request: GET /verifiedserver HTTP/1.1 01:55:09.449571 Are-we-friendly question received 01:55:09.449583 Wrote request (89 bytes) input to log/6/server.input 01:55:09.449596 Identifying ourselves as friends 01:55:09.449657 Response sent (56 bytes) and written to log/6/server.response 01:55:09.449668 special request received, no persistency 01:55:09.449675 ====> Client disconnect 0 === End of file http_ipv6_server.log === Start of file http_ipv6_verify.log * Trying [::1]:38985... * Connected to ::1 (::1) port 38985 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: [::1]:38985 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host ::1 left intact === End of file http_ipv6_verify.log === Start of file http_ipv6_verify.out WE ROOLZ: 89817 === End of file http_ipv6_verify.out === Start of file http_server.log 01:55:09.383168 ====> Client connect 01:55:09.383204 accept_connection 3 returned 4 01:55:09.383218 accept_connection 3 returned 0 01:55:09.383231 Read 93 bytes 01:55:09.383240 Process 93 bytes request 01:55:09.383253 Got request: GET /verifiedserver HTTP/1.1 01:55:09.383261 Are-we-friendly question received 01:55:09.383282 Wrote request (93 bytes) input to log/6/server.input 01:55:09.383296 Identifying ourselves as friends 01:55:09.383365 Response sent (56 bytes) and written to log/6/server.response 01:55:09.383375 special request received, no persistency 01:55:09.383383 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 1056 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 89817 === End of file server.response === Start of file valgrind1056 ==129809== ==129809== PCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1057 ../src/curl -q --output log/10/curl1057.out --include --trace-ascii log/10/trace1057 --trace-config all --trace-time -r -12 ftp://127.0.0.1:42499/1057 > log/10/stdout1057 2> log/10/stderr1057 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1054 ../src/curl -q --output log/3/curl1054.out --include --trace-ascii log/3/trace1054 --trace-config all --trace-time http://127.0.0.1:46763/blah/1054 -L -d @log/3/test1054.txt --post301 > log/3/stdout1054 2> log/3/stderr1054 rocess terminating with default action of signal 4 (SIGILL) ==129809== Illegal opcode at address 0x10B06D ==129809== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==129809== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1056 test 1057...[FTP retrieve a byte-range relative to end of file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1057 ../src/curl -q --output log/10/curl1057.out --include --trace-ascii log/10/trace1057 --trace-config all --trace-time -r -12 ftp://127.0.0.1:42499/1057 > log/10/stdout1057 2> log/10/stderr1057 1057: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 1057 === Start of file ftp_server.log 01:55:09.200199 ====> Client connect 01:55:09.200385 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:09.212801 < "USER anonymous" 01:55:09.212854 > "331 We are happy you popped in![CR][LF]" 01:55:09.213691 < "PASS ftp@example.com" 01:55:09.213731 > "230 Welcome you silly person[CR][LF]" 01:55:09.213874 < "PWD" 01:55:09.213904 > "257 "/" is current directory[CR][LF]" 01:55:09.214054 < "EPSV" 01:55:09.214075 ====> Passive DATA channel requested by client 01:55:09.214086 DATA sockfilt for passive data channel starting... 01:55:09.219502 DATA sockfilt for passive data channel started (pid 129760) 01:55:09.219620 DATA sockfilt for passive data channel listens on port 38857 01:55:09.219666 > "229 Entering Passive Mode (|||38857|)[LF]" 01:55:09.219683 Client has been notified that DATA conn will be accepted on port 38857 01:55:09.219979 Client connects to port 38857 01:55:09.220007 ====> Client established passive DATA connection on port 38857 01:55:09.220084 < "TYPE I" 01:55:09.220115 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:09.220264 < "SIZE verifiedserver" 01:55:09.220301 > "213 17[CR][LF]" 01:55:09.220435 < "RETR verifiedserver" 01:55:09.220466 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:09.220547 =====> Closing passive DATA connection... 01:55:09.220561 Server disconnects passive DATA connection 01:55:09.220789 Server disconnected passive DATA connection 01:55:09.220812 DATA sockfilt for passive data channel quits (pid 129760) 01:55:09.220996 DATA sockfilt for passive data channel quit (pid 129760) 01:55:09.221015 =====> Closed passive DATA connection 01:55:09.221039 > "226 File transfer complete[CR][LF]" 01:55:09.262707 < "QUIT" 01:55:09.262757 > "221 bye bye baby[CR][LF]" 01:55:09.264243 MAIN sockfilt said DISC 01:55:09.264283 ====> Client disconnected 01:55:09.264333 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:09.406295 ====> Client connect 01:55:09.419764 Received DATA (on stdin) 01:55:09.419801 > 160 bytes data, server => client 01:55:09.419812 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:09.419820 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:09.419828 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:09.423303 < 16 bytes data, client => server 01:55:09.423335 'USER anonymous\r\n' 01:55:09.424222 Received DATA (on stdin) 01:55:09.424241 > 33 bytes data, server => client 01:55:09.424251 '331 We are happy you popped in!\r\n' 01:55:09.424319 < 22 bytes data, client => server 01:55:09.424330 'PASS ftp@example.com\r\n' 01:55:09.424470 Received DATA (on stdin) 01:55:09.424481 > 30 bytes data, server => client 01:55:09.424490 '230 Welcome you silly person\r\n' 01:55:09.424539 < 5 bytes data, client => server 01:55:09.424549 'PWD\r\n' 01:55:09.424642 Received DATA (on stdin) 01:55:09.424651 > 30 bytes data, server => client 01:55:09.424660 '257 "/" is current directory\r\n' 01:55:09.424721 < 6 bytes data, client => server 01:55:09.424730 'EPSV\r\n' 01:55:09.430430 Received DATA (on stdin) 01:55:09.430449 > 38 bytes data, server => client 01:55:09.430460 '229 Entering Passive Mode (|||38857|)\n' 01:55:09.430644 < 8 bytes data, client => server 01:55:09.430658 'TYPE I\r\n' 01:55:09.430855 Received DATA (on stdin) 01:55:09.430866 > 33 bytes data, server => client 01:55:09.430875 '200 I modify TYPE as you wanted\r\n' 01:55:09.430928 < 21 bytes data, client => server 01:55:09.430938 'SIZE verifiedserver\r\n' 01:55:09.431040 Received DATA (on stdin) 01:55:09.431049 > 8 bytes data, server => client 01:55:09.431058 '213 17\r\n' 01:55:09.431104 < 21 bytes data, client => server 01:55:09.431114 'RETR verifiedserver\r\n' 01:55:09.431300 Received DATA (on stdin) 01:55:09.431311 > 29 bytes data, server => client 01:55:09.431320 '150 Binary junk (17 bytes).\r\n' 01:55:09.431780 Received DATA (on stdin) 01:55:09.431791 > 28 bytes data, server => client 01:55:09.431800 '226 File transfer complete\r\n' 01:55:09.473241 < 6 bytes data, client => server 01:55:09.473273 'QUIT\r\n' 01:55:09.473502 Received DATA (on stdin) 01:55:09.473513 > 18 bytes data, server => client 01:55:09.473523 '221 bye bye baby\r\n' 01:55:09.474316 ====> Client disconnect 01:55:09.475072 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:09.427105 Running IPv4 version 01:55:09.427170 Listening on port 38857 01:55:09.427198 Wrote pid 129760 to log/10/server/ftp_sockdata.pid 01:55:09.430173 Received PING (on stdin) 01:55:09.430272 Received PORT (on stdin) 01:55:09.430676 ====> Client connect 01:55:09.431368 Received DATA (on stdin) 01:55:09.431381 > 17 bytes data, server => client 01:55:09.431391 'WE ROOLZ: 80720\r\n' 01:55:09.431419 Received DISC (on stdin) 01:55:09.431429 ====> Client forcibly disconnected 01:55:09.431559 Received QUIT (on stdin) 01:55:09.431569 quits 01:55:09.431613 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 1057 === End of file server.cmd === Start of file valgrind1057 ==129849== ==129849== Process terminating with default action of signal 4 (SIGILL) ==129849== Illegal opcode at address 0x10B06D ==129849== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==129849== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1057 test 1054...[HTTP POST from file with 301 redirect and --post301] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1054 ../src/curl -q --output log/3/curl1054.out --include --trace-ascii log/3/trace1054 --trace-config all --trace-time http://127.0.0.1:46763/blah/1054 -L -d @log/3/test1054.txt --post301 > log/3/stdout1054 2> log/3/stderr1054 1054: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 1054 === Start of file http_server.log 01:55:09.340729 ====> Client connect 01:55:09.340766 accept_connection 3 returned 4 01:55:09.340779 accept_connection 3 returned 0 01:55:09.340792 Read 93 bytes 01:55:09.340800 Process 93 bytes request 01:55:09.340813 Got request: GET /verifiedserver HTTP/1.1 01:55:09.340820 Are-we-friendly question received 01:55:09.340838 Wrote request (93 bytes) input to log/3/server.input 01:55:09.340851 Identifying ourselves as friends 01:55:09.340928 Response sent (56 bytes) and written to log/3/server.response 01:55:09.340936 special request received, no persistency 01:55:09.340943 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1061 ../src/curl -q --output log/7/curl1061.out --include --trace-ascii log/7/trace1061 --trace-config all --trace-time http://test.remote.haxx.se.1061:8990/path/10610002 --proxy http://127.0.0.1:37805 --proxy-user silly:person --proxy-digest --proxytunnel > log/7/stdout1061 2> log/7/stderr1061 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1055 ../src/curl -q --output log/4/curl1055.out --include --trace-ascii log/4/trace1055 --trace-config all --trace-time http://127.0.0.1:38169/1055 -L -T log/4/test1055.txt > log/4/stdout1055 2> log/4/stderr1055 Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 1054 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file test1054.txt field=data === End of file test1054.txt === Start of file valgrind1054 ==129736== ==129736== Process terminating with default action of signal 4 (SIGILL) ==129736== Illegal opcode at address 0x10B06D ==129736== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==129736== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1054 test 1061...[HTTP proxy CONNECT auth Digest, large headers and chunked data] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1061 ../src/curl -q --output log/7/curl1061.out --include --trace-ascii log/7/trace1061 --trace-config all --trace-time http://test.remote.haxx.se.1061:8990/path/10610002 --proxy http://127.0.0.1:37805 --proxy-user silly:person --proxy-digest --proxytunnel > log/7/stdout1061 2> log/7/stderr1061 1061: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 1061 === Start of file http_server.log 01:55:09.916065 ====> Client connect 01:55:09.916095 accept_connection 3 returned 4 01:55:09.916108 accept_connection 3 returned 0 01:55:09.916120 Read 93 bytes 01:55:09.916127 Process 93 bytes request 01:55:09.916140 Got request: GET /verifiedserver HTTP/1.1 01:55:09.916147 Are-we-friendly question received 01:55:09.916166 Wrote request (93 bytes) input to log/7/server.input 01:55:09.916179 Identifying ourselves as friends 01:55:09.916236 Response sent (56 bytes) and written to log/7/server.response 01:55:09.916244 special request received, no persistency 01:55:09.916251 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 1061 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind1061 ==130223== ==130223== Process terminating with default action of signal 4 (SIGILL) ==130223== Illegal opcode at address 0x10B06D ==130223== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==130223== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1061 test 1055...[HTTP PUT Location: redirect to FTP URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1055 ../src/curl -q --output log/4/curl1055.out --include --trace-ascii log/4/trace1055 --trace-config all --trace-time http://127.0.0.1:38169/1055 -L -T log/4/test1055.txt > log/4/stdout1055 2> log/4/stderr1055 1055: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 1055 === Start of file ftp_server.log 01:55:09.222417 ====> Client connect 01:55:09.222556 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:09.236092 < "USER anonymous" 01:55:09.236143 > "331 We are happy you popped in![CR][LF]" 01:55:09.242523 < "PASS ftp@example.com" 01:55:09.242571 > "230 Welcome you silly person[CR][LF]" 01:55:09.242752 < "PWD" 01:55:09.242786 > "257 "/" is current directory[CR][LF]" 01:55:09.242935 < "EPSV" 01:55:09.242960 ====> Passive DATA channel requested by client 01:55:09.242971 DATA sockfilt for passive data channel starting... 01:55:09.249293 DATA sockfilt for passive data channel started (pid 129787) 01:55:09.249437 DATA sockfilt for passive data channel listens on port 40383 01:55:09.249489 > "229 Entering Passive Mode (|||40383|)[LF]" 01:55:09.249508 Client has been notified that DATA conn will be accepted on port 40383 01:55:09.249844 Client connects to port 40383 01:55:09.249872 ====> Client established passive DATA connection on port 40383 01:55:09.249950 < "TYPE I" 01:55:09.249980 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:09.250213 < "SIZE verifiedserver" 01:55:09.250255 > "213 17[CR][LF]" 01:55:09.250734 < "RETR verifiedserver" 01:55:09.250770 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:09.250848 =====> Closing passive DATA connection... 01:55:09.250861 Server disconnects passive DATA connection 01:55:09.251123 Server disconnected passive DATA connection 01:55:09.251149 DATA sockfilt for passive data channel quits (pid 129787) 01:55:09.251384 DATA sockfilt for passive data channel quit (pid 129787) 01:55:09.251406 =====> Closed passive DATA connection 01:55:09.251432 > "226 File transfer complete[CR][LF]" 01:55:09.292786 < "QUIT" 01:55:09.292833 > "221 bye bye baby[CR][LF]" 01:55:09.294357 MAIN sockfilt said DISC 01:55:09.294403 ====> Client disconnected 01:55:09.294455 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:09.426780 ====> Client connect 01:55:09.439757 Received DATA (on stdin) 01:55:09.439788 > 160 bytes data, server => client 01:55:09.439799 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:09.439808 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:09.439816 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:09.446647 < 16 bytes data, client => server 01:55:09.446677 'USER anonymous\r\n' 01:55:09.446884 Received DATA (on stdin) 01:55:09.446895 > 33 bytes data, server => client 01:55:09.446905 '331 We are happy you popped in!\r\n' 01:55:09.453109 < 22 bytes data, client => server 01:55:09.453134 'PASS ftp@example.com\r\n' 01:55:09.453312 Received DATA (on stdin) 01:55:09.453325 > 30 bytes data, server => client 01:55:09.453334 '230 Welcome you silly person\r\n' 01:55:09.453409 < 5 bytes data, client => server 01:55:09.453419 'PWD\r\n' 01:55:09.453524 Received DATA (on stdin) 01:55:09.453534 > 30 bytes data, server => client 01:55:09.453542 '257 "/" is current directory\r\n' 01:55:09.453603 < 6 bytes data, client => server 01:55:09.453613 'EPSV\r\n' 01:55:09.460261 Received DATA (on stdin) 01:55:09.460281 > 38 bytes data, server => client 01:55:09.460292 '229 Entering Passive Mode (|||40383|)\n' 01:55:09.460500 < 8 bytes data, client => server 01:55:09.460520 'TYPE I\r\n' 01:55:09.460721 Received DATA (on stdin) 01:55:09.460732 > 33 bytes data, server => client 01:55:09.460740 '200 I modify TYPE as you wanted\r\n' 01:55:09.460793 < 21 bytes data, client => server 01:55:09.460802 'SIZE verifiedserver\r\n' 01:55:09.460995 Received DATA (on stdin) 01:55:09.461007 > 8 bytes data, server => client 01:55:09.461015 '213 17\r\n' 01:55:09.461069 < 21 bytes data, client => server 01:55:09.461079 'RETR verifiedserver\r\n' 01:55:09.461602 Received DATA (on stdin) 01:55:09.461613 > 29 bytes data, server => client 01:55:09.461622 '150 Binary junk (17 bytes).\r\n' 01:55:09.462172 Received DATA (on stdin) 01:55:09.462183 > 28 bytes data, server => client 01:55:09.462191 '226 File transfer complete\r\n' 01:55:09.503335 < 6 bytes data, client => server 01:55:09.503368 'QUIT\r\n' 01:55:09.503578 Received DATA (on stdin) 01:55:09.503589 > 18 bytes data, server => CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1062 ../src/curl -q --output log/12/curl1062.out --include --trace-ascii log/12/trace1062 --trace-config all --trace-time ftp://127.0.0.1:45687/path/1062 > log/12/stdout1062 2> log/12/stderr1062 client 01:55:09.503598 '221 bye bye baby\r\n' 01:55:09.505034 ====> Client disconnect 01:55:09.505197 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:09.456344 Running IPv4 version 01:55:09.459894 Listening on port 40383 01:55:09.459953 Wrote pid 129787 to log/4/server/ftp_sockdata.pid 01:55:09.459974 Received PING (on stdin) 01:55:09.460074 Received PORT (on stdin) 01:55:09.460539 ====> Client connect 01:55:09.461679 Received DATA (on stdin) 01:55:09.461691 > 17 bytes data, server => client 01:55:09.461700 'WE ROOLZ: 80727\r\n' 01:55:09.461730 Received DISC (on stdin) 01:55:09.461740 ====> Client forcibly disconnected 01:55:09.461897 Received QUIT (on stdin) 01:55:09.461906 quits 01:55:09.461954 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file http_server.log 01:55:09.345444 ====> Client connect 01:55:09.345480 accept_connection 3 returned 4 01:55:09.345493 accept_connection 3 returned 0 01:55:09.345505 Read 93 bytes 01:55:09.345513 Process 93 bytes request 01:55:09.345527 Got request: GET /verifiedserver HTTP/1.1 01:55:09.345535 Are-we-friendly question received 01:55:09.345555 Wrote request (93 bytes) input to log/4/server.input 01:55:09.345569 Identifying ourselves as friends 01:55:09.345632 Response sent (56 bytes) and written to log/4/server.response 01:55:09.345642 special request received, no persistency 01:55:09.345650 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 1055 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file test1055.txt Weird file to upload for testing the PUT feature === End of file test1055.txt === Start of file valgrind1055 ==129838== ==129838== Process terminating with default action of signal 4 (SIGILL) ==129838== Illegal opcode at address 0x10B06D ==129838== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==129838== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1055 test 1062...[FTP with excessively long server command response lines, boundary condition] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1062 ../src/curl -q --output log/12/curl1062.out --include --trace-ascii log/12/trace1062 --trace-config all --trace-time ftp://127.0.0.1:45687/path/1062 > log/12/stdout1062 2> log/12/stderr1062 1062: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 1062 === Start of file ftp_server.log 01:55:09.765105 ====> Client connect 01:55:09.765246 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:09.769206 < "USER anonymous" 01:55:09.769250 > "331 We are happy you popped in![CR][LF]" 01:55:09.769429 < "PASS ftp@example.com" 01:55:09.769459 > "230 Welcome you silly person[CR][LF]" 01:55:09.771087 < "PWD" 01:55:09.771123 > "257 "/" is current directory[CR][LF]" 01:55:09.771286 < "EPSV" 01:55:09.771311 ====> Passive DATA channel requested by client 01:55:09.771323 DATA sockfilt for passive data channel starting... 01:55:09.777212 DATA sockfilt for passive data channel started (pid 130135) 01:55:09.777331 DATA sockfilt for passive data channel listens on port 42639 01:55:09.777381 > "229 Entering Passive Mode (|||42639|)[LF]" 01:55:09.777396 Client has been notified that DATA conn will be accepted on port 42639 01:55:09.777690 Client connects to port 42639 01:55:09.777717 ====> Client established passive DATA connection on port 42639 01:55:09.777792 < "TYPE I" 01:55:09.777823 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:09.777976 < "SIZE verifiedserver" 01:55:09.778014 > "213 17[CR][LF]" 01:55:09.778148 < "RETR verifiedserver" 01:55:09.778177 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:09.778255 =====> Closing passive DATA connection... 01:55:09.778268 Server disconnects passive DATA connection 01:55:09.778486 Server disconnected passive DATA connection 01:55:09.778512 DATA sockfilt for passive data channel quits (pid 130135) 01:55:09.778695 DATA sockfilt for passive data channel quit (pid 130135) 01:55:09.778714 =====> Closed passive DATA connection 01:55:09.778738 > "226 File transfer complete[CR][LF]" 01:55:09.822702 < "QUIT" 01:55:09.822748 > "221 bye bye baby[CR][LF]" 01:55:09.823636 MAIN sockfilt said DISC 01:55:09.823671 ====> Client disconnected 01:55:09.823728 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:09.975733 ====> Client connect 01:55:09.975990 Received DATA (on stdin) 01:55:09.976001 > 160 bytes data, server => client 01:55:09.976012 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:09.976022 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:09.976031 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:09.979762 < 16 bytes data, client => server 01:55:09.979789 'USER anonymous\r\n' 01:55:09.979994 Received DATA (on stdin) 01:55:09.980006 > 33 bytes data, server => client 01:55:09.980016 '331 We are happy you popped in!\r\n' 01:55:09.980080 < 22 bytes data, client => server 01:55:09.980091 'PASS ftp@example.com\r\n' 01:55:09.980198 Received DATA (on stdin) 01:55:09.980208 > 30 bytes data, server => client 01:55:09.980217 '230 Welcome you silly person\r\n' 01:55:09.980265 < 5 bytes data, client => server 01:55:09.980275 'PWD\r\n' 01:55:09.981864 Received DATA (on stdin) 01:55:09.981876 > 30 bytes data, server => client 01:55:09.981886 '257 "/" is current directory\r\n' 01:55:09.981950 < 6 bytes data, client => server 01:55:09.981960 'EPSV\r\n' 01:55:09.988142 Received DATA (on stdin) 01:55:09.988160 > 38 bytes data, server => client 01:55:09.988170 '229 Entering Passive Mode (|||42639|)\n' 01:55:09.988354 < 8 bytes data, client => server 01:55:09.988368 'TYPE I\r\n' 01:55:09.988563 Received DATA (on stdin) 01:55:09.988574 > 33 bytes data, server => client 01:55:09.988584 '200 I modify TYPE as you wanted\r\n' 01:55:09.988640 < 21 bytes data, client => server 01:55:09.988650 'SIZE verifiedserver\r\n' 01:55:09.988753 Received DATA (on stdin) 01:55:09.988762 > 8 bytes data, server => client 01:55:09.988771 '213 17\r\n' 01:55:09.988818 < 21 bytes data, client => server 01:55:09.988828 'RETR verifiedserver\r\n' 01:55:09.989093 Received DATA (on stdin) 01:55:09.989105 > 29 bytes data, server => client 01:55:09.989114 '150 Binary junk (17 bytes).\r\n' 01:55:09.989478 Received DATA (on stdin) 01:55:09.989489 > 28 bytes data, server => client 01:55:09.989498 '226 File transfer complete\r\n' 01:55:10.033264 < 6 bytes data, client => server 01:55:10.033299 'QUIT\r\n' 01:55:10.033492 Received DATA (on stdin) 01:55:10.033503 > 18 bytes data, server => client 01:55:10.033513 '221 bye bye baby\r\n' 01:55:10.034321 ====> Client disconnect 01:55:10.034467 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:09.987607 Running IPv4 version 01:55:09.987693 Listening on port 42639 01:55:09.987725 Wrote pid 130135 to log/12/server/ftp_sockdata.pid 01:55:09.987896 Received PING (on stdin) 01:55:09.987980 Received PORT (on stdin) 01:55:09.988386 ====> Client connect 01:55:09.989007 Received DATA (on stdin) 01:55:09.989018 > 17 bytes data, server => client 01:55:09.989028 'WE ROOLZ: 80813\r\n' 01:55:09.989057 Received DISC (on stdin) 01:55:09.989068 ====> Client forcibly disconnected 01:55:09.989259 Received QUIT (on stdin) 01:55:09.989270 quits 01:55:09.989311 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY CWD 250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1058 ../src/curl -q --output log/1/curl1058.out --include --trace-ascii log/1/trace1058 --trace-config all --trace-time http://127.0.0.1:34725/want/1058 -r -101 > log/1/stdout1058 2> log/1/stderr1058 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1063 ../src/curl -q --output log/11/curl1063.out --include --trace-ascii log/11/trace1063 --trace-config all --trace-time -r 4294967303- file://localhost/startdir/src/build-curl/tests/log/11/test1063.txt > log/11/stdout1063 2> log/11/stderr1063 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1064 ../src/curl -q --include --trace-ascii log/9/trace1064 --trace-config all --trace-time -H "Expect:" -T log/9/1064 http://127.0.0.1:44711/1064.upload1 -T log/9/1064 http://127.0.0.1:44711/10640002.upload2 > log/9/stdout1064 2> log/9/stderr1064 AAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\r\n250-A Exactly fill curl's buffer\r\n250 Finally, here is the response, boundary condition Testnum 1062 === End of file server.cmd === Start of file valgrind1062 ==130160== ==130160== Process terminating with default action of signal 4 (SIGILL) ==130160== Illegal opcode at address 0x10B06D ==130160== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==130160== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1062 test 1058...[HTTP range relative to end of file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1058 ../src/curl -q --output log/1/curl1058.out --include --trace-ascii log/1/trace1058 --trace-config all --trace-time http://127.0.0.1:34725/want/1058 -r -101 > log/1/stdout1058 2> log/1/stderr1058 1058: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 1058 === Start of file http_server.log 01:55:09.698927 ====> Client connect 01:55:09.698962 accept_connection 3 returned 4 01:55:09.698975 accept_connection 3 returned 0 01:55:09.698988 Read 93 bytes 01:55:09.698998 Process 93 bytes request 01:55:09.699012 Got request: GET /verifiedserver HTTP/1.1 01:55:09.699020 Are-we-friendly question received 01:55:09.699039 Wrote request (93 bytes) input to log/1/server.input 01:55:09.699272 Identifying ourselves as friends 01:55:09.699346 Response sent (56 bytes) and written to log/1/server.response 01:55:09.699355 special request received, no persistency 01:55:09.699362 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 1058 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind1058 ==129987== ==129987== Process terminating with default action of signal 4 (SIGILL) ==129987== Illegal opcode at address 0x10B06D ==129987== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==129987== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1058 * starts no server test 1063...[Invalid large X- range on a file://] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1063 ../src/curl -q --output log/11/curl1063.out --include --trace-ascii log/11/trace1063 --trace-config all --trace-time -r 4294967303- file://localhost/startdir/src/build-curl/tests/log/11/test1063.txt > log/11/stdout1063 2> log/11/stderr1063 curl returned 132, when expecting 36 1063: exit FAILED == Contents of files in the log/11/ dir after test 1063 === Start of file server.cmd Testnum 1063 === End of file server.cmd === Start of file test1063.txt 1234567890 1234567890 === End of file test1063.txt === Start of file valgrind1063 ==130209== ==130209== Process terminating with default action of signal 4 (SIGILL) ==130209== Illegal opcode at address 0x10B06D ==130209== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==130209== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1063 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1059 ../src/curl -q --output log/8/curl1059.out --include --trace-ascii log/8/trace1059 --trace-config all --trace-time ftp://test-number:1059/wanted/page -p -x 127.0.0.1:34633 > log/8/stdout1059 2> log/8/stderr1059 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1060 ../src/curl -q --output log/5/curl1060.out --include --trace-ascii log/5/trace1060 --trace-config all --trace-time http://test.remote.haxx.se.1060:8990/path/10600002 --proxy http://127.0.0.1:34573 --proxy-user silly:person --proxy-digest --proxytunnel > log/5/stdout1060 2> log/5/stderr1060 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1065 ../src/curl -q --include --trace-ascii log/2/trace1065 --trace-config all --trace-time -H "Expect:" -T log/2/1065 http://127.0.0.1:44297/1065.upload1 http://127.0.0.1:44297/10650002.url2 > log/2/stdout1065 2> log/2/stderr1065 test 1064...[HTTP PUT twice] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1064 ../src/curl -q --include --trace-ascii log/9/trace1064 --trace-config all --trace-time -H "Expect:" -T log/9/1064 http://127.0.0.1:44711/1064.upload1 -T log/9/1064 http://127.0.0.1:44711/10640002.upload2 > log/9/stdout1064 2> log/9/stderr1064 1064: stdout FAILED: --- log/9/check-expected 2024-09-19 01:55:11.513790285 +0200 +++ log/9/check-generated 2024-09-19 01:55:11.513790285 +0200 @@ -1,12 +0,0 @@ -HTTP/1.1 200 A OK[CR][LF] -Server: curl test[CR][LF] -Content-Type: text/html; charset=iso-8859-1[CR][LF] -Content-Length: 3[CR][LF] -[CR][LF] -ok[LF] -HTTP/1.1 200 A OK[CR][LF] -Server: curl test[CR][LF] -Content-Type: text/html; charset=iso-8859-1[CR][LF] -Content-Length: 9[CR][LF] -[CR][LF] -still ok[LF] == Contents of files in the log/9/ dir after test 1064 === Start of file 1064 test === End of file 1064 === Start of file check-expected HTTP/1.1 200 A OK[CR][LF] Server: curl test[CR][LF] Content-Type: text/html; charset=iso-8859-1[CR][LF] Content-Length: 3[CR][LF] [CR][LF] ok[LF] HTTP/1.1 200 A OK[CR][LF] Server: curl test[CR][LF] Content-Type: text/html; charset=iso-8859-1[CR][LF] Content-Length: 9[CR][LF] [CR][LF] still ok[LF] === End of file check-expected === Start of file http_server.log 01:55:10.446524 ====> Client connect 01:55:10.446579 accept_connection 3 returned 4 01:55:10.446595 accept_connection 3 returned 0 01:55:10.446608 Read 93 bytes 01:55:10.446616 Process 93 bytes request 01:55:10.446629 Got request: GET /verifiedserver HTTP/1.1 01:55:10.446636 Are-we-friendly question received 01:55:10.446655 Wrote request (93 bytes) input to log/9/server.input 01:55:10.446668 Identifying ourselves as friends 01:55:10.446750 Response sent (56 bytes) and written to log/9/server.response 01:55:10.446759 special request received, no persistency 01:55:10.446766 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 1064 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind1064 ==130389== ==130389== Process terminating with default action of signal 4 (SIGILL) ==130389== Illegal opcode at address 0x10B06D ==130389== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==130389== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1064 test 1060...[HTTP proxy CONNECT auth Digest, large headers and data] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1060 ../src/curl -q --output log/5/curl1060.out --include --trace-ascii log/5/trace1060 --trace-config all --trace-time http://test.remote.haxx.se.1060:8990/path/10600002 --proxy http://127.0.0.1:34573 --proxy-user silly:person --proxy-digest --proxytunnel > log/5/stdout1060 2> log/5/stderr1060 1060: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 1060 === Start of file http_server.log 01:55:09.918180 ====> Client connect 01:55:09.918210 accept_connection 3 returned 4 01:55:09.918223 accept_connection 3 returned 0 01:55:09.918235 Read 93 bytes 01:55:09.918243 Process 93 bytes request 01:55:09.918254 Got request: GET /verifiedserver HTTP/1.1 01:55:09.918262 Are-we-friendly question received 01:55:09.918282 Wrote request (93 bytes) input to log/5/server.input 01:55:09.918296 Identifying ourselves as friends 01:55:09.918362 Response sent (56 bytes) and written to log/5/server.response 01:55:09.918371 special request received, no persistency 01:55:09.918379 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 1060 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind1060 ==130182== ==130182== Process terminating with default action of signal 4 (SIGILL) ==130182== Illegal opcode at address 0x10B06D ==130182== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==130182== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1060 test 1059...[HTTP CONNECT with proxytunnel to unsupported FTP URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1059 ../src/curl -q --output log/8/curl1059.out --include --trace-ascii log/8/trace1059 --trace-config all --trace-time ftp://test-number:1059/wanted/page -p -x 127.0.0.1:34633 > log/8/stdout1059 2> log/8/stderr1059 1059: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 1059 === Start of file http_server.log 01:55:09.893507 ====> Client connect 01:55:09.893611 accept_connection 3 returned 4 01:55:09.893627 accept_connection 3 returned 0 01:55:09.893642 Read 93 bytes 01:55:09.893650 Process 93 bytes request 01:55:09.893663 Got request: GET /verifiedserver HTTP/1.1 01:55:09.893670 Are-we-friendly question received 01:55:09.893690 Wrote request (93 bytes) input to log/8/server.input 01:55:09.893706 Identifying ourselves as friends 01:55:09.893774 Response sent (56 bytes) and written to log/8/server.response 01:55:09.893783 special request received, no persistency 01:55:09.893790 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 1059 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind1059 ==130113== ==130113== Process terminating with default action of signal 4 (SIGILL) ==130113== Illegal opcode at address 0x10B06D ==130113== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==130113== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1059 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1066 ../src/curl -q --include --trace-ascii log/6/trace1066 --trace-config all --trace-time http://127.0.0.1:37903/want/1066 http://127.0.0.1:37903/want/10660001 --dump-header - > log/6/stdout1066 2> log/6/stderr1066 test 1065...[HTTP PUT with one file but two URLs] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1065 ../src/curl -q --include --trace-ascii log/2/trace1065 --trace-config all --trace-time -H "Expect:" -T log/2/1065 http://127.0.0.1:44297/1065.upload1 http://127.0.0.1:44297/10650002.url2 > log/2/stdout1065 2> log/2/stderr1065 1065: stdout FAILED: --- log/2/check-expected 2024-09-19 01:55:11.910463052 +0200 +++ log/2/check-generated 2024-09-19 01:55:11.910463052 +0200 @@ -1,12 +0,0 @@ -HTTP/1.1 200 A OK[CR][LF] -Server: curl test[CR][LF] -Content-Type: text/html; charset=iso-8859-1[CR][LF] -Content-Length: 3[CR][LF] -[CR][LF] -ok[LF] -HTTP/1.1 200 A OK[CR][LF] -Server: curl test[CR][LF] -Content-Type: text/html; charset=iso-8859-1[CR][LF] -Content-Length: 9[CR][LF] -[CR][LF] -still ok[LF] == Contents of files in the log/2/ dir after test 1065 === Start of file 1065 test === End of file 1065 === Start of file check-expected HTTP/1.1 200 A OK[CR][LF] Server: curl test[CR][LF] Content-Type: text/html; charset=iso-8859-1[CR][LF] Content-Length: 3[CR][LF] [CR][LF] ok[LF] HTTP/1.1 200 A OK[CR][LF] Server: curl test[CR][LF] Content-Type: text/html; charset=iso-8859-1[CR][LF] Content-Length: 9[CR][LF] [CR][LF] still ok[LF] === End of file check-expected === Start of file http_server.log 01:55:10.724705 ====> Client connect 01:55:10.724739 accept_connection 3 returned 4 01:55:10.724753 accept_connection 3 returned 0 01:55:10.724766 Read 93 bytes 01:55:10.724774 Process 93 bytes request 01:55:10.724787 Got request: GET /verifiedserver HTTP/1.1 01:55:10.724795 Are-we-friendly question received 01:55:10.724814 Wrote request (93 bytes) input to log/2/server.input 01:55:10.724828 Identifying ourselves as friends 01:55:10.724890 Response sent (56 bytes) and written to log/2/server.response 01:55:10.724899 special request received, no persistency 01:55:10.724906 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 1065 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind1065 ==130465== ==130465== Process terminating with default action of signal 4 (SIGILL) ==130465== Illegal opcode at address 0x10B06D ==130465== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==130465== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1065 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1067 ../src/curl -q --output log/10/curl1067.out --include --trace-ascii log/10/trace1067 --trace-config all --trace-time http://127.0.0.1:38571/want/1067 --silent --location --referer "firstone.html;auto" --write-out "%{stderr}|%{referer}|" > log/10/stdout1067 2> log/10/stderr1067 test 1066...[HTTP --dump-header - with two URLs] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1066 ../src/curl -q --include --trace-ascii log/6/trace1066 --trace-config all --trace-time http://127.0.0.1:37903/want/1066 http://127.0.0.1:37903/want/10660001 --dump-header - > log/6/stdout1066 2> log/6/stderr1066 1066: stdout FAILED: --- log/6/check-expected 2024-09-19 01:55:12.197134126 +0200 +++ log/6/check-generated 2024-09-19 01:55:12.197134126 +0200 @@ -1,22 +0,0 @@ -HTTP/1.1 200 OK[CR][LF] -HTTP/1.1 200 OK[CR][LF] -Server: thebest/1.0[CR][LF] -Server: thebest/1.0[CR][LF] -Content-Type: text/plain[CR][LF] -Content-Type: text/plain[CR][LF] -Content-Length: 6[CR][LF] -Content-Length: 6[CR][LF] -[CR][LF] -[CR][LF] -first[LF] -HTTP/1.1 200 OK[CR][LF] -HTTP/1.1 200 OK[CR][LF] -Server: thebest/1.0[CR][LF] -Server: thebest/1.0[CR][LF] -Content-Type: text/plain[CR][LF] -Content-Type: text/plain[CR][LF] -Content-Length: 7[CR][LF] -Content-Length: 7[CR][LF] -[CR][LF] -[CR][LF] -second[LF] == Contents of files in the log/6/ dir after test 1066 === Start of file check-expected HTTP/1.1 200 OK[CR][LF] HTTP/1.1 200 OK[CR][LF] Server: thebest/1.0[CR][LF] Server: thebest/1.0[CR][LF] Content-Type: text/plain[CR][LF] Content-Type: text/plain[CR][LF] Content-Length: 6[CR][LF] Content-Length: 6[CR][LF] [CR][LF] [CR][LF] first[LF] HTTP/1.1 200 OK[CR][LF] HTTP/1.1 200 OK[CR][LF] Server: thebest/1.0[CR][LF] Server: thebest/1.0[CR][LF] Content-Type: text/plain[CR][LF] Content-Type: text/plain[CR][LF] Content-Length: 7[CR][LF] Content-Length: 7[CR][LF] [CR][LF] [CR][LF] second[LF] === End of file check-expected === Start of file http_server.log 01:55:11.093188 ====> Client connect 01:55:11.093230 accept_connection 3 returned 4 01:55:11.093245 accept_connection 3 returned 0 01:55:11.093259 Read 93 bytes 01:55:11.093269 Process 93 bytes request 01:55:11.093283 Got request: GET /verifiedserver HTTP/1.1 01:55:11.093290 Are-we-friendly question received 01:55:11.093311 Wrote request (93 bytes) input to log/6/server.input 01:55:11.093326 Identifying ourselves as friends 01:55:11.093401 Response sent (56 bytes) and written to log/6/server.response 01:55:11.093412 special request received, no persistency 01:55:11.093420 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 1066 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind1066 ==130537== ==130537== Process terminating with default action of signal 4 (SIGILL) ==130537== Illegal opcode at address 0x10B06D ==130537== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==130537== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1066 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1069 ../src/curl -q --output log/7/curl1069.out --include --trace-ascii log/7/trace1069 --trace-config all --trace-time http://127.0.0.1:37805/bzz/1069 -T - -0 log/7/stdout1069 2> log/7/stderr1069 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1068 ../src/curl -q --output log/3/curl1068.out --include --trace-ascii log/3/trace1068 --trace-config all --trace-time http://127.0.0.1:46763/bzz/1068 -T - log/3/stdout1068 2> log/3/stderr1068 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1072 ../src/curl -q --output log/1/curl1072.out --include --trace-ascii log/1/trace1072 --trace-config all --trace-time http://127.0.0.1:34725/1072 -T - -u testuser:testpass --anyauth log/1/stdout1072 2> log/1/stderr1072 test 1067...[HTTP Location: following with auto-referer] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1067 ../src/curl -q --output log/10/curl1067.out --include --trace-ascii log/10/trace1067 --trace-config all --trace-time http://127.0.0.1:38571/want/1067 --silent --location --referer "firstone.html;auto" --write-out "%{stderr}|%{referer}|" > log/10/stdout1067 2> log/10/stderr1067 1067: stderr FAILED: --- log/10/check-expected 2024-09-19 01:55:12.517139046 +0200 +++ log/10/check-generated 2024-09-19 01:55:12.517139046 +0200 @@ -1 +0,0 @@ -|http://127.0.0.1:38571/want/1067| == Contents of files in the log/10/ dir after test 1067 === Start of file check-expected |http://127.0.0.1:38571/want/1067| === End of file check-expected === Start of file http_server.log 01:55:11.210568 ====> Client connect 01:55:11.210605 accept_connection 3 returned 4 01:55:11.210618 accept_connection 3 returned 0 01:55:11.210631 Read 93 bytes 01:55:11.210640 Process 93 bytes request 01:55:11.210653 Got request: GET /verifiedserver HTTP/1.1 01:55:11.210662 Are-we-friendly question received 01:55:11.210681 Wrote request (93 bytes) input to log/10/server.input 01:55:11.210695 Identifying ourselves as friends 01:55:11.210759 Response sent (56 bytes) and written to log/10/server.response 01:55:11.210769 special request received, no persistency 01:55:11.210779 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 1067 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind1067 ==130567== ==130567== Process terminating with default action of signal 4 (SIGILL) ==130567== Illegal opcode at address 0x10B06D ==130567== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==130567== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1067 test 1069...[HTTP 1.0 PUT from stdin with no content length] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1069 ../src/curl -q --output log/7/curl1069.out --include --trace-ascii log/7/trace1069 --trace-config all --trace-time http://127.0.0.1:37805/bzz/1069 -T - -0 log/7/stdout1069 2> log/7/stderr1069 curl returned 132, when expecting 25 1069: exit FAILED == Contents of files in the log/7/ dir after test 1069 === Start of file http_server.log 01:55:11.382139 ====> Client connect 01:55:11.382171 accept_connection 3 returned 4 01:55:11.382182 accept_connection 3 returned 0 01:55:11.382194 Read 93 bytes 01:55:11.382227 Process 93 bytes request 01:55:11.382241 Got request: GET /verifiedserver HTTP/1.1 01:55:11.382248 Are-we-friendly question received 01:55:11.382267 Wrote request (93 bytes) input to log/7/server.input 01:55:11.382281 Identifying ourselves as friends 01:55:11.382338 Response sent (56 bytes) and written to log/7/server.response 01:55:11.382346 special request received, no persistency 01:55:11.382353 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 1069 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file stdin-for-1069 this data can't be sent === End of file stdin-for-1069 === Start of file valgrind1069 ==130679== ==130679== Process terminating with default action of signal 4 (SIGILL) ==130679== Illegal opcode at address 0x10B06D ==130679== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==130679== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1069 test 1068...[HTTP PUT from stdin] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1068 ../src/curl -q --output log/3/curl1068.out --include --trace-ascii log/3/trace1068 --trace-config all --trace-time http://127.0.0.1:46763/bzz/1068 -T - log/3/stdout1068 2> log/3/stderr1068 1068: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 1068 === Start of file http_server.log 01:55:11.338892 ====> Client connect 01:55:11.338928 accept_connection 3 returned 4 01:55:11.338941 accept_connection 3 returned 0 01:55:11.338953 Read 93 bytes 01:55:11.338962 Process 93 bytes request 01:55:11.338976 Got request: GET /verifiedserver HTTP/1.1 01:55:11.338985 Are-we-friendly question received 01:55:11.339005 Wrote request (93 bytes) input to log/3/server.input 01:55:11.339019 Identifying ourselves as friends 01:55:11.339083 Response sent (56 bytes) and written to log/3/server.response 01:55:11.339092 special request received, no persistency 01:55:11.339100 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 1068 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file stdin-for-1068 more than one byte === End of file stdin-for-1068 === Start of file valgrind1068 ==130650== ==130650== Process terminating with default action of signal 4 (SIGILL) ==130650== Illegal opcode at address 0x10B06D ==130650== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==130650== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1068 test 1072...[HTTP chunked PUT to HTTP 1.0 server with authorization] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1072 ../src/curl -q --output log/1/curl1072.out --include --trace-ascii log/1/trace1072 --trace-config all --trace-time http://127.0.0.1:34725/1072 -T - -u testuser:testpass --anyauth log/1/stdout1072 2> log/1/stderr1072 1072: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 1072 === Start of file http_server.log 01:55:11.618063 ====> Client connect 01:55:11.618112 accept_connection 3 returned 4 01:55:11.618126 accept_connection 3 returned 0 01:55:11.618140 Read 93 bytes 01:55:11.618CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1070 ../src/curl -q --output log/4/curl1070.out --include --trace-ascii log/4/trace1070 --trace-config all --trace-time -d @log/4/input1070 http://127.0.0.1:38169/1070 -H "Expect: 100-continue" > log/4/stdout1070 2> log/4/stderr1070 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1074 ../src/curl -q --include --trace-ascii log/9/trace1074 --trace-config all --trace-time http://127.0.0.1:44711/want/1074 http://127.0.0.1:44711/wantmore/10740001 > log/9/stdout1074 2> log/9/stderr1074 147 Process 93 bytes request 01:55:11.618159 Got request: GET /verifiedserver HTTP/1.1 01:55:11.618167 Are-we-friendly question received 01:55:11.618184 Wrote request (93 bytes) input to log/1/server.input 01:55:11.618197 Identifying ourselves as friends 01:55:11.618286 Response sent (56 bytes) and written to log/1/server.response 01:55:11.618294 special request received, no persistency 01:55:11.618301 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 1072 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file stdin-for-1072 This is data we upload with PUT it comes from stdin so MUST be sent with chunked encoding which is impossible in HTTP/1.0 === End of file stdin-for-1072 === Start of file valgrind1072 ==130867== ==130867== Process terminating with default action of signal 4 (SIGILL) ==130867== Illegal opcode at address 0x10B06D ==130867== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==130867== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1072 test 1070...[HTTP POST with server closing connection before (all) data is received] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1070 ../src/curl -q --output log/4/curl1070.out --include --trace-ascii log/4/trace1070 --trace-config all --trace-time -d @log/4/input1070 http://127.0.0.1:38169/1070 -H "Expect: 100-continue" > log/4/stdout1070 2> log/4/stderr1070 1070: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 1070 === Start of file http_server.log 01:55:11.469433 ====> Client connect 01:55:11.469483 accept_connection 3 returned 4 01:55:11.469498 accept_connection 3 returned 0 01:55:11.469637 Read 93 bytes 01:55:11.469648 Process 93 bytes request 01:55:11.469661 Got request: GET /verifiedserver HTTP/1.1 01:55:11.469668 Are-we-friendly question received 01:55:11.469690 Wrote request (93 bytes) input to log/4/server.input 01:55:11.469703 Identifying ourselves as friends 01:55:11.469830 Response sent (56 bytes) and written to log/4/server.response 01:55:11.469841 special request received, no persistency 01:55:11.469848 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file input1070 This creates the named file with this content before the test case is run, which is useful if the test case needs a file to act on. We create this file rather large (larger than your typical TCP packet) so that not all of it can nor will be sent in one go as that is kind of the point of this test Here's 2000 x 'O': OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO === End of file input1070 === Start of file server.cmd skip: 2300 Testnum 1070 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind1070 ==130769== ==130769== Process terminating with default action of signal 4 (SIGILL) ==130769== Illegal opcode at address 0x10B06D ==130769== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==130769== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1070 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1071 ../src/curl -q --output log/12/curl1071.out --include --trace-ascii log/12/trace1071 --trace-config all --trace-time http://127.0.0.1:45817/1071 -T log/12/put1071 -u testuser:testpass --anyauth > log/12/stdout1071 2> log/12/stderr1071 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1075 ../src/curl -q --output log/5/curl1075.out --include --trace-ascii log/5/trace1075 --trace-config all --trace-time http://127.0.0.1:34573/1075 -T log/5/put1075 -u testuser:testpass --anyauth > log/5/stdout1075 2> log/5/stderr1075 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1073 ../src/curl -q --output log/11/curl1073.out --include --trace-ascii log/11/trace1073 --trace-config all --trace-time http://127.0.0.1:40605/1073 -T - -L log/11/stdout1073 2> log/11/stderr1073 test 1074...[HTTP downgrade to HTTP/1.0 on second request] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1074 ../src/curl -q --include --trace-ascii log/9/trace1074 --trace-config all --trace-time http://127.0.0.1:44711/want/1074 http://127.0.0.1:44711/wantmore/10740001 > log/9/stdout1074 2> log/9/stderr1074 1074: stdout FAILED: --- log/9/check-expected 2024-09-19 01:55:12.857144274 +0200 +++ log/9/check-generated 2024-09-19 01:55:12.857144274 +0200 @@ -1,11 +0,0 @@ -HTTP/1.0 200 OK[CR][LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] -Content-Length: 9[CR][LF] -Connection: Keep-Alive[CR][LF] -[CR][LF] -surprise[LF] -HTTP/1.0 200 OK swsclose[CR][LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] -Connection: close[CR][LF] -[CR][LF] -surprise2[LF] == Contents of files in the log/9/ dir after test 1074 === Start of file check-expected HTTP/1.0 200 OK[CR][LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] Content-Length: 9[CR][LF] Connection: Keep-Alive[CR][LF] [CR][LF] surprise[LF] HTTP/1.0 200 OK swsclose[CR][LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] Connection: close[CR][LF] [CR][LF] surprise2[LF] === End of file check-expected === Start of file http_server.log 01:55:11.849355 ====> Client connect 01:55:11.849391 accept_connection 3 returned 4 01:55:11.849407 accept_connection 3 returned 0 01:55:11.849420 Read 93 bytes 01:55:11.849428 Process 93 bytes request 01:55:11.849441 Got request: GET /verifiedserver HTTP/1.1 01:55:11.849448 Are-we-friendly question received 01:55:11.849469 Wrote request (93 bytes) input to log/9/server.input 01:55:11.849483 Identifying ourselves as friends 01:55:11.849543 Response sent (56 bytes) and written to log/9/server.response 01:55:11.849553 special request received, no persistency 01:55:11.849560 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 1074 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind1074 ==131063== ==131063== Process terminating with default action of signal 4 (SIGILL) ==131063== Illegal opcode at address 0x10B06D ==131063== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==131063== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1074 test 1071...[Downgraded HTTP PUT to HTTP 1.0 with authorization] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1071 ../src/curl -q --output log/12/curl1071.out --include --trace-ascii log/12/trace1071 --trace-config all --trace-time http://127.0.0.1:45817/1071 -T log/12/put1071 -u testuser:testpass --anyauth > log/12/stdout1071 2> log/12/stderr1071 1071: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 1071 === Start of file http_server.log 01:55:11.594773 ====> Client connect 01:55:11.594811 accept_connection 3 returned 4 01:55:11.594824 accept_connection 3 returned 0 01:55:11.594924 Read 93 bytes 01:55:11.594938 Process 93 bytes request 01:55:11.594952 Got request: GET /verifiedserver HTTP/1.1 01:55:11.594960 Are-we-friendly question received 01:55:11.594984 Wrote request (93 bytes) input to log/12/server.input 01:55:11.594999 Identifying ourselves as friends 01:55:11.595064 Response sent (56 bytes) and written to log/12/server.response 01:55:11.595075 special request received, no persistency 01:55:11.595083 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file put1071 This is data we upload with PUT a second line line three four is the number of lines === End of file put1071 === Start of file server.cmd Testnum 1071 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind1071 ==130844== ==130844== Process terminating with default action of signal 4 (SIGILL) ==130844== Illegal opcode at address 0x10B06D ==130844== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==130844== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1071 test 1075...[HTTP PUT with --anyauth authorization (picking Basic)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1075 ../src/curl -q --output log/5/curl1075.out --include --trace-ascii log/5/trace1075 --trace-config all --trace-time http://127.0.0.1:34573/1075 -T log/5/put1075 -u testuser:testpass --anyauth > log/5/stdout1075 2> log/5/stderr1075 1075: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 1075 === Start of file http_server.log 01:55:11.844154 ====> Client connect 01:55:11.844188 accept_connection 3 returned 4 01:55:11.844203 accept_connection 3 returned 0 01:55:11.844217 Read 93 bytes 01:55:11.844226 Process 93 bytes request 01:55:11.844240 Got request: GET /verifiedserver HTTP/1.1 01:55:11.844248 Are-we-friendly question received 01:55:11.844270 Wrote request (93 bytes) input to log/5/server.input 01:55:11.844285 Identifying ourselves as friends 01:55:11.844352 Response sent (56 bytes) and written to log/5/server.response 01:55:11.844361 special request received, no persistency 01:55:11.844368 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file put1075 This is data we upload with PUT a second line line three four is the number of lines === End of file put1075 === Start of file server.cmd Testnum 1075 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind1075 ==131046== ==131046== Process terminating with default action of signal 4 (SIGILL) ==131046== Illegal opcode at address 0x10B06D ==131046== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==131046== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1075 test 1073...[HTTP chunked PUT to HTTP 1.0 server with redirect] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1077 ../src/curl -q --output log/2/curl1077.out --include --trace-ascii log/2/trace1077 --trace-config all --trace-time -x 127.0.0.1:44297 ftp://127.0.0.1:44297/we/want/that/page/1077 ftp://127.0.0.1:44297/we/want/that/page/10770002 > log/2/stdout1077 2> log/2/stderr1077 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1076 ../src/curl -q --output log/8/curl1076.out --include --trace-ascii log/8/trace1076 --trace-config all --trace-time http://127.0.0.1:34633/blah/1076 -L -d "moo" --post302 > log/8/stdout1076 2> log/8/stderr1076 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1078 ../src/curl -q --include --trace-ascii log/6/trace1078 --trace-config all --trace-time --proxy1.0 127.0.0.1:37523 -p http://127.0.0.1:37903/we/want/that/page/1078 http://127.0.0.1:37903/we/want/that/page/1078 > log/6/stdout1078 2> log/6/stderr1078 --log-file=log/11/valgrind1073 ../src/curl -q --output log/11/curl1073.out --include --trace-ascii log/11/trace1073 --trace-config all --trace-time http://127.0.0.1:40605/1073 -T - -L log/11/stdout1073 2> log/11/stderr1073 1073: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 1073 === Start of file http_server.log 01:55:11.708317 ====> Client connect 01:55:11.708352 accept_connection 3 returned 4 01:55:11.708365 accept_connection 3 returned 0 01:55:11.708377 Read 93 bytes 01:55:11.708385 Process 93 bytes request 01:55:11.708397 Got request: GET /verifiedserver HTTP/1.1 01:55:11.708404 Are-we-friendly question received 01:55:11.708421 Wrote request (93 bytes) input to log/11/server.input 01:55:11.708433 Identifying ourselves as friends 01:55:11.708494 Response sent (56 bytes) and written to log/11/server.response 01:55:11.708502 special request received, no persistency 01:55:11.708508 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 1073 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file stdin-for-1073 This is data we upload with PUT it comes from stdin so MUST be sent with chunked encoding which is impossible in HTTP/1.0 === End of file stdin-for-1073 === Start of file valgrind1073 ==130951== ==130951== Process terminating with default action of signal 4 (SIGILL) ==130951== Illegal opcode at address 0x10B06D ==130951== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==130951== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1073 test 1077...[FTP over HTTP proxy with downgrade to HTTP 1.0] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1077 ../src/curl -q --output log/2/curl1077.out --include --trace-ascii log/2/trace1077 --trace-config all --trace-time -x 127.0.0.1:44297 ftp://127.0.0.1:44297/we/want/that/page/1077 ftp://127.0.0.1:44297/we/want/that/page/10770002 > log/2/stdout1077 2> log/2/stderr1077 1077: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 1077 === Start of file http_server.log 01:55:12.277544 ====> Client connect 01:55:12.277580 accept_connection 3 returned 4 01:55:12.277593 accept_connection 3 returned 0 01:55:12.277607 Read 93 bytes 01:55:12.277616 Process 93 bytes request 01:55:12.277631 Got request: GET /verifiedserver HTTP/1.1 01:55:12.277640 Are-we-friendly question received 01:55:12.277661 Wrote request (93 bytes) input to log/2/server.input 01:55:12.277676 Identifying ourselves as friends 01:55:12.277740 Response sent (56 bytes) and written to log/2/server.response 01:55:12.277750 special request received, no persistency 01:55:12.277758 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 1077 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind1077 ==131257== ==131257== Process terminating with default action of signal 4 (SIGILL) ==131257== Illegal opcode at address 0x10B06D ==131257== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==131257== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1077 test 1076...[HTTP POST with 302 redirect and --post302] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1076 ../src/curl -q --output log/8/curl1076.out --include --trace-ascii log/8/trace1076 --trace-config all --trace-time http://127.0.0.1:34633/blah/1076 -L -d "moo" --post302 > log/8/stdout1076 2> log/8/stderr1076 1076: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 1076 === Start of file http_server.log 01:55:11.851695 ====> Client connect 01:55:11.851728 accept_connection 3 returned 4 01:55:11.851741 accept_connection 3 returned 0 01:55:11.851752 Read 93 bytes 01:55:11.851761 Process 93 bytes request 01:55:11.851772 Got request: GET /verifiedserver HTTP/1.1 01:55:11.851780 Are-we-friendly question received 01:55:11.851799 Wrote request (93 bytes) input to log/8/server.input 01:55:11.851812 Identifying ourselves as friends 01:55:11.851874 Response sent (56 bytes) and written to log/8/server.response 01:55:11.851883 special request received, no persistency 01:55:11.851890 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 1076 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind1076 ==131039== ==131039== Process terminating with default action of signal 4 (SIGILL) ==131039== Illegal opcode at address 0x10B06D ==131039== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==131039== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1076 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1079 ../src/curl -q --output log/10/curl1079.out --include --trace-ascii log/10/trace1079 --trace-config all --trace-time http://127.0.0.1:38571/1079 -u testuser:testpass --digest > log/10/stdout1079 2> log/10/stderr1079 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1080 ../src/curl -q --include --trace-ascii log/7/trace1080 --trace-config all --trace-time http://127.0.0.1:37805/we/want/our/1080 http://127.0.0.1:37805/we/want/our/1080 -w '%{redirect_url}\n' > log/7/stdout1080 2> log/7/stderr1080 test 1078...[HTTP 1.0 CONNECT with proxytunnel and downgrade GET to HTTP/1.0] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1078 ../src/curl -q --include --trace-ascii log/6/trace1078 --trace-config all --trace-time --proxy1.0 127.0.0.1:37523 -p http://127.0.0.1:37903/we/want/that/page/1078 http://127.0.0.1:37903/we/want/that/page/1078 > log/6/stdout1078 2> log/6/stderr1078 1078: stdout FAILED: --- log/6/check-expected 2024-09-19 01:55:13.817159035 +0200 +++ log/6/check-generated 2024-09-19 01:55:13.817159035 +0200 @@ -1,21 +0,0 @@ -HTTP/1.1 200 Mighty fine indeed[CR][LF] -Server: test tunnel 2000[CR][LF] -[CR][LF] -HTTP/1.0 200 OK[CR][LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] -Server: test-server/fake[CR][LF] -Content-Type: text/html[CR][LF] -Funny-head: yesyes[CR][LF] -Content-Length: 9[CR][LF] -Connection: keep-alive[CR][LF] -[CR][LF] -contents[LF] -HTTP/1.0 200 OK[CR][LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] -Server: test-server/fake[CR][LF] -Content-Type: text/html[CR][LF] -Funny-head: yesyes[CR][LF] -Content-Length: 9[CR][LF] -Connection: keep-alive[CR][LF] -[CR][LF] -contents[LF] == Contents of files in the log/6/ dir after test 1078 === Start of file check-expected HTTP/1.1 200 Mighty fine indeed[CR][LF] Server: test tunnel 2000[CR][LF] [CR][LF] HTTP/1.0 200 OK[CR][LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] Server: test-server/fake[CR][LF] Content-Type: text/html[CR][LF] Funny-head: yesyes[CR][LF] Content-Length: 9[CR][LF] Connection: keep-alive[CR][LF] [CR][LF] contents[LF] HTTP/1.0 200 OK[CR][LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] Server: test-server/fake[CR][LF] Content-Type: text/html[CR][LF] Funny-head: yesyes[CR][LF] Content-Length: 9[CR][LF] Connection: keep-alive[CR][LF] [CR][LF] contents[LF] === End of file check-expected === Start of file http2_server.log 01:55:12.594831 ====> Client connect 01:55:12.594865 accept_connection 3 returned 4 01:55:12.594878 accept_connection 3 returned 0 01:55:12.594891 Read 93 bytes 01:55:12.594900 Process 93 bytes request 01:55:12.594913 Got request: GET /verifiedserver HTTP/1.1 01:55:12.594921 Are-we-friendly question received 01:55:12.594941 Wrote request (93 bytes) input to log/6/proxy.input 01:55:12.594955 Identifying ourselves as friends 01:55:12.595018 Response sent (56 bytes) and written to log/6/proxy.response 01:55:12.595027 special request received, no persistency 01:55:12.595035 ====> Client disconnect 0 === End of file http2_server.log === Start of file http2_verify.log * Trying 127.0.0.1:37523... * Connected to 127.0.0.1 (127.0.0.1) port 37523 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37523 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http2_verify.log === Start of file http2_verify.out WE ROOLZ: 92155 === End of file http2_verify.out === Start of file http_server.log 01:55:12.509809 ====> Client connect 01:55:12.509845 accept_connection 3 returned 4 01:55:12.509857 accept_connection 3 returned 0 01:55:12.509868 Read 93 bytes 01:55:12.509876 Process 93 bytes request 01:55:12.509889 Got request: GET /verifiedserver HTTP/1.1 01:55:12.509896 Are-we-friendly question received 01:55:12.509915 Wrote request (93 bytes) input to log/6/server.input 01:55:12.509928 Identifying ourselves as friends 01:55:12.509997 Response sent (56 bytes) and written to log/6/server.response 01:55:12.510007 special request received, no persistency 01:55:12.510015 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file proxy.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 92155 === End of file proxy.response === Start of file server.cmd Testnum 1078 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind1078 ==131342== ==131342== Process terminating with default action of signal 4 (SIGILL) ==131342== Illegal opcode at address 0x10B06D ==131342== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==131342== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1078 test 1079...[HTTP retry after closed connection and empty response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1079 ../src/curl -q --output log/10/curl1079.out --include --trace-ascii log/10/trace1079 --trace-config all --trace-time http://127.0.0.1:38571/1079 -u testuser:testpass --digest > log/10/stdout1079 2> log/10/stderr1079 1079: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 1079 === Start of file http_server.log 01:55:12.843968 ====> Client connect 01:55:12.844003 accept_connection 3 returned 4 01:55:12.844017 accept_connection 3 returned 0 01:55:12.844030 Read 93 bytes 01:55:12.844039 Process 93 bytes request 01:55:12.844053 Got request: GET /verifiedserver HTTP/1.1 01:55:12.844065 Are-we-friendly question received 01:55:12.844086 Wrote request (93 bytes) input to log/10/server.input 01:55:12.844101 Identifying ourselves as friends 01:55:12.844166 Response sent (56 bytes) and written to log/10/server.response 01:55:12.844176 special request received, no persistency 01:55:12.844183 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 1079 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind1079 ==131434== ==131434== Process terminating with default action of signal 4 (SIGILL) ==131434== Illegal opcode at address 0x10B06D ==131434== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==131434== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1079 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1084 ../src/curl -q --output log/9/curl1084.out --include --trace-ascii log/9/trace1084 --trace-config all --trace-time http://127.0.0.1:47/1084 --interface non-existing-host.haxx.se. > log/9/stdout1084 2> log/9/stderr1084 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1081 ../src/curl -q --include --trace-ascii log/3/trace1081 --trace-config all --trace-time http://127.0.0.1:46763/we/want/our/1081 http://127.0.0.1:46763/we/want/our/10810002 -w '%{redirect_url}\n' > log/3/stdout1081 2> log/3/stderr1081 test 1080...[HTTP Location: on two URLs 'redirect_url' check] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1080 ../src/curl -q --include --trace-ascii log/7/trace1080 --trace-config all --trace-time http://127.0.0.1:37805/we/want/our/1080 http://127.0.0.1:37805/we/want/our/1080 -w '%{redirect_url}\n' > log/7/stdout1080 2> log/7/stderr1080 1080: stdout FAILED: --- log/7/check-expected 2024-09-19 01:55:14.040495802 +0200 +++ log/7/check-generated 2024-09-19 01:55:14.040495802 +0200 @@ -1,14 +0,0 @@ -HTTP/1.1 301 This is a weirdo text message swsclose[CR][LF] -Location: data/10800002.txt?coolsite=yes[CR][LF] -Content-Length: 62[CR][LF] -Connection: close[CR][LF] -[CR][LF] -This server reply is for testing a simple Location: following[LF] -http://127.0.0.1:37805/we/want/our/data/10800002.txt?coolsite=yes[LF] -HTTP/1.1 301 This is a weirdo text message swsclose[CR][LF] -Location: data/10800002.txt?coolsite=yes[CR][LF] -Content-Length: 62[CR][LF] -Connection: close[CR][LF] -[CR][LF] -This server reply is for testing a simple Location: following[LF] -http://127.0.0.1:37805/we/want/our/data/10800002.txt?coolsite=yes[LF] == Contents of files in the log/7/ dir after test 1080 === Start of file check-expected HTTP/1.1 301 This is a weirdo text message swsclose[CR][LF] Location: data/10800002.txt?coolsite=yes[CR][LF] Content-Length: 62[CR][LF] Connection: close[CR][LF] [CR][LF] This server reply is for testing a simple Location: following[LF] http://127.0.0.1:37805/we/want/our/data/10800002.txt?coolsite=yes[LF] HTTP/1.1 301 This is a weirdo text message swsclose[CR][LF] Location: data/10800002.txt?coolsite=yes[CR][LF] Content-Length: 62[CR][LF] Connection: close[CR][LF] [CR][LF] This server reply is for testing a simple Location: following[LF] http://127.0.0.1:37805/we/want/our/data/10800002.txt?coolsite=yes[LF] === End of file check-expected === Start of file http_server.log 01:55:12.821387 ====> Client connect 01:55:12.821423 accept_connection 3 returned 4 01:55:12.821438 accept_connection 3 returned 0 01:55:12.821450 Read 93 bytes 01:55:12.821459 Process 93 bytes request 01:55:12.821472 Got request: GET /verifiedserver HTTP/1.1 01:55:12.821481 Are-we-friendly question received 01:55:12.821501 Wrote request (93 bytes) input to log/7/server.input 01:55:12.821515 Identifying ourselves as friends 01:55:12.821579 Response sent (56 bytes) and written to log/7/server.response 01:55:12.821590 special request received, no persistency 01:55:12.821597 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 1080 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind1080 ==131422== ==131422== Process terminating with default action of signal 4 (SIGILL) ==131422== Illegal opcode at address 0x10B06D ==131422== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==131422== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1080 * starts no server test 1084...[HTTP GET with invalid --interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1084 ../src/curl -q --output log/9/curl1084.out --include --trace-ascii log/9/trace1084 --trace-config all --trace-time http://127.0.0.1:47/1084 --interface non-existing-host.haxx.se. > log/9/stdout1084 2> log/9/stderr1084 curl returned 132, when expecting 45 1084: exit FAILED == Contents of files in the log/9/ dir after test 1084 === Start of file server.cmd Testnum 1084 === End of file server.cmd === Start of file valgrind1084 ==131589== ==131589== Process terminating with default action of signal 4 (SIGILL) ==131589== Illegal opcode at address 0x10B06D ==131589== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==131589== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1084 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1082 ../src/curl -q --output log/1/curl1082.out --include --trace-ascii log/1/trace1082 --trace-config all --trace-time http://127.0.0.1:34725/1082 -4 --interface 127.0.0.1 > log/1/stdout1082 2> log/1/stderr1082 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1085 ../src/curl -q --output log/12/curl1085.out --include --trace-ascii log/12/trace1085 --trace-config all --trace-time -g "http://[::1]:47/1085" --interface non-existing-host.haxx.se. > log/12/stdout1085 2> log/12/stderr1085 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1086 ../src/curl -q --output log/5/curl1086.out --include --trace-ascii log/5/trace1086 --trace-config all --trace-time ftp://127.0.0.1:44291/1086 -m 5 > log/5/stdout1086 2> log/5/stderr1086 * kill pid for ftp-ctrl => 80713 RUN: Process with pid 80690 signalled to die CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1083 ../src/curl -q --output log/4/curl1083.out --include --trace-ascii log/4/trace1083 --trace-config all --trace-time -g "http://[::1]:36929/1083" --interface ip6-localhost > log/4/stdout1083 2> log/4/stderr1083 test 1081...[HTTP no Location: on second URL 'redirect_url' check] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1081 ../src/curl -q --include --trace-ascii log/3/trace1081 --trace-config all --trace-time http://127.0.0.1:46763/we/want/our/1081 http://127.0.0.1:46763/we/want/our/10810002 -w '%{redirect_url}\n' > log/3/stdout1081 2> log/3/stderr1081 1081: stdout FAILED: --- log/3/check-expected 2024-09-19 01:55:14.240498877 +0200 +++ log/3/check-generated 2024-09-19 01:55:14.240498877 +0200 @@ -1,14 +0,0 @@ -HTTP/1.1 301 This is a weirdo text message swsclose[CR][LF] -Location: data/10810099.txt?coolsite=yes[CR][LF] -Content-Length: 62[CR][LF] -Connection: close[CR][LF] -[CR][LF] -This server reply is for testing a simple Location: following[LF] -http://127.0.0.1:46763/we/want/our/data/10810099.txt?coolsite=yes[LF] -HTTP/1.1 200 Followed here fine swsclose[CR][LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] -Server: test-server/fake[CR][LF] -Content-Length: 41[CR][LF] -[CR][LF] -This second URL does not have a location[LF] -[LF] == Contents of files in the log/3/ dir after test 1081 === Start of file check-expected HTTP/1.1 301 This is a weirdo text message swsclose[CR][LF] Location: data/10810099.txt?coolsite=yes[CR][LF] Content-Length: 62[CR][LF] Connection: close[CR][LF] [CR][LF] This server reply is for testing a simple Location: following[LF] http://127.0.0.1:46763/we/want/our/data/10810099.txt?coolsite=yes[LF] HTTP/1.1 200 Followed here fine swsclose[CR][LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] Server: test-server/fake[CR][LF] Content-Length: 41[CR][LF] [CR][LF] This second URL does not have a location[LF] [LF] === End of file check-expected === Start of file http_server.log 01:55:12.955904 ====> Client connect 01:55:12.955940 accept_connection 3 returned 4 01:55:12.955954 accept_connection 3 returned 0 01:55:12.955968 Read 93 bytes 01:55:12.955977 Process 93 bytes request 01:55:12.955990 Got request: GET /verifiedserver HTTP/1.1 01:55:12.955998 Are-we-friendly question received 01:55:12.956019 Wrote request (93 bytes) input to log/3/server.input 01:55:12.956033 Identifying ourselves as friends 01:55:12.956098 Response sent (56 bytes) and written to log/3/server.response 01:55:12.956108 special request received, no persistency 01:55:12.956116 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 1081 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file valgrind1081 ==131491== ==131491== Process terminating with default action of signal 4 (SIGILL) ==131491== Illegal opcode at address 0x10B06D ==131491== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==131491== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1081 prechecked /usr/bin/perl -e "print 'Test requires default test client host address' if ( '127.0.0.1' ne '127.0.0.1' );" test 1082...[HTTP GET with localhost --interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1082 ../src/curl -q --output log/1/curl1082.out --include --trace-ascii log/1/trace1082 --trace-config all --trace-time http://127.0.0.1:34725/1082 -4 --interface 127.0.0.1 > log/1/stdout1082 2> log/1/stderr1082 1082: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 1082 === Start of file http_server.log 01:55:13.054835 ====> Client connect 01:55:13.054872 accept_connection 3 returned 4 01:55:13.054885 accept_connection 3 returned 0 01:55:13.054898 Read 93 bytes 01:55:13.054907 Process 93 bytes request 01:55:13.054920 Got request: GET /verifiedserver HTTP/1.1 01:55:13.054928 Are-we-friendly question received 01:55:13.054948 Wrote request (93 bytes) input to log/1/server.input 01:55:13.054962 Identifying ourselves as friends 01:55:13.057905 Response sent (56 bytes) and written to log/1/server.response 01:55:13.057924 special request received, no persistency 01:55:13.057933 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 1082 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind1082 ==131581== ==131581== Process terminating with default action of signal 4 (SIGILL) ==131581== Illegal opcode at address 0x10B06D ==131581== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==131581== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1082 * starts no server prechecked ./server/resolve --ipv6 ::1 test 1085...[HTTP-IPv6 GET with invalid --interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1085 ../src/curl -q --output log/12/curl1085.out --include --trace-ascii log/12/trace1085 --trace-config all --trace-time -g "http://[::1]:47/1085" --interface non-existing-host.haxx.se. > log/12/stdout1085 2> log/12/stderr1085 curl returned 132, when expecting 45 1085: exit FAILED == Contents of files in the log/12/ dir after test 1085 === Start of file server.cmd Testnum 1085 === End of file server.cmd === Start of file valgrind1085 ==131642== ==131642== Process terminating with default action of signal 4 (SIGILL) ==131642== Illegal opcode at address 0x10B06D ==131642== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==131642== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1085 prechecked /usr/bin/perl -e "if ('[::1]' ne '[::1]') {print 'Test requires default test client host address';} else {exec './server/resolve --ipv6 ip6-localhost'; print 'Cannot run precheck resolve';}" test 1083...[HTTP-IPv6 GET with ip6-localhost --interface] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1083 ../src/curl -q --output log/4/curl1083.out --include --trace-ascii log/4/trace1083 --trace-config all --trace-time -g "http://[::1]:36929/1083" --interface ip6-localhost > log/4/stdout1083 2> log/4/stderr1083 1083: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 1083 === Start of file http_ipv6_server.log 01:55:13.151701 ====> Client connect 01:55:13.151743 accept_connection 3 returned 4 01:55:13.151757 accept_connection 3 returned 0 01:55:13.151770 Read 89 bytes 01:55:13.151780 Process 89 bytes request 01:55:13.151793 Got request: GET /verifiedserver HTTP/1.1 01:55:13.151801 Are-we-friendly question received 01:55:13.151821 WrRUN: Process with pid 80690 gracefully died CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1087 ../src/curl -q --output log/11/curl1087.out --include --trace-ascii log/11/trace1087 --trace-config all --trace-time http://first.host.it.is/we/want/that/page/10871000 -x 127.0.0.1:40605 --user iam:myself --location --anyauth > log/11/stdout1087 2> log/11/stderr1087 ote request (89 bytes) input to log/4/server.input 01:55:13.151836 Identifying ourselves as friends 01:55:13.151905 Response sent (56 bytes) and written to log/4/server.response 01:55:13.151917 special request received, no persistency 01:55:13.151924 ====> Client disconnect 0 === End of file http_ipv6_server.log === Start of file http_ipv6_verify.log * Trying [::1]:36929... * Connected to ::1 (::1) port 36929 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: [::1]:36929 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host ::1 left intact === End of file http_ipv6_verify.log === Start of file http_ipv6_verify.out WE ROOLZ: 90946 === End of file http_ipv6_verify.out === Start of file server.cmd Testnum 1083 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 90946 === End of file server.response === Start of file valgrind1083 ==131663== ==131663== Process terminating with default action of signal 4 (SIGILL) ==131663== Illegal opcode at address 0x10B06D ==131663== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==131663== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1083 test 1086...[FTP download with strict timeout and slow data transfer] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1086 ../src/curl -q --output log/5/curl1086.out --include --trace-ascii log/5/trace1086 --trace-config all --trace-time ftp://127.0.0.1:44291/1086 -m 5 > log/5/stdout1086 2> log/5/stderr1086 1086: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 1086 === Start of file ftp_server.log 01:55:13.161599 ====> Client connect 01:55:13.161768 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:13.162090 < "USER anonymous" 01:55:13.162134 > "331 We are happy you popped in![CR][LF]" 01:55:13.162309 < "PASS ftp@example.com" 01:55:13.162338 > "230 Welcome you silly person[CR][LF]" 01:55:13.169151 < "PWD" 01:55:13.169210 > "257 "/" is current directory[CR][LF]" 01:55:13.169429 < "EPSV" 01:55:13.169452 ====> Passive DATA channel requested by client 01:55:13.169464 DATA sockfilt for passive data channel starting... 01:55:13.192479 DATA sockfilt for passive data channel started (pid 131816) 01:55:13.192635 DATA sockfilt for passive data channel listens on port 36807 01:55:13.192685 > "229 Entering Passive Mode (|||36807|)[LF]" 01:55:13.192699 Client has been notified that DATA conn will be accepted on port 36807 01:55:13.193056 Client connects to port 36807 01:55:13.193084 ====> Client established passive DATA connection on port 36807 01:55:13.193168 < "TYPE I" 01:55:13.193198 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:13.193343 < "SIZE verifiedserver" 01:55:13.193379 > "213 17[CR][LF]" 01:55:13.193505 < "RETR verifiedserver" 01:55:13.193532 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:13.193612 =====> Closing passive DATA connection... 01:55:13.193624 Server disconnects passive DATA connection 01:55:13.193760 Server disconnected passive DATA connection 01:55:13.193778 DATA sockfilt for passive data channel quits (pid 131816) 01:55:13.193976 DATA sockfilt for passive data channel quit (pid 131816) 01:55:13.193992 =====> Closed passive DATA connection 01:55:13.194012 > "226 File transfer complete[CR][LF]" 01:55:13.245836 < "QUIT" 01:55:13.245899 > "221 bye bye baby[CR][LF]" 01:55:13.246819 MAIN sockfilt said DISC 01:55:13.246850 ====> Client disconnected 01:55:13.246898 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:13.372214 ====> Client connect 01:55:13.372520 Received DATA (on stdin) 01:55:13.372534 > 160 bytes data, server => client 01:55:13.372546 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:13.372556 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:13.372565 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:13.372674 < 16 bytes data, client => server 01:55:13.372686 'USER anonymous\r\n' 01:55:13.372877 Received DATA (on stdin) 01:55:13.372888 > 33 bytes data, server => client 01:55:13.372898 '331 We are happy you popped in!\r\n' 01:55:13.372954 < 22 bytes data, client => server 01:55:13.372965 'PASS ftp@example.com\r\n' 01:55:13.373144 Received DATA (on stdin) 01:55:13.373159 > 30 bytes data, server => client 01:55:13.373169 '230 Welcome you silly person\r\n' 01:55:13.377109 < 5 bytes data, client => server 01:55:13.377132 'PWD\r\n' 01:55:13.379956 Received DATA (on stdin) 01:55:13.379974 > 30 bytes data, server => client 01:55:13.379984 '257 "/" is current directory\r\n' 01:55:13.380075 < 6 bytes data, client => server 01:55:13.380086 'EPSV\r\n' 01:55:13.403448 Received DATA (on stdin) 01:55:13.403468 > 38 bytes data, server => client 01:55:13.403478 '229 Entering Passive Mode (|||36807|)\n' 01:55:13.403721 < 8 bytes data, client => server 01:55:13.403735 'TYPE I\r\n' 01:55:13.403939 Received DATA (on stdin) 01:55:13.403950 > 33 bytes data, server => client 01:55:13.403958 '200 I modify TYPE as you wanted\r\n' 01:55:13.404011 < 21 bytes data, client => server 01:55:13.404021 'SIZE verifiedserver\r\n' 01:55:13.404116 Received DATA (on stdin) 01:55:13.404125 > 8 bytes data, server => client 01:55:13.404132 '213 17\r\n' 01:55:13.404180 < 21 bytes data, client => server 01:55:13.404188 'RETR verifiedserver\r\n' 01:55:13.404439 Received DATA (on stdin) 01:55:13.404449 > 29 bytes data, server => client 01:55:13.404457 '150 Binary junk (17 bytes).\r\n' 01:55:13.404749 Received DATA (on stdin) 01:55:13.404758 > 28 bytes data, server => client 01:55:13.404766 '226 File transfer complete\r\n' 01:55:13.453228 < 6 bytes data, client => server 01:55:13.453268 'QUIT\r\n' 01:55:13.456653 Received DATA (on stdin) 01:55:13.456673 > 18 bytes data, server => client 01:55:13.456682 '221 bye bye baby\r\n' 01:55:13.457509 ====> Client disconnect 01:55:13.457636 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:13.390625 Running IPv4 version 01:55:13.390715 Listening on port 36807 01:55:13.390745 Wrote pid 131816 to log/5/server/ftp_sockdata.pid 01:55:13.403103 Received PING (on stdin) 01:55:13.403271 Received PORT (on stdin) 01:55:13.403753 ====> Client connect 01:55:13.404362 Received DATA (on stdin) 01:55:13.404373 > 17 bytes data, server => client 01:55:13.404381 'WE ROOLZ: 80690\r\n' 01:55:13.404408 Received DISC (on stdin) 01:55:13.404417 ====> Client forcibly disconnected 01:55:13.404521 Received QUIT (on stdin) 01:55:13.404529 quits 01:55:13.404581 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd SLOWDOWNDATA REPLY welcome 220 Hey REPLY USER 331 OK REPLY PASS 230 OK REPLY PWD 257 "/" REPLY TYPE 200 OK Testnum 1086 === End of file server.cmd === Start of file valgrind1086 ==131838== ==131838== Process terminating with default action of signal 4 (SIGILL) ==131838== Illegal opcode at address 0x10B06D ==131838== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==131838== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1086 test 1087...[HTTP, proxy with --anyauth and Location: to new host] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1087 ../src/curl -q --output log/11/curl1087.out --include --trace-ascii log/11/trace1087 --trace-config all --trace-time http://first.host.it.is/we/want/that/page/10871000 -x 127.0.0.1:40605 --user iam:myself --location --anyauth > log/11/stdout1087 2> log/11/stderr1087 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1088 ../src/curl -q --output log/2/curl1088.out --include --trace-ascii log/2/trace1088 --trace-config all --trace-time http://first.host.it.is/we/want/that/page/10881000 -x 127.0.0.1:44297 --user iam:myself --location-trusted --anyauth > log/2/stdout1088 2> log/2/stderr1088 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1089 ../src/curl -q --include --trace-ascii log/8/trace1089 --trace-config all --trace-time http://127.0.0.1:34633/1089 -w "%{num_connects}\n%{num_redirects}\n%{size_download}\n%{url_effective}\n%{content_type}\n%{response_code}\n" -L > log/8/stdout1089 2> log/8/stderr1089 1087: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 1087 === Start of file http_server.log 01:55:13.659806 ====> Client connect 01:55:13.659841 accept_connection 3 returned 4 01:55:13.659853 accept_connection 3 returned 0 01:55:13.659866 Read 93 bytes 01:55:13.659874 Process 93 bytes request 01:55:13.659886 Got request: GET /verifiedserver HTTP/1.1 01:55:13.659894 Are-we-friendly question received 01:55:13.659915 Wrote request (93 bytes) input to log/11/server.input 01:55:13.659927 Identifying ourselves as friends 01:55:13.659993 Response sent (56 bytes) and written to log/11/server.response 01:55:13.660004 special request received, no persistency 01:55:13.660011 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 1087 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind1087 ==131936== ==131936== Process terminating with default action of signal 4 (SIGILL) ==131936== Illegal opcode at address 0x10B06D ==131936== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==131936== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1087 test 1088...[HTTP, proxy with --anyauth and Location: to new host using location-trusted] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1088 ../src/curl -q --output log/2/curl1088.out --include --trace-ascii log/2/trace1088 --trace-config all --trace-time http://first.host.it.is/we/want/that/page/10881000 -x 127.0.0.1:44297 --user iam:myself --location-trusted --anyauth > log/2/stdout1088 2> log/2/stderr1088 1088: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 1088 === Start of file http_server.log 01:55:13.665393 ====> Client connect 01:55:13.665428 accept_connection 3 returned 4 01:55:13.665441 accept_connection 3 returned 0 01:55:13.665453 Read 93 bytes 01:55:13.665462 Process 93 bytes request 01:55:13.665473 Got request: GET /verifiedserver HTTP/1.1 01:55:13.665481 Are-we-friendly question received 01:55:13.665502 Wrote request (93 bytes) input to log/2/server.input 01:55:13.665515 Identifying ourselves as friends 01:55:13.665578 Response sent (56 bytes) and written to log/2/server.response 01:55:13.665588 special request received, no persistency 01:55:13.665595 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 1088 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind1088 ==131959== ==131959== Process terminating with default action of signal 4 (SIGILL) ==131959== Illegal opcode at address 0x10B06D ==131959== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==131959== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1088 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1092 ../src/curl -q --output log/7/curl1092.out --include --trace-ascii log/7/trace1092 --trace-config all --trace-time "ftp://127.0.0.1:37805/we/want/that/page/1092;type=i" --use-ascii -x 127.0.0.1:37805 > log/7/stdout1092 2> log/7/stderr1092 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1098 ../src/curl -q --include --trace-ascii log/4/trace1098 --trace-config all --trace-time ftp://ftp-site/moo/1098 ftp://ftp-site/moo/1098 --proxy http://127.0.0.1:38169 > log/4/stdout1098 2> log/4/stderr1098 test 1089...[HTTP GET --write-out with redirected fetch] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1089 ../src/curl -q --include --trace-ascii log/8/trace1089 --trace-config all --trace-time http://127.0.0.1:34633/1089 -w "%{num_connects}\n%{num_redirects}\n%{size_download}\n%{url_effective}\n%{content_type}\n%{response_code}\n" -L > log/8/stdout1089 2> log/8/stderr1089 1089: stdout FAILED: --- log/8/check-expected 2024-09-19 01:55:15.060511485 +0200 +++ log/8/check-generated 2024-09-19 01:55:15.060511485 +0200 @@ -1,20 +0,0 @@ -HTTP/1.1 302 OK swsbounce swsclose[CR][LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] -Content-Length: 8[CR][LF] -Connection: close[CR][LF] -Content-Type: text/plain[CR][LF] -Location: ./10890001[CR][LF] -[CR][LF] -HTTP/1.1 200 OK[CR][LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] -Content-Length: 15[CR][LF] -Connection: close[CR][LF] -Content-Type: text/plain; charset=us-ascii[CR][LF] -[CR][LF] -bigger monster[LF] -2[LF] -1[LF] -15[LF] -http://127.0.0.1:34633/10890001[LF] -text/plain; charset=us-ascii[LF] -200[LF] == Contents of files in the log/8/ dir after test 1089 === Start of file check-expected HTTP/1.1 302 OK swsbounce swsclose[CR][LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] Content-Length: 8[CR][LF] Connection: close[CR][LF] Content-Type: text/plain[CR][LF] Location: ./10890001[CR][LF] [CR][LF] HTTP/1.1 200 OK[CR][LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] Content-Length: 15[CR][LF] Connection: close[CR][LF] Content-Type: text/plain; charset=us-ascii[CR][LF] [CR][LF] bigger monster[LF] 2[LF] 1[LF] 15[LF] http://127.0.0.1:34633/10890001[LF] text/plain; charset=us-ascii[LF] 200[LF] === End of file check-expected === Start of file http_server.log 01:55:13.723263 ====> Client connect 01:55:13.723301 accept_connection 3 returned 4 01:55:13.723316 accept_connection 3 returned 0 01:55:13.723330 Read 93 bytes 01:55:13.723338 Process 93 bytes request 01:55:13.723351 Got request: GET /verifiedserver HTTP/1.1 01:55:13.723359 Are-we-friendly question received 01:55:13.723379 Wrote request (93 bytes) input to log/8/server.input 01:55:13.723393 Identifying ourselves as friends 01:55:13.723464 Response sent (56 bytes) and written to log/8/server.response 01:55:13.723474 special request received, no persistency 01:55:13.723482 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 1089 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind1089 ==131997== ==131997== Process terminating with default action of signal 4 (SIGILL) ==131997== Illegal opcode at address 0x10B06D ==131997== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==131997== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1089 test 1092...[FTP with type=i over HTTP proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1092 ../src/curl -q --output log/7/curl1092.out --include --trace-ascii log/7/trace1092 --trace-config all --trace-time "ftp://127.0.0.1:37805/we/want/that/page/1092;type=i" --use-ascii -x 127.0.0.1:37805 > log/7/stdout1092 2> log/7/stderr1092 1092: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 1092 === Start of file http_server.log 01:55:14.359810 ====> Client connect 01:55:14.359849 accept_connection 3 returned 4 01:55:14.359862 accept_connection 3 returned 0 01:55:14.359965 Read 93 bytes 01:55:14.359977 Process 93 bytes request 01:55:14.359991 Got request: GET /verifiedserver HTTP/1.1 01:55:14.360001 Are-we-friendly question received 01:55:14.360024 Wrote request (93 bytes) input to log/7/server.input 01:55:14.360039 Identifying ourselves as friends 01:55:14.360101 Response sent (56 bytes) and written to log/7/server.response 01:55:14.360111 special request received, no persistency 01:55:14.360119 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 1092 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind1092 ==132179== ==132179== Process terminating with default action of signal 4 (SIGILL) ==132179== Illegal opcode at address 0x10B06D ==132179== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==132179== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1092 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1093 ../src/curl -q --output log/9/curl1093.out --include --trace-ascii log/9/trace1093 --trace-config all --trace-time "tftp://127.0.0.1:37550//1093;mode=i" --use-ascii > log/9/stdout1093 2> log/9/stderr1093 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1091 ../src/curl -q --output log/10/curl1091.out --include --trace-ascii log/10/trace1091 --trace-config all --trace-time "ftp://127.0.0.1:42499/%2ftmp/moo/1091;type=i" --use-ascii > log/10/stdout1091 2> log/10/stderr1091 test 1098...[FTP RETR twice over proxy confirming persistent connection] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1098 ../src/curl -q --include --trace-ascii log/4/trace1098 --trace-config all --trace-time ftp://ftp-site/moo/1098 ftp://ftp-site/moo/1098 --proxy http://127.0.0.1:38169 > log/4/stdout1098 2> log/4/stderr1098 1098: stdout FAILED: --- log/4/check-expected 2024-09-19 01:55:15.533852098 +0200 +++ log/4/check-generated 2024-09-19 01:55:15.533852098 +0200 @@ -1,10 +0,0 @@ -HTTP/1.1 200 OK[CR][LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] -Content-Length: 6[CR][LF] -[CR][LF] -hello[LF] -HTTP/1.1 200 OK[CR][LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] -Content-Length: 6[CR][LF] -[CR][LF] -hello[LF] == Contents of files in the log/4/ dir after test 1098 === Start of file check-expected HTTP/1.1 200 OK[CR][LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] Content-Length: 6[CR][LF] [CR][LF] hello[LF] HTTP/1.1 200 OK[CR][LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] Content-Length: 6[CR][LF] [CR][LF] hello[LF] === End of file check-expected === Start of file http_server.log 01:55:14.922535 ====> Client connect 01:55:14.922572 accept_connection 3 returned 4 01:55:14.922585 accept_connection 3 returned 0 01:55:14.922599 Read 93 bytes 01:55:14.922607 Process 93 bytes request 01:55:14.922620 Got request: GET /verifiedserver HTTP/1.1 01:55:14.922628 Are-we-friendly question received 01:55:14.922648 Wrote request (93 bytes) input to log/4/server.input 01:55:14.922662 Identifying ourselves as friends 01:55:14.922727 Response sent (56 bytes) and written to log/4/server.response 01:55:14.922737 special request received, no persistency 01:55:14.922744 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 1098 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind1098 ==132488== ==132488== Process terminating with default action of signal 4 (SIGILL) ==132488== Illegal opcode at address 0x10B06D ==132488== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==132488== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1098 test 1093...[TFTP retrieve with mode=i] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1093 ../src/curl -q --output log/9/curl1093.out --include --trace-ascii log/9/trace1093 --trace-config all --trace-time "tftp://127.0.0.1:37550//1093;mode=i" --use-ascii > log/9/stdout1093 2> log/9/stderr1093 1093: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 1093 === Start of file server.cmd Testnum 1093 === End of file server.cmd === Start of file tftp_server.log 01:55:14.449179 trying to get file: verifiedserver mode 1 01:55:14.449205 Are-we-friendly question received 01:55:14.449214 write 01:55:14.449234 read 01:55:14.449755 read: 4 01:55:14.449787 end of one transfer === End of file tftp_server.log === Start of file valgrind1093 ==132254== ==132254== Process terminating with default action of signal 4 (SIGILL) ==132254== Illegal opcode at address 0x10B06D ==132254== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==132254== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1093 test 1091...[FTP URL with type=i] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1091 ../src/curl -q --output log/10/curl1091.out --include --trace-ascii log/10/trace1091 --trace-config all --trace-time "ftp://127.0.0.1:42499/%2ftmp/moo/1091;type=i" --use-ascii > log/10/stdout1091 2> log/10/stderr1091 1091: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 1091 === Start of file ftp_server.log 01:55:14.034826 ====> Client connect 01:55:14.034967 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:14.035235 < "USER anonymous" 01:55:14.035271 > "331 We are happy you popped in![CR][LF]" 01:55:14.035427 < "PASS ftp@example.com" 01:55:14.035453 > "230 Welcome you silly person[CR][LF]" 01:55:14.035590 < "PWD" 01:55:14.035619 > "257 "/" is current directory[CR][LF]" 01:55:14.035782 < "EPSV" 01:55:14.035806 ====> Passive DATA channel requested by client 01:55:14.035818 DATA sockfilt for passive data channel starting... 01:55:14.037670 DATA sockfilt for passive data channel started (pid 132118) 01:55:14.037760 DATA sockfilt for passive data channel listens on port 35513 01:55:14.037798 > "229 Entering Passive Mode (|||35513|)[LF]" 01:55:14.037813 Client has been notified that DATA conn will be accepted on port 35513 01:55:14.038036 Client connects to port 35513 01:55:14.038062 ====> Client established passive DATA connection on port 35513 01:55:14.038127 < "TYPE I" 01:55:14.038154 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:14.038292 < "SIZE verifiedserver" 01:55:14.038327 > "213 17[CR][LF]" 01:55:14.038457 < "RETR verifiedserver" 01:55:14.038489 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:14.038564 =====> Closing passive DATA connection... 01:55:14.038577 Server disconnects passive DATA connection 01:55:14.038784 Server disconnected passive DATA connection 01:55:14.038807 DATA sockfilt for passive data channel quits (pid 132118) 01:55:14.039005 DATA sockfilt for passive data channel quit (pid 132118) 01:55:14.039173 =====> Closed passive DATA connection 01:55:14.039201 > "226 File transfer complete[CR][LF]" 01:55:14.080002 < "QUIT" 01:55:14.080051 > "221 bye bye baby[CR][LF]" 01:55:14.080956 MAIN sockfilt said DISC 01:55:14.080991 ====> Client disconnected 01:55:14.081039 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:14.245449 ====> Client connect 01:55:14.245715 Received DATA (on stdin) 01:55:14.245728 > 160 bytes data, server => client 01:55:14.245739 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:14.245749 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:14.245758 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:14.245840 < 16 bytes data, client => server 01:55:14.245851 'USER anonymous\r\n' 01:55:14.246013 Received DATA (on stdin) 01:55:14.246024 > 33 bytes data, server => client 01:55:14.246034 '331 We are happy you popped in!\r\n' 01:55:14.246086 < 22 bytes data, client => server 01:55:14.246096 'PASS ftp@example.com\r\n' 01:55:14.246191 Received DATA (on stdin) 01:55:14.246201 > 30 bytes data, server => client 01:55:14.246210 '230 Welcome you silly person\r\n' 01:55:14.246257 < 5 bytes data, client => server 01:55:14.246266 'PWD\r\n' 01:55:14.246357 Received DATA (on stdin) 01:55:14.246366 > 30 bytes data, server => client 01:55:14.246375 '257 "/" is current directory\r\n' 01:55:14.246442 < 6 bytes data, client => server 01:55:14.246455 'EPSV\r\n' 01:55:14.248557 Received DATA (on stdin) 01:55:14.248569 > 38 bytes data, server => client 01:55:14.248579 '229 EnteriCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1090 ../src/curl -q --include --trace-ascii log/6/trace1090 --trace-config all --trace-time http://127.0.0.1:37903/1090 -w "%{num_connects}\n%{num_redirects}\n%{size_download}\n%{url_effective}\n%{content_type}\n%{response_code}\n" -L > log/6/stdout1090 2> log/6/stderr1090 ng Passive Mode (|||35513|)\n' 01:55:14.248705 < 8 bytes data, client => server 01:55:14.248717 'TYPE I\r\n' 01:55:14.248893 Received DATA (on stdin) 01:55:14.248903 > 33 bytes data, server => client 01:55:14.248912 '200 I modify TYPE as you wanted\r\n' 01:55:14.248960 < 21 bytes data, client => server 01:55:14.248970 'SIZE verifiedserver\r\n' 01:55:14.249065 Received DATA (on stdin) 01:55:14.249074 > 8 bytes data, server => client 01:55:14.249083 '213 17\r\n' 01:55:14.249128 < 21 bytes data, client => server 01:55:14.249138 'RETR verifiedserver\r\n' 01:55:14.249398 Received DATA (on stdin) 01:55:14.249408 > 29 bytes data, server => client 01:55:14.249417 '150 Binary junk (17 bytes).\r\n' 01:55:14.249941 Received DATA (on stdin) 01:55:14.249955 > 28 bytes data, server => client 01:55:14.249964 '226 File transfer complete\r\n' 01:55:14.290552 < 6 bytes data, client => server 01:55:14.290587 'QUIT\r\n' 01:55:14.290795 Received DATA (on stdin) 01:55:14.290806 > 18 bytes data, server => client 01:55:14.290815 '221 bye bye baby\r\n' 01:55:14.291641 ====> Client disconnect 01:55:14.291777 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:14.248128 Running IPv4 version 01:55:14.248190 Listening on port 35513 01:55:14.248219 Wrote pid 132118 to log/10/server/ftp_sockdata.pid 01:55:14.248357 Received PING (on stdin) 01:55:14.248426 Received PORT (on stdin) 01:55:14.248734 ====> Client connect 01:55:14.249316 Received DATA (on stdin) 01:55:14.249327 > 17 bytes data, server => client 01:55:14.249336 'WE ROOLZ: 80720\r\n' 01:55:14.249364 Received DISC (on stdin) 01:55:14.249375 ====> Client forcibly disconnected 01:55:14.249554 Received QUIT (on stdin) 01:55:14.249565 quits 01:55:14.249606 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 1091 === End of file server.cmd === Start of file valgrind1091 ==132152== ==132152== Process terminating with default action of signal 4 (SIGILL) ==132152== Illegal opcode at address 0x10B06D ==132152== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==132152== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1091 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1094 ../src/curl -q --output log/3/curl1094.out --include --trace-ascii log/3/trace1094 --trace-config all --trace-time "tftp://127.0.0.1:59984//1094;mode=netascii" > log/3/stdout1094 2> log/3/stderr1094 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1101 ../src/curl -q --output log/11/curl1101.out --include --trace-ascii log/11/trace1101 --trace-config all --trace-time http://user:secret@127.0.0.1:40605/gimme/1101 > log/11/stdout1101 2> log/11/stderr1101 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1095 ../src/curl -q --output log/1/curl1095.out --include --trace-ascii log/1/trace1095 --trace-config all --trace-time http://127.0.0.1:34725/1095 -u testuser:testpass --digest > log/1/stdout1095 2> log/1/stderr1095 test 1090...[HTTP GET --write-out with redirected fetch and chunked reply] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1090 ../src/curl -q --include --trace-ascii log/6/trace1090 --trace-config all --trace-time http://127.0.0.1:37903/1090 -w "%{num_connects}\n%{num_redirects}\n%{size_download}\n%{url_effective}\n%{content_type}\n%{response_code}\n" -L > log/6/stdout1090 2> log/6/stderr1090 1090: stdout FAILED: --- log/6/check-expected 2024-09-19 01:55:15.763855636 +0200 +++ log/6/check-generated 2024-09-19 01:55:15.763855636 +0200 @@ -1,20 +0,0 @@ -HTTP/1.1 302 OK swsbounce swsclose[CR][LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] -Content-Length: 8[CR][LF] -Connection: close[CR][LF] -Content-Type: text/plain[CR][LF] -Location: ./10900001[CR][LF] -[CR][LF] -HTTP/1.1 200 OK[CR][LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] -Transfer-Encoding: chunked[CR][LF] -Connection: close[CR][LF] -Content-Type: text/plain; charset=us-ascii[CR][LF] -[CR][LF] -bigger monster[LF] -2[LF] -1[LF] -15[LF] -http://127.0.0.1:37903/10900001[LF] -text/plain; charset=us-ascii[LF] -200[LF] == Contents of files in the log/6/ dir after test 1090 === Start of file check-expected HTTP/1.1 302 OK swsbounce swsclose[CR][LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] Content-Length: 8[CR][LF] Connection: close[CR][LF] Content-Type: text/plain[CR][LF] Location: ./10900001[CR][LF] [CR][LF] HTTP/1.1 200 OK[CR][LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] Transfer-Encoding: chunked[CR][LF] Connection: close[CR][LF] Content-Type: text/plain; charset=us-ascii[CR][LF] [CR][LF] bigger monster[LF] 2[LF] 1[LF] 15[LF] http://127.0.0.1:37903/10900001[LF] text/plain; charset=us-ascii[LF] 200[LF] === End of file check-expected === Start of file http_server.log 01:55:14.211296 ====> Client connect 01:55:14.211334 accept_connection 3 returned 4 01:55:14.211348 accept_connection 3 returned 0 01:55:14.211360 Read 93 bytes 01:55:14.211369 Process 93 bytes request 01:55:14.211383 Got request: GET /verifiedserver HTTP/1.1 01:55:14.211390 Are-we-friendly question received 01:55:14.211413 Wrote request (93 bytes) input to log/6/server.input 01:55:14.211428 Identifying ourselves as friends 01:55:14.211494 Response sent (56 bytes) and written to log/6/server.response 01:55:14.211504 special request received, no persistency 01:55:14.211511 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 1090 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind1090 ==132122== ==132122== Process terminating with default action of signal 4 (SIGILL) ==132122== Illegal opcode at address 0x10B06D ==132122== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==132122== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1090 test 1094...[TFTP retrieve with mode=netascii] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1094 ../src/curl -q --output log/3/curl1094.out --include --trace-ascii log/3/trace1094 --trace-config all --trace-time "tftp://127.0.0.1:59984//1094;mode=netascii" > log/3/stdout1094 2> log/3/stderr1094 1094: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 1094 === Start of file server.cmd Testnum 1094 === End of file server.cmd === Start of file tftp_server.log 01:55:14.565057 trying to get file: verifiedserver mode 1 01:55:14.565086 Are-we-friendly question received 01:55:14.565096 write 01:55:14.565118 read 01:55:14.565743 read: 4 01:55:14.565779 end of one transfer === End of file tftp_server.log === Start of file valgrind1094 ==132344== ==132344== Process terminating with default action of signal 4 (SIGILL) ==132344== Illegal opcode at address 0x10B06D ==132344== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==132344== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1094 setenv no_proxy = 127.0.0.1 setenv http_proxy = http://non-existing-host.haxx.se:3128/ test 1101...[NO_PROXY test, with user name in URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1101 ../src/curl -q --output log/11/curl1101.out --include --trace-ascii log/11/trace1101 --trace-config all --trace-time http://user:secret@127.0.0.1:40605/gimme/1101 > log/11/stdout1101 2> log/11/stderr1101 1101: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 1101 === Start of file http_server.log 01:55:15.299508 ====> Client connect 01:55:15.299545 accept_connection 3 returned 4 01:55:15.299558 accept_connection 3 returned 0 01:55:15.299570 Read 93 bytes 01:55:15.299579 Process 93 bytes request 01:55:15.299591 Got request: GET /verifiedserver HTTP/1.1 01:55:15.299598 Are-we-friendly question received 01:55:15.299616 Wrote request (93 bytes) input to log/11/server.input 01:55:15.299631 Identifying ourselves as friends 01:55:15.299694 Response sent (56 bytes) and written to log/11/server.response 01:55:15.299702 special request received, no persistency 01:55:15.299709 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 1101 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind1101 ==132701== ==132701== Process terminating with default action of signal 4 (SIGILL) ==132701== Illegal opcode at address 0x10B06D ==132701== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==132701== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1101 test 1095...[HTTP with Digest and realm with quoted quotes] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1095 ../src/curl -q --output log/1/curl1095.out --include --trace-ascii log/1/trace1095 --trace-config all --trace-time http://127.0.0.1:34725/1095 -u testuser:testpass --digest > log/1/stdout1095 2> log/1/stderr1095 1095: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 1095 === Start of file http_server.log 01:55:14.819845 ====> Client connect 01:55:14.819883 accept_connection 3 returned 4 01:55:14.819896 accept_connection 3 returned 0 01:55:14.820002 Read 93 bytes 01:55:14.820014 Process 93 bytes request 01:55:14.820027 Got request: GET /verifiedsCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1099 ../src/curl -q --include --trace-ascii log/5/trace1099 --trace-config all --trace-time tftp://127.0.0.1:36116/an/invalid-file tftp://127.0.0.1:36116//1099 > log/5/stdout1099 2> log/5/stderr1099 erver HTTP/1.1 01:55:14.820034 Are-we-friendly question received 01:55:14.820055 Wrote request (93 bytes) input to log/1/server.input 01:55:14.820069 Identifying ourselves as friends 01:55:14.820135 Response sent (56 bytes) and written to log/1/server.response 01:55:14.820149 special request received, no persistency 01:55:14.820157 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 1095 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind1095 ==132449== ==132449== Process terminating with default action of signal 4 (SIGILL) ==132449== Illegal opcode at address 0x10B06D ==132449== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==132449== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1095 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1096 ../src/curl -q --output log/12/curl1096.out --include --trace-ascii log/12/trace1096 --trace-config all --trace-time ftp://127.0.0.1:45687/dir/1096 ftp://127.0.0.1:45687/dir/1096 > log/12/stdout1096 2> log/12/stderr1096 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1103 ../src/curl -q --output log/8/curl1103.out --include --trace-ascii log/8/trace1103 --trace-config all --trace-time ftp://127.0.0.1:34303/1103 > log/8/stdout1103 2> log/8/stderr1103 test 1099...[TFTP get first a non-existing file then an existing] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1099 ../src/curl -q --include --trace-ascii log/5/trace1099 --trace-config all --trace-time tftp://127.0.0.1:36116/an/invalid-file tftp://127.0.0.1:36116//1099 > log/5/stdout1099 2> log/5/stderr1099 1099: stdout FAILED: --- log/5/check-expected 2024-09-19 01:55:16.203862401 +0200 +++ log/5/check-generated 2024-09-19 01:55:16.203862401 +0200 @@ -1 +0,0 @@ -data for 1099[LF] == Contents of files in the log/5/ dir after test 1099 === Start of file check-expected data for 1099[LF] === End of file check-expected === Start of file server.cmd Testnum 1099 === End of file server.cmd === Start of file tftp_server.log 01:55:14.966858 trying to get file: verifiedserver mode 1 01:55:14.966888 Are-we-friendly question received 01:55:14.966898 write 01:55:14.966922 read 01:55:14.968166 read: 4 01:55:14.968221 end of one transfer === End of file tftp_server.log === Start of file valgrind1099 ==132533== ==132533== Process terminating with default action of signal 4 (SIGILL) ==132533== Illegal opcode at address 0x10B06D ==132533== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==132533== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1099 test 1096...[Two FTP downloads, with failed RETR but reused control connection] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1096 ../src/curl -q --output log/12/curl1096.out --include --trace-ascii log/12/trace1096 --trace-config all --trace-time ftp://127.0.0.1:45687/dir/1096 ftp://127.0.0.1:45687/dir/1096 > log/12/stdout1096 2> log/12/stderr1096 1096: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 1096 === Start of file ftp_server.log 01:55:14.665672 ====> Client connect 01:55:14.665835 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:14.666116 < "USER anonymous" 01:55:14.666150 > "331 We are happy you popped in![CR][LF]" 01:55:14.666312 < "PASS ftp@example.com" 01:55:14.666336 > "230 Welcome you silly person[CR][LF]" 01:55:14.666473 < "PWD" 01:55:14.666501 > "257 "/" is current directory[CR][LF]" 01:55:14.666643 < "EPSV" 01:55:14.666665 ====> Passive DATA channel requested by client 01:55:14.666676 DATA sockfilt for passive data channel starting... 01:55:14.675938 DATA sockfilt for passive data channel started (pid 132455) 01:55:14.676074 DATA sockfilt for passive data channel listens on port 40907 01:55:14.676123 > "229 Entering Passive Mode (|||40907|)[LF]" 01:55:14.676138 Client has been notified that DATA conn will be accepted on port 40907 01:55:14.679232 Client connects to port 40907 01:55:14.679278 ====> Client established passive DATA connection on port 40907 01:55:14.679378 < "TYPE I" 01:55:14.679416 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:14.679585 < "SIZE verifiedserver" 01:55:14.679628 > "213 17[CR][LF]" 01:55:14.679771 < "RETR verifiedserver" 01:55:14.679804 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:14.679890 =====> Closing passive DATA connection... 01:55:14.679904 Server disconnects passive DATA connection 01:55:14.680128 Server disconnected passive DATA connection 01:55:14.680154 DATA sockfilt for passive data channel quits (pid 132455) 01:55:14.680372 DATA sockfilt for passive data channel quit (pid 132455) 01:55:14.680480 =====> Closed passive DATA connection 01:55:14.680508 > "226 File transfer complete[CR][LF]" 01:55:14.726747 < "QUIT" 01:55:14.726793 > "221 bye bye baby[CR][LF]" 01:55:14.727223 MAIN sockfilt said DISC 01:55:14.727254 ====> Client disconnected 01:55:14.727301 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:14.876295 ====> Client connect 01:55:14.876584 Received DATA (on stdin) 01:55:14.876600 > 160 bytes data, server => client 01:55:14.876611 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:14.876621 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:14.876630 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:14.876722 < 16 bytes data, client => server 01:55:14.876733 'USER anonymous\r\n' 01:55:14.876891 Received DATA (on stdin) 01:55:14.876902 > 33 bytes data, server => client 01:55:14.876911 '331 We are happy you popped in!\r\n' 01:55:14.876965 < 22 bytes data, client => server 01:55:14.876975 'PASS ftp@example.com\r\n' 01:55:14.877074 Received DATA (on stdin) 01:55:14.877083 > 30 bytes data, server => client 01:55:14.877093 '230 Welcome you silly person\r\n' 01:55:14.877140 < 5 bytes data, client => server 01:55:14.877149 'PWD\r\n' 01:55:14.877239 Received DATA (on stdin) 01:55:14.877249 > 30 bytes data, server => client 01:55:14.877258 '257 "/" is current directory\r\n' 01:55:14.877313 < 6 bytes data, client => server 01:55:14.877322 'EPSV\r\n' 01:55:14.886887 Received DATA (on stdin) 01:55:14.886906 > 38 bytes data, server => client 01:55:14.886917 '229 Entering Passive Mode (|||40907|)\n' 01:55:14.889867 < 8 bytes data, client => server 01:55:14.889892 'TYPE I\r\n' 01:55:14.890158 Received DATA (on stdin) 01:55:14.890170 > 33 bytes data, server => client 01:55:14.890180 '200 I modify TYPE as you wanted\r\n' 01:55:14.890242 < 21 bytes data, client => server 01:55:14.890253 'SIZE verifiedserver\r\n' 01:55:14.890369 Received DATA (on stdin) 01:55:14.890378 > 8 bytes data, server => client 01:55:14.890387 '213 17\r\n' 01:55:14.890437 < 21 bytes data, client => server 01:55:14.890447 'RETR verifiedserver\r\n' 01:55:14.890643 Received DATA (on stdin) 01:55:14.890653 > 29 bytes data, server => client 01:55:14.890662 '150 Binary junk (17 bytes).\r\n' 01:55:14.891250 Received DATA (on stdin) 01:55:14.891262 > 28 bytes data, server => client 01:55:14.891271 '226 File transfer complete\r\n' 01:55:14.937322 < 6 bytes data, client => server 01:55:14.937352 'QUIT\r\n' 01:55:14.937536 Received DATA (on stdin) 01:55:14.937546 > 18 bytes data, server => client 01:55:14.937556 '221 bye bye baby\r\n' 01:55:14.937915 ====> Client disconnect 01:55:14.938038 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:14.880939 Running IPv4 version 01:55:14.881192 Listening on port 40907 01:55:14.881228 Wrote pid 132455 to log/12/server/ftp_sockdata.pid 01:55:14.886592 Received PING (on stdin) 01:55:14.886717 Received PORT (on stdin) 01:55:14.889916 ====> Client connect 01:55:14.890691 Received DATA (on stdin) 01:55:14.890705 > 17 bytes data, server => client 01:55:14.890714 'WE ROOLZ: 80813\r\n' 01:55:14.890740 Received DISC (on stdin) 01:55:14.890750 ====> Client forcibly disconnected 01:55:14.890902 Received QUIT (on stdin) 01:55:14.890912 quits 01:55:14.890961 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY RETR 550 no such file REPLY SIZE 500 command not understood Testnum 1096 === End of file server.cmd === Start of file valgrind1096 ==132496== ==132496== Process terminating with default action of signal 4 (SIGILL) ==132496== Illegal opcode at address 0x10B06D ==132496== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==132496== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1096 test 1103...[FTP non-OS/400 server] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1103 ../src/curl -q --output log/8/curl1103.out --include --trace-ascii log/8/trace1103 --trace-config all --trace-time ftp://127.0.0.1:34303/1103 > log/8/stdout1103 2> log/8/stderCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1102 ../src/curl -q --output log/2/curl1102.out --include --trace-ascii log/2/trace1102 --trace-config all --trace-time ftp://127.0.0.1:37511/1102 > log/2/stdout1102 2> log/2/stderr1102 r1103 1103: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 1103 === Start of file ftp_server.log 01:55:15.170803 ====> Client connect 01:55:15.170945 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:15.171188 < "USER anonymous" 01:55:15.171219 > "331 We are happy you popped in![CR][LF]" 01:55:15.171351 < "PASS ftp@example.com" 01:55:15.171370 > "230 Welcome you silly person[CR][LF]" 01:55:15.171482 < "PWD" 01:55:15.171505 > "257 "/" is current directory[CR][LF]" 01:55:15.171630 < "EPSV" 01:55:15.171648 ====> Passive DATA channel requested by client 01:55:15.171658 DATA sockfilt for passive data channel starting... 01:55:15.173339 DATA sockfilt for passive data channel started (pid 132759) 01:55:15.173429 DATA sockfilt for passive data channel listens on port 33881 01:55:15.173463 > "229 Entering Passive Mode (|||33881|)[LF]" 01:55:15.173475 Client has been notified that DATA conn will be accepted on port 33881 01:55:15.173712 Client connects to port 33881 01:55:15.173737 ====> Client established passive DATA connection on port 33881 01:55:15.173793 < "TYPE I" 01:55:15.173815 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:15.173942 < "SIZE verifiedserver" 01:55:15.173971 > "213 17[CR][LF]" 01:55:15.174087 < "RETR verifiedserver" 01:55:15.174113 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:15.174182 =====> Closing passive DATA connection... 01:55:15.174193 Server disconnects passive DATA connection 01:55:15.174388 Server disconnected passive DATA connection 01:55:15.174408 DATA sockfilt for passive data channel quits (pid 132759) 01:55:15.174573 DATA sockfilt for passive data channel quit (pid 132759) 01:55:15.174589 =====> Closed passive DATA connection 01:55:15.174611 > "226 File transfer complete[CR][LF]" 01:55:15.216288 < "QUIT" 01:55:15.216346 > "221 bye bye baby[CR][LF]" 01:55:15.217228 MAIN sockfilt said DISC 01:55:15.217262 ====> Client disconnected 01:55:15.217319 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:15.381419 ====> Client connect 01:55:15.381689 Received DATA (on stdin) 01:55:15.381700 > 160 bytes data, server => client 01:55:15.381710 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:15.381719 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:15.381728 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:15.381804 < 16 bytes data, client => server 01:55:15.381814 'USER anonymous\r\n' 01:55:15.381957 Received DATA (on stdin) 01:55:15.381966 > 33 bytes data, server => client 01:55:15.381975 '331 We are happy you popped in!\r\n' 01:55:15.382024 < 22 bytes data, client => server 01:55:15.382033 'PASS ftp@example.com\r\n' 01:55:15.382104 Received DATA (on stdin) 01:55:15.382113 > 30 bytes data, server => client 01:55:15.382121 '230 Welcome you silly person\r\n' 01:55:15.382160 < 5 bytes data, client => server 01:55:15.382168 'PWD\r\n' 01:55:15.382239 Received DATA (on stdin) 01:55:15.382247 > 30 bytes data, server => client 01:55:15.382256 '257 "/" is current directory\r\n' 01:55:15.382304 < 6 bytes data, client => server 01:55:15.382312 'EPSV\r\n' 01:55:15.384220 Received DATA (on stdin) 01:55:15.384234 > 38 bytes data, server => client 01:55:15.384243 '229 Entering Passive Mode (|||33881|)\n' 01:55:15.384385 < 8 bytes data, client => server 01:55:15.384397 'TYPE I\r\n' 01:55:15.384553 Received DATA (on stdin) 01:55:15.384562 > 33 bytes data, server => client 01:55:15.384571 '200 I modify TYPE as you wanted\r\n' 01:55:15.384615 < 21 bytes data, client => server 01:55:15.384624 'SIZE verifiedserver\r\n' 01:55:15.384706 Received DATA (on stdin) 01:55:15.384714 > 8 bytes data, server => client 01:55:15.384722 '213 17\r\n' 01:55:15.384763 < 21 bytes data, client => server 01:55:15.384772 'RETR verifiedserver\r\n' 01:55:15.385006 Received DATA (on stdin) 01:55:15.385015 > 29 bytes data, server => client 01:55:15.385024 '150 Binary junk (17 bytes).\r\n' 01:55:15.385348 Received DATA (on stdin) 01:55:15.385358 > 28 bytes data, server => client 01:55:15.385367 '226 File transfer complete\r\n' 01:55:15.426632 < 6 bytes data, client => server 01:55:15.426669 'QUIT\r\n' 01:55:15.427095 Received DATA (on stdin) 01:55:15.427107 > 18 bytes data, server => client 01:55:15.427117 '221 bye bye baby\r\n' 01:55:15.427917 ====> Client disconnect 01:55:15.428057 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:15.383813 Running IPv4 version 01:55:15.383872 Listening on port 33881 01:55:15.383903 Wrote pid 132759 to log/8/server/ftp_sockdata.pid 01:55:15.384028 Received PING (on stdin) 01:55:15.384094 Received PORT (on stdin) 01:55:15.384413 ====> Client connect 01:55:15.384930 Received DATA (on stdin) 01:55:15.384940 > 17 bytes data, server => client 01:55:15.384949 'WE ROOLZ: 80719\r\n' 01:55:15.384974 Received DISC (on stdin) 01:55:15.384984 ====> Client forcibly disconnected 01:55:15.385150 Received QUIT (on stdin) 01:55:15.385160 quits 01:55:15.385196 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY PWD 257 "C:/somedir" is the current directory REPLY SYST 215 unknown-OS runs this server Testnum 1103 === End of file server.cmd === Start of file valgrind1103 ==132784== ==132784== Process terminating with default action of signal 4 (SIGILL) ==132784== Illegal opcode at address 0x10B06D ==132784== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==132784== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1103 test 1102...[FTP OS/400 server name format check] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1102 ../src/curl -q --output log/2/curl1102.out --include --trace-ascii log/2/trace1102 --trace-config all --trace-time ftp://127.0.0.1:37511/1102 > log/2/stdout1102 2> log/2/stderr1102 1102: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 1102 === Start of file ftp_server.log 01:55:15.135169 ====> Client connect 01:55:15.135315 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:15.135554 < "USER anonymous" 01:55:15.135584 > "331 We are happy you popped in![CR][LF]" 01:55:15.135921 < "PASS ftp@example.com" 01:55:15.135944 > "230 Welcome you silly person[CR][LF]" 01:55:15.136420 < "PWD" 01:55:15.136448 > "257 "/" is current directory[CR][LF]" 01:55:15.136580 < "EPSV" 01:55:15.136602 ====> Passive DATA channel requested by client 01:55:15.136612 DATA sockfilt for passive data channel starting... 01:55:15.138157 DATA sockfilt for passive data channel started (pid 132726) 01:55:15.142440 DATA sockfilt for passive data channel listens on port 39667 01:55:15.142515 > "229 Entering Passive Mode (|||39667|)[LF]" 01:55:15.142532 Client has been notified that DATA conn will be accepted on port 39667 01:55:15.142815 Client connects to port 39667 01:55:15.142843 ====> Client established passive DATA connection on port 39667 01:55:15.142912 < "TYPE I" 01:55:15.142939 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:15.143073 < "SIZE verifiedserver" 01:55:15.143104 > "213 17[CR][LF]" 01:55:15.143229 < "RETR verifiedserver" 01:55:15.143257 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:15.143335 =====> Closing passive DATA connection... 01:55:15.143349 Server disconnects passive DATA connection 01:55:15.143549 Server disconnected passive DATA connection 01:55:15.143570 DATA sockfilt for passive data channel quits (pid 132726) 0CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1105 ../src/curl -q --output log/4/curl1105.out --include --trace-ascii log/4/trace1105 --trace-config all --trace-time "http://127.0.0.1:38169/we/want/1105?parm1=this*that/other/thing&parm2=foobar/1105" -c log/4/cookie1105.txt -d "userid=myname&password=mypassword" > log/4/stdout1105 2> log/4/stderr1105 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1104 ../src/curl -q --output log/7/curl1104.out --include --trace-ascii log/7/trace1104 --trace-config all --trace-time http://127.0.0.1:37805/want/1104 -L -x 127.0.0.1:37805 -c log/7/cookies1104.jar > log/7/stdout1104 2> log/7/stderr1104 1:55:15.143759 DATA sockfilt for passive data channel quit (pid 132726) 01:55:15.143777 =====> Closed passive DATA connection 01:55:15.143801 > "226 File transfer complete[CR][LF]" 01:55:15.192497 < "QUIT" 01:55:15.192551 > "221 bye bye baby[CR][LF]" 01:55:15.195246 MAIN sockfilt said DISC 01:55:15.195338 ====> Client disconnected 01:55:15.195382 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:15.345789 ====> Client connect 01:55:15.346060 Received DATA (on stdin) 01:55:15.346071 > 160 bytes data, server => client 01:55:15.346081 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:15.346091 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:15.346099 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:15.346169 < 16 bytes data, client => server 01:55:15.346180 'USER anonymous\r\n' 01:55:15.346323 Received DATA (on stdin) 01:55:15.346332 > 33 bytes data, server => client 01:55:15.346342 '331 We are happy you popped in!\r\n' 01:55:15.346388 < 22 bytes data, client => server 01:55:15.346397 'PASS ftp@example.com\r\n' 01:55:15.347011 Received DATA (on stdin) 01:55:15.347026 > 30 bytes data, server => client 01:55:15.347036 '230 Welcome you silly person\r\n' 01:55:15.347086 < 5 bytes data, client => server 01:55:15.347095 'PWD\r\n' 01:55:15.347185 Received DATA (on stdin) 01:55:15.347193 > 30 bytes data, server => client 01:55:15.347202 '257 "/" is current directory\r\n' 01:55:15.347253 < 6 bytes data, client => server 01:55:15.347262 'EPSV\r\n' 01:55:15.353257 Received DATA (on stdin) 01:55:15.353281 > 38 bytes data, server => client 01:55:15.353291 '229 Entering Passive Mode (|||39667|)\n' 01:55:15.353476 < 8 bytes data, client => server 01:55:15.353489 'TYPE I\r\n' 01:55:15.353678 Received DATA (on stdin) 01:55:15.353688 > 33 bytes data, server => client 01:55:15.353696 '200 I modify TYPE as you wanted\r\n' 01:55:15.353745 < 21 bytes data, client => server 01:55:15.353754 'SIZE verifiedserver\r\n' 01:55:15.353840 Received DATA (on stdin) 01:55:15.353848 > 8 bytes data, server => client 01:55:15.353856 '213 17\r\n' 01:55:15.353899 < 21 bytes data, client => server 01:55:15.353908 'RETR verifiedserver\r\n' 01:55:15.354087 Received DATA (on stdin) 01:55:15.354096 > 29 bytes data, server => client 01:55:15.354105 '150 Binary junk (17 bytes).\r\n' 01:55:15.354539 Received DATA (on stdin) 01:55:15.354550 > 28 bytes data, server => client 01:55:15.354559 '226 File transfer complete\r\n' 01:55:15.399911 < 6 bytes data, client => server 01:55:15.399947 'QUIT\r\n' 01:55:15.403297 Received DATA (on stdin) 01:55:15.403312 > 18 bytes data, server => client 01:55:15.403320 '221 bye bye baby\r\n' 01:55:15.404677 ====> Client disconnect 01:55:15.406119 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:15.348643 Running IPv4 version 01:55:15.348700 Listening on port 39667 01:55:15.348731 Wrote pid 132726 to log/2/server/ftp_sockdata.pid 01:55:15.348849 Received PING (on stdin) 01:55:15.348921 Received PORT (on stdin) 01:55:15.353508 ====> Client connect 01:55:15.354129 Received DATA (on stdin) 01:55:15.354139 > 17 bytes data, server => client 01:55:15.354148 'WE ROOLZ: 80682\r\n' 01:55:15.354172 Received DISC (on stdin) 01:55:15.354182 ====> Client forcibly disconnected 01:55:15.354313 Received QUIT (on stdin) 01:55:15.354321 quits 01:55:15.354364 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY PWD 257 "QGPL" is the current library REPLY SYST 215 OS/400 runs this server REPLY SITE 250 Name format set to 1 Testnum 1102 === End of file server.cmd === Start of file valgrind1102 ==132771== ==132771== Process terminating with default action of signal 4 (SIGILL) ==132771== Illegal opcode at address 0x10B06D ==132771== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==132771== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1102 prechecked /usr/bin/perl -e "print 'Test requires default test server host' if ( '127.0.0.1' ne '127.0.0.1' );" test 1105...[HTTP with cookie parser and header recording] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1105 ../src/curl -q --output log/4/curl1105.out --include --trace-ascii log/4/trace1105 --trace-config all --trace-time "http://127.0.0.1:38169/we/want/1105?parm1=this*that/other/thing&parm2=foobar/1105" -c log/4/cookie1105.txt -d "userid=myname&password=mypassword" > log/4/stdout1105 2> log/4/stderr1105 1105: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 1105 === Start of file http_server.log 01:55:15.841155 ====> Client connect 01:55:15.841189 accept_connection 3 returned 4 01:55:15.841203 accept_connection 3 returned 0 01:55:15.841217 Read 93 bytes 01:55:15.841225 Process 93 bytes request 01:55:15.841238 Got request: GET /verifiedserver HTTP/1.1 01:55:15.841246 Are-we-friendly question received 01:55:15.841266 Wrote request (93 bytes) input to log/4/server.input 01:55:15.841280 Identifying ourselves as friends 01:55:15.841342 Response sent (56 bytes) and written to log/4/server.response 01:55:15.841352 special request received, no persistency 01:55:15.841360 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 1105 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind1105 ==132957== ==132957== Process terminating with default action of signal 4 (SIGILL) ==132957== Illegal opcode at address 0x10B06D ==132957== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==132957== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1105 test 1104...[HTTP cookie expiry date at Jan 1 00:00:00 GMT 1970] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1104 ../src/curl -q --output log/7/curl1104.out --include --trace-ascii log/7/trace1104 --trace-config all --trace-time http://127.0.0.1:37805/want/1104 -L -x 127.0.0.1:37805 -c log/7/cookies1104.jar > log/7/stdout1104 2> log/7/stderr1104 1104: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 1104 === Start of file http_server.log 01:55:15.615071 ====> Client connect 01:55:15.615104 accept_connection 3 returned 4 01:55:15.615118 accept_connection 3 returned 0 01:55:15.615130 Read 93 bytes 01:55:15.615138 Process 93 bytes request 01:55:15.615150 Got request: GET /verifiedserver HTTP/1.1 01:55:15.615157 Are-we-friendly question received 01:55:15.615175 Wrote request (93 bytes) input to log/7/server.input 01:55:15.615188 Identifying ourselves as friends 01:55:15.615245 Response sent (56 bytes) and written to log/7/server.response 01:55:15.615254 special request received, no persistency 01:55:15.615261 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * ReqCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1109 ../src/curl -q --output log/3/curl1109.out --include --trace-ascii log/3/trace1109 --trace-config all --trace-time http://127.0.0.1:46763/1109#test > log/3/stdout1109 2> log/3/stderr1109 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1107 ../src/curl -q --output log/10/curl1107.out --include --trace-ascii log/10/trace1107 --trace-config all --trace-time ftp://127.0.0.1:42499/1107 --ftp-pret > log/10/stdout1107 2> log/10/stderr1107 uest completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 1104 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind1104 ==132886== ==132886== Process terminating with default action of signal 4 (SIGILL) ==132886== Illegal opcode at address 0x10B06D ==132886== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==132886== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1104 test 1109...[HTTP GET with URL that contains fragment after the path] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1109 ../src/curl -q --output log/3/curl1109.out --include --trace-ascii log/3/trace1109 --trace-config all --trace-time http://127.0.0.1:46763/1109#test > log/3/stdout1109 2> log/3/stderr1109 1109: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 1109 === Start of file http_server.log 01:55:16.157819 ====> Client connect 01:55:16.157856 accept_connection 3 returned 4 01:55:16.157871 accept_connection 3 returned 0 01:55:16.157885 Read 93 bytes 01:55:16.157893 Process 93 bytes request 01:55:16.157906 Got request: GET /verifiedserver HTTP/1.1 01:55:16.157915 Are-we-friendly question received 01:55:16.157938 Wrote request (93 bytes) input to log/3/server.input 01:55:16.157954 Identifying ourselves as friends 01:55:16.158023 Response sent (56 bytes) and written to log/3/server.response 01:55:16.158035 special request received, no persistency 01:55:16.158043 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 1109 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file valgrind1109 ==133109== ==133109== Process terminating with default action of signal 4 (SIGILL) ==133109== Illegal opcode at address 0x10B06D ==133109== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==133109== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1109 test 1107...[FTP RETR PASV with PRET] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1107 ../src/curl -q --output log/10/curl1107.out --include --trace-ascii log/10/trace1107 --trace-config all --trace-time ftp://127.0.0.1:42499/1107 --ftp-pret > log/10/stdout1107 2> log/10/stderr1107 1107: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 1107 === Start of file ftp_server.log 01:55:15.816585 ====> Client connect 01:55:15.816721 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:15.816970 < "USER anonymous" 01:55:15.817003 > "331 We are happy you popped in![CR][LF]" 01:55:15.817159 < "PASS ftp@example.com" 01:55:15.817184 > "230 Welcome you silly person[CR][LF]" 01:55:15.817338 < "PWD" 01:55:15.817370 > "257 "/" is current directory[CR][LF]" 01:55:15.821344 < "EPSV" 01:55:15.821370 ====> Passive DATA channel requested by client 01:55:15.821381 DATA sockfilt for passive data channel starting... 01:55:15.835892 DATA sockfilt for passive data channel started (pid 133027) 01:55:15.836192 DATA sockfilt for passive data channel listens on port 37941 01:55:15.836245 > "229 Entering Passive Mode (|||37941|)[LF]" 01:55:15.836263 Client has been notified that DATA conn will be accepted on port 37941 01:55:15.836559 Client connects to port 37941 01:55:15.836584 ====> Client established passive DATA connection on port 37941 01:55:15.836695 < "TYPE I" 01:55:15.836726 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:15.836868 < "SIZE verifiedserver" 01:55:15.836904 > "213 17[CR][LF]" 01:55:15.837040 < "RETR verifiedserver" 01:55:15.837072 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:15.837153 =====> Closing passive DATA connection... 01:55:15.837166 Server disconnects passive DATA connection 01:55:15.837423 Server disconnected passive DATA connection 01:55:15.837448 DATA sockfilt for passive data channel quits (pid 133027) 01:55:15.837669 DATA sockfilt for passive data channel quit (pid 133027) 01:55:15.837692 =====> Closed passive DATA connection 01:55:15.837716 > "226 File transfer complete[CR][LF]" 01:55:15.882515 < "QUIT" 01:55:15.882576 > "221 bye bye baby[CR][LF]" 01:55:15.883532 MAIN sockfilt said DISC 01:55:15.883568 ====> Client disconnected 01:55:15.883624 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:16.027230 ====> Client connect 01:55:16.027469 Received DATA (on stdin) 01:55:16.027481 > 160 bytes data, server => client 01:55:16.027491 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:16.027501 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:16.027509 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:16.027585 < 16 bytes data, client => server 01:55:16.027598 'USER anonymous\r\n' 01:55:16.027745 Received DATA (on stdin) 01:55:16.027757 > 33 bytes data, server => client 01:55:16.027766 '331 We are happy you popped in!\r\n' 01:55:16.027820 < 22 bytes data, client => server 01:55:16.027831 'PASS ftp@example.com\r\n' 01:55:16.027923 Received DATA (on stdin) 01:55:16.027933 > 30 bytes data, server => client 01:55:16.027942 '230 Welcome you silly person\r\n' 01:55:16.027996 < 5 bytes data, client => server 01:55:16.028007 'PWD\r\n' 01:55:16.028112 Received DATA (on stdin) 01:55:16.028123 > 30 bytes data, server => client 01:55:16.028132 '257 "/" is current directory\r\n' 01:55:16.028193 < 6 bytes data, client => server 01:55:16.028205 'EPSV\r\n' 01:55:16.047013 Received DATA (on stdin) 01:55:16.047031 > 38 bytes data, server => client 01:55:16.047040 '229 Entering Passive Mode (|||37941|)\n' 01:55:16.047335 < 8 bytes data, client => server 01:55:16.047346 'TYPE I\r\n' 01:55:16.047465 Received DATA (on stdin) 01:55:16.047475 > 33 bytes data, server => client 01:55:16.047483 '200 I modify TYPE as you wanted\r\n' 01:55:16.047535 < 21 bytes data, client => server 01:55:16.047545 'SIZE verifiedserver\r\n' 01:55:16.047644 Received DATA (on stdin) 01:55:16.047654 > 8 bytes data, server => client 01:55:16.047662 '213 17\r\n' 01:55:16.047709 < 21 bytes data, client => server 01:55:16.047719 'RETR verifiedserver\r\n' 01:55:16.047985 Received DATA (on stdin) 01:55:16.047995 > 29 bytes data, server => client 01:55:16.048004 '150 Binary junk (17 bytes).\r\n' 01:55:16.048455 Received DATA (on stdin) 01:55:16.048466 > 28 bytes data, server => client 01:55:16.048475 '226 File transfer complete\r\n' 01:55:16.089913 < 6 bytes data, client => server 01:55:16.089949 'QUIT\r\n' 01:55:16.093352 Received DATA (on stdin) 01:55:16.093376 > 18 bytes data, server => client 01:55:16.093385 '221 bye bye baby\r\n' 01:55:16.094214 ====> Client disconnect 01:55:16.094368 Received CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1111 ../src/curl -q --output log/1/curl1111.out --include --trace-ascii log/1/trace1111 --trace-config all --trace-time http://127.0.0.1:34725/1111?q=foobar#fragment#fragment2 > log/1/stdout1111 2> log/1/stderr1111 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1106 ../src/curl -q --output log/9/curl1106.out --include --trace-ascii log/9/trace1106 --trace-config all --trace-time ftp://127.0.0.1:23456/1106 > log/9/stdout1106 2> log/9/stderr1106 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1110 ../src/curl -q --output log/11/curl1110.out --include --trace-ascii log/11/trace1110 --trace-config all --trace-time http://127.0.0.1:40605/1110?q=foobar#fragment > log/11/stdout1110 2> log/11/stderr1110 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1108 ../src/curl -q --output log/6/curl1108.out --include --trace-ascii log/6/trace1108 --trace-config all --trace-time ftp://127.0.0.1:35047/1108 --ftp-pret > log/6/stdout1108 2> log/6/stderr1108 ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:15.034081 Running IPv4 version 01:55:15.034159 Listening on port 37941 01:55:15.034190 Wrote pid 133027 to log/10/server/ftp_sockdata.pid 01:55:15.046474 Received PING (on stdin) 01:55:15.046828 Received PORT (on stdin) 01:55:15.047249 ====> Client connect 01:55:15.047904 Received DATA (on stdin) 01:55:15.047915 > 17 bytes data, server => client 01:55:15.047924 'WE ROOLZ: 80720\r\n' 01:55:15.047953 Received DISC (on stdin) 01:55:15.047963 ====> Client forcibly disconnected 01:55:15.048194 Received QUIT (on stdin) 01:55:15.048204 quits 01:55:15.048243 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY PRET 200 fine Testnum 1107 === End of file server.cmd === Start of file valgrind1107 ==133076== ==133076== Process terminating with default action of signal 4 (SIGILL) ==133076== Illegal opcode at address 0x10B06D ==133076== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==133076== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1107 test 1111...[HTTP GET with URL whose fragment contains a # (which is illegal)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1111 ../src/curl -q --output log/1/curl1111.out --include --trace-ascii log/1/trace1111 --trace-config all --trace-time http://127.0.0.1:34725/1111?q=foobar#fragment#fragment2 > log/1/stdout1111 2> log/1/stderr1111 1111: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 1111 === Start of file http_server.log 01:55:16.449340 ====> Client connect 01:55:16.449380 accept_connection 3 returned 4 01:55:16.449395 accept_connection 3 returned 0 01:55:16.449409 Read 93 bytes 01:55:16.449418 Process 93 bytes request 01:55:16.449431 Got request: GET /verifiedserver HTTP/1.1 01:55:16.449440 Are-we-friendly question received 01:55:16.449462 Wrote request (93 bytes) input to log/1/server.input 01:55:16.449478 Identifying ourselves as friends 01:55:16.449555 Response sent (56 bytes) and written to log/1/server.response 01:55:16.449567 special request received, no persistency 01:55:16.449575 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 1111 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind1111 ==133330== ==133330== Process terminating with default action of signal 4 (SIGILL) ==133330== Illegal opcode at address 0x10B06D ==133330== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==133330== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1111 setenv ftp_proxy = http://127.0.0.1:44711/ test 1106...[FTP URL and with ftp_proxy environment variable set] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1106 ../src/curl -q --output log/9/curl1106.out --include --trace-ascii log/9/trace1106 --trace-config all --trace-time ftp://127.0.0.1:23456/1106 > log/9/stdout1106 2> log/9/stderr1106 1106: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 1106 === Start of file http_server.log 01:55:15.956499 ====> Client connect 01:55:15.956542 accept_connection 3 returned 4 01:55:15.956557 accept_connection 3 returned 0 01:55:15.956569 Read 93 bytes 01:55:15.956577 Process 93 bytes request 01:55:15.956590 Got request: GET /verifiedserver HTTP/1.1 01:55:15.956597 Are-we-friendly question received 01:55:15.956615 Wrote request (93 bytes) input to log/9/server.input 01:55:15.956631 Identifying ourselves as friends 01:55:15.956695 Response sent (56 bytes) and written to log/9/server.response 01:55:15.956703 special request received, no persistency 01:55:15.956709 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 1106 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind1106 ==133014== ==133014== Process terminating with default action of signal 4 (SIGILL) ==133014== Illegal opcode at address 0x10B06D ==133014== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==133014== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1106 test 1110...[HTTP GET with URL that contains a fragment after the query part] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1110 ../src/curl -q --output log/11/curl1110.out --include --trace-ascii log/11/trace1110 --trace-config all --trace-time http://127.0.0.1:40605/1110?q=foobar#fragment > log/11/stdout1110 2> log/11/stderr1110 1110: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 1110 === Start of file http_server.log 01:55:16.373434 ====> Client connect 01:55:16.373466 accept_connection 3 returned 4 01:55:16.373478 accept_connection 3 returned 0 01:55:16.373490 Read 93 bytes 01:55:16.373498 Process 93 bytes request 01:55:16.373510 Got request: GET /verifiedserver HTTP/1.1 01:55:16.373517 Are-we-friendly question received 01:55:16.373536 Wrote request (93 bytes) input to log/11/server.input 01:55:16.373550 Identifying ourselves as friends 01:55:16.373611 Response sent (56 bytes) and written to log/11/server.response 01:55:16.373620 special request received, no persistency 01:55:16.373628 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 1110 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind1110 ==133279== ==133279== Process terminating with default action of signal 4 (SIGILL) ==133279== Illegal opcode at address 0x10B06D ==133279== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==133279== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1110 test 1108...[FTP RETR PCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1115 ../src/curl -q --output log/8/curl1115.out --include --trace-ascii log/8/trace1115 --trace-config all --trace-time http://127.0.0.1:34633/1115 > log/8/stdout1115 2> log/8/stderr1115 ASV with PRET not supported] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1108 ../src/curl -q --output log/6/curl1108.out --include --trace-ascii log/6/trace1108 --trace-config all --trace-time ftp://127.0.0.1:35047/1108 --ftp-pret > log/6/stdout1108 2> log/6/stderr1108 1108: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 1108 === Start of file ftp_server.log 01:55:15.922784 ====> Client connect 01:55:15.922943 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:15.923216 < "USER anonymous" 01:55:15.923252 > "331 We are happy you popped in![CR][LF]" 01:55:15.923413 < "PASS ftp@example.com" 01:55:15.923438 > "230 Welcome you silly person[CR][LF]" 01:55:15.923578 < "PWD" 01:55:15.923608 > "257 "/" is current directory[CR][LF]" 01:55:15.923757 < "EPSV" 01:55:15.923782 ====> Passive DATA channel requested by client 01:55:15.923793 DATA sockfilt for passive data channel starting... 01:55:15.929444 DATA sockfilt for passive data channel started (pid 133082) 01:55:15.929566 DATA sockfilt for passive data channel listens on port 36165 01:55:15.929606 > "229 Entering Passive Mode (|||36165|)[LF]" 01:55:15.929621 Client has been notified that DATA conn will be accepted on port 36165 01:55:15.933671 Client connects to port 36165 01:55:15.933727 ====> Client established passive DATA connection on port 36165 01:55:15.933870 < "TYPE I" 01:55:15.933908 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:15.934069 < "SIZE verifiedserver" 01:55:15.934107 > "213 17[CR][LF]" 01:55:15.934247 < "RETR verifiedserver" 01:55:15.934278 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:15.934366 =====> Closing passive DATA connection... 01:55:15.934379 Server disconnects passive DATA connection 01:55:15.934496 Server disconnected passive DATA connection 01:55:15.934517 DATA sockfilt for passive data channel quits (pid 133082) 01:55:15.934721 DATA sockfilt for passive data channel quit (pid 133082) 01:55:15.934740 =====> Closed passive DATA connection 01:55:15.934766 > "226 File transfer complete[CR][LF]" 01:55:15.982736 < "QUIT" 01:55:15.982794 > "221 bye bye baby[CR][LF]" 01:55:15.983735 MAIN sockfilt said DISC 01:55:15.983774 ====> Client disconnected 01:55:15.983833 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:15.133420 ====> Client connect 01:55:15.133692 Received DATA (on stdin) 01:55:15.133705 > 160 bytes data, server => client 01:55:15.133716 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:15.133726 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:15.133736 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:15.133818 < 16 bytes data, client => server 01:55:15.133829 'USER anonymous\r\n' 01:55:15.133994 Received DATA (on stdin) 01:55:15.134006 > 33 bytes data, server => client 01:55:15.134015 '331 We are happy you popped in!\r\n' 01:55:15.134069 < 22 bytes data, client => server 01:55:15.134079 'PASS ftp@example.com\r\n' 01:55:15.134176 Received DATA (on stdin) 01:55:15.134186 > 30 bytes data, server => client 01:55:15.134195 '230 Welcome you silly person\r\n' 01:55:15.134244 < 5 bytes data, client => server 01:55:15.134253 'PWD\r\n' 01:55:15.134346 Received DATA (on stdin) 01:55:15.134356 > 30 bytes data, server => client 01:55:15.134365 '257 "/" is current directory\r\n' 01:55:15.134421 < 6 bytes data, client => server 01:55:15.134434 'EPSV\r\n' 01:55:15.143313 Received DATA (on stdin) 01:55:15.143350 > 38 bytes data, server => client 01:55:15.143361 '229 Entering Passive Mode (|||36165|)\n' 01:55:15.144494 < 8 bytes data, client => server 01:55:15.144507 'TYPE I\r\n' 01:55:15.144649 Received DATA (on stdin) 01:55:15.144659 > 33 bytes data, server => client 01:55:15.144669 '200 I modify TYPE as you wanted\r\n' 01:55:15.144727 < 21 bytes data, client => server 01:55:15.144737 'SIZE verifiedserver\r\n' 01:55:15.144846 Received DATA (on stdin) 01:55:15.144856 > 8 bytes data, server => client 01:55:15.144865 '213 17\r\n' 01:55:15.144914 < 21 bytes data, client => server 01:55:15.144924 'RETR verifiedserver\r\n' 01:55:15.145507 Received DATA (on stdin) 01:55:15.145518 > 29 bytes data, server => client 01:55:15.145528 '150 Binary junk (17 bytes).\r\n' 01:55:15.145552 Received DATA (on stdin) 01:55:15.145561 > 28 bytes data, server => client 01:55:15.145570 '226 File transfer complete\r\n' 01:55:15.193265 < 6 bytes data, client => server 01:55:15.193311 'QUIT\r\n' 01:55:15.193541 Received DATA (on stdin) 01:55:15.193554 > 18 bytes data, server => client 01:55:15.193568 '221 bye bye baby\r\n' 01:55:15.194421 ====> Client disconnect 01:55:15.194576 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:15.136231 Running IPv4 version 01:55:15.136303 Listening on port 36165 01:55:15.136335 Wrote pid 133082 to log/6/server/ftp_sockdata.pid 01:55:15.140108 Received PING (on stdin) 01:55:15.140216 Received PORT (on stdin) 01:55:15.144344 ====> Client connect 01:55:15.145122 Received DATA (on stdin) 01:55:15.145134 > 17 bytes data, server => client 01:55:15.145144 'WE ROOLZ: 80575\r\n' 01:55:15.145175 Received DISC (on stdin) 01:55:15.145187 ====> Client forcibly disconnected 01:55:15.145263 Received QUIT (on stdin) 01:55:15.145272 quits 01:55:15.145321 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY PRET 550 unknown command Testnum 1108 === End of file server.cmd === Start of file valgrind1108 ==133130== ==133130== Process terminating with default action of signal 4 (SIGILL) ==133130== Illegal opcode at address 0x10B06D ==133130== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==133130== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1108 test 1115...[HTTP GET with unexpected 1xx response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1115 ../src/curl -q --output log/8/curl1115.out --include --trace-ascii log/8/trace1115 --trace-config all --trace-time http://127.0.0.1:34633/1115 > log/8/stdout1115 2> log/8/stderr1115 1115: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 1115 === Start of file http_server.log 01:55:16.823274 ====> Client connect 01:55:16.823313 accept_connection 3 returned 4 01:55:16.823326 accept_connection 3 returned 0 01:55:16.823339 Read 93 bytes 01:55:16.823348 Process 93 bytes request 01:55:16.823360 Got request: GET /verifiedserver HTTP/1.1 01:55:16.823367 Are-we-friendly question received 01:55:16.823388 Wrote request (93 bytes) input to log/8/server.input 01:55:16.823402 Identifying ourselves as friends 01:55:16.823472 Response sent (56 bytes) and written to log/8/server.response 01:55:16.823482 special request received, no persistency 01:55:16.823490 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 1115 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 ===CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1116 ../src/curl -q --output log/2/curl1116.out --include --trace-ascii log/2/trace1116 --trace-config all --trace-time http://127.0.0.1:44297/1116 -D log/2/heads1116 > log/2/stdout1116 2> log/2/stderr1116 CMD (0): perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/test1119.pl /startdir/src/curl/tests/.. ../include/curl > log/3/stdout1119 2> log/3/stderr1119 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1121 ../src/curl -q --output log/1/curl1121.out --include --trace-ascii log/1/trace1121 --trace-config all --trace-time -H "Host: host1" -H "Host: host2" -H "Host: host3" http://127.0.0.1:34725/1121 > log/1/stdout1121 2> log/1/stderr1121 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1113 ./libtest/lib574 "ftp://127.0.0.1:45687/fully_simulated/DOS/*.txt" > log/12/stdout1113 2> log/12/stderr1113 End of file server.response === Start of file valgrind1115 ==133486== ==133486== Process terminating with default action of signal 4 (SIGILL) ==133486== Illegal opcode at address 0x10B06D ==133486== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==133486== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1115 test 1116...[HTTP GET with chunked trailer without Trailer:] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1116 ../src/curl -q --output log/2/curl1116.out --include --trace-ascii log/2/trace1116 --trace-config all --trace-time http://127.0.0.1:44297/1116 -D log/2/heads1116 > log/2/stdout1116 2> log/2/stderr1116 1116: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 1116 === Start of file http_server.log 01:55:16.904730 ====> Client connect 01:55:16.904765 accept_connection 3 returned 4 01:55:16.904779 accept_connection 3 returned 0 01:55:16.904792 Read 93 bytes 01:55:16.904801 Process 93 bytes request 01:55:16.904815 Got request: GET /verifiedserver HTTP/1.1 01:55:16.904823 Are-we-friendly question received 01:55:16.904844 Wrote request (93 bytes) input to log/2/server.input 01:55:16.904857 Identifying ourselves as friends 01:55:16.904923 Response sent (56 bytes) and written to log/2/server.response 01:55:16.904933 special request received, no persistency 01:55:16.904941 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd writedelay: 10 Testnum 1116 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind1116 ==133506== ==133506== Process terminating with default action of signal 4 (SIGILL) ==133506== Illegal opcode at address 0x10B06D ==133506== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==133506== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1116 * starts no server test 1119...[Verify that symbols-in-versions and headers are in sync] perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/test1119.pl /startdir/src/curl/tests/.. ../include/curl > log/3/stdout1119 2> log/3/stderr1119 valgrind SKIPPED s------e--- OK (992 out of 1532, remaining: 01:20, took 0.891s, duration: 02:28) test 1121...[HTTP multiple provided Host: headers] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1121 ../src/curl -q --output log/1/curl1121.out --include --trace-ascii log/1/trace1121 --trace-config all --trace-time -H "Host: host1" -H "Host: host2" -H "Host: host3" http://127.0.0.1:34725/1121 > log/1/stdout1121 2> log/1/stderr1121 1121: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 1121 === Start of file http_server.log 01:55:17.759321 ====> Client connect 01:55:17.759352 accept_connection 3 returned 4 01:55:17.759365 accept_connection 3 returned 0 01:55:17.759375 Read 93 bytes 01:55:17.759383 Process 93 bytes request 01:55:17.759393 Got request: GET /verifiedserver HTTP/1.1 01:55:17.759400 Are-we-friendly question received 01:55:17.759418 Wrote request (93 bytes) input to log/1/server.input 01:55:17.759431 Identifying ourselves as friends 01:55:17.759495 Response sent (56 bytes) and written to log/1/server.response 01:55:17.759504 special request received, no persistency 01:55:17.759511 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 1121 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind1121 ==133841== ==133841== Process terminating with default action of signal 4 (SIGILL) ==133841== Illegal opcode at address 0x10B06D ==133841== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==133841== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1121 test 1113...[FTP wildcard download - changed fnmatch, 2x perform (DOS LIST response)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1113 ./libtest/lib574 "ftp://127.0.0.1:45687/fully_simulated/DOS/*.txt" > log/12/stdout1113 2> log/12/stderr1113 1113: stdout FAILED: --- log/12/check-expected 2024-09-19 01:55:18.763901771 +0200 +++ log/12/check-generated 2024-09-19 01:55:18.760568386 +0200 @@ -1,10 +0,0 @@ -This file should have permissions 444[LF] -This file should have permissions 666[LF] -This file should have permissions 777[LF] -This is content of file "file.txt"[LF] -Some junk ;-) This file does not really exist.[LF] -This file should have permissions 444[LF] -This file should have permissions 666[LF] -This file should have permissions 777[LF] -This is content of file "file.txt"[LF] -Some junk ;-) This file does not really exist.[LF] == Contents of files in the log/12/ dir after test 1113 === Start of file check-expected This file should have permissions 444[LF] This file should have permissions 666[LF] This file should have permissions 777[LF] This is content of file "file.txt"[LF] Some junk ;-) This file does not really exist.[LF] This file should have permissions 444[LF] This file should have permissions 666[LF] This file should have permissions 777[LF] This is content of file "file.txt"[LF] Some junk ;-) This file does not really exist.[LF] === End of file check-expected === Start of file ftp_server.log 01:55:16.306328 ====> Client connect 01:55:16.306483 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:16.306739 < "USER anonymous" 01:55:16.306769 > "331 We are happy you popped in![CR][LF]" 01:55:16.306915 < "PASS ftp@example.com" 01:55:16.306937 > "230 Welcome you silly person[CR][LF]" 01:55:16.307321 < "PWD" 01:55:16.307351 > "257 "/" is current directory[CR][LF]" 01:55:16.307512 < "EPSV" 01:55:16.307534 ====> Passive DATA channel requested by client 01:55:16.307545 DATA sockfilt for passive data channel starting... 01:55:16.311117 DATA sockfilt for passive data channel started (pid 133335) 01:55:16.311220 DATA sockfilt for passive data channel listens on port 44559 01:55:16.311262 > "229 Entering Passive Mode (|||44559|)[LF]" 01:55:16.311277 Client has been notified that DATA conn will be accepted on port 44559 01:55:16.313104 Client connects to port 44559 01:55:16.313140 ====> Client established passive DATA connection on port 44559 01:55:16.313219 < "TYPE I" 01:55:16.313250 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:16.313408 < "SIZE verifiedserver" 01:55:16.313446 > "213 17[CR][LF]" 01:55:16.313584 < "RETR verifiedserver" 01:55:16.313614 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:16.313693 =====> Closing passive DATA connection... 01:55:16.313706 Server disconnects passive DATA connection 01:55:16.313932 Server disconnected passive DATA connection 01:55:16.313958 DATA sockfilt for passive data channel quits (pid 133335) 01:55:16.314151 DATA sockfilt for passive data channel quit (pid 133335) 01:55:16.314171 =====> Closed passive DATA connection 01:55:16.314194 > "226 File transfer complete[CR][LF]" 01:55:16.362700 < "QUIT" 01:55:16.362751 > "221 bye bye baby[CR][LF]" 01:55:16.363880 MAIN sockfilt said DISC 01:55:16.363920 ====> Client disconnected 01:55:16.363977 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:16.516970 ====> Client connect 01:55:16.517229 Received DATA (on stdin) 01:55:16.517241 > 160 bytes data, server => client 01:55:16.517252 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:16.517262 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:16.517271 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:16.517347 < 16 bytes data, client => server 01:55:16.517357 'USER anonymous\r\n' 01:55:16.517511 Received DATA (on stdin) 01:55:16.517522 > 33 bytes data, server => client 01:55:16.517531 '331 We are happy you popped in!\r\n' 01:55:16.517582 < 22 bytes data, client => server 01:55:16.517592 'PASS ftp@example.com\r\n' 01:55:16.517675 Received DATA (on stdin) 01:55:16.517685 > 30 bytes data, server => client 01:55:16.517693 '230 Welcome you silly person\r\n' 01:55:16.517740 < 5 bytes data, client => server 01:55:16.517749 'PWD\r\n' 01:55:16.518091 Received DATA (on stdin) 01:55:16.518102 > 30 bytes data, server => client 01:55:16.518111 '257 "/" is current directory\r\n' 01:55:16.518175 < 6 bytes data, client => server 01:55:16.518185 'EPSV\r\n' 01:55:16.522021 Received DATA (on stdin) 01:55:16.522037 > 38 bytes data, server => client 01:55:16.522047 '229 Entering Passive Mode (|||44559|)\n' 01:55:16.522219 < 8 bytes data, client => server 01:55:16.522233 'TYPE I\r\n' 01:55:16.523991 Received DATA (on stdin) 01:55:16.524005 > 33 bytes data, server => client 01:55:16.524015 '200 I modify TYPE as you wanted\r\n' 01:55:16.524075 < 21 bytes data, client => server 01:55:16.524085 'SIZE verifiedserver\r\n' 01:55:16.524188 Received DATA (on stdin) 01:55:16.524198 > 8 bytes data, server => client 01:55:16.524206 '213 17\r\n' 01:55:16.524253 < 21 bytes data, client => server 01:55:16.524263 'RETR verifiedserver\r\n' 01:55:16.524444 Received DATA (on stdin) 01:55:16.524455 > 29 bytes data, server => client 01:55:16.524464 '150 Binary junk (17 bytes).\r\n' 01:55:16.524932 Received DATA (on stdin) 01:55:16.524944 > 28 bytes data, server => client 01:55:16.524954 '226 File transfer complete\r\n' 01:55:16.573243 < 6 bytes data, client => server 01:55:16.573281 'QUIT\r\n' 01:55:16.573495 Received DATA (on stdin) 01:55:16.573507 > 18 bytes data, server => client 01:55:16.573516 '221 bye bye baby\r\n' 01:55:16.574563 ====> Client disconnect 01:55:16.574716 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:16.521055 Running IPv4 version 01:55:16.521133 Listening on port 44559 01:55:16.521164 Wrote pid 133335 to log/12/server/ftp_sockdata.pid 01:55:16.521798 Received PING (on stdin) 01:55:16.521879 Received PORT (on stdin) 01:55:16.522250 ====> Client connect 01:55:16.524511 Received DATA (on stdin) 01:55:16.524526 > 17 bytes data, server => client 01:55:16.524535 'WE ROOLZ: 80813\r\n' 01:55:16.524563 Received DISC (on stdin) 01:55:16.524573 ====> Client forcibly disconnected 01:55:16.524705 Received QUIT (on stdin) 01:55:16.524715 quits 01:55:16.524758 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 1113 === End of file server.cmd === Start of file stderr1113 URL: ftp://127.0.0.1:45687/fully_simulated/DOS/*.txt === End of file stderr1113 === Start of file valgrind1113 ==133372== ==133372== Process terminating with default action of signal 4 (SIGILL) ==133372== Illegal opcode at address 0x48EAB8B ==133372== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==133372== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==133372== by 0x48EAB8B: Curl_open (url.c:518) ==133372== by 0x48802AF: curl_easy_init (easy.c:370) ==133372== by 0x10908A: UnknownInlinedFun (lib574.c:49) ==133372== by 0x10908A: main (first.c:178) ==133372== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==133372== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==133372== by 0x4A6B258: __tsearch (tsearch.c:337) ==133372== by 0x4A6B258: tsearch (tsearch.c:290) ==133372== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==133372== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==133372== by 0x497BBB2: add_alias (gconv_conf.c:178) ==133372== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==133372== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==133372== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==133372== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_oncCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1118 ../src/curl -q --output log/7/curl1118.out --include --trace-ascii log/7/trace1118 --trace-config all --trace-time http://127.0.0.1:37805?email=name@example.com/1118 > log/7/stdout1118 2> log/7/stderr1118 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1117 ../src/curl -q --include --trace-ascii log/4/trace1117 --trace-config all --trace-time -r 10-22 http://127.0.0.1:38169/want/1117 http://127.0.0.1:38169/wantmore/11170001 > log/4/stdout1117 2> log/4/stderr1117 e.c:116) ==133372== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==133372== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==133372== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==133372== by 0x498786B: setlocale (setlocale.c:337) ==133372== by 0x109047: main (first.c:157) ==133372== ==133372== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==133372== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==133372== by 0x4A6B258: __tsearch (tsearch.c:337) ==133372== by 0x4A6B258: tsearch (tsearch.c:290) ==133372== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==133372== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==133372== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==133372== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==133372== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==133372== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==133372== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==133372== by 0x498786B: setlocale (setlocale.c:337) ==133372== by 0x109047: main (first.c:157) ==133372== ==133372== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==133372== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==133372== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==133372== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==133372== by 0x497BBB2: add_alias (gconv_conf.c:178) ==133372== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==133372== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==133372== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==133372== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==133372== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==133372== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==133372== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==133372== by 0x498786B: setlocale (setlocale.c:337) ==133372== by 0x109047: main (first.c:157) ==133372== ==133372== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==133372== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==133372== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==133372== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==133372== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==133372== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==133372== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==133372== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==133372== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==133372== by 0x498786B: setlocale (setlocale.c:337) ==133372== by 0x109047: main (first.c:157) ==133372== ==133372== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==133372== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==133372== by 0x48EAB63: Curl_open (url.c:509) ==133372== by 0x48802AF: curl_easy_init (easy.c:370) ==133372== by 0x10908A: UnknownInlinedFun (lib574.c:49) ==133372== by 0x10908A: main (first.c:178) ==133372== ==133372== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==133372== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==133372== by 0x4A6B258: __tsearch (tsearch.c:337) ==133372== by 0x4A6B258: tsearch (tsearch.c:290) ==133372== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==133372== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==133372== by 0x497BBB2: add_alias (gconv_conf.c:178) ==133372== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==133372== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==133372== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==133372== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==133372== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==133372== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==133372== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==133372== by 0x498786B: setlocale (setlocale.c:337) ==133372== by 0x109047: main (first.c:157) ==133372== ==133372== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==133372== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==133372== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==133372== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==133372== by 0x497BBB2: add_alias (gconv_conf.c:178) ==133372== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==133372== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==133372== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==133372== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==133372== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==133372== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==133372== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==133372== by 0x498786B: setlocale (setlocale.c:337) ==133372== by 0x109047: main (first.c:157) ==133372== === End of file valgrind1113 test 1118...[URL without slash and @-letter in query] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1118 ../src/curl -q --output log/7/curl1118.out --include --trace-ascii log/7/trace1118 --trace-config all --trace-time http://127.0.0.1:37805?email=name@example.com/1118 > log/7/stdout1118 2> log/7/stderr1118 1118: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 1118 === Start of file http_server.log 01:55:17.518384 ====> Client connect 01:55:17.518417 accept_connection 3 returned 4 01:55:17.518430 accept_connection 3 returned 0 01:55:17.518442 Read 93 bytes 01:55:17.518450 Process 93 bytes request 01:55:17.518463 Got request: GET /verifiedserver HTTP/1.1 01:55:17.518470 Are-we-friendly question received 01:55:17.518490 Wrote request (93 bytes) input to log/7/server.input 01:55:17.518503 Identifying ourselves as friends 01:55:17.518567 Response sent (56 bytes) and written to log/7/server.response 01:55:17.518577 special request received, no persistency 01:55:17.518585 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 1118 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind1118 ==133638== ==133638== Process terminating with default action of signal 4 (SIGILL) ==133638== Illegal opcode at address 0x10B06D ==133638== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==133638== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1118 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1120 ../src/curl -q --output log/10/curl1120.out --include --trace-ascii log/10/trace1120 --trace-config all --trace-time ftp://127.0.0.1:42499/a/path/1120 > log/10/stdout1120 2> log/10/stderr1120 test 1117...[HTTP with invalid range then another URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1117 ../src/curl -q --include --trace-ascii log/4/trace1117 --trace-config all --trace-time -r 10-22 http://127.0.0.1:38169/want/1117 http://127.0.0.1:38169/wantmore/11170001 > log/4/stdout1117 2> log/4/stderr1117 1117: stdout FAILED: --- log/4/check-expected 2024-09-19 01:55:18.973905001 +0200 +++ log/4/check-generated 2024-09-19 01:55:18.973905001 +0200 @@ -1,15 +0,0 @@ -HTTP/1.1 416 Requested Range Not Satisfiable[CR][LF] -Date: Tue, 09 Sep 2010 14:49:00 GMT[CR][LF] -Accept-Ranges: bytes[CR][LF] -Content-Length: 115[CR][LF] -[CR][LF] -This is a long error message that is large enough that the test server is[LF] -guaranteed to split it into two packets.[LF] -HTTP/1.1 206 Partial Content[CR][LF] -Date: Tue, 09 Sep 2010 14:49:01 GMT[CR][LF] -Accept-Ranges: bytes[CR][LF] -Content-Range: bytes 10-18/155[CR][LF] -Content-Length: 13[CR][LF] -Content-Type: text/plain[CR][LF] -[CR][LF] -partial body[LF] == Contents of files in the log/4/ dir after test 1117 === Start of file check-expected HTTP/1.1 416 Requested Range Not Satisfiable[CR][LF] Date: Tue, 09 Sep 2010 14:49:00 GMT[CR][LF] Accept-Ranges: bytes[CR][LF] Content-Length: 115[CR][LF] [CR][LF] This is a long error message that is large enough that the test server is[LF] guaranteed to split it into two packets.[LF] HTTP/1.1 206 Partial Content[CR][LF] Date: Tue, 09 Sep 2010 14:49:01 GMT[CR][LF] Accept-Ranges: bytes[CR][LF] Content-Range: bytes 10-18/155[CR][LF] Content-Length: 13[CR][LF] Content-Type: text/plain[CR][LF] [CR][LF] partial body[LF] === End of file check-expected === Start of file http_server.log 01:55:17.490157 ====> Client connect 01:55:17.490194 accept_connection 3 returned 4 01:55:17.490208 accept_connection 3 returned 0 01:55:17.490221 Read 93 bytes 01:55:17.490229 Process 93 bytes request 01:55:17.490242 Got request: GET /verifiedserver HTTP/1.1 01:55:17.490250 Are-we-friendly question received 01:55:17.490268 Wrote request (93 bytes) input to log/4/server.input 01:55:17.490281 Identifying ourselves as friends 01:55:17.490344 Response sent (56 bytes) and written to log/4/server.response 01:55:17.490353 special request received, no persistency 01:55:17.490360 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd writedelay: 1000 Testnum 1117 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind1117 ==133633== ==133633== Process terminating with default action of signal 4 (SIGILL) ==133633== Illegal opcode at address 0x10B06D ==133633== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==133633== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1117 test 1120...[FTP with 421 timeout response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1120 ../src/curl -q --output log/10/curl1120.out --include --trace-ascii log/10/trace1120 --trace-config all --trace-time ftp://127.0.0.1:42499/a/path/1120 > log/10/stdout1120 2> log/10/stderr1120 1120: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 1120 === Start of file ftp_server.log 01:55:17.473302 ====> Client connect 01:55:17.473456 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:17.473683 < "USER anonymous" 01:55:17.473711 > "331 We are happy you popped in![CR][LF]" 01:55:17.473834 < "PASS ftp@example.com" 01:55:17.473855 > "230 Welcome you silly person[CR][LF]" 01:55:17.473963 < "PWD" 01:55:17.473986 > "257 "/" is current directory[CR][LF]" 01:55:17.474151 < "EPSV" 01:55:17.474170 ====> Passive DATA channel requested by client 01:55:17.474180 DATA sockfilt for passive data channel starting... 01:55:17.475655 DATA sockfilt for passive data channel started (pid 133754) 01:55:17.476737 DATA sockfilt for passive data channel listens on port 45731 01:55:17.476785 > "229 Entering Passive Mode (|||45731|)[LF]" 01:55:17.476800 Client has been notified that DATA conn will be accepted on port 45731 01:55:17.477218 Client connects to port 45731 01:55:17.477243 ====> Client established passive DATA connection on port 45731 01:55:17.477303 < "TYPE I" 01:55:17.477329 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:17.477462 < "SIZE verifiedserver" 01:55:17.477494 > "213 17[CR][LF]" 01:55:17.477611 < "RETR verifiedserver" 01:55:17.477638 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:17.477708 =====> Closing passive DATA connection... 01:55:17.477720 Server disconnects passive DATA connection 01:55:17.477851 Server disconnected passive DATA connection 01:55:17.477867 DATA sockfilt for passive data channel quits (pid 133754) 01:55:17.478021 DATA sockfilt for passive data channel quit (pid 133754) 01:55:17.478041 =====> Closed passive DATA connection 01:55:17.478062 > "226 File transfer complete[CR][LF]" 01:55:17.525275 < "QUIT" 01:55:17.525325 > "221 bye bye baby[CR][LF]" 01:55:17.526178 MAIN sockfilt said DISC 01:55:17.526208 ====> Client disconnected 01:55:17.526260 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:17.683935 ====> Client connect 01:55:17.684202 Received DATA (on stdin) 01:55:17.684213 > 160 bytes data, server => client 01:55:17.684223 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:17.684232 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:17.684240 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:17.684305 < 16 bytes data, client => server 01:55:17.684314 'USER anonymous\r\n' 01:55:17.684450 Received DATA (on stdin) 01:55:17.684459 > 33 bytes data, server => client 01:55:17.684467 '331 We are happy you popped in!\r\n' 01:55:17.684511 < 22 bytes data, client => server 01:55:17.684519 'PASS ftp@example.com\r\n' 01:55:17.684589 Received DATA (on stdin) 01:55:17.684597 > 30 bytes data, server => client 01:55:17.684605 '230 Welcome you silly person\r\n' 01:55:17.684643 < 5 bytes data, client => server 01:55:17.684650 'PWD\r\n' 01:55:17.684761 Received DATA (on stdin) 01:55:17.684769 > 30 bytes data, server => client 01:55:17.684777 '257 "/" is current directory\r\n' 01:55:17.684827 < 6 bytes data, client => server 01:55:17.684834 'EPSV\r\n' 01:55:17.687724 Received DATA (on stdin) 01:55:17.687740 > 38 bytes data, server => client 01:55:17.687750 '229 Entering Passive Mode (|||45731|)\n' 01:55:17.687889 < 8 bytes data, client => server 01:55:17.687900 'TYPE I\r\n' 01:55:17.688066 Received DATA (on stdin) 01:55:17.688075 > 33 bytes data, server => client 01:55:17.688083 '200 I modify TYPE as you wanted\r\n' 01:55:17.688131 < 21 bytes data, client => server 01:55:17.688141 'SIZE verifiedserver\r\n' 01:55:17.688231 Received DATA (on stdin) 01:55:17.688239 > 8 bytes data, server => client 01:55:17.688247 '213 17\r\n' 01:55:17.688288 < 21 bytes data, client => server 01:55:17.688296 'RETR verifiedserver\r\n' 01:55:17.688460 Received DATA (on stdin) 01:55:17.688469 > 29 bytes data, server => client 01:55:17.688477 '150 Binary junk (17 bCMD (0): perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/test1132.pl /startdir/src/curl/tests/../lib > log/10/stdout1132 2> log/10/stderr1132 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1124 ../src/curl -q --output log/6/curl1124.out --include --trace-ascii log/6/trace1124 --trace-config all --trace-time http://127.0.0.1:37903/1124 --tr-encoding > log/6/stdout1124 2> log/6/stderr1124 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1126 ../src/curl -q --output log/2/curl1126.out --include --trace-ascii log/2/trace1126 --trace-config all --trace-time http://127.0.0.1:44297/1126 -z "dec 12 12:00:00 1999 GMT" > log/2/stdout1126 2> log/2/stderr1126 CMD (0): perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/test1135.pl /startdir/src/curl/tests/.. > log/2/stdout1135 2> log/2/stderr1135 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1125 ../src/curl -q --output log/8/curl1125.out --include --trace-ascii log/8/trace1125 --trace-config all --trace-time http://127.0.0.1:34633/1125 --tr-encoding -H "Connection: close" > log/8/stdout1125 2> log/8/stderr1125 ytes).\r\n' 01:55:17.688799 Received DATA (on stdin) 01:55:17.688810 > 28 bytes data, server => client 01:55:17.688818 '226 File transfer complete\r\n' 01:55:17.735827 < 6 bytes data, client => server 01:55:17.735860 'QUIT\r\n' 01:55:17.736069 Received DATA (on stdin) 01:55:17.736079 > 18 bytes data, server => client 01:55:17.736088 '221 bye bye baby\r\n' 01:55:17.736866 ====> Client disconnect 01:55:17.736998 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:17.686152 Running IPv4 version 01:55:17.686207 Listening on port 45731 01:55:17.686236 Wrote pid 133754 to log/10/server/ftp_sockdata.pid 01:55:17.686347 Received PING (on stdin) 01:55:17.686403 Received PORT (on stdin) 01:55:17.687917 ====> Client connect 01:55:17.688499 Received DATA (on stdin) 01:55:17.688509 > 17 bytes data, server => client 01:55:17.688517 'WE ROOLZ: 80720\r\n' 01:55:17.688539 Received DISC (on stdin) 01:55:17.688547 ====> Client forcibly disconnected 01:55:17.688608 Received QUIT (on stdin) 01:55:17.688616 quits 01:55:17.688656 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY CWD 421 Timeout Testnum 1120 === End of file server.cmd === Start of file valgrind1120 ==133809== ==133809== Process terminating with default action of signal 4 (SIGILL) ==133809== Illegal opcode at address 0x10B06D ==133809== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==133809== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1120 * starts no server test 1132...[Verify memory #include files in libcurl's C source files] perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/test1132.pl /startdir/src/curl/tests/../lib > log/10/stdout1132 2> log/10/stderr1132 valgrind SKIPPED -------e--- OK (1005 out of 1532, remaining: 01:18, took 0.053s, duration: 02:29) test 1124...[HTTP GET gzip+chunked transfer-encoded content] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1124 ../src/curl -q --output log/6/curl1124.out --include --trace-ascii log/6/trace1124 --trace-config all --trace-time http://127.0.0.1:37903/1124 --tr-encoding > log/6/stdout1124 2> log/6/stderr1124 1124: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 1124 === Start of file http_server.log 01:55:17.929889 ====> Client connect 01:55:17.929929 accept_connection 3 returned 4 01:55:17.929942 accept_connection 3 returned 0 01:55:17.929955 Read 93 bytes 01:55:17.929963 Process 93 bytes request 01:55:17.929975 Got request: GET /verifiedserver HTTP/1.1 01:55:17.929983 Are-we-friendly question received 01:55:17.930001 Wrote request (93 bytes) input to log/6/server.input 01:55:17.930015 Identifying ourselves as friends 01:55:17.930081 Response sent (56 bytes) and written to log/6/server.response 01:55:17.930089 special request received, no persistency 01:55:17.930096 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 1124 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind1124 ==134022== ==134022== Process terminating with default action of signal 4 (SIGILL) ==134022== Illegal opcode at address 0x10B06D ==134022== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==134022== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1124 test 1126...[HTTP 200 If-Modified-Since with newer document] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1126 ../src/curl -q --output log/2/curl1126.out --include --trace-ascii log/2/trace1126 --trace-config all --trace-time http://127.0.0.1:44297/1126 -z "dec 12 12:00:00 1999 GMT" > log/2/stdout1126 2> log/2/stderr1126 1126: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 1126 === Start of file http_server.log 01:55:18.211907 ====> Client connect 01:55:18.212052 accept_connection 3 returned 4 01:55:18.212156 accept_connection 3 returned 0 01:55:18.212254 Read 93 bytes 01:55:18.212265 Process 93 bytes request 01:55:18.212303 Got request: GET /verifiedserver HTTP/1.1 01:55:18.212312 Are-we-friendly question received 01:55:18.212401 Wrote request (93 bytes) input to log/2/server.input 01:55:18.212417 Identifying ourselves as friends 01:55:18.212736 Response sent (56 bytes) and written to log/2/server.response 01:55:18.212832 special request received, no persistency 01:55:18.212843 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 1126 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind1126 ==134173== ==134173== Process terminating with default action of signal 4 (SIGILL) ==134173== Illegal opcode at address 0x10B06D ==134173== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==134173== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1126 * starts no server test 1135...[Verify CURL_EXTERN order] perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/test1135.pl /startdir/src/curl/tests/.. > log/2/stdout1135 2> log/2/stderr1135 valgrind SKIPPED s------e--- OK (1008 out of 1532, remaining: 01:17, took 0.085s, duration: 02:29) test 1125...[HTTP GET transfer-encoding with custom Connection:] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1125 ../src/curl -q --output log/8/curl1125.out --include --trace-ascii log/8/trace1125 --trace-config all --trace-time http://127.0.0.1:34633/1125 --tr-encoding -H "Connection: close" > log/8/stdout1125 2> log/8/stderr1125 1125: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 1125 === Start of file http_server.log 01:55:18.119805 ====> Client connect 01:55:18.119849 accept_connection 3 returned 4 01:55:18.119865 accept_connection 3 returned 0 01:55:18.119880 Read 93 bytes 01:55:18.119888 Process 93 bytes request 01:55:18.119903 Got request: GET /verifiedserver HTTP/1.1 01:55:18.119910 Are-we-friendly question received 01:55:18.119930 Wrote request (93 bytes) input to log/8/server.input 01:55:18.119944 Identifying ourselves as friends 01:55:18.120026 Response sent (56 bytes) and written to log/8/server.response 01:55:18.120036 special request received, no persistency 01:55:18.120043 ====> Client disconnect 0 === End of file http_server.log ===CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1123 ../src/curl -q --output log/11/curl1123.out --include --trace-ascii log/11/trace1123 --trace-config all --trace-time http://127.0.0.1:40605/1123 --tr-encoding > log/11/stdout1123 2> log/11/stderr1123 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1122 ../src/curl -q --output log/9/curl1122.out --include --trace-ascii log/9/trace1122 --trace-config all --trace-time http://127.0.0.1:44711/1122 --tr-encoding > log/9/stdout1122 2> log/9/stderr1122 CMD (0): perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/test1139.pl /startdir/src/curl/tests/.. /startdir/src/build-curl/tests/.. > log/9/stdout1139 2> log/9/stderr1139 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1114 ./libtest/lib576 ftp://127.0.0.1:41941/fully_simulated/DOS/* > log/5/stdout1114 2> log/5/stderr1114 Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 1125 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind1125 ==134129== ==134129== Process terminating with default action of signal 4 (SIGILL) ==134129== Illegal opcode at address 0x10B06D ==134129== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==134129== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1125 test 1123...[HTTP GET deflate transfer-encoded content] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1123 ../src/curl -q --output log/11/curl1123.out --include --trace-ascii log/11/trace1123 --trace-config all --trace-time http://127.0.0.1:40605/1123 --tr-encoding > log/11/stdout1123 2> log/11/stderr1123 1123: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 1123 === Start of file http_server.log 01:55:17.917872 ====> Client connect 01:55:17.917914 accept_connection 3 returned 4 01:55:17.917927 accept_connection 3 returned 0 01:55:17.917941 Read 93 bytes 01:55:17.917950 Process 93 bytes request 01:55:17.917964 Got request: GET /verifiedserver HTTP/1.1 01:55:17.917972 Are-we-friendly question received 01:55:17.917993 Wrote request (93 bytes) input to log/11/server.input 01:55:17.918007 Identifying ourselves as friends 01:55:17.918080 Response sent (56 bytes) and written to log/11/server.response 01:55:17.918090 special request received, no persistency 01:55:17.918098 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 1123 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind1123 ==134044== ==134044== Process terminating with default action of signal 4 (SIGILL) ==134044== Illegal opcode at address 0x10B06D ==134044== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==134044== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1123 test 1122...[HTTP GET gzip transfer-encoded content] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1122 ../src/curl -q --output log/9/curl1122.out --include --trace-ascii log/9/trace1122 --trace-config all --trace-time http://127.0.0.1:44711/1122 --tr-encoding > log/9/stdout1122 2> log/9/stderr1122 1122: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 1122 === Start of file http_server.log 01:55:17.757928 ====> Client connect 01:55:17.757963 accept_connection 3 returned 4 01:55:17.757977 accept_connection 3 returned 0 01:55:17.757990 Read 93 bytes 01:55:17.757999 Process 93 bytes request 01:55:17.758012 Got request: GET /verifiedserver HTTP/1.1 01:55:17.758020 Are-we-friendly question received 01:55:17.758039 Wrote request (93 bytes) input to log/9/server.input 01:55:17.758054 Identifying ourselves as friends 01:55:17.758118 Response sent (56 bytes) and written to log/9/server.response 01:55:17.758127 special request received, no persistency 01:55:17.758135 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 1122 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind1122 ==133833== ==133833== Process terminating with default action of signal 4 (SIGILL) ==133833== Illegal opcode at address 0x10B06D ==133833== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==133833== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1122 * starts no server test 1139...[Verify that all libcurl options have man pages] perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/test1139.pl /startdir/src/curl/tests/.. /startdir/src/build-curl/tests/.. > log/9/stdout1139 2> log/9/stderr1139 valgrind SKIPPED -r-----e--- OK (1012 out of 1532, remaining: 01:16, took 0.070s, duration: 02:29) startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/5/server/ftp_server.pid" --logfile "log/5/ftp_server.log" --logdir "log/5" --portfile "log/5/server/ftp_server.port" --srcdir "/startdir/src/curl/tests" --proto ftp --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 41941 (log/5/server/ftp_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://127.0.0.1:41941/verifiedserver" 2>log/5/ftp_verify.log RUN: Verifying our test ftp server took 0 seconds RUN: FTP server is PID 133304 port 41941 * pid ftp => 133304 133304 test 1114...[FTP wildcard download - skip/parser_correctness/CURLOPT_FNMATCH_FUNCTION (DOS)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1114 ./libtest/lib576 ftp://127.0.0.1:41941/fully_simulated/DOS/* > log/5/stdout1114 2> log/5/stderr1114 1114: stdout FAILED: --- log/5/check-expected 2024-09-19 01:55:19.633915150 +0200 +++ log/5/check-generated 2024-09-19 01:55:19.633915150 +0200 @@ -1,96 +0,0 @@ -=============================================================[LF] -Remains: 12[LF] -Filename: .[LF] -Size: 0B[LF] -Time: 04-27-10 05:12AM[LF] -Filetype: directory[LF] -=============================================================[LF] -Remains: 11[LF] -Filename: ..[LF] -Size: 0B[LF] -Time: 04-23-10 03:12AM[LF] -Filetype: directory[LF] -=============================================================[LF] -Remains: 10[LF] -Filename: chmod1[LF] -Size: 38B[LF] -Time: 01-11-10 10:00AM[LF] -Filetype: regular file[LF] -Content:[LF] --------------------------------------------------------------[LF] -This file should have permissions 444[LF] --------------------------------------------------------------[LF] -=============================================================[LF] -Remains: 9[LF] -Filename: chmod2[LF] -Size: 38B[LF] -Time: 02-01-10 08:00AM[LF] -Filetype: regular file[LF] -Content:[LF] --------------------------------------------------------------[LF] -This file should have permissions 666[LF] --------------------------------------------------------------[LF] -=============================================================[LF] -Remains: 8[LF] -Filename: chmod3[LF] -Size: 38B[LF] -Time: 02-01-10 08:00AM[LF] -Filetype: regular file[LF] -Content:[LF] --------------------------------------------------------------[LF] -This file should have permissions 777[LF] --------------------------------------------------------------[LF] -=============================================================[LF] -Remains: 7[LF] -Filename: chmod4[LF] -Size: 0B[LF] -Time: 05-04-10 04:31AM[LF] -Filetype: directory[LF] -=============================================================[LF] -Remains: 6[LF] -Filename: chmod5[LF] -Size: 0B[LF] -Time: 05-04-10 04:31AM[LF] -Filetype: directory[LF] -=============================================================[LF] -Remains: 5[LF] -Filename: empty_file.dat[LF] -Size: 0B[LF] -Time: 04-27-10 11:01AM[LF] -Filetype: regular file[LF] -Content:[LF] --------------------------------------------------------------[LF] --------------------------------------------------------------[LF] -=============================================================[LF] -Remains: 4[LF] -Filename: file.txt[LF] -Size: 35B[LF] -Time: 04-27-10 11:01AM[LF] -Filetype: regular file[LF] -Content:[LF] --------------------------------------------------------------[LF] -This is content of file "file.txt"[LF] --------------------------------------------------------------[LF] -=============================================================[LF] -Remains: 3[LF] -Filename: .NeXT[LF] -Size: 0B[LF] -Time: 01-23-05 02:05AM[LF] -Filetype: directory[LF] -=============================================================[LF] -Remains: 2[LF] -Filename: someothertext.txt[LF] -Size: 47B[LF] -Time: 04-27-10 11:01AM[LF] -Filetype: regular file[LF] -Content:[LF] --------------------------------------------------------------[LF] -# THIS CONTENT WAS SKIPPED IN CHUNK_BGN CALLBACK #[LF] --------------------------------------------------------------[LF] -=============================================================[LF] -Remains: 1[LF] -Filename: weirddir.txt[LF] -Size: 0B[LF] -Time: 04-23-10 03:12AM[LF] -Filetype: directory[LF] -=============================================================[LF] == Contents of files in the log/5/ dir after test 1114 === Start of file check-expected =============================================================[LF] Remains: 12[LF] Filename: .[LF] Size: 0B[LF] Time: 04-27-10 05:12AM[LF] Filetype: directory[LF] =============================================================[LF] Remains: 11[LF] Filename: ..[LF] Size: 0B[LF] Time: 04-23-10 03:12AM[LF] Filetype: directory[LF] =============================================================[LF] Remains: 10[LF] Filename: chmod1[LF] Size: 38B[LF] Time: 01-11-10 10:00AM[LF] Filetype: regular file[LF] Content:[LF] -------------------------------------------------------------[LF] This file should have permissions 444[LF] -------------------------------------------------------------[LF] =============================================================[LF] Remains: 9[LF] Filename: chmod2[LF] Size: 38B[LF] Time: 02-01-10 08:00AM[LF] Filetype: regular file[LF] Content:[LF] -------------------------------------------------------------[LF] This file should have permissions 666[LF] -------------------------------------------------------------[LF] =============================================================[LF] Remains: 8[LF] Filename: chmod3[LF] Size: 38B[LF] Time: 02-01-10 08:00AM[LF] Filetype: regular file[LF] Content:[LF] -------------------------------------------------------------[LF] This file should have permissions 777[LF] -------------------------------------------------------------[LF] =============================================================[LF] Remains: 7[LF] Filename: chmod4[LF] Size: 0B[LF] Time: 05-04-10 04:31AM[LF] Filetype: directory[LF] =============================================================[LF] Remains: 6[LF] Filename: chmod5[LF] Size: 0B[LF] Time: 05-04-10 04:31AM[LF] Filetype: directory[LF] =============================================================[LF] Remains: 5[LF] Filename: empty_file.dat[LF] Size: 0B[LF] Time: 04-27-10 11:01AM[LF] Filetype: regular file[LF] Content:[LF] -------------------------------------------------------------[LF] -------------------------------------------------------------[LF] =============================================================[LF] Remains: 4[LF] Filename: file.txt[LF] Size: 35B[LF] Time: 04-27-10 11:01AM[LF] Filetype: regular file[LF] Content:[LF] -------------------------------------------------------------[LF] This is content of file "file.txt"[LF] -------------------------------------------------------------[LF] =============================================================[LF] Remains: 3[LF] Filename: .NeXT[LF] Size: 0B[LF] Time: 01-23-05 02:05AM[LF] Filetype: directory[LF] =============================================================[LF] Remains: 2[LF] Filename: someothertext.txt[LF] Size: 47B[LF] Time: 04-27-10 11:01AM[LF] Filetype: regular file[LF] Content:[LF] -------------------------------------------------------------[LF] # THIS CONTENT WAS SKIPPED IN CHUNK_BGN CALLBACK #[LF] -------------------------------------------------------------[LF] =============================================================[LF] Remains: 1[LF] Filename: weirddir.txt[LF] Size: 0B[LF] Time: 04-23-10 03:12AM[LF] Filetype: directory[LF] =============================================================[LF] === End of file check-expected === Start of file ftp_server.log 01:55:16.339116 FTP server listens on port IPv4/41941 01:55:16.339208 logged pid 133304 in log/5/server/ftp_server.pid 01:55:16.339233 Awaiting input 01:55:17.340254 ====> Client connect 01:55:17.340621 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:17.343316 < "USER anonymous" 01:55:17.343361 > "331 We are happy you popped in![CR][LF]" 01:55:17.343531 < "PASS ftp@example.com" 01:55:17.343558 > "230 Welcome you silly person[CR][LF]" 01:55:17.343703 < "PWD" 01:55:17.343734 > "257 "/" is current directory[CR][LF]" 01:55:17.343879 < "EPSV" 01:55:17.343904 ====> Passive DATA channel requested by client 01:55:17.343916 DATA sockfilt for passive data channel starting... 01:55:17.356100 DATA sockfilt for passive data channel started (pid 133659) 01:55:17.356232 DATA sockfilt for passive data channel listens on port 37539 01:55:17.356279 > "229 Entering Passive Mode (|||37539|)[LF]" 01:55:17.356299 Client has been notified that DATA conn will be accepted on port 37539 01:55:17.356577 Client connects to port 37539 01:55:17.356608 ====> Client established passive DATA connection on port 37539 01:55:17.356740 < "TYPE I" 01:55:17.356773 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:17.356926 < "SIZE verifiedserver" 01:55:17.356959 > "213 18[CR][LF]" 01:55:17.357100 < "RETR verifiedserver" 01:55:17.357128 > "150 Binary junk (18 bytes).[CR][LF]" 01:55:17.357206 =====> Closing passive DATA connection... 01:55:17.357219 Server disconnects passive DATA connection 01:55:17.357324 Server disconnected passive DATA connection 01:55:17.357344 DATA sockfilt for passive data channel quits (pid 133659) 01:55:17.357652 DATA sockfilt for passive data channel quit (pid 133659) 01:55:17.357673 =====> Closed passive DATA connection 01:55:17.357698 > "226 File transfer complete[CR][LF]" 01:55:17.401226 < "QUIT" 01:55:17.401275 > "221 bye bye baby[CR][LF]" 01:55:17.404377 MAIN sockfilt said DISC 01:55:17.404428 ====> Client disconnected 01:55:17.404484 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:16.549208 Running IPv4 version 01:55:16.549293 Listening on port 41941 01:55:16.549327 Wrote pid 133349 to log/5/server/ftp_sockctrl.pid 01:55:16.549352 Wrote port 41941 to log/5/server/ftp_server.port 01:55:16.549752 Received PING (on stdin) 01:55:17.550916 ====> Client connect 01:55:17.551377 Received DATA (on stdin) 01:55:17.553751 > 160 bytes data, server => client 01:55:17.553776 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:17.553786 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:17.553795 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:17.553888 < 16 bytes data, client => server 01:55:17.553900 'USER anonymous\r\n' 01:55:17.554105 Received DATA (on stdin) 01:55:17.554116 > 33 bytes data, server => client 01:55:17.554125 '331 We are happy you popped in!\r\n' 01:55:17.554181 < 22 bytes data, client => server 01:55:17.554192 'PASS ftp@example.com\r\n' 01:55:17.554297 Received DATA (on stdin) 01:55:17.554307 > 30 bytes data, server => client 01:55:17.554315 '230 Welcome you silly person\r\n' 01:55:17.554363 < 5 bytes data, client => server 01:55:17.554372 'PWD\r\n' 01:55:17.554471 Received DATA (on stdin) 01:55:17.554481 > 30 bytes data, server => client 01:55:17.554489 '257 "/" is current directory\r\n' 01:55:17.554545 < 6 bytes data, client => server 01:55:17.554555 'EPSV\r\n' 01:55:17.567051 Received DATA (on stdin) 01:55:17.567070 > 38 bytes data, server => client 01:55:17.567079 '229 Entering Passive Mode (|||37539|)\n' 01:55:17.567370 < 8 bytes data, client => server 01:55:17.567383 'TYPE I\r\n' 01:55:17.567511 Received DATA (on stdin) 01:55:17.567521 > 33 bytes data, server => client 01:55:17.567529 '200 I modify TYPE as you wanted\r\n' 01:55:17.567586 < 21 bytes data, client => server 01:55:17.567597 'SIZE verifiedserver\r\n' 01:55:17.567698 Received DATA (on stdin) 01:55:17.567707 > 8 bytes data, server => client 01:55:17.567715 '213 18\r\n' 01:55:17.567765 < 21 bytes data, client => server 01:55:17.567774 'RETR verifiedserver\r\n' 01:55:17.568249 Received DATA (on stdin) 01:55:17.568261 > 29 bytes data, server => client 01:55:17.568270 '150 Binary junk (18 bytes).\r\n' 01:55:17.568437 Received DATA (on stdin) 01:55:17.568447 > 28 bytes data, server => client 01:55:17.568456 '226 File transfer complete\r\n' 01:55:17.610546 < 6 bytes data, client => server 01:55:17.610580 'QUIT\r\n' 01:55:17.612019 Received DATA (on stdin) 01:55:17.612034 > 18 bytes data, server => client 01:55:17.612043 '221 bye bye baby\r\n' 01:55:17.615040 ====> Client disconnect 01:55:17.615224 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:17.566642 Running IPv4 version 01:55:17.566734 Listening on port 37539 01:55:17.566766 Wrote pid 133659 to log/5/server/ftp_sockdata.pid 01:55:17.566783 Received PING (on stdin) 01:55:17.566882 Received PORT (on stdin) 01:55:17.567270 ====> Client connect 01:55:17.567959 Received DATA (on stdin) 01:55:17.567971 > 18 bytes data, server => client 01:55:17.567979 'WE ROOLZ: 133304\r\n' 01:55:17.568007 Received DISC (on stdin) 01:55:17.568017 ====> Client forcibly disconnected 01:55:17.568088 Received QUIT (on stdin) 01:55:17.568096 quits 01:55:17.568138 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 1114 === End of file server.cmd === Start of file stderr1114 URL: ftp://127.0.0.1:41941/fully_simulated/DOS/* === End of file stderr1114 === Start of file valgrind1114 ==133713== ==133713== Process terminating with default action of signal 4 (SIGILL) ==133713== Illegal opcode at address 0x48EAB8B ==133713== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==133713== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==133713== by 0x48EAB8B: Curl_open (url.c:518) ==133713== by 0x48802AF: curl_easy_init (easy.c:370) ==133713== by 0x109098: UnknownInlinedFun (lib576.c:103) ==133713== by 0x109098: main (first.c:178) ==133713== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==133713== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==133713== by 0x4A6B258: __tsearch (tsearch.c:337) ==133713== by 0x4A6B258: tsearch (tsearch.c:290) ==133713== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==133713== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==133713== by 0x497BBB2: add_alias (gconv_conf.c:178) ==133713== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==133713== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==133713== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==133713== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==133713== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==133713== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==133713== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==133713== by 0x498786B: setlocale (setlocale.c:337) ==133713== by 0x109054: main (first.c:157) ==133713== ==133713== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==133713== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==133713== by 0x4A6B258: __tsearch (tsearch.c:337) ==133713== by 0x4A6B258: tsearch (tsearch.c:290) ==133713== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==133713== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==133713== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==133713== CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1127 ../src/curl -q --output log/3/curl1127.out --include --trace-ascii log/3/trace1127 --trace-config all --trace-time http://127.0.0.1:46763/1127 -z "dec 12 12:00:00 1999 GMT" > log/3/stdout1127 2> log/3/stderr1127 CMD (0): perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/test1140.pl /startdir/src/build-curl/tests/../docs/ /startdir/src/build-curl/tests/../docs/libcurl/*.3 /startdir/src/build-curl/tests/../docs/libcurl/opts/*.3 /startdir/src/build-curl/tests/../docs/*.1 /startdir/src/build-curl/tests/../docs/cmdline-opts/*.1 > log/9/stdout1140 2> log/9/stderr1140 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1128 ../src/curl -q --include --trace-ascii log/1/trace1128 --trace-config all --trace-time http://127.0.0.1:34725/1128 http://127.0.0.1:34725/11280001 -z "dec 12 12:00:00 1999 GMT" > log/1/stdout1128 2> log/1/stderr1128 by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==133713== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==133713== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==133713== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==133713== by 0x498786B: setlocale (setlocale.c:337) ==133713== by 0x109054: main (first.c:157) ==133713== ==133713== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==133713== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==133713== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==133713== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==133713== by 0x497BBB2: add_alias (gconv_conf.c:178) ==133713== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==133713== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==133713== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==133713== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==133713== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==133713== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==133713== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==133713== by 0x498786B: setlocale (setlocale.c:337) ==133713== by 0x109054: main (first.c:157) ==133713== ==133713== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==133713== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==133713== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==133713== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==133713== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==133713== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==133713== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==133713== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==133713== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==133713== by 0x498786B: setlocale (setlocale.c:337) ==133713== by 0x109054: main (first.c:157) ==133713== ==133713== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==133713== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==133713== by 0x48EAB63: Curl_open (url.c:509) ==133713== by 0x48802AF: curl_easy_init (easy.c:370) ==133713== by 0x109098: UnknownInlinedFun (lib576.c:103) ==133713== by 0x109098: main (first.c:178) ==133713== ==133713== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==133713== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==133713== by 0x4A6B258: __tsearch (tsearch.c:337) ==133713== by 0x4A6B258: tsearch (tsearch.c:290) ==133713== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==133713== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==133713== by 0x497BBB2: add_alias (gconv_conf.c:178) ==133713== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==133713== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==133713== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==133713== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==133713== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==133713== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==133713== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==133713== by 0x498786B: setlocale (setlocale.c:337) ==133713== by 0x109054: main (first.c:157) ==133713== ==133713== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==133713== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==133713== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==133713== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==133713== by 0x497BBB2: add_alias (gconv_conf.c:178) ==133713== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==133713== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==133713== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==133713== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==133713== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==133713== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==133713== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==133713== by 0x498786B: setlocale (setlocale.c:337) ==133713== by 0x109054: main (first.c:157) ==133713== === End of file valgrind1114 test 1127...[HTTP 200 If-Modified-Since with older document] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1127 ../src/curl -q --output log/3/curl1127.out --include --trace-ascii log/3/trace1127 --trace-config all --trace-time http://127.0.0.1:46763/1127 -z "dec 12 12:00:00 1999 GMT" > log/3/stdout1127 2> log/3/stderr1127 1127: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 1127 === Start of file http_server.log 01:55:18.488570 ====> Client connect 01:55:18.488607 accept_connection 3 returned 4 01:55:18.488622 accept_connection 3 returned 0 01:55:18.488636 Read 93 bytes 01:55:18.488644 Process 93 bytes request 01:55:18.488658 Got request: GET /verifiedserver HTTP/1.1 01:55:18.488666 Are-we-friendly question received 01:55:18.488686 Wrote request (93 bytes) input to log/3/server.input 01:55:18.488700 Identifying ourselves as friends 01:55:18.488762 Response sent (56 bytes) and written to log/3/server.response 01:55:18.488772 special request received, no persistency 01:55:18.488780 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 1127 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file valgrind1127 ==134277== ==134277== Process terminating with default action of signal 4 (SIGILL) ==134277== Illegal opcode at address 0x10B06D ==134277== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==134277== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1127 * starts no server test 1140...[Verify the nroff of manpages] perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/test1140.pl /startdir/src/build-curl/tests/../docs/ /startdir/src/build-curl/tests/../docs/libcurl/*.3 /startdir/src/build-curl/tests/../docs/libcurl/opts/*.3 /startdir/src/build-curl/tests/../docs/*.1 /startdir/src/build-curl/tests/../docs/cmdline-opts/*.1 > log/9/stdout1140 2> log/9/stderr1140 valgrind SKIPPED s------e--- OK (1013 out of 1532, remaining: 01:16, took 0.095s, duration: 02:29) CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1129 ../src/curl -q --include --trace-ascii log/12/trace1129 --trace-config all --trace-time -d @log/12/file1129 --expect100-timeout 99 http://127.0.0.1:45817/1129 http://127.0.0.1:45817/11290001 > log/12/stdout1129 2> log/12/stderr1129 test 1128...[HTTP 200 If-Modified-Since with old+new documents] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1128 ../src/curl -q --include --trace-ascii log/1/trace1128 --trace-config all --trace-time http://127.0.0.1:34725/1128 http://127.0.0.1:34725/11280001 -z "dec 12 12:00:00 1999 GMT" > log/1/stdout1128 2> log/1/stderr1128 1128: stdout FAILED: --- log/1/check-expected 2024-09-19 01:55:19.887252382 +0200 +++ log/1/check-generated 2024-09-19 01:55:19.887252382 +0200 @@ -1,15 +0,0 @@ -HTTP/1.1 200 OK[LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] -Server: test-server/fake[LF] -Last-Modified: Tue, 13 Jun 1980 12:10:00 GMT[LF] -Content-Length: 11[LF] -Content-Type: text/html[LF] -[LF] -HTTP/1.1 200 OK[LF] -Date: Tue, 09 Nov 2010 14:49:01 GMT[LF] -Server: test-server/fake[LF] -Last-Modified: Tue, 13 Jun 2002 12:10:00 GMT[LF] -Content-Length: 11[LF] -Content-Type: text/html[LF] -[LF] -0123456789[LF] == Contents of files in the log/1/ dir after test 1128 === Start of file check-expected HTTP/1.1 200 OK[LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] Server: test-server/fake[LF] Last-Modified: Tue, 13 Jun 1980 12:10:00 GMT[LF] Content-Length: 11[LF] Content-Type: text/html[LF] [LF] HTTP/1.1 200 OK[LF] Date: Tue, 09 Nov 2010 14:49:01 GMT[LF] Server: test-server/fake[LF] Last-Modified: Tue, 13 Jun 2002 12:10:00 GMT[LF] Content-Length: 11[LF] Content-Type: text/html[LF] [LF] 0123456789[LF] === End of file check-expected === Start of file http_server.log 01:55:18.969814 ====> Client connect 01:55:18.969853 accept_connection 3 returned 4 01:55:18.969868 accept_connection 3 returned 0 01:55:18.969880 Read 93 bytes 01:55:18.969888 Process 93 bytes request 01:55:18.969901 Got request: GET /verifiedserver HTTP/1.1 01:55:18.969908 Are-we-friendly question received 01:55:18.969929 Wrote request (93 bytes) input to log/1/server.input 01:55:18.969946 Identifying ourselves as friends 01:55:18.970193 Response sent (56 bytes) and written to log/1/server.response 01:55:18.970208 special request received, no persistency 01:55:18.970216 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 1128 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind1128 ==134358== ==134358== Process terminating with default action of signal 4 (SIGILL) ==134358== Illegal opcode at address 0x10B06D ==134358== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==134358== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1128 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1130 ../src/curl -q --include --trace-ascii log/7/trace1130 --trace-config all --trace-time -d @log/7/file1130 http://127.0.0.1:37805/1130 http://127.0.0.1:37805/11300001 -H "Expect: 100-continue" --expect100-timeout 99 > log/7/stdout1130 2> log/7/stderr1130 test 1129...[HTTP POST expect 100-continue with a 404] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1129 ../src/curl -q --include --trace-ascii log/12/trace1129 --trace-config all --trace-time -d @log/12/file1129 --expect100-timeout 99 http://127.0.0.1:45817/1129 http://127.0.0.1:45817/11290001 > log/12/stdout1129 2> log/12/stderr1129 1129: stdout FAILED: --- log/12/check-expected 2024-09-19 01:55:20.310592225 +0200 +++ log/12/check-generated 2024-09-19 01:55:20.310592225 +0200 @@ -1,14 +0,0 @@ -HTTP/1.1 404 NOOOOOOOOO[LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] -Server: test-server/fake[LF] -Content-Length: 6[LF] -Content-Type: text/html[LF] -[LF] --foo-[LF] -HTTP/1.1 404 NEITHER[LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] -Server: test-server/fake[LF] -Content-Length: 6[LF] -Content-Type: text/html[LF] -[LF] --foo-[LF] == Contents of files in the log/12/ dir after test 1129 === Start of file check-expected HTTP/1.1 404 NOOOOOOOOO[LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] Server: test-server/fake[LF] Content-Length: 6[LF] Content-Type: text/html[LF] [LF] -foo-[LF] HTTP/1.1 404 NEITHER[LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] Server: test-server/fake[LF] Content-Length: 6[LF] Content-Type: text/html[LF] [LF] -foo-[LF] === End of file check-expected === Start of file file1129 xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx === End of file file1129 === Start of file http_server.log 01:55:19.035347 ====> Client connect 01:55:19.035381 accept_connection 3 returned 4 01:55:19.035395 accept_connection 3 returned 0 01:55:19.035408 Read 93 bytes 01:55:19.035417 Process 93 bytes request 01:55:19.035430 Got request: GET /verifiedserver HTTP/1.1 01:55:19.035438 Are-we-friendly question received 01:55:19.035458 Wrote request (93 bytes) input to log/12/server.input 01:55:19.035472 Identifying ourselves as friends 01:55:19.035536 Response sent (56 bytes) and written to log/12/server.response 01:55:19.035547 special request received, no persistency 01:55:19.035555 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd skip: 1053700 Testnum 1129 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind1129 ==134393== ==134393== Process terminating with default action of signal 4 (SIGILL) ==134393== Illegal opcode at address 0x10B06D ==134393== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==134393== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1129 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1131 ../src/curl -q --include --trace-ascii log/4/trace1131 --trace-config all --trace-time -H "Expect: 100-continue" -T log/4/file1131 http://127.0.0.1:38169/1131 -T log/4/file1131 http://127.0.0.1:38169/11310001 --expect100-timeout 99 > log/4/stdout1131 2> log/4/stderr1131 test 1130...[HTTP POST forced expect 100-continue with a 404] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1130 ../src/curl -q --include --trace-ascii log/7/trace1130 --trace-config all --trace-time -d @log/7/file1130 http://127.0.0.1:37805/1130 http://127.0.0.1:37805/11300001 -H "Expect: 100-continue" --expect100-timeout 99 > log/7/stdout1130 2> log/7/stderr1130 1130: stdout FAILED: --- log/7/check-expected 2024-09-19 01:55:20.340592687 +0200 +++ log/7/check-generated 2024-09-19 01:55:20.340592687 +0200 @@ -1,14 +0,0 @@ -HTTP/1.1 404 NOOOOOOOOO[LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] -Server: test-server/fake[LF] -Content-Length: 6[LF] -Content-Type: text/html[LF] -[LF] --foo-[LF] -HTTP/1.1 404 NEITHER[LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] -Server: test-server/fake[LF] -Content-Length: 6[LF] -Content-Type: text/html[LF] -[LF] --foo-[LF] == Contents of files in the log/7/ dir after test 1130 === Start of file check-expected HTTP/1.1 404 NOOOOOOOOO[LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] Server: test-server/fake[LF] Content-Length: 6[LF] Content-Type: text/html[LF] [LF] -foo-[LF] HTTP/1.1 404 NEITHER[LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] Server: test-server/fake[LF] Content-Length: 6[LF] Content-Type: text/html[LF] [LF] -foo-[LF] === End of file check-expected === Start of file file1130 XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX === End of file file1130 === Start of file http_server.log 01:55:19.168825 ====> Client connect 01:55:19.168861 accept_connection 3 returned 4 01:55:19.168877 accept_connection 3 returned 0 01:55:19.168890 Read 93 bytes 01:55:19.168900 Process 93 bytes request 01:55:19.168912 Got request: GET /verifiedserver HTTP/1.1 01:55:19.168921 Are-we-friendly question received 01:55:19.168941 Wrote request (93 bytes) input to log/7/server.input 01:55:19.168956 Identifying ourselves as friends 01:55:19.169026 Response sent (56 bytes) and written to log/7/server.response 01:55:19.169039 special request received, no persistency 01:55:19.169047 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd skip: 100 Testnum 1130 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind1130 ==134439== ==134439== Process terminating with default action of signal 4 (SIGILL) ==134439== Illegal opcode at address 0x10B06D ==134439== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==134439== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1130 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1136 ../src/curl -q --output log/2/curl1136.out --include --trace-ascii log/2/trace1136 --trace-config all --trace-time http://www.example.ck/1136 http://www.ck/1136 http://z-1.compute-1.amazonaws.com/1136 -b none -c log/2/jar1136.txt -x 127.0.0.1:44297 > log/2/stdout1136 2> log/2/stderr1136 test 1131...[HTTP PUT expect 100-continue with a 400] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1131 ../src/curl -q --include --trace-ascii log/4/trace1131 --trace-config all --trace-time -H "Expect: 100-continue" -T log/4/file1131 http://127.0.0.1:38169/1131 -T log/4/file1131 http://127.0.0.1:38169/11310001 --expect100-timeout 99 > log/4/stdout1131 2> log/4/stderr1131 1131: stdout FAILED: --- log/4/check-expected 2024-09-19 01:55:20.480594840 +0200 +++ log/4/check-generated 2024-09-19 01:55:20.480594840 +0200 @@ -1,14 +0,0 @@ -HTTP/1.1 400 NOOOOOOOOO[LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] -Server: test-server/fake[LF] -Content-Length: 9[LF] -Content-Type: text/html[LF] -[LF] -FAILURE1[LF] -HTTP/1.1 400 NEITHER[LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] -Server: test-server/fake[LF] -Content-Length: 9[LF] -Content-Type: text/html[LF] -[LF] -FAILURE2[LF] == Contents of files in the log/4/ dir after test 1131 === Start of file check-expected HTTP/1.1 400 NOOOOOOOOO[LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] Server: test-server/fake[LF] Content-Length: 9[LF] Content-Type: text/html[LF] [LF] FAILURE1[LF] HTTP/1.1 400 NEITHER[LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] Server: test-server/fake[LF] Content-Length: 9[LF] Content-Type: text/html[LF] [LF] FAILURE2[LF] === End of file check-expected === Start of file file1131 XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX === End of file file1131 === Start of file http_server.log 01:55:19.262919 ====> Client connect 01:55:19.262952 accept_connection 3 returned 4 01:55:19.262965 accept_connection 3 returned 0 01:55:19.262978 Read 93 bytes 01:55:19.262986 Process 93 bytes request 01:55:19.262999 Got request: GET /verifiedserver HTTP/1.1 01:55:19.263006 Are-we-friendly question received 01:55:19.263025 Wrote request (93 bytes) input to log/4/server.input 01:55:19.263038 Identifying ourselves as friends 01:55:19.263114 Response sent (56 bytes) and written to log/4/server.response 01:55:19.263123 special request received, no persistency 01:55:19.263130 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd skip: 100 Testnum 1131 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind1131 ==134503== ==134503== Process terminating with default action of signal 4 (SIGILL) ==134503== Illegal opcode at address 0x10B06D ==134503== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==134503== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1131 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1133 ../src/curl -q --output log/10/curl1133.out --include --trace-ascii log/10/trace1133 --trace-config all --trace-time http://127.0.0.1:38571/we/want/1133 -F "file=@\"log/10/test1133,and;.txt\";type=mo/foo;filename=\"faker,and;.txt\"" -F 'file2=@"log/10/test1133,and;.txt"' -F 'file3=@"log/10/test1133,and;.txt";type=m/f,"log/10/test1133,and;.txt"' -F a="{\"field1\":\"value1\",\"field2\":\"value2\"}" -F 'b=" \\value1;type=\"whatever\" "; type=text/foo; charset=utf-8 ; filename=param_b' > log/10/stdout1133 2> log/10/stderr1133 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1141 ../src/curl -q --output log/5/curl1141.out --include --trace-ascii log/5/trace1141 --trace-config all --trace-time 127.0.0.1:34573/want/1141 -L -x http://127.0.0.1:34573 > log/5/stdout1141 2> log/5/stderr1141 setenv TZ = GMT test 1136...[Check cookies against PSL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1136 ../src/curl -q --output log/2/curl1136.out --include --trace-ascii log/2/trace1136 --trace-config all --trace-time http://www.example.ck/1136 http://www.ck/1136 http://z-1.compute-1.amazonaws.com/1136 -b none -c log/2/jar1136.txt -x 127.0.0.1:44297 > log/2/stdout1136 2> log/2/stderr1136 1136: data FAILED: --- log/2/check-expected 2024-09-19 01:55:20.980602531 +0200 +++ log/2/check-generated 2024-09-19 01:55:20.980602531 +0200 @@ -1,13 +0,0 @@ -HTTP/1.1 200 OK[LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] -Server: test-server/fake[LF] -Content-Length: 4[LF] -Content-Type: text/html[LF] -Funny-head: yesyes[LF] -Set-Cookie: test1=forbidden1; domain=example.ck; path=/;[LF] -Set-Cookie: test2=allowed2; domain=www.example.ck; path=/;[LF] -Set-Cookie: test3=forbidden3; domain=ck; path=/;[LF] -Set-Cookie: test4=allowed4; domain=www.ck; path=/;[LF] -Set-Cookie: test5=forbidden5; domain=z-1.compute-1.amazonaws.com; path=/;[LF] -[LF] -boo[LF] == Contents of files in the log/2/ dir after test 1136 === Start of file check-expected HTTP/1.1 200 OK[LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] Server: test-server/fake[LF] Content-Length: 4[LF] Content-Type: text/html[LF] Funny-head: yesyes[LF] Set-Cookie: test1=forbidden1; domain=example.ck; path=/;[LF] Set-Cookie: test2=allowed2; domain=www.example.ck; path=/;[LF] Set-Cookie: test3=forbidden3; domain=ck; path=/;[LF] Set-Cookie: test4=allowed4; domain=www.ck; path=/;[LF] Set-Cookie: test5=forbidden5; domain=z-1.compute-1.amazonaws.com; path=/;[LF] [LF] boo[LF] === End of file check-expected === Start of file http_server.log 01:55:19.721738 ====> Client connect 01:55:19.721780 accept_connection 3 returned 4 01:55:19.721793 accept_connection 3 returned 0 01:55:19.721807 Read 93 bytes 01:55:19.721815 Process 93 bytes request 01:55:19.721827 Got request: GET /verifiedserver HTTP/1.1 01:55:19.721835 Are-we-friendly question received 01:55:19.721855 Wrote request (93 bytes) input to log/2/server.input 01:55:19.721869 Identifying ourselves as friends 01:55:19.721966 Response sent (56 bytes) and written to log/2/server.response 01:55:19.721978 special request received, no persistency 01:55:19.721985 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 1136 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind1136 ==134772== ==134772== Process terminating with default action of signal 4 (SIGILL) ==134772== Illegal opcode at address 0x10B06D ==134772== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==134772== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1136 test 1133...[HTTP RFC1867-type formposting with filename/data contains ',', ';', '"'] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1133 ../src/curl -q --output log/10/curl1133.out --include --trace-ascii log/10/trace1133 --trace-config all --trace-time http://127.0.0.1:38571/we/want/1133 -F "file=@\"log/10/test1133,and;.txt\";type=mo/foo;filename=\"faker,and;.txt\"" -F 'file2=@"log/10/test1133,and;.txt"' -F 'file3=@"log/10/test1133,and;.txt";type=m/f,"log/10/test1133,and;.txt"' -F a="{\"field1\":\"value1\",\"field2\":\"value2\"}" -F 'b=" \\value1;type=\"whatever\" "; type=text/foo; charset=utf-8 ; filename=param_b' > log/10/stdout1133 2> log/10/stderr1133 1133: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 1133 === Start of file http_server.log 01:55:19.453158 ====> Client connect 01:55:19.453204 accept_connection 3 returned 4 01:55:19.453218 accept_connection 3 returned 0 01:55:19.453233 Read 93 bytes 01:55:19.453240 Process 93 bytes request 01:55:19.453253 Got request: GET /verifiedserver HTTP/1.1 01:55:19.453261 Are-we-friendly question received 01:55:19.453281 Wrote request (93 bytes) input to log/10/server.input 01:55:19.453295 Identifying ourselves as friends 01:55:19.453386 Response sent (56 bytes) and written to log/10/server.response 01:55:19.453397 special request received, no persistency 01:55:19.453404 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 1133 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file test1133,and;.txt foo bar This is a bar foo bar foo === End of file test1133,and;.txt === Start of file valgrind1133 ==134625== ==134625== Process terminating with default action of signal 4 (SIGILL) ==134625== Illegal opcode at address 0x10B06D ==134625== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==134625== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1133 test 1141...[HTTP redirect to http:/// (three slashes!)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1141 ../src/curl -q --output log/5/curl1141.out --include --trace-ascii log/5/trace1141 --trace-config all --trace-time 127.0.0.1:34573/want/1141 -L -x http://127.0.0.1:34573 > log/5/stdout1141 2> log/5/stderr1141 1141: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 1141 === Start of file http_server.log 01:55:19.966174 ====> Client connect 01:55:19.966206 accept_connection 3 returned 4 01:55:19.966218 accept_connection 3 returned 0 01:55:19.966230 Read 93 bytes 01:55:19.966237 Process 93 bytes request 01:55:19.966250 Got request: GET /verifiedserver HTTP/1.1 01:55:19.966256 Are-we-friendly question received 01:55:19.966274 Wrote request (93 bytes) input to log/5/server.input 01:55:19.966286 Identifying ourselves as friends 01:55:19.966356 Response sent (56 bytes) and written to log/5/server.response 01:55:19.966364 special request received, no persistency 01:55:19.966371 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 1141 === End of file server.cmd === Start of file server.responCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1134 ../src/curl -q --output log/6/curl1134.out --include --trace-ascii log/6/trace1134 --trace-config all --trace-time http://127.0.0.1:37903/1134 -u user1:password1 --next http://127.0.0.1:37903/11340001 -u 2user:password2 > log/6/stdout1134 2> log/6/stderr1134 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1137 ../src/curl -q --output log/8/curl1137.out --include --trace-ascii log/8/trace1137 --trace-config all --trace-time ftp://127.0.0.1:34303/1137 --ignore-content-length > log/8/stdout1137 2> log/8/stderr1137 se HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind1141 ==134972== ==134972== Process terminating with default action of signal 4 (SIGILL) ==134972== Illegal opcode at address 0x10B06D ==134972== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==134972== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1141 test 1134...[HTTP connection reuse with different credentials] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1134 ../src/curl -q --output log/6/curl1134.out --include --trace-ascii log/6/trace1134 --trace-config all --trace-time http://127.0.0.1:37903/1134 -u user1:password1 --next http://127.0.0.1:37903/11340001 -u 2user:password2 > log/6/stdout1134 2> log/6/stderr1134 1134: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 1134 === Start of file http_server.log 01:55:19.566485 ====> Client connect 01:55:19.566532 accept_connection 3 returned 4 01:55:19.566550 accept_connection 3 returned 0 01:55:19.566565 Read 93 bytes 01:55:19.566574 Process 93 bytes request 01:55:19.566588 Got request: GET /verifiedserver HTTP/1.1 01:55:19.566596 Are-we-friendly question received 01:55:19.566615 Wrote request (93 bytes) input to log/6/server.input 01:55:19.566630 Identifying ourselves as friends 01:55:19.566721 Response sent (56 bytes) and written to log/6/server.response 01:55:19.566731 special request received, no persistency 01:55:19.566739 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd connection-monitor Testnum 1134 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind1134 ==134665== ==134665== Process terminating with default action of signal 4 (SIGILL) ==134665== Illegal opcode at address 0x10B06D ==134665== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==134665== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1134 test 1137...[FTP RETR --ignore-content-length] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1137 ../src/curl -q --output log/8/curl1137.out --include --trace-ascii log/8/trace1137 --trace-config all --trace-time ftp://127.0.0.1:34303/1137 --ignore-content-length > log/8/stdout1137 2> log/8/stderr1137 1137: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 1137 === Start of file ftp_server.log 01:55:19.511807 ====> Client connect 01:55:19.511957 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:19.512208 < "USER anonymous" 01:55:19.512246 > "331 We are happy you popped in![CR][LF]" 01:55:19.512424 < "PASS ftp@example.com" 01:55:19.512454 > "230 Welcome you silly person[CR][LF]" 01:55:19.512597 < "PWD" 01:55:19.512626 > "257 "/" is current directory[CR][LF]" 01:55:19.512775 < "EPSV" 01:55:19.512795 ====> Passive DATA channel requested by client 01:55:19.512807 DATA sockfilt for passive data channel starting... 01:55:19.519686 DATA sockfilt for passive data channel started (pid 134754) 01:55:19.519818 DATA sockfilt for passive data channel listens on port 37285 01:55:19.519862 > "229 Entering Passive Mode (|||37285|)[LF]" 01:55:19.519881 Client has been notified that DATA conn will be accepted on port 37285 01:55:19.520176 Client connects to port 37285 01:55:19.520209 ====> Client established passive DATA connection on port 37285 01:55:19.520294 < "TYPE I" 01:55:19.520328 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:19.520482 < "SIZE verifiedserver" 01:55:19.520518 > "213 17[CR][LF]" 01:55:19.520655 < "RETR verifiedserver" 01:55:19.520687 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:19.520773 =====> Closing passive DATA connection... 01:55:19.520786 Server disconnects passive DATA connection 01:55:19.521000 Server disconnected passive DATA connection 01:55:19.521023 DATA sockfilt for passive data channel quits (pid 134754) 01:55:19.521211 DATA sockfilt for passive data channel quit (pid 134754) 01:55:19.521229 =====> Closed passive DATA connection 01:55:19.521254 > "226 File transfer complete[CR][LF]" 01:55:19.565945 < "QUIT" 01:55:19.565995 > "221 bye bye baby[CR][LF]" 01:55:19.566797 MAIN sockfilt said DISC 01:55:19.566833 ====> Client disconnected 01:55:19.566885 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:19.722457 ====> Client connect 01:55:19.722704 Received DATA (on stdin) 01:55:19.722716 > 160 bytes data, server => client 01:55:19.722727 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:19.722737 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:19.722746 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:19.722817 < 16 bytes data, client => server 01:55:19.722828 'USER anonymous\r\n' 01:55:19.722987 Received DATA (on stdin) 01:55:19.722997 > 33 bytes data, server => client 01:55:19.723007 '331 We are happy you popped in!\r\n' 01:55:19.723060 < 22 bytes data, client => server 01:55:19.723070 'PASS ftp@example.com\r\n' 01:55:19.723194 Received DATA (on stdin) 01:55:19.723204 > 30 bytes data, server => client 01:55:19.723213 '230 Welcome you silly person\r\n' 01:55:19.723262 < 5 bytes data, client => server 01:55:19.723272 'PWD\r\n' 01:55:19.723364 Received DATA (on stdin) 01:55:19.723376 > 30 bytes data, server => client 01:55:19.723387 '257 "/" is current directory\r\n' 01:55:19.723442 < 6 bytes data, client => server 01:55:19.723452 'EPSV\r\n' 01:55:19.730631 Received DATA (on stdin) 01:55:19.730650 > 38 bytes data, server => client 01:55:19.730660 '229 Entering Passive Mode (|||37285|)\n' 01:55:19.730841 < 8 bytes data, client => server 01:55:19.730855 'TYPE I\r\n' 01:55:19.731069 Received DATA (on stdin) 01:55:19.731080 > 33 bytes data, server => client 01:55:19.731089 '200 I modify TYPE as you wanted\r\n' 01:55:19.731146 < 21 bytes data, client => server 01:55:19.731156 'SIZE verifiedserver\r\n' 01:55:19.731257 Received DATA (on stdin) 01:55:19.731267 > 8 bytes data, server => client 01:55:19.731275 '213 17\r\n' 01:55:19.731323 < 21 bytes data, client => server 01:55:19.731332 'RETR verifiedserver\r\n' 01:55:19.731609 Received DATA (on stdin) 01:55:19.731619 > 29 bytes data, server => client 01:55:19.731629 '150 Binary junk (17 bytes).\r\n' 01:55:19.731995 Received DATA (on stdin) 01:55:19.732006 > 28 bytes data, server => client 01:55:19.732015 '226 File transfer complete\r\n' 01:55:19.776523 < 6 bytes data, client => server 01:55:19.776553 'QUIT\r\n' 01:55:19.776739 Received DATA (on stdin) 01:55:19.776750 > 18 bytes data, server => client 01:55:19.776760 '221 bye bye baby\r\n' 01:55:19.777481 ====> Client disconnect 01:55:19.777624 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:19.727126 Running IPv4 version 01:55:19.727188 Listening on port 37285 01:55:19.727215 Wrote pid 134754 to log/8/server/ftp_sockdata.pid 01:55:19.730346 ReceiCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1138 ../src/curl -q --output log/11/curl1138.out --include --trace-ascii log/11/trace1138 --trace-config all --trace-time http://127.0.0.1:40605/we/are/all/twits/1138 -L > log/11/stdout1138 2> log/11/stderr1138 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1143 ../src/curl -q --output log/9/curl1143.out --include --trace-ascii log/9/trace1143 --trace-config all --trace-time http:/127.0.0.1:44711/want/1143 > log/9/stdout1143 2> log/9/stderr1143 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1144 ../src/curl -q --output log/1/curl1144.out --include --trace-ascii log/1/trace1144 --trace-config all --trace-time -I http://127.0.0.1:34725/1144 --http0.9 > log/1/stdout1144 2> log/1/stderr1144 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1145 ../src/curl -q --output log/12/curl1145.out --include --trace-ascii log/12/trace1145 --trace-config all --trace-time file://bad-host/startdir/src/build-curl/tests/log/12/test1145.txt > log/12/stdout1145 2> log/12/stderr1145 ved PING (on stdin) 01:55:19.730462 Received PORT (on stdin) 01:55:19.730873 ====> Client connect 01:55:19.731526 Received DATA (on stdin) 01:55:19.731537 > 17 bytes data, server => client 01:55:19.731546 'WE ROOLZ: 80719\r\n' 01:55:19.731575 Received DISC (on stdin) 01:55:19.731586 ====> Client forcibly disconnected 01:55:19.731769 Received QUIT (on stdin) 01:55:19.731780 quits 01:55:19.731827 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY EPSV 500 no such command Testnum 1137 === End of file server.cmd === Start of file valgrind1137 ==134795== ==134795== Process terminating with default action of signal 4 (SIGILL) ==134795== Illegal opcode at address 0x10B06D ==134795== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==134795== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1137 test 1138...[HTTP redirect with UTF-8 characters] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1138 ../src/curl -q --output log/11/curl1138.out --include --trace-ascii log/11/trace1138 --trace-config all --trace-time http://127.0.0.1:40605/we/are/all/twits/1138 -L > log/11/stdout1138 2> log/11/stderr1138 1138: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 1138 === Start of file http_server.log 01:55:19.769823 ====> Client connect 01:55:19.769873 accept_connection 3 returned 4 01:55:19.769887 accept_connection 3 returned 0 01:55:19.769901 Read 93 bytes 01:55:19.769910 Process 93 bytes request 01:55:19.769923 Got request: GET /verifiedserver HTTP/1.1 01:55:19.769930 Are-we-friendly question received 01:55:19.769949 Wrote request (93 bytes) input to log/11/server.input 01:55:19.769963 Identifying ourselves as friends 01:55:19.770051 Response sent (56 bytes) and written to log/11/server.response 01:55:19.770061 special request received, no persistency 01:55:19.770068 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 1138 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind1138 ==134797== ==134797== Process terminating with default action of signal 4 (SIGILL) ==134797== Illegal opcode at address 0x10B06D ==134797== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==134797== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1138 setenv MSYS2_ARG_CONV_EXCL = http:/ test 1143...[HTTP URL with http:/ (one slash!)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1143 ../src/curl -q --output log/9/curl1143.out --include --trace-ascii log/9/trace1143 --trace-config all --trace-time http:/127.0.0.1:44711/want/1143 > log/9/stdout1143 2> log/9/stderr1143 1143: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 1143 === Start of file http_server.log 01:55:20.039850 ====> Client connect 01:55:20.039899 accept_connection 3 returned 4 01:55:20.039915 accept_connection 3 returned 0 01:55:20.039931 Read 93 bytes 01:55:20.039940 Process 93 bytes request 01:55:20.039954 Got request: GET /verifiedserver HTTP/1.1 01:55:20.039961 Are-we-friendly question received 01:55:20.039979 Wrote request (93 bytes) input to log/9/server.input 01:55:20.039993 Identifying ourselves as friends 01:55:20.040094 Response sent (56 bytes) and written to log/9/server.response 01:55:20.040104 special request received, no persistency 01:55:20.040111 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 1143 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind1143 ==135027== ==135027== Process terminating with default action of signal 4 (SIGILL) ==135027== Illegal opcode at address 0x10B06D ==135027== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==135027== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1143 test 1144...[HTTP HEAD, receive no headers only body] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1144 ../src/curl -q --output log/1/curl1144.out --include --trace-ascii log/1/trace1144 --trace-config all --trace-time -I http://127.0.0.1:34725/1144 --http0.9 > log/1/stdout1144 2> log/1/stderr1144 1144: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 1144 === Start of file http_server.log 01:55:20.208831 ====> Client connect 01:55:20.208870 accept_connection 3 returned 4 01:55:20.208884 accept_connection 3 returned 0 01:55:20.208899 Read 93 bytes 01:55:20.208908 Process 93 bytes request 01:55:20.208920 Got request: GET /verifiedserver HTTP/1.1 01:55:20.208928 Are-we-friendly question received 01:55:20.208948 Wrote request (93 bytes) input to log/1/server.input 01:55:20.208961 Identifying ourselves as friends 01:55:20.209046 Response sent (56 bytes) and written to log/1/server.response 01:55:20.209056 special request received, no persistency 01:55:20.209064 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 1144 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind1144 ==135149== ==135149== Process terminating with default action of signal 4 (SIGILL) ==135149== Illegal opcode at address 0x10B06D ==135149== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==135149== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1144 test 1145...[file:// bad host] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1145 ../src/curl -q --output log/12/curl1145.out --include --trace-ascii log/12/trace1145 --trace-config all --trace-time file://bad-hostCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1142 ../src/curl -q --output log/3/curl1142.out --include --trace-ascii log/3/trace1142 --trace-config all --trace-time 127.0.0.1:46763/want/1142 -L -x http://127.0.0.1:46763 > log/3/stdout1142 2> log/3/stderr1142 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1147 ../src/curl -q --output log/4/curl1147.out --include --trace-ascii log/4/trace1147 --trace-config all --trace-time http://127.0.0.1:38169/1147 -H @log/4/heads1147.txt > log/4/stdout1147 2> log/4/stderr1147 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1146 ../src/curl -q --output log/7/curl1146.out --trace-ascii log/7/trace1146 --trace-config all --trace-time --proto-default file /startdir/src/build-curl/tests/log/7/test1146.txt > log/7/stdout1146 2> log/7/stderr1146 /startdir/src/build-curl/tests/log/12/test1145.txt > log/12/stdout1145 2> log/12/stderr1145 curl returned 132, when expecting 3 1145: exit FAILED == Contents of files in the log/12/ dir after test 1145 === Start of file server.cmd Testnum 1145 === End of file server.cmd === Start of file test1145.txt foo bar bar foo moo === End of file test1145.txt === Start of file valgrind1145 ==135216== ==135216== Process terminating with default action of signal 4 (SIGILL) ==135216== Illegal opcode at address 0x10B06D ==135216== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==135216== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1145 test 1142...[HTTP redirect to http://// (four slashes!)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1142 ../src/curl -q --output log/3/curl1142.out --include --trace-ascii log/3/trace1142 --trace-config all --trace-time 127.0.0.1:46763/want/1142 -L -x http://127.0.0.1:46763 > log/3/stdout1142 2> log/3/stderr1142 1142: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 1142 === Start of file http_server.log 01:55:19.989212 ====> Client connect 01:55:19.989247 accept_connection 3 returned 4 01:55:19.989261 accept_connection 3 returned 0 01:55:19.989273 Read 93 bytes 01:55:19.989282 Process 93 bytes request 01:55:19.989294 Got request: GET /verifiedserver HTTP/1.1 01:55:19.989302 Are-we-friendly question received 01:55:19.989321 Wrote request (93 bytes) input to log/3/server.input 01:55:19.989335 Identifying ourselves as friends 01:55:19.989407 Response sent (56 bytes) and written to log/3/server.response 01:55:19.989416 special request received, no persistency 01:55:19.989423 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 1142 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file valgrind1142 ==134988== ==134988== Process terminating with default action of signal 4 (SIGILL) ==134988== Illegal opcode at address 0x10B06D ==134988== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==134988== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1142 test 1147...[Get -H headers from a file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1147 ../src/curl -q --output log/4/curl1147.out --include --trace-ascii log/4/trace1147 --trace-config all --trace-time http://127.0.0.1:38169/1147 -H @log/4/heads1147.txt > log/4/stdout1147 2> log/4/stderr1147 1147: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 1147 === Start of file heads1147.txt One: 1 Two: 2 no-colon And A Funny One : wohoo User-Agent: === End of file heads1147.txt === Start of file http_server.log 01:55:20.848509 ====> Client connect 01:55:20.848543 accept_connection 3 returned 4 01:55:20.848561 accept_connection 3 returned 0 01:55:20.848575 Read 93 bytes 01:55:20.848584 Process 93 bytes request 01:55:20.848597 Got request: GET /verifiedserver HTTP/1.1 01:55:20.848606 Are-we-friendly question received 01:55:20.848626 Wrote request (93 bytes) input to log/4/server.input 01:55:20.848640 Identifying ourselves as friends 01:55:20.848704 Response sent (56 bytes) and written to log/4/server.response 01:55:20.848713 special request received, no persistency 01:55:20.848721 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 1147 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind1147 ==135333== ==135333== Process terminating with default action of signal 4 (SIGILL) ==135333== Illegal opcode at address 0x10B06D ==135333== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==135333== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1147 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1148 ../src/curl -q --output log/2/curl1148.out --include --trace-ascii log/2/trace1148 --trace-config all --trace-time http://127.0.0.1:44297/1148 -# --stderr log/2/stderrlog1148 > log/2/stdout1148 2> log/2/stderr1148 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1153 ../src/curl -q --output log/11/curl1153.out --include --trace-ascii log/11/trace1153 --trace-config all --trace-time ftp://127.0.0.1:35801/test-1153/ > log/11/stdout1153 2> log/11/stderr1153 test 1146...[--proto-default file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1146 ../src/curl -q --output log/7/curl1146.out --trace-ascii log/7/trace1146 --trace-config all --trace-time --proto-default file /startdir/src/build-curl/tests/log/7/test1146.txt > log/7/stdout1146 2> log/7/stderr1146 1146: data FAILED: --- log/7/check-expected 2024-09-19 01:55:21.957284221 +0200 +++ log/7/check-generated 2024-09-19 01:55:21.957284221 +0200 @@ -1,5 +0,0 @@ -foo[LF] - bar[LF] -bar[LF] - foo[LF] -moo[LF] == Contents of files in the log/7/ dir after test 1146 === Start of file check-expected foo[LF] bar[LF] bar[LF] foo[LF] moo[LF] === End of file check-expected === Start of file server.cmd Testnum 1146 === End of file server.cmd === Start of file test1146.txt foo bar bar foo moo === End of file test1146.txt === Start of file valgrind1146 ==135219== ==135219== Process terminating with default action of signal 4 (SIGILL) ==135219== Illegal opcode at address 0x10B06D ==135219== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==135219== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1146 setenv LC_ALL = setenv LC_NUMERIC = en_US.UTF-8 test 1148...[progress-bar] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1148 ../src/curl -q --output log/2/curl1148.out --include --trace-ascii log/2/trace1148 --trace-config all --trace-time http://127.0.0.1:44297/1148 -# --stderr log/2/stderrlog1148 > log/2/stdout1148 2> log/2/stderr1148 1148: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 1148 === Start of file http_server.log 01:55:21.320293 ====> Client connect 01:55:21.320326 accept_connection 3 returned 4 01:55:21.320340 accept_connection 3 returned 0 01:55:21.320352 Read 93 bytes 01:55:21.320361 Process 93 bytes request 01:55:21.320375 Got request: GET /verifiedserver HTTP/1.1 01:55:21.320383 Are-we-friendly question received 01:55:21.320403 Wrote request (93 bytes) input to log/2/server.input 01:55:21.320417 Identifying ourselves as friends 01:55:21.320480 Response sent (56 bytes) and written to log/2/server.response 01:55:21.320494 special request received, no persistency 01:55:21.320501 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 1148 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind1148 ==135420== ==135420== Process terminating with default action of signal 4 (SIGILL) ==135420== Illegal opcode at address 0x10B06D ==135420== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==135420== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1148 test 1153...[FTP with quoted double quotes] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1153 ../src/curl -q --output log/11/curl1153.out --include --trace-ascii log/11/trace1153 --trace-config all --trace-time ftp://127.0.0.1:35801/test-1153/ > log/11/stdout1153 2> log/11/stderr1153 1153: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 1153 === Start of file ftp_server.log 01:55:21.425015 ====> Client connect 01:55:21.425152 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:21.429755 < "USER anonymous" 01:55:21.429805 > "331 We are happy you popped in![CR][LF]" 01:55:21.429951 < "PASS ftp@example.com" 01:55:21.429973 > "230 Welcome you silly person[CR][LF]" 01:55:21.430101 < "PWD" 01:55:21.430129 > "257 "/" is current directory[CR][LF]" 01:55:21.430264 < "EPSV" 01:55:21.430286 ====> Passive DATA channel requested by client 01:55:21.430296 DATA sockfilt for passive data channel starting... 01:55:21.431856 DATA sockfilt for passive data channel started (pid 135632) 01:55:21.431952 DATA sockfilt for passive data channel listens on port 40281 01:55:21.431988 > "229 Entering Passive Mode (|||40281|)[LF]" 01:55:21.432006 Client has been notified that DATA conn will be accepted on port 40281 01:55:21.432255 Client connects to port 40281 01:55:21.432282 ====> Client established passive DATA connection on port 40281 01:55:21.432340 < "TYPE I" 01:55:21.432379 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:21.432532 < "SIZE verifiedserver" 01:55:21.432568 > "213 17[CR][LF]" 01:55:21.432703 < "RETR verifiedserver" 01:55:21.432734 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:21.432812 =====> Closing passive DATA connection... 01:55:21.432825 Server disconnects passive DATA connection 01:55:21.433044 Server disconnected passive DATA connection 01:55:21.433069 DATA sockfilt for passive data channel quits (pid 135632) 01:55:21.433243 DATA sockfilt for passive data channel quit (pid 135632) 01:55:21.433261 =====> Closed passive DATA connection 01:55:21.433285 > "226 File transfer complete[CR][LF]" 01:55:21.488424 < "QUIT" 01:55:21.488478 > "221 bye bye baby[CR][LF]" 01:55:21.494930 MAIN sockfilt said DISC 01:55:21.494986 ====> Client disconnected 01:55:21.495033 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:21.635404 ====> Client connect 01:55:21.635898 Received DATA (on stdin) 01:55:21.635909 > 160 bytes data, server => client 01:55:21.635919 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:21.635928 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:21.635936 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:21.640299 < 16 bytes data, client => server 01:55:21.640326 'USER anonymous\r\n' 01:55:21.640548 Received DATA (on stdin) 01:55:21.640559 > 33 bytes data, server => client 01:55:21.640568 '331 We are happy you popped in!\r\n' 01:55:21.640619 < 22 bytes data, client => server 01:55:21.640628 'PASS ftp@example.com\r\n' 01:55:21.640710 Received DATA (on stdin) 01:55:21.640719 > 30 bytes data, server => client 01:55:21.640727 '230 Welcome you silly person\r\n' 01:55:21.640771 < 5 bytes data, client => server 01:55:21.640779 'PWD\r\n' 01:55:21.640866 Received DATA (on stdin) 01:55:21.640875 > 30 bytes data, server => client 01:55:21.640883 '257 "/" is current directory\r\n' 01:55:21.640936 < 6 bytes data, client => server 01:55:21.640945 'EPSV\r\n' 01:55:21.642749 Received DATA (on stdin) 01:55:21.642761 > 38 bytes data, server => client 01:55:21.642771 '229 Entering Passive Mode (|||40281|)\n' 01:55:21.642921 < 8 bytes data, client => server 01:55:21.642935 'TYPE I\r\n' 01:55:21.643122 Received DATA (on stdin) 01:55:21.643135 > 33 bytes data, server => client 01:55:21.643144 '200 I modify TYPE as you wanted\r\n' 01:55:21.643197 < 21 bytes data, client => server 01:55:21.643206 'SIZE verifiedserver\r\n' 01:55:21.643306 Received DATA (on stdin) 01:55:21.643316 > 8 bytes data, server => client 01:55:21.643324 '213 17\r\n' 01:55:21.643371 < 21 bytes data, client => server 01:55:21.643381 'RETR verifiedserveCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1149 ../src/curl -q --output log/10/curl1149.out --include --trace-ascii log/10/trace1149 --trace-config all --trace-time ftp://127.0.0.1:42499/list/this/path/1149/ --ftp-method multicwd --next ftp://127.0.0.1:42499/list/this/path/1149/ --ftp-method nocwd > log/10/stdout1149 2> log/10/stderr1149 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1151 ../src/curl -q --output log/6/curl1151.out --include --trace-ascii log/6/trace1151 --trace-config all --trace-time http://127.0.0.1:37903/1151 -c log/6/cookies1151.txt > log/6/stdout1151 2> log/6/stderr1151 r\r\n' 01:55:21.643653 Received DATA (on stdin) 01:55:21.643664 > 29 bytes data, server => client 01:55:21.643673 '150 Binary junk (17 bytes).\r\n' 01:55:21.644025 Received DATA (on stdin) 01:55:21.644037 > 28 bytes data, server => client 01:55:21.644046 '226 File transfer complete\r\n' 01:55:21.698617 < 6 bytes data, client => server 01:55:21.698648 'QUIT\r\n' 01:55:21.699224 Received DATA (on stdin) 01:55:21.699238 > 18 bytes data, server => client 01:55:21.699247 '221 bye bye baby\r\n' 01:55:21.704585 ====> Client disconnect 01:55:21.706135 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:21.642428 Running IPv4 version 01:55:21.642498 Listening on port 40281 01:55:21.642527 Wrote pid 135632 to log/11/server/ftp_sockdata.pid 01:55:21.642542 Received PING (on stdin) 01:55:21.642614 Received PORT (on stdin) 01:55:21.642951 ====> Client connect 01:55:21.643565 Received DATA (on stdin) 01:55:21.643579 > 17 bytes data, server => client 01:55:21.643588 'WE ROOLZ: 81147\r\n' 01:55:21.643618 Received DISC (on stdin) 01:55:21.643629 ====> Client forcibly disconnected 01:55:21.643816 Received QUIT (on stdin) 01:55:21.643827 quits 01:55:21.643868 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY PWD 257 "/""hello""" Testnum 1153 === End of file server.cmd === Start of file valgrind1153 ==135773== ==135773== Process terminating with default action of signal 4 (SIGILL) ==135773== Illegal opcode at address 0x10B06D ==135773== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==135773== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1153 test 1149...[FTP dir list multicwd then again nocwd] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1149 ../src/curl -q --output log/10/curl1149.out --include --trace-ascii log/10/trace1149 --trace-config all --trace-time ftp://127.0.0.1:42499/list/this/path/1149/ --ftp-method multicwd --next ftp://127.0.0.1:42499/list/this/path/1149/ --ftp-method nocwd > log/10/stdout1149 2> log/10/stderr1149 1149: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 1149 === Start of file ftp_server.log 01:55:21.126341 ====> Client connect 01:55:21.126492 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:21.126742 < "USER anonymous" 01:55:21.126775 > "331 We are happy you popped in![CR][LF]" 01:55:21.126928 < "PASS ftp@example.com" 01:55:21.126953 > "230 Welcome you silly person[CR][LF]" 01:55:21.127087 < "PWD" 01:55:21.127115 > "257 "/" is current directory[CR][LF]" 01:55:21.127257 < "EPSV" 01:55:21.127277 ====> Passive DATA channel requested by client 01:55:21.127289 DATA sockfilt for passive data channel starting... 01:55:21.129827 DATA sockfilt for passive data channel started (pid 135418) 01:55:21.129928 DATA sockfilt for passive data channel listens on port 36941 01:55:21.129964 > "229 Entering Passive Mode (|||36941|)[LF]" 01:55:21.129980 Client has been notified that DATA conn will be accepted on port 36941 01:55:21.131976 Client connects to port 36941 01:55:21.132005 ====> Client established passive DATA connection on port 36941 01:55:21.132077 < "TYPE I" 01:55:21.132108 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:21.132260 < "SIZE verifiedserver" 01:55:21.132298 > "213 17[CR][LF]" 01:55:21.132459 < "RETR verifiedserver" 01:55:21.132494 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:21.132572 =====> Closing passive DATA connection... 01:55:21.132587 Server disconnects passive DATA connection 01:55:21.132811 Server disconnected passive DATA connection 01:55:21.132834 DATA sockfilt for passive data channel quits (pid 135418) 01:55:21.133040 DATA sockfilt for passive data channel quit (pid 135418) 01:55:21.133059 =====> Closed passive DATA connection 01:55:21.133085 > "226 File transfer complete[CR][LF]" 01:55:21.176147 < "QUIT" 01:55:21.176192 > "221 bye bye baby[CR][LF]" 01:55:21.177073 MAIN sockfilt said DISC 01:55:21.177106 ====> Client disconnected 01:55:21.177152 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:21.336959 ====> Client connect 01:55:21.337239 Received DATA (on stdin) 01:55:21.337250 > 160 bytes data, server => client 01:55:21.337261 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:21.337271 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:21.337280 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:21.337350 < 16 bytes data, client => server 01:55:21.337362 'USER anonymous\r\n' 01:55:21.337522 Received DATA (on stdin) 01:55:21.337533 > 33 bytes data, server => client 01:55:21.337542 '331 We are happy you popped in!\r\n' 01:55:21.337593 < 22 bytes data, client => server 01:55:21.337603 'PASS ftp@example.com\r\n' 01:55:21.337691 Received DATA (on stdin) 01:55:21.337701 > 30 bytes data, server => client 01:55:21.337710 '230 Welcome you silly person\r\n' 01:55:21.337757 < 5 bytes data, client => server 01:55:21.337766 'PWD\r\n' 01:55:21.337853 Received DATA (on stdin) 01:55:21.337863 > 30 bytes data, server => client 01:55:21.337872 '257 "/" is current directory\r\n' 01:55:21.337926 < 6 bytes data, client => server 01:55:21.337936 'EPSV\r\n' 01:55:21.340724 Received DATA (on stdin) 01:55:21.340738 > 38 bytes data, server => client 01:55:21.340747 '229 Entering Passive Mode (|||36941|)\n' 01:55:21.340887 < 8 bytes data, client => server 01:55:21.340900 'TYPE I\r\n' 01:55:21.342848 Received DATA (on stdin) 01:55:21.342860 > 33 bytes data, server => client 01:55:21.342870 '200 I modify TYPE as you wanted\r\n' 01:55:21.342925 < 21 bytes data, client => server 01:55:21.342936 'SIZE verifiedserver\r\n' 01:55:21.343037 Received DATA (on stdin) 01:55:21.343047 > 8 bytes data, server => client 01:55:21.343055 '213 17\r\n' 01:55:21.343120 < 21 bytes data, client => server 01:55:21.343133 'RETR verifiedserver\r\n' 01:55:21.343326 Received DATA (on stdin) 01:55:21.343336 > 29 bytes data, server => client 01:55:21.343345 '150 Binary junk (17 bytes).\r\n' 01:55:21.343825 Received DATA (on stdin) 01:55:21.343837 > 28 bytes data, server => client 01:55:21.343846 '226 File transfer complete\r\n' 01:55:21.386723 < 6 bytes data, client => server 01:55:21.386756 'QUIT\r\n' 01:55:21.386938 Received DATA (on stdin) 01:55:21.386950 > 18 bytes data, server => client 01:55:21.386959 '221 bye bye baby\r\n' 01:55:21.387759 ====> Client disconnect 01:55:21.387888 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:21.339506 Running IPv4 version 01:55:21.339567 Listening on port 36941 01:55:21.339598 Wrote pid 135418 to log/10/server/ftp_sockdata.pid 01:55:21.340501 Received PING (on stdin) 01:55:21.340587 Received PORT (on stdin) 01:55:21.342668 ====> Client connect 01:55:21.343372 Received DATA (on stdin) 01:55:21.343386 > 17 bytes data, server => client 01:55:21.343395 'WE ROOLZ: 80720\r\n' 01:55:21.343420 Received DISC (on stdin) 01:55:21.343431 ====> Client forcibly disconnected 01:55:21.343582 Received QUIT (on stdin) 01:55:21.343593 quits 01:55:21.343628 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 1149 === End of file server.cmd === Start of file valgrind1149 ==135452== ==135452== Process terminating with default action of signal 4 (SIGILL) ==135452== Illegal opcode at address 0x10B06D ==135452== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==135452== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1149 test 1151...[HTTP with too long cookies] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/stCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1150 ../src/curl -q --output log/5/curl1150.out --include --trace-ascii log/5/trace1150 --trace-config all --trace-time --proxy http://127.0.0.1:34573 http://test.remote.example.com.1150:150/path http://test.remote.example.com.1150:1234/path/ > log/5/stdout1150 2> log/5/stderr1150 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1154 ../src/curl -q --output log/9/curl1154.out --include --trace-ascii log/9/trace1154 --trace-config all --trace-time http://127.0.0.1:44711/1154 > log/9/stdout1154 2> log/9/stderr1154 CMD (0): perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/test1165.pl /startdir/src/curl/tests/.. > log/9/stdout1165 2> log/9/stderr1165 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1152 ../src/curl -q --output log/8/curl1152.out --include --trace-ascii log/8/trace1152 --trace-config all --trace-time ftp://127.0.0.1:34303/test-1152/ > log/8/stdout1152 2> log/8/stderr1152 artdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1151 ../src/curl -q --output log/6/curl1151.out --include --trace-ascii log/6/trace1151 --trace-config all --trace-time http://127.0.0.1:37903/1151 -c log/6/cookies1151.txt > log/6/stdout1151 2> log/6/stderr1151 1151: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 1151 === Start of file http_server.log 01:55:21.528471 ====> Client connect 01:55:21.528505 accept_connection 3 returned 4 01:55:21.528518 accept_connection 3 returned 0 01:55:21.528530 Read 93 bytes 01:55:21.528538 Process 93 bytes request 01:55:21.528550 Got request: GET /verifiedserver HTTP/1.1 01:55:21.528558 Are-we-friendly question received 01:55:21.528575 Wrote request (93 bytes) input to log/6/server.input 01:55:21.528587 Identifying ourselves as friends 01:55:21.528646 Response sent (56 bytes) and written to log/6/server.response 01:55:21.528655 special request received, no persistency 01:55:21.528663 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 1151 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind1151 ==135559== ==135559== Process terminating with default action of signal 4 (SIGILL) ==135559== Illegal opcode at address 0x10B06D ==135559== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==135559== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1151 test 1150...[HTTP proxy with URLs using different ports] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1150 ../src/curl -q --output log/5/curl1150.out --include --trace-ascii log/5/trace1150 --trace-config all --trace-time --proxy http://127.0.0.1:34573 http://test.remote.example.com.1150:150/path http://test.remote.example.com.1150:1234/path/ > log/5/stdout1150 2> log/5/stderr1150 1150: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 1150 === Start of file http_server.log 01:55:21.456199 ====> Client connect 01:55:21.456237 accept_connection 3 returned 4 01:55:21.456252 accept_connection 3 returned 0 01:55:21.456266 Read 93 bytes 01:55:21.456276 Process 93 bytes request 01:55:21.456290 Got request: GET /verifiedserver HTTP/1.1 01:55:21.456298 Are-we-friendly question received 01:55:21.456320 Wrote request (93 bytes) input to log/5/server.input 01:55:21.456335 Identifying ourselves as friends 01:55:21.456404 Response sent (56 bytes) and written to log/5/server.response 01:55:21.456426 special request received, no persistency 01:55:21.456434 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 1150 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind1150 ==135477== ==135477== Process terminating with default action of signal 4 (SIGILL) ==135477== Illegal opcode at address 0x10B06D ==135477== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==135477== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1150 test 1154...[HTTP GET with 100K (too long) response header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1154 ../src/curl -q --output log/9/curl1154.out --include --trace-ascii log/9/trace1154 --trace-config all --trace-time http://127.0.0.1:44711/1154 > log/9/stdout1154 2> log/9/stderr1154 1154: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 1154 === Start of file http_server.log 01:55:21.691491 ====> Client connect 01:55:21.691529 accept_connection 3 returned 4 01:55:21.691544 accept_connection 3 returned 0 01:55:21.691557 Read 93 bytes 01:55:21.691566 Process 93 bytes request 01:55:21.691579 Got request: GET /verifiedserver HTTP/1.1 01:55:21.691588 Are-we-friendly question received 01:55:21.691612 Wrote request (93 bytes) input to log/9/server.input 01:55:21.691628 Identifying ourselves as friends 01:55:21.691696 Response sent (56 bytes) and written to log/9/server.response 01:55:21.691707 special request received, no persistency 01:55:21.691714 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 1154 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind1154 ==135719== ==135719== Process terminating with default action of signal 4 (SIGILL) ==135719== Illegal opcode at address 0x10B06D ==135719== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==135719== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1154 * starts no server test 1165...[Verify configure.ac and source code CURL_DISABLE_-sync] perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/test1165.pl /startdir/src/curl/tests/.. > log/9/stdout1165 2> log/9/stderr1165 valgrind SKIPPED -------e--- OK (1038 out of 1532, remaining: 01:12, took 0.063s, duration: 02:33) test 1152...[FTP with uneven quote in PWD response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1152 ../src/curl -q --output log/8/curl1152.out --include --trace-ascii log/8/trace1152 --trace-config all --trace-time ftp://127.0.0.1:34303/test-1152/ > log/8/stdout1152 2> log/8/stderr1152 1152: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 1152 === Start of file ftp_server.log 01:55:21.336193 ====> Client connect 01:55:21.336330 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:21.336558 < "USER anonymous" 01:55:21.336590 > "331 We are happy you popped in![CR][LF]" 01:55:21.336CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1155 ../src/curl -q --output log/1/curl1155.out --include --trace-ascii log/1/trace1155 --trace-config all --trace-time http://127.0.0.1:34725/1155 -c log/1/cookies1155.txt > log/1/stdout1155 2> log/1/stderr1155 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1158 ../src/curl -q --output log/4/curl1158.out --include --trace-ascii log/4/trace1158 --trace-config all --trace-time http://127.0.0.1:38169/we/want/1158 -F "file=@\"log/4/test1158\\\".txt\";type=mo/foo;filename=\"test1158\\\".txt\"" -F 'file2=@"log/4/test1158\".txt"' -F 'file3=@"log/4/test1158\".txt";type=m/f,"log/4/test1158\".txt"' > log/4/stdout1158 2> log/4/stderr1158 717 < "PASS ftp@example.com" 01:55:21.336737 > "230 Welcome you silly person[CR][LF]" 01:55:21.336845 < "PWD" 01:55:21.336868 > "257 "/" is current directory[CR][LF]" 01:55:21.336983 < "EPSV" 01:55:21.337000 ====> Passive DATA channel requested by client 01:55:21.337009 DATA sockfilt for passive data channel starting... 01:55:21.349246 DATA sockfilt for passive data channel started (pid 135548) 01:55:21.349365 DATA sockfilt for passive data channel listens on port 36983 01:55:21.349408 > "229 Entering Passive Mode (|||36983|)[LF]" 01:55:21.349424 Client has been notified that DATA conn will be accepted on port 36983 01:55:21.349711 Client connects to port 36983 01:55:21.349737 ====> Client established passive DATA connection on port 36983 01:55:21.349810 < "TYPE I" 01:55:21.349838 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:21.359160 < "SIZE verifiedserver" 01:55:21.361272 > "213 17[CR][LF]" 01:55:21.362760 < "RETR verifiedserver" 01:55:21.362811 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:21.362901 =====> Closing passive DATA connection... 01:55:21.362914 Server disconnects passive DATA connection 01:55:21.363046 Server disconnected passive DATA connection 01:55:21.363067 DATA sockfilt for passive data channel quits (pid 135548) 01:55:21.363273 DATA sockfilt for passive data channel quit (pid 135548) 01:55:21.363291 =====> Closed passive DATA connection 01:55:21.363316 > "226 File transfer complete[CR][LF]" 01:55:21.410196 < "QUIT" 01:55:21.410243 > "221 bye bye baby[CR][LF]" 01:55:21.411686 MAIN sockfilt said DISC 01:55:21.411723 ====> Client disconnected 01:55:21.411777 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:21.546829 ====> Client connect 01:55:21.547074 Received DATA (on stdin) 01:55:21.547084 > 160 bytes data, server => client 01:55:21.547094 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:21.547102 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:21.547111 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:21.547179 < 16 bytes data, client => server 01:55:21.547188 'USER anonymous\r\n' 01:55:21.547329 Received DATA (on stdin) 01:55:21.547337 > 33 bytes data, server => client 01:55:21.547345 '331 We are happy you popped in!\r\n' 01:55:21.547390 < 22 bytes data, client => server 01:55:21.547398 'PASS ftp@example.com\r\n' 01:55:21.547471 Received DATA (on stdin) 01:55:21.547480 > 30 bytes data, server => client 01:55:21.547488 '230 Welcome you silly person\r\n' 01:55:21.547525 < 5 bytes data, client => server 01:55:21.547533 'PWD\r\n' 01:55:21.547601 Received DATA (on stdin) 01:55:21.547609 > 30 bytes data, server => client 01:55:21.547617 '257 "/" is current directory\r\n' 01:55:21.547661 < 6 bytes data, client => server 01:55:21.547668 'EPSV\r\n' 01:55:21.560174 Received DATA (on stdin) 01:55:21.560192 > 38 bytes data, server => client 01:55:21.560201 '229 Entering Passive Mode (|||36983|)\n' 01:55:21.560384 < 8 bytes data, client => server 01:55:21.560397 'TYPE I\r\n' 01:55:21.560576 Received DATA (on stdin) 01:55:21.560586 > 33 bytes data, server => client 01:55:21.560595 '200 I modify TYPE as you wanted\r\n' 01:55:21.566495 < 21 bytes data, client => server 01:55:21.566534 'SIZE verifiedserver\r\n' 01:55:21.573150 Received DATA (on stdin) 01:55:21.573182 > 8 bytes data, server => client 01:55:21.573191 '213 17\r\n' 01:55:21.573373 < 21 bytes data, client => server 01:55:21.573388 'RETR verifiedserver\r\n' 01:55:21.574057 Received DATA (on stdin) 01:55:21.574069 > 29 bytes data, server => client 01:55:21.574079 '150 Binary junk (17 bytes).\r\n' 01:55:21.574104 Received DATA (on stdin) 01:55:21.574112 > 28 bytes data, server => client 01:55:21.574121 '226 File transfer complete\r\n' 01:55:21.620764 < 6 bytes data, client => server 01:55:21.620795 'QUIT\r\n' 01:55:21.620987 Received DATA (on stdin) 01:55:21.620998 > 18 bytes data, server => client 01:55:21.621007 '221 bye bye baby\r\n' 01:55:21.622366 ====> Client disconnect 01:55:21.622516 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:21.550053 Running IPv4 version 01:55:21.550117 Listening on port 36983 01:55:21.550148 Wrote pid 135548 to log/8/server/ftp_sockdata.pid 01:55:21.559907 Received PING (on stdin) 01:55:21.560014 Received PORT (on stdin) 01:55:21.560413 ====> Client connect 01:55:21.573661 Received DATA (on stdin) 01:55:21.573679 > 17 bytes data, server => client 01:55:21.573688 'WE ROOLZ: 80719\r\n' 01:55:21.573722 Received DISC (on stdin) 01:55:21.573734 ====> Client forcibly disconnected 01:55:21.573812 Received QUIT (on stdin) 01:55:21.573822 quits 01:55:21.573868 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY PWD 257 "just one Testnum 1152 === End of file server.cmd === Start of file valgrind1152 ==135615== ==135615== Process terminating with default action of signal 4 (SIGILL) ==135615== Illegal opcode at address 0x10B06D ==135615== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==135615== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1152 test 1155...[HTTP cookie with parameter word as name] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1155 ../src/curl -q --output log/1/curl1155.out --include --trace-ascii log/1/trace1155 --trace-config all --trace-time http://127.0.0.1:34725/1155 -c log/1/cookies1155.txt > log/1/stdout1155 2> log/1/stderr1155 1155: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 1155 === Start of file http_server.log 01:55:21.746643 ====> Client connect 01:55:21.746682 accept_connection 3 returned 4 01:55:21.746696 accept_connection 3 returned 0 01:55:21.746708 Read 93 bytes 01:55:21.746715 Process 93 bytes request 01:55:21.746726 Got request: GET /verifiedserver HTTP/1.1 01:55:21.746733 Are-we-friendly question received 01:55:21.746751 Wrote request (93 bytes) input to log/1/server.input 01:55:21.746764 Identifying ourselves as friends 01:55:21.746829 Response sent (56 bytes) and written to log/1/server.response 01:55:21.746839 special request received, no persistency 01:55:21.746846 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 1155 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind1155 ==135769== ==135769== Process terminating with default action of signal 4 (SIGILL) ==135769== Illegal opcode at address 0x10B06D ==135769== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==135769== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1155 prechecked /usr/bin/perl -e "print 'Test requires a system supporting double quotes in file names' if ($^O eq 'msys');" test 1158...[HTTP RFC1867-type formposting with filename containing '"'] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1158 ../src/curl -q --output log/4/curl1158.out --include --trace-ascii log/4/trace1158 --trace-config all --trace-time http://127.0.0.1:38169/we/want/1158 -F "file=@\"log/4/test1158\\\".txt\";type=mo/foo;filename=\"test1158\\\".txt\"" -F 'file2=@"log/4CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1157 ../src/curl -q --output log/3/curl1157.out --include --trace-ascii log/3/trace1157 --trace-config all --trace-time http://127.0.0.1:46763/1157 -H @log/3/heads1157.txt > log/3/stdout1157 2> log/3/stderr1157 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1159 ../src/curl -q --include --trace-ascii log/7/trace1159 --trace-config all --trace-time http://127.0.0.1:37805/we/want/our/1159 -w '%{redirect_url}\n' > log/7/stdout1159 2> log/7/stderr1159 /test1158\".txt"' -F 'file3=@"log/4/test1158\".txt";type=m/f,"log/4/test1158\".txt"' > log/4/stdout1158 2> log/4/stderr1158 1158: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 1158 === Start of file http_server.log 01:55:22.129347 ====> Client connect 01:55:22.129383 accept_connection 3 returned 4 01:55:22.129397 accept_connection 3 returned 0 01:55:22.129495 Read 93 bytes 01:55:22.129507 Process 93 bytes request 01:55:22.129521 Got request: GET /verifiedserver HTTP/1.1 01:55:22.129529 Are-we-friendly question received 01:55:22.129552 Wrote request (93 bytes) input to log/4/server.input 01:55:22.129567 Identifying ourselves as friends 01:55:22.129631 Response sent (56 bytes) and written to log/4/server.response 01:55:22.129640 special request received, no persistency 01:55:22.129648 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 1158 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file test1158".txt foo bar This is a bar foo bar foo === End of file test1158".txt === Start of file valgrind1158 ==136059== ==136059== Process terminating with default action of signal 4 (SIGILL) ==136059== Illegal opcode at address 0x10B06D ==136059== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==136059== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1158 test 1157...[Get -H headers from empty file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1157 ../src/curl -q --output log/3/curl1157.out --include --trace-ascii log/3/trace1157 --trace-config all --trace-time http://127.0.0.1:46763/1157 -H @log/3/heads1157.txt > log/3/stdout1157 2> log/3/stderr1157 1157: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 1157 === Start of file http_server.log 01:55:21.956478 ====> Client connect 01:55:21.956521 accept_connection 3 returned 4 01:55:21.956534 accept_connection 3 returned 0 01:55:21.956547 Read 93 bytes 01:55:21.956555 Process 93 bytes request 01:55:21.956568 Got request: GET /verifiedserver HTTP/1.1 01:55:21.956576 Are-we-friendly question received 01:55:21.956596 Wrote request (93 bytes) input to log/3/server.input 01:55:21.956611 Identifying ourselves as friends 01:55:21.956684 Response sent (56 bytes) and written to log/3/server.response 01:55:21.956694 special request received, no persistency 01:55:21.956701 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 1157 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file valgrind1157 ==135963== ==135963== Process terminating with default action of signal 4 (SIGILL) ==135963== Illegal opcode at address 0x10B06D ==135963== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==135963== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1157 CMD (31488): perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/runtests.pl -L /startdir/src/build-curl/tests/log/4/test1169-library.pl > log/4/stdout1169 2> log/4/stderr1169 CMD (0): perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/test1167.pl /startdir/src/curl/tests/.. > log/8/stdout1167 2> log/8/stderr1167 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1160 ../src/curl -q --output log/2/curl1160.out --include --trace-ascii log/2/trace1160 --trace-config all --trace-time http://127.0.0.1:44297/1160 -c log/2/cookies1160.txt > log/2/stdout1160 2> log/2/stderr1160 CMD (0): perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/test1173.pl /startdir/src/curl/tests/../docs/libcurl/symbols-in-versions /startdir/src/build-curl/tests/../docs/*.1 /startdir/src/build-curl/tests/../docs/cmdline-opts/*.1 /startdir/src/build-curl/tests/../docs/libcurl/*.3 /startdir/src/build-curl/tests/../docs/libcurl/opts/*.3 > log/8/stdout1173 2> log/8/stderr1173 CMD (0): perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/test1175.pl /startdir/src/curl/tests > log/8/stdout1175 2> log/8/stderr1175 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1161 ../src/curl -q --output log/11/curl1161.out --include --trace-ascii log/11/trace1161 --trace-config all --trace-time http://127.0.0.1:40605/1161 -c log/11/cookies1161.txt > log/11/stdout1161 2> log/11/stderr1161 test 1159...[HTTP Location: and 'redirect_url' with non-supported scheme] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1159 ../src/curl -q --include --trace-ascii log/7/trace1159 --trace-config all --trace-time http://127.0.0.1:37805/we/want/our/1159 -w '%{redirect_url}\n' > log/7/stdout1159 2> log/7/stderr1159 1159: stdout FAILED: --- log/7/check-expected 2024-09-19 01:55:23.477307601 +0200 +++ log/7/check-generated 2024-09-19 01:55:23.477307601 +0200 @@ -1,7 +0,0 @@ -HTTP/1.1 301 This is a weirdo text message swsclose[CR][LF] -Location: ht3p://localhost/[CR][LF] -Content-Length: 62[CR][LF] -Connection: close[CR][LF] -[CR][LF] -This server reply is for testing a simple Location: following[LF] -ht3p://localhost/[LF] == Contents of files in the log/7/ dir after test 1159 === Start of file check-expected HTTP/1.1 301 This is a weirdo text message swsclose[CR][LF] Location: ht3p://localhost/[CR][LF] Content-Length: 62[CR][LF] Connection: close[CR][LF] [CR][LF] This server reply is for testing a simple Location: following[LF] ht3p://localhost/[LF] === End of file check-expected === Start of file http_server.log 01:55:22.288112 ====> Client connect 01:55:22.288143 accept_connection 3 returned 4 01:55:22.288156 accept_connection 3 returned 0 01:55:22.288167 Read 93 bytes 01:55:22.288176 Process 93 bytes request 01:55:22.288186 Got request: GET /verifiedserver HTTP/1.1 01:55:22.288193 Are-we-friendly question received 01:55:22.288211 Wrote request (93 bytes) input to log/7/server.input 01:55:22.288223 Identifying ourselves as friends 01:55:22.288279 Response sent (56 bytes) and written to log/7/server.response 01:55:22.288287 special request received, no persistency 01:55:22.288295 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 1159 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind1159 ==136084== ==136084== Process terminating with default action of signal 4 (SIGILL) ==136084== Illegal opcode at address 0x10B06D ==136084== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==136084== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1159 * starts no server test 1169...[Verify that runtests.pl accepts an -L option] perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/runtests.pl -L /startdir/src/build-curl/tests/log/4/test1169-library.pl > log/4/stdout1169 2> log/4/stderr1169 valgrind SKIPPED -------e--- OK (1042 out of 1532, remaining: 01:12, took 0.264s, duration: 02:33) * starts no server test 1167...[Verify curl prefix of public symbols in header files] perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/test1167.pl /startdir/src/curl/tests/.. > log/8/stdout1167 2> log/8/stderr1167 valgrind SKIPPED -------e--- OK (1040 out of 1532, remaining: 01:12, took 0.534s, duration: 02:33) test 1160...[HTTP with long funny format cookie] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1160 ../src/curl -q --output log/2/curl1160.out --include --trace-ascii log/2/trace1160 --trace-config all --trace-time http://127.0.0.1:44297/1160 -c log/2/cookies1160.txt > log/2/stdout1160 2> log/2/stderr1160 1160: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 1160 === Start of file http_server.log 01:55:22.679837 ====> Client connect 01:55:22.679885 accept_connection 3 returned 4 01:55:22.679901 accept_connection 3 returned 0 01:55:22.679915 Read 93 bytes 01:55:22.679923 Process 93 bytes request 01:55:22.679936 Got request: GET /verifiedserver HTTP/1.1 01:55:22.679944 Are-we-friendly question received 01:55:22.679964 Wrote request (93 bytes) input to log/2/server.input 01:55:22.679977 Identifying ourselves as friends 01:55:22.680064 Response sent (56 bytes) and written to log/2/server.response 01:55:22.680073 special request received, no persistency 01:55:22.680079 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 1160 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind1160 ==136187== ==136187== Process terminating with default action of signal 4 (SIGILL) ==136187== Illegal opcode at address 0x10B06D ==136187== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==136187== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1160 * starts no server test 1173...[Manpage syntax checks] perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/test1173.pl /startdir/src/curl/tests/../docs/libcurl/symbols-in-versions /startdir/src/build-curl/tests/../docs/*.1 /startdir/src/build-curl/tests/../docs/cmdline-opts/*.1 /startdir/src/build-curl/tests/../docs/libcurl/*.3 /startdir/src/build-curl/tests/../docs/libcurl/opts/*.3 > log/8/stdout1173 2> log/8/stderr1173 valgrind SKIPPED -r-----e--- OK (1046 out of 1532, remaining: 01:11, took 0.179s, duration: 02:33) * starts no server test 1175...[Verify that symbols-in-versions and libcurl-errors.3 are in sync] perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/test1175.pl /startdir/src/curl/tests > log/8/stdout1175 2> log/8/stderr1175 valgrind SKIPPED -------e--- OK (1048 out of 1532, remaining: 01:11, took 0.026s, duration: 02:33) test 1161...[HTTP cookie with path set twice] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1161 ../src/curl -q --output log/11/curl1161.out --include --trace-ascii log/11/trace1161 --trace-config all --trace-time http://127.0.0.1:40605/1161 -c log/11/cookies1161.txt > log/11/stdout1161 2> log/11/stderr1161 1161: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 1161 === Start of file http_server.log 01:55:22.976427 ====> Client connect 01:55:22.976689 accept_connection 3 returned 4 01:55:22.976705 accept_connection 3 returned 0 01:55:22.976718 Read 93 bytes 01:55:22.976726 Process 93 bytes request 01:55:22.976738 Got request: GET /verifiedserver HTTP/1.1 01:55:22.976745 Are-we-friendly question received 01:55:22.976765 Wrote request (93 bytes) input to log/11/server.input 01:55:22.976779 Identifying ourselves as friends 01:55:22.976847 Response sent (56 bytes) and written to log/11/server.response 01:55:22.976856 special request received, no persistency 01:55:22.976863 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1164 ../src/curl -q --output log/5/curl1164.out --include --trace-ascii log/5/trace1164 --trace-config all --trace-time http://127.0.0.1:34573/1164 -w '%{size_download}\n' --http0.9 > log/5/stdout1164 2> log/5/stderr1164 127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 1161 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind1161 ==136253== ==136253== Process terminating with default action of signal 4 (SIGILL) ==136253== Illegal opcode at address 0x10B06D ==136253== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==136253== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1161 CMD (0): perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/test1177.pl /startdir/src/build-curl/tests/../docs/libcurl/curl_version_info.3 /startdir/src/curl/tests/../include/curl/curl.h /startdir/src/curl/tests/../lib/version.c > log/11/stdout1177 2> log/11/stderr1177 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1156 ./libtest/lib1156 http://127.0.0.1:45817/want/1156 > log/12/stdout1156 2> log/12/stderr1156 test 1164...[HTTP/0.9 GET and all zeroes] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1164 ../src/curl -q --output log/5/curl1164.out --include --trace-ascii log/5/trace1164 --trace-config all --trace-time http://127.0.0.1:34573/1164 -w '%{size_download}\n' --http0.9 > log/5/stdout1164 2> log/5/stderr1164 1164: stdout FAILED: --- log/5/check-expected 2024-09-19 01:55:24.037316215 +0200 +++ log/5/check-generated 2024-09-19 01:55:24.037316215 +0200 @@ -1 +0,0 @@ -208[CR][LF] == Contents of files in the log/5/ dir after test 1164 === Start of file check-expected 208[CR][LF] === End of file check-expected === Start of file http_server.log 01:55:23.121546 ====> Client connect 01:55:23.121578 accept_connection 3 returned 4 01:55:23.121591 accept_connection 3 returned 0 01:55:23.121605 Read 93 bytes 01:55:23.121614 Process 93 bytes request 01:55:23.121627 Got request: GET /verifiedserver HTTP/1.1 01:55:23.121635 Are-we-friendly question received 01:55:23.121654 Wrote request (93 bytes) input to log/5/server.input 01:55:23.121667 Identifying ourselves as friends 01:55:23.121730 Response sent (56 bytes) and written to log/5/server.response 01:55:23.121739 special request received, no persistency 01:55:23.121747 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 1164 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind1164 ==136318== ==136318== Process terminating with default action of signal 4 (SIGILL) ==136318== Illegal opcode at address 0x10B06D ==136318== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==136318== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1164 * starts no server test 1177...[Verify that feature names and CURL_VERSION_* in lib and docs are in sync] perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/test1177.pl /startdir/src/build-curl/tests/../docs/libcurl/curl_version_info.3 /startdir/src/curl/tests/../include/curl/curl.h /startdir/src/curl/tests/../lib/version.c > log/11/stdout1177 2> log/11/stderr1177 valgrind SKIPPED -------e--- OK (1050 out of 1532, remaining: 01:10, took 0.020s, duration: 02:34) test 1156...[HTTP resume/range fail range-error content-range combinations] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1156 ./libtest/lib1156 http://127.0.0.1:45817/want/1156 > log/12/stdout1156 2> log/12/stderr1156 1156: stdout FAILED: --- log/12/check-expected 2024-09-19 01:55:24.257319600 +0200 +++ log/12/check-generated 2024-09-19 01:55:24.257319600 +0200 @@ -1 +0,0 @@ -0[LF] == Contents of files in the log/12/ dir after test 1156 === Start of file check-expected 0[LF] === End of file check-expected === Start of file http_server.log 01:55:21.766486 ====> Client connect 01:55:21.766533 accept_connection 3 returned 4 01:55:21.766546 accept_connection 3 returned 0 01:55:21.766560 Read 93 bytes 01:55:21.766568 Process 93 bytes request 01:55:21.766580 Got request: GET /verifiedserver HTTP/1.1 01:55:21.766588 Are-we-friendly question received 01:55:21.766607 Wrote request (93 bytes) input to log/12/server.input 01:55:21.766621 Identifying ourselves as friends 01:55:21.766695 Response sent (56 bytes) and written to log/12/server.response 01:55:21.766704 special request received, no persistency 01:55:21.766711 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 1156 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file stderr1156 URL: http://127.0.0.1:45817/want/1156 === End of file stderr1156 === Start of file valgrind1156 ==135785== ==135785== Process terminating with default action of signal 4 (SIGILL) ==135785== Illegal opcode at address 0x48EAB8B ==135785== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==135785== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==135785== by 0x48EAB8B: Curl_open (url.c:518) ==135785== by 0x48802AF: curl_easy_init (easy.c:370) ==135785== by 0x1090C5: UnknownInlinedFun (lib1156.c:147) ==135785== by 0x1090C5: main (first.c:178) ==135785== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==135785== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==135785== by 0x4A6B258: __tsearch (tsearch.c:337) ==135785== by 0x4A6B258: tsearch (tsearch.c:290) ==135785== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==135785== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==135785== by 0x497BBB2: add_alias (gconv_conf.c:178) ==135785== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==135785== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==135785== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==135785== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==135785== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==135785== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==135785== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==135785== by 0x498786B: setlocale (setlocale.c:337) ==135785== by 0x10905B: main (first.c:157) ==135785== ==135785== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==135785== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==135785== by 0x4A6B258: __tsearch (tsearch.c:337) ==135785== by 0x4A6B258: tsearch (tsearch.c:290) ==135785== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==135785== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==135785== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==135785== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==135785== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==135785== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==135785== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==135785== by 0x498786B: setlocale (setlocale.c:337) ==135785== by 0x10905B: main (first.c:157) ==135785== ==135785== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==135785== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==135785== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==135785== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==135785== by 0x497BBB2: add_alias (gconv_conf.c:178) ==135785== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==135785== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==135785== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==135785== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==135785== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==135785== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==135785== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==135785== by 0x498786B: setlocale (setlocale.c:337) ==135785== by 0x10905B: main (first.c:157) ==135785== ==135785== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==135785== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==135785== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==135785== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==135785== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==135785== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==135785== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==135785== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==135785== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==135785== by 0x498786B: setlocale (setlocale.c:337) ==135785== by 0x10905B: main (first.c:157) ==135785== ==135785== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==135785== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==135785== by 0x48EAB63: Curl_open (url.c:509) ==135785== by 0x48802AF: curl_easy_init (easy.c:370) ==135785== by 0x1090C5: UnknownInlinedFun (lib1156.c:147) ==135785== by 0x1090C5: main (first.c:178) ==135785== ==135785== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==135785== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==135785== by 0x4A6B258: __tsearch (tsearch.c:337) ==135785== by 0x4A6B258: tsearch (tsearch.c:290) ==135785== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==135785== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==135785== by 0x497BBB2: add_alias (gconv_conf.c:178) ==135785== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==135785== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==135785== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==135785== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==135785== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==135785== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==135785== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==135785== by 0x498786B: setlocale (setlocale.c:337) ==135785== by 0x10905B: main (first.c:157) ==135785== ==135785== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==135785== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==135785== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==135785== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==135785== by 0x497BBB2: add_alias (gconv_conf.c:178) ==135785== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==135785== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==135785== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==135785== CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1166 ../src/curl -q --output log/9/curl1166.out --include --trace-ascii log/9/trace1166 --trace-config all --trace-time http://127.0.0.1:44711/want/1166 http://127.0.0.1:44711/want/1166 > log/9/stdout1166 2> log/9/stderr1166 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1172 ../src/curl -q --output log/4/curl1172.out --include --trace-ascii log/4/trace1172 --trace-config all --trace-time http://127.0.0.1:38169/1172 --no-http0.9 > log/4/stdout1172 2> log/4/stderr1172 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1168 ../src/curl -q --output log/1/curl1168.out --include --trace-ascii log/1/trace1168 --trace-config all --trace-time http://127.0.0.1:34725/want/1168 -L -u "catmai#d:#DZaRJYrixKE*gFY" > log/1/stdout1168 2> log/1/stderr1168 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1170 ../src/curl -q --output log/3/curl1170.out --include --trace-ascii log/3/trace1170 --trace-config all --trace-time http://127.0.0.1:46763/1170 --tr-encoding -H "Connection:" > log/3/stdout1170 2> log/3/stderr1170 by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==135785== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==135785== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==135785== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==135785== by 0x498786B: setlocale (setlocale.c:337) ==135785== by 0x10905B: main (first.c:157) ==135785== === End of file valgrind1156 test 1166...[HTTP response with cookies but not receiving!] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1166 ../src/curl -q --output log/9/curl1166.out --include --trace-ascii log/9/trace1166 --trace-config all --trace-time http://127.0.0.1:44711/want/1166 http://127.0.0.1:44711/want/1166 > log/9/stdout1166 2> log/9/stderr1166 1166: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 1166 === Start of file http_server.log 01:55:23.225524 ====> Client connect 01:55:23.225559 accept_connection 3 returned 4 01:55:23.225572 accept_connection 3 returned 0 01:55:23.225585 Read 93 bytes 01:55:23.225594 Process 93 bytes request 01:55:23.225608 Got request: GET /verifiedserver HTTP/1.1 01:55:23.225616 Are-we-friendly question received 01:55:23.225636 Wrote request (93 bytes) input to log/9/server.input 01:55:23.225650 Identifying ourselves as friends 01:55:23.225713 Response sent (56 bytes) and written to log/9/server.response 01:55:23.225722 special request received, no persistency 01:55:23.225730 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 1166 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind1166 ==136421== ==136421== Process terminating with default action of signal 4 (SIGILL) ==136421== Illegal opcode at address 0x10B06D ==136421== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==136421== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1166 test 1172...[HTTP/0.9 GET response denied] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1172 ../src/curl -q --output log/4/curl1172.out --include --trace-ascii log/4/trace1172 --trace-config all --trace-time http://127.0.0.1:38169/1172 --no-http0.9 > log/4/stdout1172 2> log/4/stderr1172 1172: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 1172 === Start of file http_server.log 01:55:23.846550 ====> Client connect 01:55:23.846599 accept_connection 3 returned 4 01:55:23.846616 accept_connection 3 returned 0 01:55:23.846632 Read 93 bytes 01:55:23.846641 Process 93 bytes request 01:55:23.846655 Got request: GET /verifiedserver HTTP/1.1 01:55:23.846663 Are-we-friendly question received 01:55:23.846684 Wrote request (93 bytes) input to log/4/server.input 01:55:23.846698 Identifying ourselves as friends 01:55:23.846792 Response sent (56 bytes) and written to log/4/server.response 01:55:23.846803 special request received, no persistency 01:55:23.846811 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 1172 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind1172 ==136759== ==136759== Process terminating with default action of signal 4 (SIGILL) ==136759== Illegal opcode at address 0x10B06D ==136759== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==136759== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1172 test 1168...[HTTP redirect with credentials using # in user and password] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1168 ../src/curl -q --output log/1/curl1168.out --include --trace-ascii log/1/trace1168 --trace-config all --trace-time http://127.0.0.1:34725/want/1168 -L -u "catmai#d:#DZaRJYrixKE*gFY" > log/1/stdout1168 2> log/1/stderr1168 1168: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 1168 === Start of file http_server.log 01:55:23.560152 ====> Client connect 01:55:23.560199 accept_connection 3 returned 4 01:55:23.560214 accept_connection 3 returned 0 01:55:23.560228 Read 93 bytes 01:55:23.560237 Process 93 bytes request 01:55:23.560249 Got request: GET /verifiedserver HTTP/1.1 01:55:23.560257 Are-we-friendly question received 01:55:23.560279 Wrote request (93 bytes) input to log/1/server.input 01:55:23.560293 Identifying ourselves as friends 01:55:23.560384 Response sent (56 bytes) and written to log/1/server.response 01:55:23.560394 special request received, no persistency 01:55:23.560402 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 1168 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind1168 ==136613== ==136613== Process terminating with default action of signal 4 (SIGILL) ==136613== Illegal opcode at address 0x10B06D ==136613== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==136613== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1168 test 1170...[HTTP GET transfer-encoding with removed Connection:] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1170 ../src/curl -q --output log/3/curl1170.out --include --trace-ascii log/3/trace1170 --trace-config all --trace-time http://127.0.0.1:46763/1170 --tr-encoding -H "Connection:" > log/3/stdout1170 2> log/3/stderr1170 1170: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 1170 === Start of file http_server.log 01:55:23.589804 ====> Client connect 01:55:23.589843 accept_connection 3 returned 4 01:55:23.5CMD (1280): perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/../scripts/checksrc.pl log/4/code1185.c > log/4/stdout1185 2> log/4/stderr1185 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1171 ../src/curl -q --output log/7/curl1171.out --include --trace-ascii log/7/trace1171 --trace-config all --trace-time http://127.0.0.1:37805/1171 --tr-encoding -H "Connection;" > log/7/stdout1171 2> log/7/stderr1171 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1162 ./libtest/lib576 "ftp://127.0.0.1:42499/fully_simulated/DOS/[*\\s-'tl" > log/10/stdout1162 2> log/10/stderr1162 89856 accept_connection 3 returned 0 01:55:23.589874 Read 93 bytes 01:55:23.589882 Process 93 bytes request 01:55:23.589892 Got request: GET /verifiedserver HTTP/1.1 01:55:23.589899 Are-we-friendly question received 01:55:23.589916 Wrote request (93 bytes) input to log/3/server.input 01:55:23.589928 Identifying ourselves as friends 01:55:23.590002 Response sent (56 bytes) and written to log/3/server.response 01:55:23.590011 special request received, no persistency 01:55:23.590017 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 1170 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file valgrind1170 ==136632== ==136632== Process terminating with default action of signal 4 (SIGILL) ==136632== Illegal opcode at address 0x10B06D ==136632== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==136632== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1170 * starts no server test 1185...[checksrc] perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/../scripts/checksrc.pl log/4/code1185.c > log/4/stdout1185 2> log/4/stderr1185 valgrind SKIPPED s------e--- OK (1055 out of 1532, remaining: 01:10, took 0.101s, duration: 02:35) test 1171...[HTTP GET transfer-encoding with blanked Connection:] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1171 ../src/curl -q --output log/7/curl1171.out --include --trace-ascii log/7/trace1171 --trace-config all --trace-time http://127.0.0.1:37805/1171 --tr-encoding -H "Connection;" > log/7/stdout1171 2> log/7/stderr1171 1171: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 1171 === Start of file http_server.log 01:55:23.835119 ====> Client connect 01:55:23.835153 accept_connection 3 returned 4 01:55:23.835167 accept_connection 3 returned 0 01:55:23.835181 Read 93 bytes 01:55:23.835190 Process 93 bytes request 01:55:23.835203 Got request: GET /verifiedserver HTTP/1.1 01:55:23.835211 Are-we-friendly question received 01:55:23.835231 Wrote request (93 bytes) input to log/7/server.input 01:55:23.835245 Identifying ourselves as friends 01:55:23.835311 Response sent (56 bytes) and written to log/7/server.response 01:55:23.835321 special request received, no persistency 01:55:23.835329 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 1171 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind1171 ==136760== ==136760== Process terminating with default action of signal 4 (SIGILL) ==136760== Illegal opcode at address 0x10B06D ==136760== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==136760== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1171 setenv MSYS2_ARG_CONV_EXCL = ftp:// test 1162...[FTP wildcard with crazy pattern] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1162 ./libtest/lib576 "ftp://127.0.0.1:42499/fully_simulated/DOS/[*\\s-'tl" > log/10/stdout1162 2> log/10/stderr1162 1162: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 1162 === Start of file ftp_server.log 01:55:22.918737 ====> Client connect 01:55:22.918924 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:22.920597 < "USER anonymous" 01:55:22.920634 > "331 We are happy you popped in![CR][LF]" 01:55:22.920782 < "PASS ftp@example.com" 01:55:22.920806 > "230 Welcome you silly person[CR][LF]" 01:55:22.920941 < "PWD" 01:55:22.920969 > "257 "/" is current directory[CR][LF]" 01:55:22.921114 < "EPSV" 01:55:22.921135 ====> Passive DATA channel requested by client 01:55:22.921146 DATA sockfilt for passive data channel starting... 01:55:22.930049 DATA sockfilt for passive data channel started (pid 136317) 01:55:22.930168 DATA sockfilt for passive data channel listens on port 33109 01:55:22.930214 > "229 Entering Passive Mode (|||33109|)[LF]" 01:55:22.930438 Client has been notified that DATA conn will be accepted on port 33109 01:55:22.930915 Client connects to port 33109 01:55:22.930939 ====> Client established passive DATA connection on port 33109 01:55:22.931017 < "TYPE I" 01:55:22.931046 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:22.931195 < "SIZE verifiedserver" 01:55:22.931233 > "213 17[CR][LF]" 01:55:22.931390 < "RETR verifiedserver" 01:55:22.931425 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:22.931508 =====> Closing passive DATA connection... 01:55:22.931525 Server disconnects passive DATA connection 01:55:22.931755 Server disconnected passive DATA connection 01:55:22.931782 DATA sockfilt for passive data channel quits (pid 136317) 01:55:22.931994 DATA sockfilt for passive data channel quit (pid 136317) 01:55:22.932018 =====> Closed passive DATA connection 01:55:22.932045 > "226 File transfer complete[CR][LF]" 01:55:22.980422 < "QUIT" 01:55:22.980471 > "221 bye bye baby[CR][LF]" 01:55:22.983032 MAIN sockfilt said DISC 01:55:22.983079 ====> Client disconnected 01:55:22.989047 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:23.129099 ====> Client connect 01:55:23.129769 Received DATA (on stdin) 01:55:23.129787 > 160 bytes data, server => client 01:55:23.129798 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:23.129807 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:23.129816 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:23.131195 < 16 bytes data, client => server 01:55:23.131211 'USER anonymous\r\n' 01:55:23.131376 Received DATA (on stdin) 01:55:23.131387 > 33 bytes data, server => client 01:55:23.131397 '331 We are happy you popped in!\r\n' 01:55:23.131448 < 22 bytes data, client => server 01:55:23.131458 'PASS ftp@example.com\r\n' 01:55:23.131544 Received DATA (on stdin) 01:55:23.131554 > 30 bytes data, server => client 01:55:23.131563 '230 Welcome you silly person\r\n' 01:55:23.131610 < 5 bytes data, client => server 01:55:23.131619 'PWD\r\n' 01:55:23.131706 Received DATA (on stdin) 01:55:23.131716 > 30 bytes data, server => client 01:55:23.131724 '257 "/" is current directory\r\n' 01:55:23.131779 < 6 bytes data, client => server 01:55:23.131789 'EPSV\r\n' 01:55:23.141085 Received DATA (on stdin) 01:55:23.141106 > 38 bytes data, server => client 01:55:23.141116 '229 Entering Passive Mode (|||33109|)\n' 01:55:23.141585 < 8 bytes data, client => server 01:55:23.141598 'TYPE I\r\n' 01:55:23.141784 Received DATA (on stdin) 01:55:23.141794 > 33 bytes data, server => client 01:55:23.141803 '200 I modify TYPE as you wanted\r\n' 01:55:23.141855 < 21 bytes data, client => server 01:55:23.141866 'SIZE verifiedserver\r\n' 01:55:23.141974 Received DATA (on stdin) 01:55:23.141985 > 8 bytes data, server => client 01:55:23.141994 '213 17\r\n' 01:55:23.142050 < 21 bytes data, client => server 01:55:23.142062 'RETR verifiedserver\r\n' 01:55:23.142267 Received DATA (on stdin) 01:55:23.142278 > 29 bytes data, server => client 01:55:23.142287 '150 Binary junk (17 bytes).\r\n' 01:55:23.142786 Received DATA (on stdin) 01:55:23.142797 > 28 bytes data, server => client 01:55:23.142876 '226 File transfer complete\r\n' 01:55:23.189770 < 6 bytes data, client => server 01:55:23.189799 'QUIT\r\n' 01:55:23.191218 Received DATA (on stdin) 01:55:23.191232 > 18 bytes data, server => client 01:55:23.191241 '221 bye bye baby\r\n' 01:55:23.192890 ====> Client disconnect 01:55:23.193868 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:22.137439 Running IPv4 version 01:55:22.137512 Listening on port 33109 01:55:22.137543 Wrote pid 136317 to log/10/server/ftp_sockdata.pid 01:55:22.140717 Received PING (on stdin) 01:55:22.140815 Received PORT (on stdin) 01:55:22.141615 ====> Client connect 01:55:22.142316 Received DATA (on stdin) 01:55:22.142332 > 17 bytes data, server => client 01:55:22.142342 'WE ROOLZ: 80720\r\n' 01:55:22.142367 Received DISC (on stdin) 01:55:22.142379 ====> Client forcibly disconnected 01:55:22.142532 Received QUIT (on stdin) 01:55:22.142543 quits 01:55:22.142592 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 1162 === End of file server.cmd === Start of file stderr1162 URL: ftp://127.0.0.1:42499/fully_simulated/DOS/[*\s-'tl === End of file stderr1162 === Start of file valgrind1162 ==136380== ==136380== Process terminating with default action of signal 4 (SIGILL) ==136380== Illegal opcode at address 0x48EAB8B ==136380== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==136380== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==136380== by 0x48EAB8B: Curl_open (url.c:518) ==136380== by 0x48802AF: curl_easy_init (easy.c:370) ==136380== by 0x109098: UnknownInlinedFun (lib576.c:103) ==136380== by 0x109098: main (first.c:178) ==136380== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==136380== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==136380== by 0x4A6B258: __tsearch (tsearch.c:337) ==136380== by 0x4A6B258: tsearch (tsearch.c:290) ==136380== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==136380== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==136380== by 0x497BBB2: add_alias (gconv_conf.c:178) ==136380== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==136380== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==136380== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==136380== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==136380== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==136380== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==136380== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==136380== by 0x498786B: setlocale (setlocale.c:337) ==136380== by 0x109054: main (first.c:157) ==136380== ==136380== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==136380== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==136380== by 0x4A6B258: __tsearch (tsearch.c:337) ==136380== by 0x4A6B258: tsearch (tsearch.c:290) ==136380== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==136380== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==136380== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==136380== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==136380== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==136380== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==136380== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==136380== by 0x498786B: setlocale (setlocale.c:337) ==136380== by 0x109054: main (first.c:157) ==136380== ==136380== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==136380== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==136380== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==136380== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==136380== by 0x497BBB2: add_alias (gconv_conf.c:178) ==136380== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==136380== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==136380== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==136380== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==136380== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==136380== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==136380== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==136380== by 0x498786B: setlocale (setlocale.c:337) ==136380== by 0x109054: main (first.c:157) ==136380== ==136380== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==136380== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==136380== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==136380== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==136380== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==136380== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==136380== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==136380== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==136380== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==136380== by 0x498786B: setlocale (setlocale.c:337) ==136380== by 0x109054: main (first.c:157) ==136380== ==136380== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==136380== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==136380== by 0x48EAB63: Curl_open (url.c:509) ==136380== by 0x48802AF: curl_easy_init (easy.c:370) ==136380== by 0x109098: UnknownInlinedFun (lib576.c:103) ==136380== by 0x109098: main (first.c:178) ==136380== ==136380== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==136380== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==136380== by 0x4A6B258: __tsearch (tsearch.c:337) ==136380== by 0x4A6B258: tsearch (tsearch.c:290) ==136380== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==136380== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==136380== by 0x497BBB2: add_alias (gconv_conf.c:178) ==136380== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==136380== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==136380== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==136380== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==136380== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==136380== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==136380== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==136380== by 0x498786B: setlocale (setlocale.c:337) ==136380== by 0x109054: main (first.c:157) ==136380== ==136380== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==136380== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==136380== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==136380== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==136380== by 0x497BBB2: add_alias (gconv_conf.c:178) ==136380== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==136380== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==136380== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==136380== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==136380== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==136380== CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1181 ../src/curl -q --output log/12/curl1181.out --include --trace-ascii log/12/trace1181 --trace-config all --trace-time --proxy http://127.0.0.1:45817 --proxy-header "Proxy-Connection: Keep-Alive" http://127.0.0.1:45817/1181 > log/12/stdout1181 2> log/12/stderr1181 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1174 ../src/curl -q --output log/2/curl1174.out --include --trace-ascii log/2/trace1174 --trace-config all --trace-time http://127.0.0.1:44297/1174 > log/2/stdout1174 2> log/2/stderr1174 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1163 ./libtest/lib576 "ftp://127.0.0.1:35047/fully_simulated/DOS/*[][" > log/6/stdout1163 2> log/6/stderr1163 by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==136380== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==136380== by 0x498786B: setlocale (setlocale.c:337) ==136380== by 0x109054: main (first.c:157) ==136380== === End of file valgrind1162 test 1181...[HTTP GET request with proxy and --proxy-header "Proxy-Connection: Keep-Alive"] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1181 ../src/curl -q --output log/12/curl1181.out --include --trace-ascii log/12/trace1181 --trace-config all --trace-time --proxy http://127.0.0.1:45817 --proxy-header "Proxy-Connection: Keep-Alive" http://127.0.0.1:45817/1181 > log/12/stdout1181 2> log/12/stderr1181 1181: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 1181 === Start of file http_server.log 01:55:24.616484 ====> Client connect 01:55:24.616523 accept_connection 3 returned 4 01:55:24.616536 accept_connection 3 returned 0 01:55:24.616549 Read 93 bytes 01:55:24.616557 Process 93 bytes request 01:55:24.616568 Got request: GET /verifiedserver HTTP/1.1 01:55:24.616576 Are-we-friendly question received 01:55:24.616599 Wrote request (93 bytes) input to log/12/server.input 01:55:24.616617 Identifying ourselves as friends 01:55:24.616692 Response sent (56 bytes) and written to log/12/server.response 01:55:24.616703 special request received, no persistency 01:55:24.616711 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 1181 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind1181 ==137166== ==137166== Process terminating with default action of signal 4 (SIGILL) ==137166== Illegal opcode at address 0x10B06D ==137166== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==137166== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1181 test 1174...[HTTP/0.9 GET response denied by default] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1174 ../src/curl -q --output log/2/curl1174.out --include --trace-ascii log/2/trace1174 --trace-config all --trace-time http://127.0.0.1:44297/1174 > log/2/stdout1174 2> log/2/stderr1174 1174: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 1174 === Start of file http_server.log 01:55:24.070109 ====> Client connect 01:55:24.070153 accept_connection 3 returned 4 01:55:24.070167 accept_connection 3 returned 0 01:55:24.070182 Read 93 bytes 01:55:24.070192 Process 93 bytes request 01:55:24.070206 Got request: GET /verifiedserver HTTP/1.1 01:55:24.070214 Are-we-friendly question received 01:55:24.070236 Wrote request (93 bytes) input to log/2/server.input 01:55:24.070250 Identifying ourselves as friends 01:55:24.070341 Response sent (56 bytes) and written to log/2/server.response 01:55:24.070352 special request received, no persistency 01:55:24.070360 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 1174 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind1174 ==136880== ==136880== Process terminating with default action of signal 4 (SIGILL) ==136880== Illegal opcode at address 0x10B06D ==136880== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==136880== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1174 test 1163...[FTP wildcard with pattern ending with an open-bracket] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1163 ./libtest/lib576 "ftp://127.0.0.1:35047/fully_simulated/DOS/*[][" > log/6/stdout1163 2> log/6/stderr1163 1163: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 1163 === Start of file ftp_server.log 01:55:22.952653 ====> Client connect 01:55:22.952811 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:22.953086 < "USER anonymous" 01:55:22.953123 > "331 We are happy you popped in![CR][LF]" 01:55:22.953280 < "PASS ftp@example.com" 01:55:22.953304 > "230 Welcome you silly person[CR][LF]" 01:55:22.953433 < "PWD" 01:55:22.953459 > "257 "/" is current directory[CR][LF]" 01:55:22.975847 < "EPSV" 01:55:22.975897 ====> Passive DATA channel requested by client 01:55:22.975910 DATA sockfilt for passive data channel starting... 01:55:22.982151 DATA sockfilt for passive data channel started (pid 136361) 01:55:22.982281 DATA sockfilt for passive data channel listens on port 46451 01:55:22.982323 > "229 Entering Passive Mode (|||46451|)[LF]" 01:55:22.982338 Client has been notified that DATA conn will be accepted on port 46451 01:55:22.983290 Client connects to port 46451 01:55:22.983329 ====> Client established passive DATA connection on port 46451 01:55:22.983424 < "TYPE I" 01:55:22.983459 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:22.983627 < "SIZE verifiedserver" 01:55:22.983667 > "213 17[CR][LF]" 01:55:22.983811 < "RETR verifiedserver" 01:55:22.983849 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:22.983953 =====> Closing passive DATA connection... 01:55:22.983966 Server disconnects passive DATA connection 01:55:22.984206 Server disconnected passive DATA connection 01:55:22.984231 DATA sockfilt for passive data channel quits (pid 136361) 01:55:22.984426 DATA sockfilt for passive data channel quit (pid 136361) 01:55:22.984444 =====> Closed passive DATA connection 01:55:22.984469 > "226 File transfer complete[CR][LF]" 01:55:23.052508 < "QUIT" 01:55:23.052571 > "221 bye bye baby[CR][LF]" 01:55:23.056570 MAIN sockfilt said DISC 01:55:23.056615 ====> Client disconnected 01:55:23.056659 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:22.163114 ====> Client connect 01:55:22.163558 Received DATA (on stdin) 01:55:22.163572 > 160 bytes data, server => client 01:55:22.163582 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:22.163591 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:22.163599 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:22.163688 < 16 bytes data, client => server 01:55:22.163701 'USER anonymous\r\n' 01:55:22.163865 Received DATA (on stdin) 01:55:22.163875 > 33 bytes data, server => client 01:55:22.163885 '331 We are happy you popped in!\r\n' 01:55:22.163938 < 22 bytes data, client => server 01:55:22.163947 'PASS ftp@example.com\r\n' 01:55:22.164041 Received DATA (on stdin) 01:55:22.164050 > 30 bytes data, server => client 01:55:22.164058 '230 Welcome you silly person\r\n' 01:55:22.164102 < 5 bytes data, client => server 01:55:22.164110 'PWD\r\n' 01:55:22.183101 Received DATA (on stdin) 01:55:22.183148 > 30 bytes data, server => client 01:55:22.183158 '257 "/" is current directory\r\n' 01:55:22.183268 < 6 bytes data, client => server 01:55:22.183280 'EPSV\r\n' 01:55:22.193100 Received DATA (on stdin) 01:55:22.193125 > 38 bytes data, server => client 01:55:22.193135 '229 Entering Passive Mode (|||46451|)\n' 01:55:22.193940 < 8 bytes data, client => server 01:55:22.193958 'TYPE I\r\n' 01:55:22.194200 Received DATA (on stdin) 01:55:22.194213 > 33 bytes data, server => client 01:55:22.194222 '200 I modify TYPE as you wanted\r\n' 01:55:22.194286 < 21 bytes data, client => server 01:55:22.194296 'SIZE verifiedserver\r\n' 01:55:22.194406 Received DATA (on stdin) 01:55:22.194416 > 8 bytes data, server => client 01:55:22.194424 '213 17\r\n' 01:55:22.194474 < 21 bytes data, client => server 01:55:22.194484 'RETR verifiedserver\r\n' 01:55:22.194805 Received DATA (on stdin) 01:55:22.194817 > 29 bytes data, server => client 01:55:22.194826 '150 Binary junk (17 bytes).\r\n' 01:55:22.195210 Received DATA (on stdin) 01:55:22.195222 > 28 bytes data, server => client 01:55:22.195232 '226 File transfer complete\r\n' 01:55:22.253125 < 6 bytes data, client => server 01:55:22.253168 'QUIT\r\n' 01:55:22.263322 Received DATA (on stdin) 01:55:22.263344 > 18 bytes data, server => client 01:55:22.263353 '221 bye bye baby\r\n' 01:55:22.267244 ====> Client disconnect 01:55:22.267398 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:22.190841 Running IPv4 version 01:55:22.190926 Listening on port 46451 01:55:22.190960 Wrote pid 136361 to log/6/server/ftp_sockdata.pid 01:55:22.192817 Received PING (on stdin) 01:55:22.192928 Received PORT (on stdin) 01:55:22.193980 ====> Client connect 01:55:22.194711 Received DATA (on stdin) 01:55:22.194724 > 17 bytes data, server => client 01:55:22.194733 'WE ROOLZ: 80575\r\n' 01:55:22.194765 Received DISC (on stdin) 01:55:22.194776 ====> Client forcibly disconnected 01:55:22.194982 Received QUIT (on stdin) 01:55:22.194993 quits 01:55:22.195032 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 1163 === End of file server.cmd === Start of file stderr1163 URL: ftp://127.0.0.1:35047/fully_simulated/DOS/*[][ === End of file stderr1163 === Start of file valgrind1163 ==136423== ==136423== Process terminating with default action of signal 4 (SIGILL) ==136423== Illegal opcode at address 0x48EAB8B ==136423== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==136423== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==136423== by 0x48EAB8B: Curl_open (url.c:518) ==136423== by 0x48802AF: curl_easy_init (easy.c:370) ==136423== by 0x109098: UnknownInlinedFun (lib576.c:103) ==136423== by 0x109098: main (first.c:178) ==136423== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==136423== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==136423== by 0x4A6B258: __tsearch (tsearch.c:337) ==136423== by 0x4A6B258: tsearch (tsearch.c:290) ==136423== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==136423== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==136423== by 0x497BBB2: add_alias (gconv_conf.c:178) ==136423== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==136423== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==136423== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==136423== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==136423== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==136423== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==136423== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==136423== by 0x498786B: setlocale (setlocale.c:337) ==136423== by 0x109054: main (first.c:157) ==136423== ==136423== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==136423== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==136423== by 0x4A6B258: __tsearch (tsearch.c:337) ==136423== by 0x4A6B258: tsearch (tsearch.c:290) ==136423== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==136423== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==136423== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==136423== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==136423== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==136423== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==136423== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==136423== by 0x498786B: setlocale (setlocale.c:337) ==136423== by 0x109054: main (first.c:157) ==136423== ==136423== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==136423== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==136423== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==136423== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==136423== by 0x497BBB2: add_alias (gconv_conf.c:178) ==136423== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==136423== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==136423== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==136423== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==136423== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==136423== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==136423== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==136423== by 0x498786B: setlocale (setlocale.c:337) ==136423== by 0x109054: main (first.c:157) ==136423== ==136423== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==136423== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==136423== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==136423== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==136423== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==136423== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==136423== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==136423== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==136423== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==136423== by 0x498786B: setlocale (setlocale.c:337) ==136423== by 0x109054: main (first.c:157) ==136423== ==136423== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==136423== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==136423== by 0x48EAB63: Curl_open (url.c:509) ==136423== by 0x48802AF: curl_easy_init (easy.c:370) ==136423== by 0x109098: UnknownInlinedFun (lib576.c:103) ==136423== by 0x109098: main (first.c:178) ==136423== ==136423== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==136423== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==136423== by 0x4A6B258: __tsearch (tsearch.c:337) ==136423== by 0x4A6B258: tsearch (tsearch.c:290) ==136423== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==136423== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==136423== by 0x497BBB2: add_alias (gconv_conf.c:178) ==136423== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==136423== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==136423== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==136423== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==136423== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==136423== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==136423== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==136423== by 0x498786B: setlocale (setlocale.cCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1176 ../src/curl -q --include --trace-ascii log/8/trace1176 --trace-config all --trace-time http://127.0.0.1:34633/1176 -o 'log/8/base-#0' > log/8/stdout1176 2> log/8/stderr1176 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1180 ../src/curl -q --output log/11/curl1180.out --include --trace-ascii log/11/trace1180 --trace-config all --trace-time --proxy http://127.0.0.1:40605 -H "Proxy-Connection: Keep-Alive" http://127.0.0.1:40605/1180 > log/11/stdout1180 2> log/11/stderr1180 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1178 ../src/curl -q --output log/5/curl1178.out --include --trace-ascii log/5/trace1178 --trace-config all --trace-time http://127.0.0.1:34573/we/want/that/page/1178 -x http://127.0.0.1:34573 -U AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA:BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB > log/5/stdout1178 2> log/5/stderr1178 :337) ==136423== by 0x109054: main (first.c:157) ==136423== ==136423== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==136423== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==136423== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==136423== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==136423== by 0x497BBB2: add_alias (gconv_conf.c:178) ==136423== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==136423== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==136423== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==136423== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==136423== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==136423== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==136423== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==136423== by 0x498786B: setlocale (setlocale.c:337) ==136423== by 0x109054: main (first.c:157) ==136423== === End of file valgrind1163 test 1176...[--output using #0] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1176 ../src/curl -q --include --trace-ascii log/8/trace1176 --trace-config all --trace-time http://127.0.0.1:34633/1176 -o 'log/8/base-#0' > log/8/stdout1176 2> log/8/stderr1176 1176: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 1176 === Start of file http_server.log 01:55:24.145335 ====> Client connect 01:55:24.145371 accept_connection 3 returned 4 01:55:24.145385 accept_connection 3 returned 0 01:55:24.145397 Read 93 bytes 01:55:24.145406 Process 93 bytes request 01:55:24.145419 Got request: GET /verifiedserver HTTP/1.1 01:55:24.145427 Are-we-friendly question received 01:55:24.145447 Wrote request (93 bytes) input to log/8/server.input 01:55:24.145461 Identifying ourselves as friends 01:55:24.145523 Response sent (56 bytes) and written to log/8/server.response 01:55:24.145532 special request received, no persistency 01:55:24.145539 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 1176 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind1176 ==136901== ==136901== Process terminating with default action of signal 4 (SIGILL) ==136901== Illegal opcode at address 0x10B06D ==136901== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==136901== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1176 test 1180...[HTTP GET request with proxy and -H "Proxy-Connection: keep-alive"] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1180 ../src/curl -q --output log/11/curl1180.out --include --trace-ascii log/11/trace1180 --trace-config all --trace-time --proxy http://127.0.0.1:40605 -H "Proxy-Connection: Keep-Alive" http://127.0.0.1:40605/1180 > log/11/stdout1180 2> log/11/stderr1180 1180: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 1180 === Start of file http_server.log 01:55:24.324307 ====> Client connect 01:55:24.324344 accept_connection 3 returned 4 01:55:24.324358 accept_connection 3 returned 0 01:55:24.324371 Read 93 bytes 01:55:24.324379 Process 93 bytes request 01:55:24.324391 Got request: GET /verifiedserver HTTP/1.1 01:55:24.324399 Are-we-friendly question received 01:55:24.324419 Wrote request (93 bytes) input to log/11/server.input 01:55:24.324432 Identifying ourselves as friends 01:55:24.324500 Response sent (56 bytes) and written to log/11/server.response 01:55:24.324510 special request received, no persistency 01:55:24.324518 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 1180 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind1180 ==137001== ==137001== Process terminating with default action of signal 4 (SIGILL) ==137001== Illegal opcode at address 0x10B06D ==137001== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==137001== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1180 test 1178...[HTTP proxy auth with credentials longer than 256 bytes] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1178 ../src/curl -q --output log/5/curl1178.out --include --trace-ascii log/5/trace1178 --trace-config all --trace-time http://127.0.0.1:34573/we/want/that/page/1178 -x http://127.0.0.1:34573 -U AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA:BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB > log/5/stdout1178 2> log/5/stderr1178 1178: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 1178 === Start of file http_server.log 01:55:24.336851 ====> Client connect 01:55:24.336885 accept_connection 3 returned 4 01:55:24.336898 accept_connection 3 returned 0 01:55:24.336910 Read 93 bytes 01:55:24.336918 Process 93 bytes request 01:55:24.336930 Got request: GET /verifiedserver HTTP/1.1 01:55:24.336937 Are-we-friendly question received 01:55:24.336956 Wrote request (93 bytes) input to log/5/server.input 01:55:24.336972 Identifying ourselves as friends 01:55:24.337027 Response sent (56 bytes) and written to log/5/server.response 01:55:24.337035 special request received, no persistency 01:55:24.337042 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1183 ../src/curl -q --output log/9/curl1183.out --include --trace-ascii log/9/trace1183 --trace-config all --trace-time http://127.0.0.1:44711/1183 > log/9/stdout1183 2> log/9/stderr1183 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1188 ../src/curl -q --output log/4/curl1188.out --include --trace-ascii log/4/trace1188 --trace-config all --trace-time -f -s -w '%{onerror}%{stderr}%{urlnum} says %{exitcode} %{errormsg}\n' http://127.0.0.1:38169/we/want/our/1188 http://127.0.0.1:38169/we/want/our/1188 > log/4/stdout1188 2> log/4/stderr1188 > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 1178 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind1178 ==136998== ==136998== Process terminating with default action of signal 4 (SIGILL) ==136998== Illegal opcode at address 0x10B06D ==136998== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==136998== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1178 test 1183...[1183 used instead of actual test number] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1183 ../src/curl -q --output log/9/curl1183.out --include --trace-ascii log/9/trace1183 --trace-config all --trace-time http://127.0.0.1:44711/1183 > log/9/stdout1183 2> log/9/stderr1183 1183: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 1183 === Start of file http_server.log 01:55:24.621592 ====> Client connect 01:55:24.621629 accept_connection 3 returned 4 01:55:24.621642 accept_connection 3 returned 0 01:55:24.621654 Read 93 bytes 01:55:24.621663 Process 93 bytes request 01:55:24.621676 Got request: GET /verifiedserver HTTP/1.1 01:55:24.621684 Are-we-friendly question received 01:55:24.621705 Wrote request (93 bytes) input to log/9/server.input 01:55:24.621719 Identifying ourselves as friends 01:55:24.621783 Response sent (56 bytes) and written to log/9/server.response 01:55:24.621793 special request received, no persistency 01:55:24.621800 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 1183 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind1183 ==137153== ==137153== Process terminating with default action of signal 4 (SIGILL) ==137153== Illegal opcode at address 0x10B06D ==137153== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==137153== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1183 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1187 ../src/curl -q --output log/3/curl1187.out --include --trace-ascii log/3/trace1187 --trace-config all --trace-time smtp://127.0.0.1:37201/1187 --mail-rcpt recipient@example.com --mail-from sender@example.com -F "=This is the mail text" -F '=File content;filename="strange\file\"name"' log/3/stdout1187 2> log/3/stderr1187 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1186 ../src/curl -q --output log/1/curl1186.out --include --trace-ascii log/1/trace1186 --trace-config all --trace-time http://127.0.0.1:34725/we/want/1186 --form-escape -F "file=@\"log/1/test1186\\\".txt\";type=mo/foo;filename=\"test1186\\\".txt\"" -F 'file2=@"log/1/test1186\".txt"' -F 'file3=@"log/1/test1186\".txt";type=m/f,"log/1/test1186\".txt"' > log/1/stdout1186 2> log/1/stderr1186 test 1188...[--write-out with %{onerror} and %{urlnum} to stderr] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1188 ../src/curl -q --output log/4/curl1188.out --include --trace-ascii log/4/trace1188 --trace-config all --trace-time -f -s -w '%{onerror}%{stderr}%{urlnum} says %{exitcode} %{errormsg}\n' http://127.0.0.1:38169/we/want/our/1188 http://127.0.0.1:38169/we/want/our/1188 > log/4/stdout1188 2> log/4/stderr1188 1188: stderr FAILED: --- log/4/check-expected 2024-09-19 01:55:26.070680830 +0200 +++ log/4/check-generated 2024-09-19 01:55:26.070680830 +0200 @@ -1,2 +0,0 @@ -0 says 22 The requested URL returned error: 404[CR][LF] -1 says 22 The requested URL returned error: 404[CR][LF] == Contents of files in the log/4/ dir after test 1188 === Start of file check-expected 0 says 22 The requested URL returned error: 404[CR][LF] 1 says 22 The requested URL returned error: 404[CR][LF] === End of file check-expected === Start of file http_server.log 01:55:25.188002 ====> Client connect 01:55:25.188036 accept_connection 3 returned 4 01:55:25.188051 accept_connection 3 returned 0 01:55:25.188063 Read 93 bytes 01:55:25.188072 Process 93 bytes request 01:55:25.188084 Got request: GET /verifiedserver HTTP/1.1 01:55:25.188091 Are-we-friendly question received 01:55:25.188110 Wrote request (93 bytes) input to log/4/server.input 01:55:25.188124 Identifying ourselves as friends 01:55:25.188183 Response sent (56 bytes) and written to log/4/server.response 01:55:25.188192 special request received, no persistency 01:55:25.188199 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 1188 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind1188 ==137336== ==137336== Process terminating with default action of signal 4 (SIGILL) ==137336== Illegal opcode at address 0x10B06D ==137336== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==137336== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1188 test 1187...[SMTP multipart with file name escaping] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1187 ../src/curl -q --output log/3/curl1187.out --include --trace-ascii log/3/trace1187 --trace-config all --trace-time smtp://127.0.0.1:37201/1187 --mail-rcpt recipient@example.com --mail-from sender@example.com -F "=This is the mail text" -F '=File content;filename="strange\file\"name"' log/3/stdout1187 2> log/3/stderr1187 1187: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 1187 === Start of file server.cmd Testnum 1187 === End of file server.cmd === Start of file smtp_server.log 01:55:24.945228 ====> Client connect 01:55:24.945370 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:24.945618 < "EHLO verifiedserver" 01:55:24.945654 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:55:24.945818 < "HELP" 01:55:24.945847 > "214 WE ROOLZ: 120645[CR][LF]" 01:55:24.945859 return proof we are we 01:55:24.946062 < "QUIT" 01:55:24.946086 > "221 curl ESMTP server signing off[CR][LF]" 01:55:24.946767 MAIN sockfilt said DISC 01:55:24.946791 ====> Client disconnected 01:55:24.946834 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:55:25.155840 ====> Client connect 01:55:25.156116 Received DATA (on stdin) 01:55:25.156127 > 160 bytes data, server => client 01:55:25.156139 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:25.156148 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:25.156157 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:25.156232 < 21 bytes data, client => server 01:55:25.156243 'EHLO verifiedserver\r\n' 01:55:25.156394 Received DATA (on stdin) 01:55:25.156415 > 53 bytes data, server => client 01:55:25.156427 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:55:25.156482 < 6 bytes data, client => server 01:55:25.156492 'HELP\r\n' 01:55:25.156596 Received DATA (on stdin) 01:55:25.156606 > 22 bytes data, server => client 01:55:25.156615 '214 WE ROOLZ: 120645\r\n' 01:55:25.156725 < 6 bytes data, client => server 01:55:25.156737 'QUIT\r\n' 01:55:25.156823 Received DATA (on stdin) 01:55:25.156832 > 35 bytes data, server => client 01:55:25.156842 '221 curl ESMTP server signing off\r\n' 01:55:25.157464 ====> Client disconnect 01:55:25.157570 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-1187 From: different To: another body === End of file stdin-for-1187 === Start of file valgrind1187 ==137312== ==137312== Process terminating with default action of signal 4 (SIGILL) ==137312== Illegal opcode at address 0x10B06D ==137312== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==137312== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1187 prechecked /usr/bin/perl -e "print 'Test requires a system supporting double quotes in file names' if ($^O eq 'msys');" test 1186...[Multipart formposting with backslash-escaping filename containing '"'] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1186 ../src/curl -q --output log/1/curl1186.out --include --trace-ascii log/1/trace1186 --trace-config all --trace-time http://127.0.0.1:34725/we/want/1186 --form-escape -F "file=@\"log/1/test1186\\\".txt\";type=mo/foo;filename=\"test1186\\\".txt\"" -F 'file2=@"log/1/test1186\".txt"' -F 'file3=@"log/1/test1186\".txt";type=m/f,"log/1/test1186\".txt"' > log/1/stdout1186 2> log/1/stderr1186 1186: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 1186 === Start of file http_server.log 01:55:25.133626 ====> Client connect 01:55:25.133660 accept_connection 3 returned 4 01:55:25.133673 accept_connection 3 returned 0 01:55:25.133686 Read 93 bytes 01:55:25.133695 Process 93 bytes request 01:55:25.133709 Got request: GET /verifiedserver HTTP/1.1 01:55:25.133717 Are-we-friendly question received 01:55:25.133737 Wrote request (93 bytes) input to log/1/server.input 01:55:25.133751 Identifying ourselves as friends 01:55:25.133814 Response sent (56 bytes) and written to log/1/server.response 01:55:25.133824 special request received, no persistency 01:55:25.133831 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 1186 === End of file sCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1189 ../src/curl -q --output log/7/curl1189.out --include --trace-ascii log/7/trace1189 --trace-config all --trace-time http://127.0.0.1:37805/we/want/1189 --form-escape -F name=daniel -F tool=curl --form-string "str1=@literal" --form-string "str2= log/7/stdout1189 2> log/7/stderr1189 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1197 ../src/curl -q --include --trace-ascii log/9/trace1197 --trace-config all --trace-time http://127.0.0.1:44711/1197 -w "%{method}\n" -L -d "twinkle twinkle little star" > log/9/stdout1197 2> log/9/stderr1197 erver.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file test1186".txt foo bar This is a bar foo bar foo === End of file test1186".txt === Start of file valgrind1186 ==137315== ==137315== Process terminating with default action of signal 4 (SIGILL) ==137315== Illegal opcode at address 0x10B06D ==137315== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==137315== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1186 test 1189...[Multipart formposting with backslash-escaping of name= and filename=] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1189 ../src/curl -q --output log/7/curl1189.out --include --trace-ascii log/7/trace1189 --trace-config all --trace-time http://127.0.0.1:37805/we/want/1189 --form-escape -F name=daniel -F tool=curl --form-string "str1=@literal" --form-string "str2= log/7/stdout1189 2> log/7/stderr1189 1189: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 1189 === Start of file http_server.log 01:55:25.606470 ====> Client connect 01:55:25.606509 accept_connection 3 returned 4 01:55:25.606522 accept_connection 3 returned 0 01:55:25.606534 Read 93 bytes 01:55:25.606543 Process 93 bytes request 01:55:25.606557 Got request: GET /verifiedserver HTTP/1.1 01:55:25.606564 Are-we-friendly question received 01:55:25.606583 Wrote request (93 bytes) input to log/7/server.input 01:55:25.606597 Identifying ourselves as friends 01:55:25.606669 Response sent (56 bytes) and written to log/7/server.response 01:55:25.606680 special request received, no persistency 01:55:25.606687 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 1189 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file test1189.txt foo bar This is a bar foo bar foo === End of file test1189.txt === Start of file valgrind1189 ==137483== ==137483== Process terminating with default action of signal 4 (SIGILL) ==137483== Illegal opcode at address 0x10B06D ==137483== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==137483== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1189 CMD (0): ../src/curl --max-time 13 --output log/1/gopher_verify.out --silent --verbose --globoff "gopher://127.0.0.1:33465/1/verifiedserver" 2>log/1/gopher_verify.log CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1190 ../src/curl -q --output log/10/curl1190.out --include --trace log/10/trace1190 --trace-config all --trace-time mqtt://127.0.0.1:44781/1190 > log/10/stdout1190 2> log/10/stderr1190 CMD (0): ../src/curl --max-time 13 --output log/7/gopher_verify.out --silent --verbose --globoff "gopher://127.0.0.1:45863/1/verifiedserver" 2>log/7/gopher_verify.log CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1191 ../src/curl -q --output log/12/curl1191.out --include --trace log/12/trace1191 --trace-config all --trace-time mqtt://127.0.0.1:41311/1191 -d something > log/12/stdout1191 2> log/12/stderr1191 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1192 ../src/curl -q --output log/2/curl1192.out --include --trace log/2/trace1192 --trace-config all --trace-time mqtt://127.0.0.1:40157/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/1192 > log/2/stdout1192 2> log/2/stderr1192 test 1197...[HTTP POST redirected to GET and --write-out method] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1197 ../src/curl -q --include --trace-ascii log/9/trace1197 --trace-config all --trace-time http://127.0.0.1:44711/1197 -w "%{method}\n" -L -d "twinkle twinkle little star" > log/9/stdout1197 2> log/9/stderr1197 1197: stdout FAILED: --- log/9/check-expected 2024-09-19 01:55:26.944027599 +0200 +++ log/9/check-generated 2024-09-19 01:55:26.944027599 +0200 @@ -1,15 +0,0 @@ -HTTP/1.1 302 OK swsbounce swsclose[CR][LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] -Content-Length: 8[CR][LF] -Connection: close[CR][LF] -Content-Type: text/plain[CR][LF] -Location: ./11970001[CR][LF] -[CR][LF] -HTTP/1.1 200 OK[CR][LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] -Content-Length: 15[CR][LF] -Connection: close[CR][LF] -Content-Type: text/plain; charset=us-ascii[CR][LF] -[CR][LF] -bigger monster[LF] -GET[LF] == Contents of files in the log/9/ dir after test 1197 === Start of file check-expected HTTP/1.1 302 OK swsbounce swsclose[CR][LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] Content-Length: 8[CR][LF] Connection: close[CR][LF] Content-Type: text/plain[CR][LF] Location: ./11970001[CR][LF] [CR][LF] HTTP/1.1 200 OK[CR][LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] Content-Length: 15[CR][LF] Connection: close[CR][LF] Content-Type: text/plain; charset=us-ascii[CR][LF] [CR][LF] bigger monster[LF] GET[LF] === End of file check-expected === Start of file http_server.log 01:55:26.214920 ====> Client connect 01:55:26.214958 accept_connection 3 returned 4 01:55:26.214972 accept_connection 3 returned 0 01:55:26.214985 Read 93 bytes 01:55:26.214994 Process 93 bytes request 01:55:26.215008 Got request: GET /verifiedserver HTTP/1.1 01:55:26.215016 Are-we-friendly question received 01:55:26.215036 Wrote request (93 bytes) input to log/9/server.input 01:55:26.215051 Identifying ourselves as friends 01:55:26.215119 Response sent (56 bytes) and written to log/9/server.response 01:55:26.215129 special request received, no persistency 01:55:26.215137 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 1197 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind1197 ==137563== ==137563== Process terminating with default action of signal 4 (SIGILL) ==137563== Illegal opcode at address 0x10B06D ==137563== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==137563== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1197 startnew: server/mqttd --port 0 --pidfile log/10/server/mqtt_server.pid --portfile log/10/server/mqtt_server.port --config log/10/server.cmd --logfile log/10/mqtt_server.log --logdir log/10 RUN: MQTT server is now running PID 137453 on PORT 44781 * pid mqtt => 137453 137453 test 1190...[MQTT SUBSCRIBE] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1190 ../src/curl -q --output log/10/curl1190.out --include --trace log/10/trace1190 --trace-config all --trace-time mqtt://127.0.0.1:44781/1190 > log/10/stdout1190 2> log/10/stderr1190 1190: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 1190 === Start of file mqtt_server.log 01:55:25.482894 Running IPv4 version 01:55:25.482973 Listening on port 44781 01:55:25.483005 Wrote pid 137453 to log/10/server/mqtt_server.pid 01:55:25.483032 Wrote port 44781 to log/10/server/mqtt_server.port === End of file mqtt_server.log === Start of file server.cmd Testnum 1190 === End of file server.cmd === Start of file valgrind1190 ==137617== ==137617== Process terminating with default action of signal 4 (SIGILL) ==137617== Illegal opcode at address 0x10B06D ==137617== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==137617== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1190 startnew: server/mqttd --port 0 --pidfile log/12/server/mqtt_server.pid --portfile log/12/server/mqtt_server.port --config log/12/server.cmd --logfile log/12/mqtt_server.log --logdir log/12 RUN: MQTT server is now running PID 137500 on PORT 41311 * pid mqtt => 137500 137500 test 1191...[MQTT PUBLISH] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1191 ../src/curl -q --output log/12/curl1191.out --include --trace log/12/trace1191 --trace-config all --trace-time mqtt://127.0.0.1:41311/1191 -d something > log/12/stdout1191 2> log/12/stderr1191 1191: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 1191 === Start of file mqtt_server.log 01:55:25.713350 Running IPv4 version 01:55:25.713439 Listening on port 41311 01:55:25.713464 Wrote pid 137500 to log/12/server/mqtt_server.pid 01:55:25.713488 Wrote port 41311 to log/12/server/mqtt_server.port === End of file mqtt_server.log === Start of file server.cmd Testnum 1191 === End of file server.cmd === Start of file valgrind1191 ==137664== ==137664== Process terminating with default action of signal 4 (SIGILL) ==137664== Illegal opcode at address 0x10B06D ==137664== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==137664== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1191 startnew: server/mqttd --port 0 --pidfile log/2/server/mqtt_server.pid --portfile log/2/server/mqtt_server.port --config log/2/server.cmd --logfile log/2/mqtt_server.log --logdir log/2 RUN: MQTT server is now running PID 137502 on PORT 40157 * pid mqtt => 137502 137502 test 1192...[MQTT SUBSCRIBE 2k topic] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1192 ../src/curl -q --output log/2/curl1192.out --include --trace log/2/trace1192 --trace-config all --trace-time mqtt://127.0.0.1:40157/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1194 ../src/curl -q --output log/8/curl1194.out --include --trace log/8/trace1194 --trace-config all --trace-time mqtt://127.0.0.1:41827/1194 > log/8/stdout1194 2> log/8/stderr1194 CMD (0): ../src/curl --max-time 13 --output log/9/gopher_verify.out --silent --verbose --globoff "gopher://127.0.0.1:44977/1/verifiedserver" 2>log/9/gopher_verify.log CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1196 ../src/curl -q --output log/5/curl1196.out --include --trace log/5/trace1196 --trace-config all --trace-time mqtt://127.0.0.1:34141/1196 > log/5/stdout1196 2> log/5/stderr1196 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1193 ../src/curl -q --output log/6/curl1193.out --include --trace log/6/trace1193 --trace-config all --trace-time mqtt://127.0.0.1:36155/1193 -d @log/6/payload1193 > log/6/stdout1193 2> log/6/stderr1193 AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/1192 > log/2/stdout1192 2> log/2/stderr1192 1192: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 1192 === Start of file mqtt_server.log 01:55:25.721080 Running IPv4 version 01:55:25.721167 Listening on port 40157 01:55:25.721200 Wrote pid 137502 to log/2/server/mqtt_server.pid 01:55:25.721228 Wrote port 40157 to log/2/server/mqtt_server.port === End of file mqtt_server.log === Start of file server.cmd Testnum 1192 === End of file server.cmd === Start of file valgrind1192 ==137670== ==137670== Process terminating with default action of signal 4 (SIGILL) ==137670== Illegal opcode at address 0x10B06D ==137670== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==137670== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1192 startnew: server/mqttd --port 0 --pidfile log/8/server/mqtt_server.pid --portfile log/8/server/mqtt_server.port --config log/8/server.cmd --logfile log/8/mqtt_server.log --logdir log/8 RUN: MQTT server is now running PID 137543 on PORT 41827 * pid mqtt => 137543 137543 test 1194...[MQTT SUBSCRIBE with PUBLISH befoire SUBACK] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1194 ../src/curl -q --output log/8/curl1194.out --include --trace log/8/trace1194 --trace-config all --trace-time mqtt://127.0.0.1:41827/1194 > log/8/stdout1194 2> log/8/stderr1194 1194: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 1194 === Start of file mqtt_server.log 01:55:25.940104 Running IPv4 version 01:55:25.940195 Listening on port 41827 01:55:25.940227 Wrote pid 137543 to log/8/server/mqtt_server.pid 01:55:25.940254 Wrote port 41827 to log/8/server/mqtt_server.port === End of file mqtt_server.log === Start of file server.cmd PUBLISH-before-SUBACK TRUE Testnum 1194 === End of file server.cmd === Start of file valgrind1194 ==137757== ==137757== Process terminating with default action of signal 4 (SIGILL) ==137757== Illegal opcode at address 0x10B06D ==137757== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==137757== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1194 startnew: server/mqttd --port 0 --pidfile log/5/server/mqtt_server.pid --portfile log/5/server/mqtt_server.port --config log/5/server.cmd --logfile log/5/mqtt_server.log --logdir log/5 RUN: MQTT server is now running PID 137546 on PORT 34141 * pid mqtt => 137546 137546 test 1196...[MQTT with error in CONNACK] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1196 ../src/curl -q --output log/5/curl1196.out --include --trace log/5/trace1196 --trace-config all --trace-time mqtt://127.0.0.1:34141/1196 > log/5/stdout1196 2> log/5/stderr1196 1196: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 1196 === Start of file mqtt_server.log 01:55:25.006692 Running IPv4 version 01:55:25.006800 Listening on port 34141 01:55:25.006833 Wrote pid 137546 to log/5/server/mqtt_server.pid 01:55:25.006859 Wrote port 34141 to log/5/server/mqtt_server.port === End of file mqtt_server.log === Start of file server.cmd error-CONNACK 1 Testnum 1196 === End of file server.cmd === Start of file valgrind1196 ==137840== ==137840== Process terminating with default action of signal 4 (SIGILL) ==137840== Illegal opcode at address 0x10B06D ==137840== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==137840== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1196 startnew: server/mqttd --port 0 --pidfile log/6/server/mqtt_server.pid --portfile log/6/server/mqtt_server.port --config log/6/server.cmd --logfile log/6/mqtt_server.log --logdir log/6 RUN: MQTT server is now running PID 137508 on PORT 36155 * pid mqtt => 137508 137508 test 1193...[MQTT PUBLISH 2k payload] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1193 ../src/curl -q --output log/6/curl1193.out --include --trace log/6/trace1193 --trace-config all --trace-time mqtt://127.0.0.1:36155/1193 -d @log/6/payload1193 > log/6/stdout1193 2> log/6/stderr1193 1193: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 1193 === Start of file mqtt_server.log 01:55:25.742237 Running IPv4 version 01:55:25.742332 Listening on port 36155 01:55:25.742366 Wrote pid 137508 to log/6/server/mqtt_server.pid 01:55:25.742397 Wrote port 36155 to log/6/server/mqtt_server.port === End of file mqtt_server.log === Start of file payload1193 123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789 === End of file payload1193 === Start of file server.cmd Testnum 1193 === End of file server.cmd === Start of file vaCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1195 ../src/curl -q --output log/11/curl1195.out --include --trace log/11/trace1195 --trace-config all --trace-time mqtt://127.0.0.1:45661/1195 > log/11/stdout1195 2> log/11/stderr1195 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1198 ../src/curl -q --output log/4/curl1198.out --include --trace log/4/trace1198 --trace-config all --trace-time mqtt://127.0.0.1:41929/%20 -d "" > log/4/stdout1198 2> log/4/stderr1198 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1200 ../src/curl -q --output log/1/curl1200.out --include --trace-ascii log/1/trace1200 --trace-config all --trace-time gopher://127.0.0.1:33465/1/1200 > log/1/stdout1200 2> log/1/stderr1200 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1199 ../src/curl -q --output log/3/curl1199.out --include --trace log/3/trace1199 --trace-config all --trace-time mqtt://127.0.0.1:33545 -d "" > log/3/stdout1199 2> log/3/stderr1199 CMD (0): ../src/curl --max-time 13 --output log/10/gopher_ipv6_verify.out --silent --verbose --globoff "gopher://[::1]:39043/1/verifiedserver" 2>log/10/gopher_ipv6_verify.log CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1201 ../src/curl -q --output log/7/curl1201.out --include --trace-ascii log/7/trace1201 --trace-config all --trace-time gopher://127.0.0.1:45863/1/selector/SELECTOR/1201 > log/7/stdout1201 2> log/7/stderr1201 lgrind1193 ==137679== ==137679== Process terminating with default action of signal 4 (SIGILL) ==137679== Illegal opcode at address 0x10B06D ==137679== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==137679== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1193 startnew: server/mqttd --port 0 --pidfile log/11/server/mqtt_server.pid --portfile log/11/server/mqtt_server.port --config log/11/server.cmd --logfile log/11/mqtt_server.log --logdir log/11 RUN: MQTT server is now running PID 137544 on PORT 45661 * pid mqtt => 137544 137544 test 1195...[MQTT SUBSCRIBE with short PUBLISH] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1195 ../src/curl -q --output log/11/curl1195.out --include --trace log/11/trace1195 --trace-config all --trace-time mqtt://127.0.0.1:45661/1195 > log/11/stdout1195 2> log/11/stderr1195 1195: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 1195 === Start of file mqtt_server.log 01:55:25.986879 Running IPv4 version 01:55:25.986974 Listening on port 45661 01:55:25.987004 Wrote pid 137544 to log/11/server/mqtt_server.pid 01:55:25.987030 Wrote port 45661 to log/11/server/mqtt_server.port === End of file mqtt_server.log === Start of file server.cmd PUBLISH-before-SUBACK TRUE short-PUBLISH TRUE Testnum 1195 === End of file server.cmd === Start of file valgrind1195 ==137793== ==137793== Process terminating with default action of signal 4 (SIGILL) ==137793== Illegal opcode at address 0x10B06D ==137793== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==137793== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1195 startnew: server/mqttd --port 0 --pidfile log/4/server/mqtt_server.pid --portfile log/4/server/mqtt_server.port --config log/4/server.cmd --logfile log/4/mqtt_server.log --logdir log/4 RUN: MQTT server is now running PID 137579 on PORT 41929 * pid mqtt => 137579 137579 test 1198...[MQTT PUBLISH empty payload, single space topic] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1198 ../src/curl -q --output log/4/curl1198.out --include --trace log/4/trace1198 --trace-config all --trace-time mqtt://127.0.0.1:41929/%20 -d "" > log/4/stdout1198 2> log/4/stderr1198 1198: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 1198 === Start of file mqtt_server.log 01:55:26.307003 Running IPv4 version 01:55:26.307092 Listening on port 41929 01:55:26.307129 Wrote pid 137579 to log/4/server/mqtt_server.pid 01:55:26.307156 Wrote port 41929 to log/4/server/mqtt_server.port === End of file mqtt_server.log === Start of file server.cmd Testnum 1198 === End of file server.cmd === Start of file valgrind1198 ==137965== ==137965== Process terminating with default action of signal 4 (SIGILL) ==137965== Illegal opcode at address 0x10B06D ==137965== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==137965== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1198 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --gopher --keepalive 30 --pidfile "log/1/server/gopher_server.pid" --logfile "log/1/gopher_server.log" --logdir "log/1" --portfile log/1/server/gopher_server.port --config log/1/server.cmd --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/1/gopher_verify.out --silent --verbose --globoff "gopher://127.0.0.1:33465/1/verifiedserver" 2>log/1/gopher_verify.log RUN: GOPHER server is on PID 137609 port 33465 * pid gopher => 137609 137609 test 1200...[Gopher index] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1200 ../src/curl -q --output log/1/curl1200.out --include --trace-ascii log/1/trace1200 --trace-config all --trace-time gopher://127.0.0.1:33465/1/1200 > log/1/stdout1200 2> log/1/stderr1200 1200: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 1200 === Start of file gopher_server.log 01:55:26.435465 Running GOPHER IPv4 version on port 33465 01:55:26.435573 Wrote pid 137609 to log/1/server/gopher_server.pid 01:55:26.435601 Wrote port 33465 to log/1/server/gopher_server.port 01:55:27.491699 ====> Client connect 01:55:27.491721 accept_connection 3 returned 4 01:55:27.491734 accept_connection 3 returned 0 01:55:27.491746 Read 17 bytes 01:55:27.491754 Process 17 bytes request 01:55:27.491762 Are-we-friendly question received 01:55:27.491781 Wrote request (17 bytes) input to log/1/server.input 01:55:27.491801 Identifying ourselves as friends 01:55:27.491843 Response sent (18 bytes) and written to log/1/server.response 01:55:27.491852 special request received, no persistency 01:55:27.491859 ====> Client disconnect 0 === End of file gopher_server.log === Start of file gopher_verify.log * Trying 127.0.0.1:33465... * Connected to 127.0.0.1 (127.0.0.1) port 33465 { [18 bytes data] * abort upload { [0 bytes data] * shutting down connection #0 === End of file gopher_verify.log === Start of file gopher_verify.out WE ROOLZ: 137609 === End of file gopher_verify.out === Start of file server.cmd Testnum 1200 === End of file server.cmd === Start of file server.response WE ROOLZ: 137609 === End of file server.response === Start of file valgrind1200 ==138073== ==138073== Process terminating with default action of signal 4 (SIGILL) ==138073== Illegal opcode at address 0x10B06D ==138073== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==138073== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1200 startnew: server/mqttd --port 0 --pidfile log/3/server/mqtt_server.pid --portfile log/3/server/mqtt_server.port --config log/3/server.cmd --logfile log/3/mqtt_server.log --logdir log/3 RUN: MQTT server is now running PID 137587 on PORT 33545 * pid mqtt => 137587 137587 test 1199...[MQTT PUBLISH empty payload, no topic] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1199 ../src/curl -q --output log/3/curl1199.out --include --trace log/3/trace1199 --trace-config all --trace-time mqtt://127.0.0.1:33545 -d "" > log/3/stdout1199 2> log/3/stderr1199 1199: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 1199 === Start of file mqtt_server.log 01:55:26.350308 Running IPv4 version 01:55:26.350396 Listening on port 33545 01:55:26.350429 Wrote pid 137587 to log/3/server/mqtt_server.pid 01:55:26.350456 Wrote port 33545 to log/3/server/mqtt_server.port === End of file mqtt_server.log === Start of file server.cmd Testnum 1199 === End of file server.cmd === Start of file valgrind1199 ==137992== ==137992== Process terminating with default action of signal 4 (SIGILL) ==137992== Illegal opcode at address 0x10B06D ==137992== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==137992== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1199 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --gopher --keepalive 30 --pidfile "log/7/server/gopher_server.pid" --logfile "log/7/gopher_server.log" --logdir "log/7" --portfile log/7/server/gopher_server.port --config log/7/server.cmd --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/7/gopher_verify.out --silent --verbose --globoff "gopher://12CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1204 ../src/curl -q --output log/12/curl1204.out --include --trace-ascii log/12/trace1204 --trace-config all --trace-time http://127.0.0.1:45817/1204 -u testuser:testpass --anyauth > log/12/stdout1204 2> log/12/stderr1204 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1205 ../src/curl -q --output log/2/curl1205.out --include --trace-ascii log/2/trace1205 --trace-config all --trace-time http://127.0.0.1:44297/1205 > log/2/stdout1205 2> log/2/stderr1205 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1212 ../src/curl -q --output log/11/curl1212.out --include --trace-ascii log/11/trace1212 --trace-config all --trace-time http://user:secret@127.0.0.1:40605/ulion/1212 --socks5 non-existing-host.haxx.se:1080 --noproxy 127.0.0.1 --max-time 5 > log/11/stdout1212 2> log/11/stderr1212 7.0.0.1:45863/1/verifiedserver" 2>log/7/gopher_verify.log RUN: GOPHER server is on PID 137620 port 45863 * pid gopher => 137620 137620 test 1201...[Gopher selector] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1201 ../src/curl -q --output log/7/curl1201.out --include --trace-ascii log/7/trace1201 --trace-config all --trace-time gopher://127.0.0.1:45863/1/selector/SELECTOR/1201 > log/7/stdout1201 2> log/7/stderr1201 1201: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 1201 === Start of file gopher_server.log 01:55:26.533691 Running GOPHER IPv4 version on port 45863 01:55:26.533800 Wrote pid 137620 to log/7/server/gopher_server.pid 01:55:26.533827 Wrote port 45863 to log/7/server/gopher_server.port 01:55:27.623154 ====> Client connect 01:55:27.623179 accept_connection 3 returned 4 01:55:27.623193 accept_connection 3 returned 0 01:55:27.626155 Read 17 bytes 01:55:27.626223 Process 17 bytes request 01:55:27.626235 Are-we-friendly question received 01:55:27.626266 Wrote request (17 bytes) input to log/7/server.input 01:55:27.626292 Identifying ourselves as friends 01:55:27.626350 Response sent (18 bytes) and written to log/7/server.response 01:55:27.626362 special request received, no persistency 01:55:27.626370 ====> Client disconnect 0 === End of file gopher_server.log === Start of file gopher_verify.log * Trying 127.0.0.1:45863... * Connected to 127.0.0.1 (127.0.0.1) port 45863 { [18 bytes data] * abort upload { [0 bytes data] * shutting down connection #0 === End of file gopher_verify.log === Start of file gopher_verify.out WE ROOLZ: 137620 === End of file gopher_verify.out === Start of file server.cmd Testnum 1201 === End of file server.cmd === Start of file server.response WE ROOLZ: 137620 === End of file server.response === Start of file valgrind1201 ==138145== ==138145== Process terminating with default action of signal 4 (SIGILL) ==138145== Illegal opcode at address 0x10B06D ==138145== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==138145== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1201 test 1204...[HTTP with WWW-Authenticate and multiple auths in a single line] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1204 ../src/curl -q --output log/12/curl1204.out --include --trace-ascii log/12/trace1204 --trace-config all --trace-time http://127.0.0.1:45817/1204 -u testuser:testpass --anyauth > log/12/stdout1204 2> log/12/stderr1204 1204: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 1204 === Start of file http_server.log 01:55:28.011159 ====> Client connect 01:55:28.011194 accept_connection 3 returned 4 01:55:28.011207 accept_connection 3 returned 0 01:55:28.011221 Read 93 bytes 01:55:28.011230 Process 93 bytes request 01:55:28.011243 Got request: GET /verifiedserver HTTP/1.1 01:55:28.011251 Are-we-friendly question received 01:55:28.011270 Wrote request (93 bytes) input to log/12/server.input 01:55:28.011284 Identifying ourselves as friends 01:55:28.011347 Response sent (56 bytes) and written to log/12/server.response 01:55:28.011356 special request received, no persistency 01:55:28.011364 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 1204 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind1204 ==138215== ==138215== Process terminating with default action of signal 4 (SIGILL) ==138215== Illegal opcode at address 0x10B06D ==138215== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==138215== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1204 test 1205...[HTTP GET with 18K HTTP header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1205 ../src/curl -q --output log/2/curl1205.out --include --trace-ascii log/2/trace1205 --trace-config all --trace-time http://127.0.0.1:44297/1205 > log/2/stdout1205 2> log/2/stderr1205 1205: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 1205 === Start of file http_server.log 01:55:28.092977 ====> Client connect 01:55:28.093016 accept_connection 3 returned 4 01:55:28.093032 accept_connection 3 returned 0 01:55:28.093044 Read 93 bytes 01:55:28.093052 Process 93 bytes request 01:55:28.093064 Got request: GET /verifiedserver HTTP/1.1 01:55:28.093129 Are-we-friendly question received 01:55:28.093153 Wrote request (93 bytes) input to log/2/server.input 01:55:28.093814 Identifying ourselves as friends 01:55:28.093896 Response sent (56 bytes) and written to log/2/server.response 01:55:28.093905 special request received, no persistency 01:55:28.093912 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 1205 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind1205 ==138240== ==138240== Process terminating with default action of signal 4 (SIGILL) ==138240== Illegal opcode at address 0x10B06D ==138240== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==138240== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1205 test 1212...[noproxy setting together with socks proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1212 ../src/curl -q --output log/11/curl1212.out --include --trace-ascii log/11/trace1212 --trace-config all --trace-time http://user:secret@127.0.0.1:40605/ulion/1212 --socks5 non-existing-host.haxx.se:1080 --noproxy 127.0.0.1 --max-time 5 > log/11/stdout1212 2> log/11/stderr1212 1212: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 1212 === Start of file http_server.log 01:55:28.489951 ====> Client connect 01:55:28.489985 accept_connection 3 returned 4 01:55:28.489998 accept_connection 3 returned 0 01:55:28.490010 Read 93 bytes 01:55:28.490018 Process 93 bytes request 01:55:28.490030 Got request: GET /verifiedserver HTTP/1.1 01:55:28.490038 Are-we-friendly question received 01:55:28.490057 Wrote request (93 bytes) input to log/11/server.input 01:55:28.490077 Identifying ourselves as friends 01CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1213 ../src/curl -q --output log/4/curl1213.out --include --trace-ascii log/4/trace1213 --trace-config all --trace-time -x 127.0.0.1:38169 we.want.that.site.com.1213 > log/4/stdout1213 2> log/4/stderr1213 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1207 ../src/curl -q --output log/5/curl1207.out --include --trace-ascii log/5/trace1207 --trace-config all --trace-time --max-time 8 ftp://127.0.0.1:41941/1207 -P - > log/5/stdout1207 2> log/5/stderr1207 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1202 ../src/curl -q --output log/9/curl1202.out --include --trace-ascii log/9/trace1202 --trace-config all --trace-time "gopher://127.0.0.1:44977/7/the/search/engine%09query%20succeeded/1202" > log/9/stdout1202 2> log/9/stderr1202 :55:28.490138 Response sent (56 bytes) and written to log/11/server.response 01:55:28.490146 special request received, no persistency 01:55:28.490153 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 1212 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind1212 ==138485== ==138485== Process terminating with default action of signal 4 (SIGILL) ==138485== Illegal opcode at address 0x10B06D ==138485== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==138485== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1212 test 1213...[HTTP with proxy and host-only URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1213 ../src/curl -q --output log/4/curl1213.out --include --trace-ascii log/4/trace1213 --trace-config all --trace-time -x 127.0.0.1:38169 we.want.that.site.com.1213 > log/4/stdout1213 2> log/4/stderr1213 1213: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 1213 === Start of file http_server.log 01:55:28.473155 ====> Client connect 01:55:28.473201 accept_connection 3 returned 4 01:55:28.473215 accept_connection 3 returned 0 01:55:28.473227 Read 93 bytes 01:55:28.473236 Process 93 bytes request 01:55:28.473248 Got request: GET /verifiedserver HTTP/1.1 01:55:28.473256 Are-we-friendly question received 01:55:28.473273 Wrote request (93 bytes) input to log/4/server.input 01:55:28.473286 Identifying ourselves as friends 01:55:28.473357 Response sent (56 bytes) and written to log/4/server.response 01:55:28.473365 special request received, no persistency 01:55:28.473372 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 1213 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind1213 ==138474== ==138474== Process terminating with default action of signal 4 (SIGILL) ==138474== Illegal opcode at address 0x10B06D ==138474== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==138474== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1213 test 1207...[FTP PORT and 421 on download] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1207 ../src/curl -q --output log/5/curl1207.out --include --trace-ascii log/5/trace1207 --trace-config all --trace-time --max-time 8 ftp://127.0.0.1:41941/1207 -P - > log/5/stdout1207 2> log/5/stderr1207 1207: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 1207 === Start of file ftp_server.log 01:55:28.208542 ====> Client connect 01:55:28.208696 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:28.208963 < "USER anonymous" 01:55:28.208999 > "331 We are happy you popped in![CR][LF]" 01:55:28.209180 < "PASS ftp@example.com" 01:55:28.209209 > "230 Welcome you silly person[CR][LF]" 01:55:28.209351 < "PWD" 01:55:28.209380 > "257 "/" is current directory[CR][LF]" 01:55:28.209821 < "EPSV" 01:55:28.209846 ====> Passive DATA channel requested by client 01:55:28.209859 DATA sockfilt for passive data channel starting... 01:55:28.212742 DATA sockfilt for passive data channel started (pid 138411) 01:55:28.212843 DATA sockfilt for passive data channel listens on port 43611 01:55:28.212879 > "229 Entering Passive Mode (|||43611|)[LF]" 01:55:28.212894 Client has been notified that DATA conn will be accepted on port 43611 01:55:28.213267 Client connects to port 43611 01:55:28.213295 ====> Client established passive DATA connection on port 43611 01:55:28.213364 < "TYPE I" 01:55:28.213392 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:28.213537 < "SIZE verifiedserver" 01:55:28.213569 > "213 18[CR][LF]" 01:55:28.213704 < "RETR verifiedserver" 01:55:28.213735 > "150 Binary junk (18 bytes).[CR][LF]" 01:55:28.213811 =====> Closing passive DATA connection... 01:55:28.213824 Server disconnects passive DATA connection 01:55:28.214038 Server disconnected passive DATA connection 01:55:28.214063 DATA sockfilt for passive data channel quits (pid 138411) 01:55:28.214249 DATA sockfilt for passive data channel quit (pid 138411) 01:55:28.214267 =====> Closed passive DATA connection 01:55:28.214293 > "226 File transfer complete[CR][LF]" 01:55:28.256624 < "QUIT" 01:55:28.256677 > "221 bye bye baby[CR][LF]" 01:55:28.257881 MAIN sockfilt said DISC 01:55:28.257923 ====> Client disconnected 01:55:28.257976 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:28.419161 ====> Client connect 01:55:28.419444 Received DATA (on stdin) 01:55:28.419457 > 160 bytes data, server => client 01:55:28.419468 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:28.419477 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:28.419486 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:28.419566 < 16 bytes data, client => server 01:55:28.419577 'USER anonymous\r\n' 01:55:28.419749 Received DATA (on stdin) 01:55:28.419763 > 33 bytes data, server => client 01:55:28.419773 '331 We are happy you popped in!\r\n' 01:55:28.419828 < 22 bytes data, client => server 01:55:28.419838 'PASS ftp@example.com\r\n' 01:55:28.419949 Received DATA (on stdin) 01:55:28.419959 > 30 bytes data, server => client 01:55:28.419968 '230 Welcome you silly person\r\n' 01:55:28.420016 < 5 bytes data, client => server 01:55:28.420025 'PWD\r\n' 01:55:28.420388 Received DATA (on stdin) 01:55:28.420403 > 30 bytes data, server => client 01:55:28.420414 '257 "/" is current directory\r\n' 01:55:28.420476 < 6 bytes data, client => server 01:55:28.420486 'EPSV\r\n' 01:55:28.423736 Received DATA (on stdin) 01:55:28.423757 > 38 bytes data, server => client 01:55:28.423768 '229 Entering Passive Mode (|||43611|)\n' 01:55:28.423931 < 8 bytes data, client => server 01:55:28.423945 'TYPE I\r\n' 01:55:28.424131 Received DATA (on stdin) 01:55:28.424142 > 33 bytes data, server => client 01:55:28.424151 '200 I modify TYPE as you wanted\r\n' 01:55:28.424204 < 21 bytes data, client => server 01:55:28.424214 'SIZE verifiedserver\r\n' 01:55:28.424308 Received DATA (on stdin) 01:55:28.424318 > 8 bytes data, server => client 01:55:28.424326 '213 18\r\n' 01:55:28.424373 < 21 bytes data, client => server 01:55:28.424383 'RETR verifiedserver\r\n' 01:55:28.424563 Received DATA (on stdin) 01:55:28.424573 > 29 bytes data, server => client 01:55:28.424582 '150 BinCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1206 ../src/curl -q --output log/8/curl1206.out --include --trace-ascii log/8/trace1206 --trace-config all --trace-time --max-time 8 ftp://127.0.0.1:34303/1206 -P - > log/8/stdout1206 2> log/8/stderr1206 ary junk (18 bytes).\r\n' 01:55:28.425034 Received DATA (on stdin) 01:55:28.425046 > 28 bytes data, server => client 01:55:28.425055 '226 File transfer complete\r\n' 01:55:28.466785 < 6 bytes data, client => server 01:55:28.466817 'QUIT\r\n' 01:55:28.467423 Received DATA (on stdin) 01:55:28.467437 > 18 bytes data, server => client 01:55:28.467446 '221 bye bye baby\r\n' 01:55:28.468127 ====> Client disconnect 01:55:28.468717 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:28.423314 Running IPv4 version 01:55:28.423385 Listening on port 43611 01:55:28.423413 Wrote pid 138411 to log/5/server/ftp_sockdata.pid 01:55:28.423429 Received PING (on stdin) 01:55:28.423504 Received PORT (on stdin) 01:55:28.423963 ====> Client connect 01:55:28.424607 Received DATA (on stdin) 01:55:28.424619 > 18 bytes data, server => client 01:55:28.424629 'WE ROOLZ: 133304\r\n' 01:55:28.424654 Received DISC (on stdin) 01:55:28.424664 ====> Client forcibly disconnected 01:55:28.424812 Received QUIT (on stdin) 01:55:28.424822 quits 01:55:28.424864 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd NODATACONN421 Testnum 1207 === End of file server.cmd === Start of file valgrind1207 ==138475== ==138475== Process terminating with default action of signal 4 (SIGILL) ==138475== Illegal opcode at address 0x10B06D ==138475== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==138475== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1207 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --gopher --keepalive 30 --pidfile "log/9/server/gopher_server.pid" --logfile "log/9/gopher_server.log" --logdir "log/9" --portfile log/9/server/gopher_server.port --config log/9/server.cmd --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/9/gopher_verify.out --silent --verbose --globoff "gopher://127.0.0.1:44977/1/verifiedserver" 2>log/9/gopher_verify.log RUN: GOPHER server is on PID 137945 port 44977 * pid gopher => 137945 137945 test 1202...[Gopher query] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1202 ../src/curl -q --output log/9/curl1202.out --include --trace-ascii log/9/trace1202 --trace-config all --trace-time "gopher://127.0.0.1:44977/7/the/search/engine%09query%20succeeded/1202" > log/9/stdout1202 2> log/9/stderr1202 1202: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 1202 === Start of file gopher_server.log 01:55:26.205563 Running GOPHER IPv4 version on port 44977 01:55:26.205669 Wrote pid 137945 to log/9/server/gopher_server.pid 01:55:26.205697 Wrote port 44977 to log/9/server/gopher_server.port 01:55:27.265889 ====> Client connect 01:55:27.265914 accept_connection 3 returned 4 01:55:27.265928 accept_connection 3 returned 0 01:55:27.265945 Read 17 bytes 01:55:27.265954 Process 17 bytes request 01:55:27.265960 Are-we-friendly question received 01:55:27.265991 Wrote request (17 bytes) input to log/9/server.input 01:55:27.266012 Identifying ourselves as friends 01:55:27.266071 Response sent (18 bytes) and written to log/9/server.response 01:55:27.266081 special request received, no persistency 01:55:27.266088 ====> Client disconnect 0 === End of file gopher_server.log === Start of file gopher_verify.log * Trying 127.0.0.1:44977... * Connected to 127.0.0.1 (127.0.0.1) port 44977 { [18 bytes data] * abort upload { [0 bytes data] * shutting down connection #0 === End of file gopher_verify.log === Start of file gopher_verify.out WE ROOLZ: 137945 === End of file gopher_verify.out === Start of file server.cmd Testnum 1202 === End of file server.cmd === Start of file server.response WE ROOLZ: 137945 === End of file server.response === Start of file valgrind1202 ==138349== ==138349== Process terminating with default action of signal 4 (SIGILL) ==138349== Illegal opcode at address 0x10B06D ==138349== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==138349== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1202 test 1206...[FTP PORT and 425 on download] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1206 ../src/curl -q --output log/8/curl1206.out --include --trace-ascii log/8/trace1206 --trace-config all --trace-time --max-time 8 ftp://127.0.0.1:34303/1206 -P - > log/8/stdout1206 2> log/8/stderr1206 1206: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 1206 === Start of file ftp_server.log 01:55:28.172416 ====> Client connect 01:55:28.173490 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:28.173798 < "USER anonymous" 01:55:28.173835 > "331 We are happy you popped in![CR][LF]" 01:55:28.173997 < "PASS ftp@example.com" 01:55:28.174020 > "230 Welcome you silly person[CR][LF]" 01:55:28.174154 < "PWD" 01:55:28.174181 > "257 "/" is current directory[CR][LF]" 01:55:28.174322 < "EPSV" 01:55:28.174342 ====> Passive DATA channel requested by client 01:55:28.174354 DATA sockfilt for passive data channel starting... 01:55:28.182444 DATA sockfilt for passive data channel started (pid 138383) 01:55:28.182596 DATA sockfilt for passive data channel listens on port 45249 01:55:28.182640 > "229 Entering Passive Mode (|||45249|)[LF]" 01:55:28.182656 Client has been notified that DATA conn will be accepted on port 45249 01:55:28.184896 Client connects to port 45249 01:55:28.184941 ====> Client established passive DATA connection on port 45249 01:55:28.185038 < "TYPE I" 01:55:28.185075 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:28.185266 < "SIZE verifiedserver" 01:55:28.185304 > "213 17[CR][LF]" 01:55:28.185451 < "RETR verifiedserver" 01:55:28.185487 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:28.185575 =====> Closing passive DATA connection... 01:55:28.185589 Server disconnects passive DATA connection 01:55:28.185910 Server disconnected passive DATA connection 01:55:28.185936 DATA sockfilt for passive data channel quits (pid 138383) 01:55:28.186354 DATA sockfilt for passive data channel quit (pid 138383) 01:55:28.186375 =====> Closed passive DATA connection 01:55:28.186403 > "226 File transfer complete[CR][LF]" 01:55:28.234626 < "QUIT" 01:55:28.234680 > "221 bye bye baby[CR][LF]" 01:55:28.239112 MAIN sockfilt said DISC 01:55:28.239161 ====> Client disconnected 01:55:28.239215 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:28.382044 ====> Client connect 01:55:28.384250 Received DATA (on stdin) 01:55:28.384265 > 160 bytes data, server => client 01:55:28.384277 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:28.384287 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:28.384296 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:28.384408 < 16 bytes data, client => server 01:55:28.384420 'USER anonymous\r\n' 01:55:28.384578 Received DATA (on stdin) 01:55:28.384589 > 33 bytes data, server => client 01:55:28.384598 '331 We are happy you popped in!\r\n' 01:55:28.384654 < 22 bytes data, client => server 01:55:28.384665 'PASS ftp@example.com\r\n' 01:55:28.384758 Received DATA (on stdin) 01:55:28.384767 > 30 bytes data, server => client 01:55:28.384776 '230 Welcome you silly person\r\n' 01:55:28.384823 < 5 bytes data, client => server 01:55:28.384832 'PWD\r\n' 01:55:28.384918 Received DATA (on stdin) 01:55:28.384928 > 30 bytes data, server => client 01:55:28.384936 '257 "/" is current directory\r\n' 01:55:28.384992CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1208 ../src/curl -q --output log/6/curl1208.out --include --trace-ascii log/6/trace1208 --trace-config all --trace-time --max-time 8 ftp://127.0.0.1:35047/1208 -P - > log/6/stdout1208 2> log/6/stderr1208 < 6 bytes data, client => server 01:55:28.385002 'EPSV\r\n' 01:55:28.393409 Received DATA (on stdin) 01:55:28.393426 > 38 bytes data, server => client 01:55:28.393437 '229 Entering Passive Mode (|||45249|)\n' 01:55:28.393642 < 8 bytes data, client => server 01:55:28.393656 'TYPE I\r\n' 01:55:28.395818 Received DATA (on stdin) 01:55:28.395832 > 33 bytes data, server => client 01:55:28.395841 '200 I modify TYPE as you wanted\r\n' 01:55:28.395919 < 21 bytes data, client => server 01:55:28.395930 'SIZE verifiedserver\r\n' 01:55:28.396043 Received DATA (on stdin) 01:55:28.396053 > 8 bytes data, server => client 01:55:28.396062 '213 17\r\n' 01:55:28.396114 < 21 bytes data, client => server 01:55:28.396124 'RETR verifiedserver\r\n' 01:55:28.396328 Received DATA (on stdin) 01:55:28.396338 > 29 bytes data, server => client 01:55:28.396348 '150 Binary junk (17 bytes).\r\n' 01:55:28.397155 Received DATA (on stdin) 01:55:28.397172 > 28 bytes data, server => client 01:55:28.397181 '226 File transfer complete\r\n' 01:55:28.441493 < 6 bytes data, client => server 01:55:28.441528 'QUIT\r\n' 01:55:28.446430 Received DATA (on stdin) 01:55:28.446456 > 18 bytes data, server => client 01:55:28.446466 '221 bye bye baby\r\n' 01:55:28.449782 ====> Client disconnect 01:55:28.453098 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:28.387373 Running IPv4 version 01:55:28.387613 Listening on port 45249 01:55:28.387645 Wrote pid 138383 to log/8/server/ftp_sockdata.pid 01:55:28.393088 Received PING (on stdin) 01:55:28.393232 Received PORT (on stdin) 01:55:28.395581 ====> Client connect 01:55:28.396401 Received DATA (on stdin) 01:55:28.396490 > 17 bytes data, server => client 01:55:28.396499 'WE ROOLZ: 80719\r\n' 01:55:28.396532 Received DISC (on stdin) 01:55:28.396542 ====> Client forcibly disconnected 01:55:28.396902 Received QUIT (on stdin) 01:55:28.396917 quits 01:55:28.396967 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd NODATACONN425 Testnum 1206 === End of file server.cmd === Start of file valgrind1206 ==138473== ==138473== Process terminating with default action of signal 4 (SIGILL) ==138473== Illegal opcode at address 0x10B06D ==138473== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==138473== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1206 test 1208...[FTP PORT download, no data conn and no transient negative reply] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1208 ../src/curl -q --output log/6/curl1208.out --include --trace-ascii log/6/trace1208 --trace-config all --trace-time --max-time 8 ftp://127.0.0.1:35047/1208 -P - > log/6/stdout1208 2> log/6/stderr1208 1208: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 1208 === Start of file ftp_server.log 01:55:28.198077 ====> Client connect 01:55:28.198224 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:28.198512 < "USER anonymous" 01:55:28.198550 > "331 We are happy you popped in![CR][LF]" 01:55:28.198708 < "PASS ftp@example.com" 01:55:28.198733 > "230 Welcome you silly person[CR][LF]" 01:55:28.198868 < "PWD" 01:55:28.198896 > "257 "/" is current directory[CR][LF]" 01:55:28.199066 < "EPSV" 01:55:28.199092 ====> Passive DATA channel requested by client 01:55:28.199104 DATA sockfilt for passive data channel starting... 01:55:28.213665 DATA sockfilt for passive data channel started (pid 138403) 01:55:28.213781 DATA sockfilt for passive data channel listens on port 40665 01:55:28.213822 > "229 Entering Passive Mode (|||40665|)[LF]" 01:55:28.213837 Client has been notified that DATA conn will be accepted on port 40665 01:55:28.214543 Client connects to port 40665 01:55:28.214576 ====> Client established passive DATA connection on port 40665 01:55:28.214664 < "TYPE I" 01:55:28.214698 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:28.214850 < "SIZE verifiedserver" 01:55:28.214897 > "213 17[CR][LF]" 01:55:28.216039 < "RETR verifiedserver" 01:55:28.216078 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:28.216154 =====> Closing passive DATA connection... 01:55:28.216168 Server disconnects passive DATA connection 01:55:28.216324 Server disconnected passive DATA connection 01:55:28.216347 DATA sockfilt for passive data channel quits (pid 138403) 01:55:28.216539 DATA sockfilt for passive data channel quit (pid 138403) 01:55:28.216562 =====> Closed passive DATA connection 01:55:28.216588 > "226 File transfer complete[CR][LF]" 01:55:28.264963 < "QUIT" 01:55:28.265010 > "221 bye bye baby[CR][LF]" 01:55:28.265994 MAIN sockfilt said DISC 01:55:28.266033 ====> Client disconnected 01:55:28.266079 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:27.408712 ====> Client connect 01:55:27.408972 Received DATA (on stdin) 01:55:27.408985 > 160 bytes data, server => client 01:55:27.408996 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:27.409006 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:27.409015 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:27.409112 < 16 bytes data, client => server 01:55:27.409124 'USER anonymous\r\n' 01:55:27.409293 Received DATA (on stdin) 01:55:27.409304 > 33 bytes data, server => client 01:55:27.409313 '331 We are happy you popped in!\r\n' 01:55:27.409367 < 22 bytes data, client => server 01:55:27.409377 'PASS ftp@example.com\r\n' 01:55:27.409471 Received DATA (on stdin) 01:55:27.409481 > 30 bytes data, server => client 01:55:27.409490 '230 Welcome you silly person\r\n' 01:55:27.409536 < 5 bytes data, client => server 01:55:27.409545 'PWD\r\n' 01:55:27.409633 Received DATA (on stdin) 01:55:27.409643 > 30 bytes data, server => client 01:55:27.409652 '257 "/" is current directory\r\n' 01:55:27.409706 < 6 bytes data, client => server 01:55:27.409715 'EPSV\r\n' 01:55:27.424585 Received DATA (on stdin) 01:55:27.424602 > 38 bytes data, server => client 01:55:27.424612 '229 Entering Passive Mode (|||40665|)\n' 01:55:27.425197 < 8 bytes data, client => server 01:55:27.425213 'TYPE I\r\n' 01:55:27.425437 Received DATA (on stdin) 01:55:27.425449 > 33 bytes data, server => client 01:55:27.425458 '200 I modify TYPE as you wanted\r\n' 01:55:27.425511 < 21 bytes data, client => server 01:55:27.425521 'SIZE verifiedserver\r\n' 01:55:27.425621 Received DATA (on stdin) 01:55:27.425640 > 8 bytes data, server => client 01:55:27.425650 '213 17\r\n' 01:55:27.426678 < 21 bytes data, client => server 01:55:27.426697 'RETR verifiedserver\r\n' 01:55:27.426907 Received DATA (on stdin) 01:55:27.426917 > 29 bytes data, server => client 01:55:27.426926 '150 Binary junk (17 bytes).\r\n' 01:55:27.427331 Received DATA (on stdin) 01:55:27.427343 > 28 bytes data, server => client 01:55:27.427352 '226 File transfer complete\r\n' 01:55:27.475548 < 6 bytes data, client => server 01:55:27.475574 'QUIT\r\n' 01:55:27.475753 Received DATA (on stdin) 01:55:27.475763 > 18 bytes data, server => client 01:55:27.475772 '221 bye bye baby\r\n' 01:55:27.476676 ====> Client disconnect 01:55:27.476817 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:28.423791 Running IPv4 version 01:55:28.423853 Listening on port 40665 01:55:28.423883 Wrote pid 138403 to log/6/server/ftp_sockdata.pid 01:55:28.424344 Received PING (on stdin) 01:55:28.424432 Received PORT (on stdin) 01:55:28.425231 ====> Client connect 01:55:28.426955 Received DATA (on stdin) 01:55:28.426972 > 17 bytes data, server => client 01:55:28.426981 'WE ROOLZ: 80575\r\n' 01:55:28.427007 Received DISC (on stdin) 01:55:28.427017 ====> Client forcibly disconnected 01:55:28.4270CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1215 ../src/curl -q --output log/3/curl1215.out --include --trace-ascii log/3/trace1215 --trace-config all --trace-time http://127.0.0.1:46763/1215 -u testuser:testpass --ntlm --proxy http://127.0.0.1:46763 > log/3/stdout1215 2> log/3/stderr1215 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1203 ../src/curl -q --output log/10/curl1203.out --include --trace-ascii log/10/trace1203 --trace-config all --trace-time -g gopher://[::1]:39043/1/moo/1203 > log/10/stdout1203 2> log/10/stderr1203 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1214 ../src/curl -q --output log/1/curl1214.out --include --trace-ascii log/1/trace1214 --trace-config all --trace-time -x 127.0.0.1:34725 http://we.want.that.site.com.1214?moo=foo > log/1/stdout1214 2> log/1/stderr1214 CMD (0): perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/test1222.pl /startdir/src/curl/tests/.. > log/9/stdout1222 2> log/9/stderr1222 92 Received QUIT (on stdin) 01:55:28.427100 quits 01:55:28.427137 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd NODATACONN150 Testnum 1208 === End of file server.cmd === Start of file valgrind1208 ==138472== ==138472== Process terminating with default action of signal 4 (SIGILL) ==138472== Illegal opcode at address 0x10B06D ==138472== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==138472== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1208 test 1215...[HTTP with server NTLM authorization using a proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1215 ../src/curl -q --output log/3/curl1215.out --include --trace-ascii log/3/trace1215 --trace-config all --trace-time http://127.0.0.1:46763/1215 -u testuser:testpass --ntlm --proxy http://127.0.0.1:46763 > log/3/stdout1215 2> log/3/stderr1215 1215: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 1215 === Start of file http_server.log 01:55:28.708212 ====> Client connect 01:55:28.708245 accept_connection 3 returned 4 01:55:28.708257 accept_connection 3 returned 0 01:55:28.708269 Read 93 bytes 01:55:28.708277 Process 93 bytes request 01:55:28.708289 Got request: GET /verifiedserver HTTP/1.1 01:55:28.708297 Are-we-friendly question received 01:55:28.708314 Wrote request (93 bytes) input to log/3/server.input 01:55:28.708327 Identifying ourselves as friends 01:55:28.708382 Response sent (56 bytes) and written to log/3/server.response 01:55:28.708390 special request received, no persistency 01:55:28.708397 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 1215 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file valgrind1215 ==138750== ==138750== Process terminating with default action of signal 4 (SIGILL) ==138750== Illegal opcode at address 0x10B06D ==138750== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==138750== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1215 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --gopher --keepalive 30 --pidfile "log/10/server/gopher_ipv6_server.pid" --logfile "log/10/gopher_ipv6_server.log" --logdir "log/10" --portfile log/10/server/gopher_ipv6_server.port --config log/10/server.cmd --ipv6 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/10/gopher_ipv6_verify.out --silent --verbose --globoff "gopher://[::1]:39043/1/verifiedserver" 2>log/10/gopher_ipv6_verify.log RUN: GOPHER-IPv6 server is on PID 138102 port 39043 * pid gopher-ipv6 => 138102 138102 test 1203...[Gopher IPv6 index] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1203 ../src/curl -q --output log/10/curl1203.out --include --trace-ascii log/10/trace1203 --trace-config all --trace-time -g gopher://[::1]:39043/1/moo/1203 > log/10/stdout1203 2> log/10/stderr1203 1203: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 1203 === Start of file gopher_ipv6_server.log 01:55:27.633063 Running GOPHER IPv6 version on port 39043 01:55:27.636563 Wrote pid 138102 to log/10/server/gopher_ipv6_server.pid 01:55:27.636595 Wrote port 39043 to log/10/server/gopher_ipv6_server.port 01:55:28.696474 ====> Client connect 01:55:28.696498 accept_connection 3 returned 4 01:55:28.696511 accept_connection 3 returned 0 01:55:28.696525 Read 17 bytes 01:55:28.696533 Process 17 bytes request 01:55:28.696540 Are-we-friendly question received 01:55:28.696562 Wrote request (17 bytes) input to log/10/server.input 01:55:28.696586 Identifying ourselves as friends 01:55:28.696647 Response sent (18 bytes) and written to log/10/server.response 01:55:28.696656 special request received, no persistency 01:55:28.696663 ====> Client disconnect 0 === End of file gopher_ipv6_server.log === Start of file gopher_ipv6_verify.log * Trying [::1]:39043... * Connected to ::1 (::1) port 39043 { [18 bytes data] * abort upload { [0 bytes data] * shutting down connection #0 === End of file gopher_ipv6_verify.log === Start of file gopher_ipv6_verify.out WE ROOLZ: 138102 === End of file gopher_ipv6_verify.out === Start of file server.cmd Testnum 1203 === End of file server.cmd === Start of file server.response WE ROOLZ: 138102 === End of file server.response === Start of file valgrind1203 ==138815== ==138815== Process terminating with default action of signal 4 (SIGILL) ==138815== Illegal opcode at address 0x10B06D ==138815== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==138815== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1203 test 1214...[HTTP with proxy and URL with ? and no slash separator] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1214 ../src/curl -q --output log/1/curl1214.out --include --trace-ascii log/1/trace1214 --trace-config all --trace-time -x 127.0.0.1:34725 http://we.want.that.site.com.1214?moo=foo > log/1/stdout1214 2> log/1/stderr1214 1214: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 1214 === Start of file http_server.log 01:55:28.582259 ====> Client connect 01:55:28.582292 accept_connection 3 returned 4 01:55:28.582304 accept_connection 3 returned 0 01:55:28.582316 Read 93 bytes 01:55:28.582324 Process 93 bytes request 01:55:28.582337 Got request: GET /verifiedserver HTTP/1.1 01:55:28.582344 Are-we-friendly question received 01:55:28.582361 Wrote request (93 bytes) input to log/1/server.input 01:55:28.582373 Identifying ourselves as friends 01:55:28.582432 Response sent (56 bytes) and written to log/1/server.response 01:55:28.582442 special request received, no persistency 01:55:28.582449 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 1214 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind1214 ==138549== ==138549== Process terminating with default action of signal 4 (SIGILL) ==138549== Illegal opcode at address 0x10B06D ==138549== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==138549== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1214 * starts no server test 1222...[Verify deprecation statuses and versions] perl -I. -I/startdir/src/curl/CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1216 ../src/curl -q --output log/7/curl1216.out --include --trace-ascii log/7/trace1216 --trace-config all --trace-time http://example.fake/c/1216 http://bexample.fake/c/1216 -b log/7/injar1216 -x 127.0.0.1:37805 > log/7/stdout1216 2> log/7/stderr1216 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1218 ../src/curl -q --output log/2/curl1218.out --include --trace-ascii log/2/trace1218 --trace-config all --trace-time http://example.fake/c/1218 http://example.fake/c/1218 http://bexample.fake/c/1218 -b nonexisting -x 127.0.0.1:44297 > log/2/stdout1218 2> log/2/stderr1218 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1217 ../src/curl -q --output log/12/curl1217.out --include --trace-ascii log/12/trace1217 --trace-config all --trace-time ftp://127.0.0.1:45687/get/file/1217 ftp://127.0.0.1:45687/get/file/again/1217 --ftp-method singlecwd > log/12/stdout1217 2> log/12/stderr1217 tests /startdir/src/curl/tests/test1222.pl /startdir/src/curl/tests/.. > log/9/stdout1222 2> log/9/stderr1222 valgrind SKIPPED -------e--- OK (1089 out of 1532, remaining: 01:05, took 0.395s, duration: 02:40) test 1216...[HTTP cookie domains tailmatching the host name] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1216 ../src/curl -q --output log/7/curl1216.out --include --trace-ascii log/7/trace1216 --trace-config all --trace-time http://example.fake/c/1216 http://bexample.fake/c/1216 -b log/7/injar1216 -x 127.0.0.1:37805 > log/7/stdout1216 2> log/7/stderr1216 1216: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 1216 === Start of file http_server.log 01:55:28.969422 ====> Client connect 01:55:28.969457 accept_connection 3 returned 4 01:55:28.969471 accept_connection 3 returned 0 01:55:28.970155 Read 93 bytes 01:55:28.970172 Process 93 bytes request 01:55:28.970185 Got request: GET /verifiedserver HTTP/1.1 01:55:28.970194 Are-we-friendly question received 01:55:28.970216 Wrote request (93 bytes) input to log/7/server.input 01:55:28.970232 Identifying ourselves as friends 01:55:28.970293 Response sent (56 bytes) and written to log/7/server.response 01:55:28.970306 special request received, no persistency 01:55:28.970314 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file injar1216 example.fake FALSE /a FALSE 22139150993 mooo indeed example.fake FALSE /b FALSE 0 moo1 indeed example.fake FALSE /c FALSE 22139150993 moo2 indeed example.fake TRUE /c FALSE 22139150993 moo3 indeed === End of file injar1216 === Start of file server.cmd Testnum 1216 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind1216 ==138913== ==138913== Process terminating with default action of signal 4 (SIGILL) ==138913== Illegal opcode at address 0x10B06D ==138913== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==138913== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1216 test 1218...[HTTP cookies and domains with same prefix] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1218 ../src/curl -q --output log/2/curl1218.out --include --trace-ascii log/2/trace1218 --trace-config all --trace-time http://example.fake/c/1218 http://example.fake/c/1218 http://bexample.fake/c/1218 -b nonexisting -x 127.0.0.1:44297 > log/2/stdout1218 2> log/2/stderr1218 1218: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 1218 === Start of file http_server.log 01:55:29.451767 ====> Client connect 01:55:29.451801 accept_connection 3 returned 4 01:55:29.451816 accept_connection 3 returned 0 01:55:29.451830 Read 93 bytes 01:55:29.451839 Process 93 bytes request 01:55:29.451852 Got request: GET /verifiedserver HTTP/1.1 01:55:29.451860 Are-we-friendly question received 01:55:29.451879 Wrote request (93 bytes) input to log/2/server.input 01:55:29.451894 Identifying ourselves as friends 01:55:29.451959 Response sent (56 bytes) and written to log/2/server.response 01:55:29.451968 special request received, no persistency 01:55:29.451976 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 1218 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind1218 ==139018== ==139018== Process terminating with default action of signal 4 (SIGILL) ==139018== Illegal opcode at address 0x10B06D ==139018== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==139018== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1218 test 1217...[FTP with rubbish before name in 257-response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1217 ../src/curl -q --output log/12/curl1217.out --include --trace-ascii log/12/trace1217 --trace-config all --trace-time ftp://127.0.0.1:45687/get/file/1217 ftp://127.0.0.1:45687/get/file/again/1217 --ftp-method singlecwd > log/12/stdout1217 2> log/12/stderr1217 1217: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 1217 === Start of file ftp_server.log 01:55:29.120912 ====> Client connect 01:55:29.121107 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:29.125850 < "USER anonymous" 01:55:29.125914 > "331 We are happy you popped in![CR][LF]" 01:55:29.126101 < "PASS ftp@example.com" 01:55:29.126124 > "230 Welcome you silly person[CR][LF]" 01:55:29.126251 < "PWD" 01:55:29.126279 > "257 "/" is current directory[CR][LF]" 01:55:29.126414 < "EPSV" 01:55:29.126434 ====> Passive DATA channel requested by client 01:55:29.126445 DATA sockfilt for passive data channel starting... 01:55:29.141646 DATA sockfilt for passive data channel started (pid 138995) 01:55:29.141797 DATA sockfilt for passive data channel listens on port 33741 01:55:29.141845 > "229 Entering Passive Mode (|||33741|)[LF]" 01:55:29.141859 Client has been notified that DATA conn will be accepted on port 33741 01:55:29.152401 Client connects to port 33741 01:55:29.152479 ====> Client established passive DATA connection on port 33741 01:55:29.152593 < "TYPE I" 01:55:29.152635 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:29.152868 < "SIZE verifiedserver" 01:55:29.152909 > "213 17[CR][LF]" 01:55:29.153060 < "RETR verifiedserver" 01:55:29.153094 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:29.153183 =====> Closing passive DATA connection... 01:55:29.153198 Server disconnects passive DATA connection 01:55:29.159072 Server disconnected passive DATA connection 01:55:29.159143 DATA sockfilt for passive data channel quits (pid 138995) 01:55:29.162625 DATA sockfilt for passive data channel quit (pid 138995) 01:55:29.162659 =====> Closed passive DATA connection 01:55:29.162696 > "226 File transfer complete[CR][LF]" 01:55:29.215834 < "QUIT" 01:55:29.215931 > "221 bye bye baby[CR][LF]" 01:55:29.216868 MAIN sockfilt said DISC 01:55:29.216907 ====> Client disconnected 01:55:29.216974 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:29.323110 ====> Client connect 01:55:29.333284 Received DATA (on stdin) 01:55:29.333317 > 160 bytes data, server => client 01:55:29.333328 '220- _ CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1223 ../src/curl -q --include --trace-ascii log/8/trace1223 --trace-config all --trace-time http://127.0.0.1:34633/1223 -w 'IP %{remote_ip} and PORT %{remote_port}\n' > log/8/stdout1223 2> log/8/stderr1223 _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:29.333338 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:29.333346 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:29.333928 < 16 bytes data, client => server 01:55:29.333943 'USER anonymous\r\n' 01:55:29.336662 Received DATA (on stdin) 01:55:29.336676 > 33 bytes data, server => client 01:55:29.336686 '331 We are happy you popped in!\r\n' 01:55:29.336767 < 22 bytes data, client => server 01:55:29.336776 'PASS ftp@example.com\r\n' 01:55:29.336861 Received DATA (on stdin) 01:55:29.336870 > 30 bytes data, server => client 01:55:29.336879 '230 Welcome you silly person\r\n' 01:55:29.336925 < 5 bytes data, client => server 01:55:29.336933 'PWD\r\n' 01:55:29.337016 Received DATA (on stdin) 01:55:29.337026 > 30 bytes data, server => client 01:55:29.337034 '257 "/" is current directory\r\n' 01:55:29.337087 < 6 bytes data, client => server 01:55:29.337095 'EPSV\r\n' 01:55:29.358424 Received DATA (on stdin) 01:55:29.358453 > 38 bytes data, server => client 01:55:29.358463 '229 Entering Passive Mode (|||33741|)\n' 01:55:29.358648 < 8 bytes data, client => server 01:55:29.358662 'TYPE I\r\n' 01:55:29.363384 Received DATA (on stdin) 01:55:29.363404 > 33 bytes data, server => client 01:55:29.363414 '200 I modify TYPE as you wanted\r\n' 01:55:29.363522 < 21 bytes data, client => server 01:55:29.363536 'SIZE verifiedserver\r\n' 01:55:29.363651 Received DATA (on stdin) 01:55:29.363662 > 8 bytes data, server => client 01:55:29.363671 '213 17\r\n' 01:55:29.363724 < 21 bytes data, client => server 01:55:29.363734 'RETR verifiedserver\r\n' 01:55:29.363939 Received DATA (on stdin) 01:55:29.363951 > 29 bytes data, server => client 01:55:29.363960 '150 Binary junk (17 bytes).\r\n' 01:55:29.373446 Received DATA (on stdin) 01:55:29.373463 > 28 bytes data, server => client 01:55:29.373473 '226 File transfer complete\r\n' 01:55:29.415788 < 6 bytes data, client => server 01:55:29.415818 'QUIT\r\n' 01:55:29.426678 Received DATA (on stdin) 01:55:29.426700 > 18 bytes data, server => client 01:55:29.426710 '221 bye bye baby\r\n' 01:55:29.427558 ====> Client disconnect 01:55:29.427709 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:29.340965 Running IPv4 version 01:55:29.341072 Listening on port 33741 01:55:29.341103 Wrote pid 138995 to log/12/server/ftp_sockdata.pid 01:55:29.352290 Received PING (on stdin) 01:55:29.352437 Received PORT (on stdin) 01:55:29.359855 ====> Client connect 01:55:29.365713 Received DATA (on stdin) 01:55:29.365735 > 17 bytes data, server => client 01:55:29.365744 'WE ROOLZ: 80813\r\n' 01:55:29.365892 Received DISC (on stdin) 01:55:29.365907 ====> Client forcibly disconnected 01:55:29.373095 Received QUIT (on stdin) 01:55:29.373127 quits 01:55:29.373180 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY PWD 257 there is rubbish all over "/this/is/the/path" Testnum 1217 === End of file server.cmd === Start of file valgrind1217 ==139014== ==139014== Process terminating with default action of signal 4 (SIGILL) ==139014== Illegal opcode at address 0x10B06D ==139014== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==139014== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1217 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1219 ../src/curl -q --output log/11/curl1219.out --include --trace-ascii log/11/trace1219 --trace-config all --trace-time ftp://127.0.0.1:35801/1219 > log/11/stdout1219 2> log/11/stderr1219 test 1223...[HTTP GET -w remote_ip and -w remote_port] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1223 ../src/curl -q --include --trace-ascii log/8/trace1223 --trace-config all --trace-time http://127.0.0.1:34633/1223 -w 'IP %{remote_ip} and PORT %{remote_port}\n' > log/8/stdout1223 2> log/8/stderr1223 1223: stdout FAILED: --- log/8/check-expected 2024-09-19 01:55:31.147425609 +0200 +++ log/8/check-generated 2024-09-19 01:55:31.147425609 +0200 @@ -1,8 +0,0 @@ -HTTP/1.1 200 OK[LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] -Content-Length: 4[LF] -Connection: close[LF] -Content-Type: text/html[LF] -[LF] -hej[LF] -IP 127.0.0.1 and PORT 34633[LF] == Contents of files in the log/8/ dir after test 1223 === Start of file check-expected HTTP/1.1 200 OK[LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] Content-Length: 4[LF] Connection: close[LF] Content-Type: text/html[LF] [LF] hej[LF] IP 127.0.0.1 and PORT 34633[LF] === End of file check-expected === Start of file http_server.log 01:55:30.052688 ====> Client connect 01:55:30.052721 accept_connection 3 returned 4 01:55:30.052735 accept_connection 3 returned 0 01:55:30.052748 Read 93 bytes 01:55:30.052757 Process 93 bytes request 01:55:30.052769 Got request: GET /verifiedserver HTTP/1.1 01:55:30.052777 Are-we-friendly question received 01:55:30.052798 Wrote request (93 bytes) input to log/8/server.input 01:55:30.052814 Identifying ourselves as friends 01:55:30.052886 Response sent (56 bytes) and written to log/8/server.response 01:55:30.052897 special request received, no persistency 01:55:30.052905 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 1223 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind1223 ==139235== ==139235== Process terminating with default action of signal 4 (SIGILL) ==139235== Illegal opcode at address 0x10B06D ==139235== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==139235== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1223 test 1219...[FTP with no user+password required (230 response)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1219 ../src/curl -q --output log/11/curl1219.out --include --trace-ascii log/11/trace1219 --trace-config all --trace-time ftp://127.0.0.1:35801/1219 > log/11/stdout1219 2> log/11/stderr1219 1219: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 1219 === Start of file ftp_server.log 01:55:29.599819 ====> Client connect 01:55:29.599984 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:29.600720 < "USER anonymous" 01:55:29.600756 > "331 We are happy you popped in![CR][LF]" 01:55:29.600895 < "PASS ftp@example.com" 01:55:29.600916 > "230 Welcome you silly person[CR][LF]" 01:55:29.602853 < "PWD" 01:55:29.602883 > "257 "/" is current directory[CR][LF]" 01:55:29.604675 < "EPSV" 01:55:29.604700 ====> Passive DATA channel requested by client 01:55:29.604711 DATA sockfilt for passive data channel starting... 01:55:29.610209 DATA sockfilt for passive data channel started (pid 139129) 01:55:29.610320 DATA sockfilt for passive data channel listens on port 40731 01:55:29.610359 > "229 Entering Passive Mode (|||40731|)[LF]" 01:55:29.610375 Client has been notified that DATA conn will be accepted on port 40731 01:55:29.612643 Client connects to port 40731 01:55:29.612676 ====> Client established passive DATA connection on port 40731 01:55:29.612755 < "TYPE I" 01:55:29.612786 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:29.612924 < "SIZE verifiedserver" 01:55:29.612954 > "213 17[CR][LF]" 01:55:29.613078 < "RETR verifiedserver" 01:55:29.613108 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:29.613185 =====> Closing passive DATA connection... 01:55:29.613199 Server disconnects passive DATA connection 01:55:29.613359 Server disconnected passive DATA connection 01:55:29.613382 DATA sockfilt for passive data channel quits (pid 139129) 01:55:29.613579 DATA sockfilt for passive data channel quit (pid 139129) 01:55:29.613600 =====> Closed passive DATA connection 01:55:29.613626 > "226 File transfer complete[CR][LF]" 01:55:29.659225 < "QUIT" 01:55:29.659275 > "221 bye bye baby[CR][LF]" 01:55:29.667397 MAIN sockfilt said DISC 01:55:29.667473 ====> Client disconnected 01:55:29.667524 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:29.809956 ====> Client connect 01:55:29.810733 Received DATA (on stdin) 01:55:29.810745 > 160 bytes data, server => client 01:55:29.810755 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:29.810764 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:29.810771 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:29.811310 < 16 bytes data, client => server 01:55:29.811324 'USER anonymous\r\n' 01:55:29.811498 Received DATA (on stdin) 01:55:29.811508 > 33 bytes data, server => client 01:55:29.811516 '331 We are happy you popped in!\r\n' 01:55:29.811565 < 22 bytes data, client => server 01:55:29.811574 'PASS ftp@example.com\r\n' 01:55:29.811653 Received DATA (on stdin) 01:55:29.811662 > 30 bytes data, server => client 01:55:29.811670 '230 Welcome you silly person\r\n' 01:55:29.813502 < 5 bytes data, client => server 01:55:29.813521 'PWD\r\n' 01:55:29.813622 Received DATA (on stdin) 01:55:29.813631 > 30 bytes data, server => client 01:55:29.813640 '257 "/" is current directory\r\n' 01:55:29.815327 < 6 bytes data, client => server 01:55:29.815342 'EPSV\r\n' 01:55:29.821121 Received DATA (on stdin) 01:55:29.821137 > 38 bytes data, server => client 01:55:29.821147 '229 Entering Passive Mode (|||40731|)\n' 01:55:29.823328 < 8 bytes data, client => server 01:55:29.823342 'TYPE I\r\n' 01:55:29.823525 Received DATA (on stdin) 01:55:29.823535 > 33 bytes data, server => client 01:55:29.823543 '200 I modify TYPE as you wanted\r\n' 01:55:29.823594 < 21 bytes data, client => server 01:55:29.823603 'SIZE verifiedserver\r\n' 01:55:29.823692 Received DATA (on stdin) 01:55:29.823701 > 8 bytes data, server => client 01:55:29.823709 '213 17\r\n' 01:55:29.823751 < 21 bytes data, client => server 01:55:29.823759 'RETR verifiedserver\r\n' 01:55:29.824034 Received DATA (on stdin) 01:55:29.824044 > 29 bytes data, server => client 01:55:29.824052 '150 Binary junk (17 bytes).\r\n' 01:55:29.824366 Received DATA (on stdin) 01:55:29.824378 > 28 bytes data, server => client 01:55:29.824387 '226 File transfer complete\r\n' 01:55:29.869775 < 6 bytes data, client => server 01:55:29.869816 'QUIT\r\n' 01:55:29.870019 Received DATA (on stdin) 01:55:29.870033 > 18 bytes data, server => client 01:55:29.870041 '221 bye bye baby\r\n' 01:55:29.876402 ====> Client disconnect 01:55:29.878267 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:29.820628 Running IPv4 version 01:55:29.820715 Listening on port 40731 01:55:29.820745 Wrote pid 139129 to log/11/server/ftp_sockdata.pid 01:55:29.820897 Received PING (on stdin) 01:55:29.CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1221 ../src/curl -q --output log/5/curl1221.out --include --trace-ascii log/5/trace1221 --trace-config all --trace-time http://127.0.0.1:34573/1221 --url-query "my name is moo[]" --url-query "yes=s i r" --url-query "v_alue@log/5/1221.txt" --url-query @log/5/1221.txt --url-query "+%3d%3d" --data-urlencode "start=once upon the time" > log/5/stdout1221 2> log/5/stderr1221 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1220 ../src/curl -q --trace-ascii log/4/trace1220 --trace-config all --trace-time file://localhost/startdir/src/build-curl/tests/log/4/test1220.txt?a_query=foobar#afragment > log/4/stdout1220 2> log/4/stderr1220 820977 Received PORT (on stdin) 01:55:29.823297 ====> Client connect 01:55:29.823939 Received DATA (on stdin) 01:55:29.823953 > 17 bytes data, server => client 01:55:29.823964 'WE ROOLZ: 81147\r\n' 01:55:29.823996 Received DISC (on stdin) 01:55:29.824008 ====> Client forcibly disconnected 01:55:29.824128 Received QUIT (on stdin) 01:55:29.824139 quits 01:55:29.824185 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY welcome 230 welcome without password Testnum 1219 === End of file server.cmd === Start of file valgrind1219 ==139133== ==139133== Process terminating with default action of signal 4 (SIGILL) ==139133== Illegal opcode at address 0x10B06D ==139133== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==139133== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1219 test 1221...[--url-query with --data-urlencode] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1221 ../src/curl -q --output log/5/curl1221.out --include --trace-ascii log/5/trace1221 --trace-config all --trace-time http://127.0.0.1:34573/1221 --url-query "my name is moo[]" --url-query "yes=s i r" --url-query "v_alue@log/5/1221.txt" --url-query @log/5/1221.txt --url-query "+%3d%3d" --data-urlencode "start=once upon the time" > log/5/stdout1221 2> log/5/stderr1221 1221: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 1221 === Start of file 1221.txt content to _?!#$'|<> === End of file 1221.txt === Start of file http_server.log 01:55:30.064905 ====> Client connect 01:55:30.064940 accept_connection 3 returned 4 01:55:30.064954 accept_connection 3 returned 0 01:55:30.064967 Read 93 bytes 01:55:30.064976 Process 93 bytes request 01:55:30.064990 Got request: GET /verifiedserver HTTP/1.1 01:55:30.064998 Are-we-friendly question received 01:55:30.065017 Wrote request (93 bytes) input to log/5/server.input 01:55:30.065031 Identifying ourselves as friends 01:55:30.065094 Response sent (56 bytes) and written to log/5/server.response 01:55:30.065104 special request received, no persistency 01:55:30.065112 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 1221 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind1221 ==139266== ==139266== Process terminating with default action of signal 4 (SIGILL) ==139266== Illegal opcode at address 0x10B06D ==139266== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==139266== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1221 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1224 ../src/curl -q --output log/6/curl1224.out --include --trace-ascii log/6/trace1224 --trace-config all --trace-time ftp://127.0.0.1:35047//1224 > log/6/stdout1224 2> log/6/stderr1224 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1227 ../src/curl -q --output log/1/curl1227.out --include --trace-ascii log/1/trace1227 --trace-config all --trace-time ftp://127.0.0.1:35169//1227 --ftp-method nocwd > log/1/stdout1227 2> log/1/stderr1227 test 1220...[file:// URLs with query string] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1220 ../src/curl -q --trace-ascii log/4/trace1220 --trace-config all --trace-time file://localhost/startdir/src/build-curl/tests/log/4/test1220.txt?a_query=foobar#afragment > log/4/stdout1220 2> log/4/stderr1220 1220: stdout FAILED: --- log/4/check-expected 2024-09-19 01:55:31.444096839 +0200 +++ log/4/check-generated 2024-09-19 01:55:31.444096839 +0200 @@ -1 +0,0 @@ -contents in a single file[LF] == Contents of files in the log/4/ dir after test 1220 === Start of file check-expected contents in a single file[LF] === End of file check-expected === Start of file server.cmd Testnum 1220 === End of file server.cmd === Start of file test1220.txt contents in a single file === End of file test1220.txt === Start of file valgrind1220 ==139153== ==139153== Process terminating with default action of signal 4 (SIGILL) ==139153== Illegal opcode at address 0x10B06D ==139153== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==139153== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1220 test 1227...[FTP fetch a file from the root directory with nocwd] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1227 ../src/curl -q --output log/1/curl1227.out --include --trace-ascii log/1/trace1227 --trace-config all --trace-time ftp://127.0.0.1:35169//1227 --ftp-method nocwd > log/1/stdout1227 2> log/1/stderr1227 1227: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 1227 === Start of file ftp_server.log 01:55:30.219122 ====> Client connect 01:55:30.219250 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:30.219513 < "USER anonymous" 01:55:30.219550 > "331 We are happy you popped in![CR][LF]" 01:55:30.222605 < "PASS ftp@example.com" 01:55:30.222647 > "230 Welcome you silly person[CR][LF]" 01:55:30.222834 < "PWD" 01:55:30.222868 > "257 "/" is current directory[CR][LF]" 01:55:30.223026 < "EPSV" 01:55:30.223048 ====> Passive DATA channel requested by client 01:55:30.223058 DATA sockfilt for passive data channel starting... 01:55:30.232575 DATA sockfilt for passive data channel started (pid 139447) 01:55:30.232707 DATA sockfilt for passive data channel listens on port 45667 01:55:30.232755 > "229 Entering Passive Mode (|||45667|)[LF]" 01:55:30.232775 Client has been notified that DATA conn will be accepted on port 45667 01:55:30.233008 Client connects to port 45667 01:55:30.233038 ====> Client established passive DATA connection on port 45667 01:55:30.233164 < "TYPE I" 01:55:30.233201 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:30.233371 < "SIZE verifiedserver" 01:55:30.233414 > "213 17[CR][LF]" 01:55:30.233574 < "RETR verifiedserver" 01:55:30.233610 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:30.233695 =====> Closing passive DATA connection... 01:55:30.233712 Server disconnects passive DATA connection 01:55:30.239251 Server disconnected passive DATA connection 01:55:30.239298 DATA sockfilt for passive data channel quits (pid 139447) 01:55:30.239604 DATA sockfilt for passive data channel quit (pid 139447) 01:55:30.239630 =====> Closed passive DATA connection 01:55:30.239663 > "226 File transfer complete[CR][LF]" 01:55:30.286575 < "QUIT" 01:55:30.286627 > "221 bye bye baby[CR][LF]" 01:55:30.287499 MAIN sockfilt said DISC 01:55:30.287536 ====> Client disconnected 01:55:30.287589 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:29.429772 ====> Client connect 01:55:29.429997 Received DATA (on stdin) 01:55:29.430013 > 160 bytes data, server => client 01:55:29.430024 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:29.430033 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:29.430042 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:29.430126 < 16 bytes data, client => server 01:55:29.430138 'USER anonymous\r\n' 01:55:29.430290 Received DATA (on stdin) 01:55:29.430302 > 33 bytes data, server => client 01:55:29.430310 '331 We are happy you popped in!\r\n' 01:55:29.430366 < 22 bytes data, client => server 01:55:29.430376 'PASS ftp@example.com\r\n' 01:55:29.433390 Received DATA (on stdin) 01:55:29.433407 > 30 bytes data, server => client 01:55:29.433416 '230 Welcome you silly person\r\n' 01:55:29.433488 < 5 bytes data, client => server 01:55:29.433496 'PWD\r\n' 01:55:29.433607 Received DATA (on stdin) 01:55:29.433617 > 30 bytes data, server => client 01:55:29.433626 '257 "/" is current directory\r\n' 01:55:29.433688 < 6 bytes data, client => server 01:55:29.433697 'EPSV\r\n' 01:55:29.443528 Received DATA (on stdin) 01:55:29.443547 > 38 bytes data, server => client 01:55:29.443557 '229 Entering Passive Mode (|||45667|)\n' 01:55:29.443795 < 8 bytes data, client => server 01:55:29.443809 'TYPE I\r\n' 01:55:29.443943 Received DATA (on stdin) 01:55:29.443955 > 33 bytes data, server => client 01:55:29.443964 '200 I modify TYPE as you wanted\r\n' 01:55:29.444023 < 21 bytes data, client => server 01:55:29.444035 'SIZE verifiedserver\r\n' 01:55:29.444156 Received DATA (on stdin) 01:55:29.444167 > 8 bytes data, server => client 01:55:29.444175 '213 17\r\n' 01:55:29.444230 < 21 bytes data, client => server 01:55:29.444243 'RETR verifiedserver\r\n' 01:55:29.449761 Received DATA (on stdin) 01:55:29.449798 > 29 bytes data, server => client 01:55:29.449809 '150 Binary junk (17 bytes).\r\n' 01:55:29.451166 Received DATA (on stdin) 01:55:29.451183 > 28 bytes data, server => client 01:55:29.451192 '226 File transfer complete\r\n' 01:55:29.497139 < 6 bytes data, client => server 01:55:29.497173 'QUIT\r\n' 01:55:29.497371 Received DATA (on stdin) 01:55:29.497382 > 18 bytes data, server => client 01:55:29.497390 '221 bye bye baby\r\n' 01:55:29.498187 ====> Client disconnect 01:55:29.498329 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:30.440849 Running IPv4 version 01:55:30.440917 Listening on port 45667 01:55:30.440946 Wrote pid 139447 to log/1/server/ftp_sockdata.pid 01:55:30.443244 Received PING (on stdin) 01:55:30.443350 Received PORT (on stdin) 01:55:30.443699 ====> Client connect 01:55:30.449870 Received DATA (on stdin) 01:55:30.449887 > 17 bytes data, server => client 01:55:30.449895 'WE ROOLZ: 80812\r\n' 01:55:30.449922 Received DISC (on stdin) 01:55:30.449932 ====> Client forcibly disconnected 01:55:30.450151 Received QUIT (on stdin) 01:55:30.450166 quits 01:55:30.450210 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 1227 === End of file server.cmd === Start of file valgrind1227 ==139554== ==139554== Process terminating with default action of signal 4 (SIGILL) ==139554== Illegal opcode at address 0x10B06D ==139554== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==139554== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1227 test 1224...[FTP fetch a file from the root directory] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1224 ../src/curl -q --output log/6/curl1224.out --include --trace-ascii log/6/trace1224 --trace-config all --trace-time ftp://127.0.0.1:35047//1224 > log/6/stdout1224 2> log/6/stderr1224 1224: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 1224 === Start of file ftp_server.log 01:55:30.107648 ====> Client conneCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1229 ../src/curl -q --output log/7/curl1229.out --include --trace-ascii log/7/trace1229 --trace-config all --trace-time http://%5cuser%22:password@127.0.0.1:37805/1229 --digest > log/7/stdout1229 2> log/7/stderr1229 CMD (0): ../src/curl --max-time 13 --output log/2/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:34111/verifiedserver" 2>log/2/http_ipv6_verify.log CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1226 ../src/curl -q --output log/10/curl1226.out --include --trace-ascii log/10/trace1226 --trace-config all --trace-time ftp://127.0.0.1:42499//1226 --ftp-method singlecwd > log/10/stdout1226 2> log/10/stderr1226 ct 01:55:30.107893 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:30.108084 < "USER anonymous" 01:55:30.108125 > "331 We are happy you popped in![CR][LF]" 01:55:30.108281 < "PASS ftp@example.com" 01:55:30.108309 > "230 Welcome you silly person[CR][LF]" 01:55:30.108446 < "PWD" 01:55:30.108475 > "257 "/" is current directory[CR][LF]" 01:55:30.108617 < "EPSV" 01:55:30.108641 ====> Passive DATA channel requested by client 01:55:30.108652 DATA sockfilt for passive data channel starting... 01:55:30.122451 DATA sockfilt for passive data channel started (pid 139352) 01:55:30.122581 DATA sockfilt for passive data channel listens on port 46809 01:55:30.122621 > "229 Entering Passive Mode (|||46809|)[LF]" 01:55:30.122635 Client has been notified that DATA conn will be accepted on port 46809 01:55:30.122949 Client connects to port 46809 01:55:30.122975 ====> Client established passive DATA connection on port 46809 01:55:30.123049 < "TYPE I" 01:55:30.123076 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:30.123207 < "SIZE verifiedserver" 01:55:30.123241 > "213 17[CR][LF]" 01:55:30.123362 < "RETR verifiedserver" 01:55:30.123387 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:30.123458 =====> Closing passive DATA connection... 01:55:30.123469 Server disconnects passive DATA connection 01:55:30.123668 Server disconnected passive DATA connection 01:55:30.123689 DATA sockfilt for passive data channel quits (pid 139352) 01:55:30.124436 DATA sockfilt for passive data channel quit (pid 139352) 01:55:30.124455 =====> Closed passive DATA connection 01:55:30.124477 > "226 File transfer complete[CR][LF]" 01:55:30.179644 < "QUIT" 01:55:30.179700 > "221 bye bye baby[CR][LF]" 01:55:30.182738 MAIN sockfilt said DISC 01:55:30.182786 ====> Client disconnected 01:55:30.182841 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:29.318285 ====> Client connect 01:55:29.318524 Received DATA (on stdin) 01:55:29.318538 > 160 bytes data, server => client 01:55:29.318550 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:29.318560 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:29.318569 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:29.318694 < 16 bytes data, client => server 01:55:29.318706 'USER anonymous\r\n' 01:55:29.318866 Received DATA (on stdin) 01:55:29.318878 > 33 bytes data, server => client 01:55:29.318887 '331 We are happy you popped in!\r\n' 01:55:29.318940 < 22 bytes data, client => server 01:55:29.318950 'PASS ftp@example.com\r\n' 01:55:29.319048 Received DATA (on stdin) 01:55:29.319058 > 30 bytes data, server => client 01:55:29.319067 '230 Welcome you silly person\r\n' 01:55:29.319113 < 5 bytes data, client => server 01:55:29.319122 'PWD\r\n' 01:55:29.319212 Received DATA (on stdin) 01:55:29.319222 > 30 bytes data, server => client 01:55:29.319231 '257 "/" is current directory\r\n' 01:55:29.319286 < 6 bytes data, client => server 01:55:29.319296 'EPSV\r\n' 01:55:29.333385 Received DATA (on stdin) 01:55:29.333404 > 38 bytes data, server => client 01:55:29.333414 '229 Entering Passive Mode (|||46809|)\n' 01:55:29.333622 < 8 bytes data, client => server 01:55:29.333634 'TYPE I\r\n' 01:55:29.333814 Received DATA (on stdin) 01:55:29.333823 > 33 bytes data, server => client 01:55:29.333832 '200 I modify TYPE as you wanted\r\n' 01:55:29.333879 < 21 bytes data, client => server 01:55:29.333887 'SIZE verifiedserver\r\n' 01:55:29.333978 Received DATA (on stdin) 01:55:29.333987 > 8 bytes data, server => client 01:55:29.333995 '213 17\r\n' 01:55:29.334036 < 21 bytes data, client => server 01:55:29.334045 'RETR verifiedserver\r\n' 01:55:29.334208 Received DATA (on stdin) 01:55:29.334217 > 29 bytes data, server => client 01:55:29.334225 '150 Binary junk (17 bytes).\r\n' 01:55:29.339766 Received DATA (on stdin) 01:55:29.339816 > 28 bytes data, server => client 01:55:29.339826 '226 File transfer complete\r\n' 01:55:29.389779 < 6 bytes data, client => server 01:55:29.389813 'QUIT\r\n' 01:55:29.390449 Received DATA (on stdin) 01:55:29.390461 > 18 bytes data, server => client 01:55:29.390471 '221 bye bye baby\r\n' 01:55:29.393416 ====> Client disconnect 01:55:29.393578 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:30.323321 Running IPv4 version 01:55:30.323403 Listening on port 46809 01:55:30.323436 Wrote pid 139352 to log/6/server/ftp_sockdata.pid 01:55:30.333100 Received PING (on stdin) 01:55:30.333228 Received PORT (on stdin) 01:55:30.333651 ====> Client connect 01:55:30.334248 Received DATA (on stdin) 01:55:30.334258 > 17 bytes data, server => client 01:55:30.334266 'WE ROOLZ: 80575\r\n' 01:55:30.334289 Received DISC (on stdin) 01:55:30.334298 ====> Client forcibly disconnected 01:55:30.334433 Received QUIT (on stdin) 01:55:30.334442 quits 01:55:30.334478 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 1224 === End of file server.cmd === Start of file valgrind1224 ==139428== ==139428== Process terminating with default action of signal 4 (SIGILL) ==139428== Illegal opcode at address 0x10B06D ==139428== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==139428== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1224 test 1229...[HTTP with Digest authorization with user name needing escape] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1229 ../src/curl -q --output log/7/curl1229.out --include --trace-ascii log/7/trace1229 --trace-config all --trace-time http://%5cuser%22:password@127.0.0.1:37805/1229 --digest > log/7/stdout1229 2> log/7/stderr1229 1229: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 1229 === Start of file http_server.log 01:55:30.483164 ====> Client connect 01:55:30.483207 accept_connection 3 returned 4 01:55:30.483222 accept_connection 3 returned 0 01:55:30.483240 Read 93 bytes 01:55:30.483249 Process 93 bytes request 01:55:30.483262 Got request: GET /verifiedserver HTTP/1.1 01:55:30.483269 Are-we-friendly question received 01:55:30.483288 Wrote request (93 bytes) input to log/7/server.input 01:55:30.483301 Identifying ourselves as friends 01:55:30.483383 Response sent (56 bytes) and written to log/7/server.response 01:55:30.483394 special request received, no persistency 01:55:30.483401 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 1229 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind1229 ==139497== ==139497== Process terminating with default action of signal 4 (SIGILL) ==139497== Illegal opcode at address 0x10B06D ==139497== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==139497== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1229 test 1226...[FTP fetch a file from the root directory with singlecwd] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1226 ../src/curl -q --output log/10/curl1226.out -CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1225 ../src/curl -q --output log/3/curl1225.out --include --trace-ascii log/3/trace1225 --trace-config all --trace-time ftp://127.0.0.1:35449//foo/1225 ftp://127.0.0.1:35449//foo/bar/1225 > log/3/stdout1225 2> log/3/stderr1225 -include --trace-ascii log/10/trace1226 --trace-config all --trace-time ftp://127.0.0.1:42499//1226 --ftp-method singlecwd > log/10/stdout1226 2> log/10/stderr1226 1226: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 1226 === Start of file ftp_server.log 01:55:30.216075 ====> Client connect 01:55:30.216253 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:30.219591 < "USER anonymous" 01:55:30.219642 > "331 We are happy you popped in![CR][LF]" 01:55:30.219797 < "PASS ftp@example.com" 01:55:30.219821 > "230 Welcome you silly person[CR][LF]" 01:55:30.219955 < "PWD" 01:55:30.219983 > "257 "/" is current directory[CR][LF]" 01:55:30.220127 < "EPSV" 01:55:30.220148 ====> Passive DATA channel requested by client 01:55:30.220160 DATA sockfilt for passive data channel starting... 01:55:30.228845 DATA sockfilt for passive data channel started (pid 139443) 01:55:30.228958 DATA sockfilt for passive data channel listens on port 35095 01:55:30.229000 > "229 Entering Passive Mode (|||35095|)[LF]" 01:55:30.229015 Client has been notified that DATA conn will be accepted on port 35095 01:55:30.232526 Client connects to port 35095 01:55:30.232569 ====> Client established passive DATA connection on port 35095 01:55:30.232701 < "TYPE I" 01:55:30.232738 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:30.269554 < "SIZE verifiedserver" 01:55:30.269616 > "213 17[CR][LF]" 01:55:30.269762 < "RETR verifiedserver" 01:55:30.269793 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:30.269876 =====> Closing passive DATA connection... 01:55:30.269889 Server disconnects passive DATA connection 01:55:30.270017 Server disconnected passive DATA connection 01:55:30.270035 DATA sockfilt for passive data channel quits (pid 139443) 01:55:30.270277 DATA sockfilt for passive data channel quit (pid 139443) 01:55:30.270296 =====> Closed passive DATA connection 01:55:30.270318 > "226 File transfer complete[CR][LF]" 01:55:30.316000 < "QUIT" 01:55:30.316050 > "221 bye bye baby[CR][LF]" 01:55:30.317308 MAIN sockfilt said DISC 01:55:30.317346 ====> Client disconnected 01:55:30.317403 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:30.426469 ====> Client connect 01:55:30.430037 Received DATA (on stdin) 01:55:30.430061 > 160 bytes data, server => client 01:55:30.430073 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:30.430083 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:30.430092 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:30.430187 < 16 bytes data, client => server 01:55:30.430201 'USER anonymous\r\n' 01:55:30.430386 Received DATA (on stdin) 01:55:30.430398 > 33 bytes data, server => client 01:55:30.430407 '331 We are happy you popped in!\r\n' 01:55:30.430460 < 22 bytes data, client => server 01:55:30.430471 'PASS ftp@example.com\r\n' 01:55:30.430558 Received DATA (on stdin) 01:55:30.430567 > 30 bytes data, server => client 01:55:30.430575 '230 Welcome you silly person\r\n' 01:55:30.430622 < 5 bytes data, client => server 01:55:30.430631 'PWD\r\n' 01:55:30.430720 Received DATA (on stdin) 01:55:30.430729 > 30 bytes data, server => client 01:55:30.430738 '257 "/" is current directory\r\n' 01:55:30.430795 < 6 bytes data, client => server 01:55:30.430804 'EPSV\r\n' 01:55:30.442853 Received DATA (on stdin) 01:55:30.442876 > 38 bytes data, server => client 01:55:30.442887 '229 Entering Passive Mode (|||35095|)\n' 01:55:30.443326 < 8 bytes data, client => server 01:55:30.443341 'TYPE I\r\n' 01:55:30.453952 Received DATA (on stdin) 01:55:30.453977 > 33 bytes data, server => client 01:55:30.453986 '200 I modify TYPE as you wanted\r\n' 01:55:30.480124 < 21 bytes data, client => server 01:55:30.480155 'SIZE verifiedserver\r\n' 01:55:30.480357 Received DATA (on stdin) 01:55:30.480367 > 8 bytes data, server => client 01:55:30.480375 '213 17\r\n' 01:55:30.480431 < 21 bytes data, client => server 01:55:30.480442 'RETR verifiedserver\r\n' 01:55:30.481056 Received DATA (on stdin) 01:55:30.481067 > 29 bytes data, server => client 01:55:30.481076 '150 Binary junk (17 bytes).\r\n' 01:55:30.481100 Received DATA (on stdin) 01:55:30.481107 > 28 bytes data, server => client 01:55:30.481115 '226 File transfer complete\r\n' 01:55:30.526568 < 6 bytes data, client => server 01:55:30.526599 'QUIT\r\n' 01:55:30.526796 Received DATA (on stdin) 01:55:30.526808 > 18 bytes data, server => client 01:55:30.526817 '221 bye bye baby\r\n' 01:55:30.527991 ====> Client disconnect 01:55:30.528143 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:30.439263 Running IPv4 version 01:55:30.439345 Listening on port 35095 01:55:30.439374 Wrote pid 139443 to log/10/server/ftp_sockdata.pid 01:55:30.439525 Received PING (on stdin) 01:55:30.439611 Received PORT (on stdin) 01:55:30.443203 ====> Client connect 01:55:30.480633 Received DATA (on stdin) 01:55:30.480655 > 17 bytes data, server => client 01:55:30.480665 'WE ROOLZ: 80720\r\n' 01:55:30.480695 Received DISC (on stdin) 01:55:30.480706 ====> Client forcibly disconnected 01:55:30.480778 Received QUIT (on stdin) 01:55:30.480786 quits 01:55:30.480837 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 1226 === End of file server.cmd === Start of file valgrind1226 ==139528== ==139528== Process terminating with default action of signal 4 (SIGILL) ==139528== Illegal opcode at address 0x10B06D ==139528== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==139528== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1226 test 1225...[FTP fetch two files using absolute paths] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1225 ../src/curl -q --output log/3/curl1225.out --include --trace-ascii log/3/trace1225 --trace-config all --trace-time ftp://127.0.0.1:35449//foo/1225 ftp://127.0.0.1:35449//foo/bar/1225 > log/3/stdout1225 2> log/3/stderr1225 1225: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 1225 === Start of file ftp_server.log 01:55:30.216191 ====> Client connect 01:55:30.216322 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:30.219394 < "USER anonymous" 01:55:30.219437 > "331 We are happy you popped in![CR][LF]" 01:55:30.225034 < "PASS ftp@example.com" 01:55:30.225076 > "230 Welcome you silly person[CR][LF]" 01:55:30.225214 < "PWD" 01:55:30.225239 > "257 "/" is current directory[CR][LF]" 01:55:30.225358 < "EPSV" 01:55:30.225376 ====> Passive DATA channel requested by client 01:55:30.225386 DATA sockfilt for passive data channel starting... 01:55:30.242444 DATA sockfilt for passive data channel started (pid 139449) 01:55:30.242587 DATA sockfilt for passive data channel listens on port 38537 01:55:30.242631 > "229 Entering Passive Mode (|||38537|)[LF]" 01:55:30.242648 Client has been notified that DATA conn will be accepted on port 38537 01:55:30.246359 Client connects to port 38537 01:55:30.246420 ====> Client established passive DATA connection on port 38537 01:55:30.246536 < "TYPE I" 01:55:30.246573 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:30.246748 < "SIZE verifiedserver" 01:55:30.246788 > "213 17[CR][LF]" 01:55:30.246928 < "RETR verifiedserver" 01:55:30.246963 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:30.247046 =====> Closing passive DATA connection... 01:55:30.247059 Server disconnects passive DATA connection 01:55:30.247299 Server discoCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1228 ../src/curl -q --output log/9/curl1228.out --include --trace-ascii log/9/trace1228 --trace-config all --trace-time http://example.fake/hoge/1228 http://example.fake/hogege/ -b nonexisting -x 127.0.0.1:44711 > log/9/stdout1228 2> log/9/stderr1228 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1231 ../src/curl -q --output log/12/curl1231.out --include --trace-ascii log/12/trace1231 --trace-config all --trace-time http://127.0.0.1:45817/../../hej/but/who/../1231?stupid=me/../1231#soo/../1231 http://127.0.0.1:45817/../../hej/but/who/../12310001#/../12310001 > log/12/stdout1231 2> log/12/stderr1231 nnected passive DATA connection 01:55:30.247324 DATA sockfilt for passive data channel quits (pid 139449) 01:55:30.247532 DATA sockfilt for passive data channel quit (pid 139449) 01:55:30.247551 =====> Closed passive DATA connection 01:55:30.247577 > "226 File transfer complete[CR][LF]" 01:55:30.296018 < "QUIT" 01:55:30.296067 > "221 bye bye baby[CR][LF]" 01:55:30.296931 MAIN sockfilt said DISC 01:55:30.296969 ====> Client disconnected 01:55:30.297019 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:30.426284 ====> Client connect 01:55:30.427066 Received DATA (on stdin) 01:55:30.427119 > 160 bytes data, server => client 01:55:30.427130 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:30.427140 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:30.427149 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:30.429976 < 16 bytes data, client => server 01:55:30.429994 'USER anonymous\r\n' 01:55:30.430177 Received DATA (on stdin) 01:55:30.430186 > 33 bytes data, server => client 01:55:30.430194 '331 We are happy you popped in!\r\n' 01:55:30.435635 < 22 bytes data, client => server 01:55:30.435658 'PASS ftp@example.com\r\n' 01:55:30.435817 Received DATA (on stdin) 01:55:30.435826 > 30 bytes data, server => client 01:55:30.435834 '230 Welcome you silly person\r\n' 01:55:30.435890 < 5 bytes data, client => server 01:55:30.435898 'PWD\r\n' 01:55:30.435974 Received DATA (on stdin) 01:55:30.435982 > 30 bytes data, server => client 01:55:30.435990 '257 "/" is current directory\r\n' 01:55:30.436036 < 6 bytes data, client => server 01:55:30.436044 'EPSV\r\n' 01:55:30.455456 Received DATA (on stdin) 01:55:30.456308 > 38 bytes data, server => client 01:55:30.456324 '229 Entering Passive Mode (|||38537|)\n' 01:55:30.456769 < 8 bytes data, client => server 01:55:30.456796 'TYPE I\r\n' 01:55:30.457315 Received DATA (on stdin) 01:55:30.457327 > 33 bytes data, server => client 01:55:30.457337 '200 I modify TYPE as you wanted\r\n' 01:55:30.457398 < 21 bytes data, client => server 01:55:30.457410 'SIZE verifiedserver\r\n' 01:55:30.457528 Received DATA (on stdin) 01:55:30.457537 > 8 bytes data, server => client 01:55:30.457546 '213 17\r\n' 01:55:30.457594 < 21 bytes data, client => server 01:55:30.457604 'RETR verifiedserver\r\n' 01:55:30.457800 Received DATA (on stdin) 01:55:30.457810 > 29 bytes data, server => client 01:55:30.457819 '150 Binary junk (17 bytes).\r\n' 01:55:30.458318 Received DATA (on stdin) 01:55:30.458330 > 28 bytes data, server => client 01:55:30.458339 '226 File transfer complete\r\n' 01:55:30.506590 < 6 bytes data, client => server 01:55:30.506622 'QUIT\r\n' 01:55:30.506812 Received DATA (on stdin) 01:55:30.506823 > 18 bytes data, server => client 01:55:30.506832 '221 bye bye baby\r\n' 01:55:30.507615 ====> Client disconnect 01:55:30.507758 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:30.447113 Running IPv4 version 01:55:30.447190 Listening on port 38537 01:55:30.447223 Wrote pid 139449 to log/3/server/ftp_sockdata.pid 01:55:30.453094 Received PING (on stdin) 01:55:30.453225 Received PORT (on stdin) 01:55:30.457028 ====> Client connect 01:55:30.457870 Received DATA (on stdin) 01:55:30.457885 > 17 bytes data, server => client 01:55:30.457895 'WE ROOLZ: 80696\r\n' 01:55:30.457923 Received DISC (on stdin) 01:55:30.457934 ====> Client forcibly disconnected 01:55:30.458074 Received QUIT (on stdin) 01:55:30.458084 quits 01:55:30.458132 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 1225 === End of file server.cmd === Start of file valgrind1225 ==139533== ==139533== Process terminating with default action of signal 4 (SIGILL) ==139533== Illegal opcode at address 0x10B06D ==139533== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==139533== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1225 test 1228...[HTTP cookie path match] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1228 ../src/curl -q --output log/9/curl1228.out --include --trace-ascii log/9/trace1228 --trace-config all --trace-time http://example.fake/hoge/1228 http://example.fake/hogege/ -b nonexisting -x 127.0.0.1:44711 > log/9/stdout1228 2> log/9/stderr1228 1228: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 1228 === Start of file http_server.log 01:55:30.441497 ====> Client connect 01:55:30.441530 accept_connection 3 returned 4 01:55:30.441543 accept_connection 3 returned 0 01:55:30.441556 Read 93 bytes 01:55:30.441565 Process 93 bytes request 01:55:30.441578 Got request: GET /verifiedserver HTTP/1.1 01:55:30.441586 Are-we-friendly question received 01:55:30.441608 Wrote request (93 bytes) input to log/9/server.input 01:55:30.441623 Identifying ourselves as friends 01:55:30.441690 Response sent (56 bytes) and written to log/9/server.response 01:55:30.441703 special request received, no persistency 01:55:30.441711 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 1228 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind1228 ==139484== ==139484== Process terminating with default action of signal 4 (SIGILL) ==139484== Illegal opcode at address 0x10B06D ==139484== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==139484== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1228 test 1231...[HTTP URL with dotdot removal from path] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1231 ../src/curl -q --output log/12/curl1231.out --include --trace-ascii log/12/trace1231 --trace-config all --trace-time http://127.0.0.1:45817/../../hej/but/who/../1231?stupid=me/../1231#soo/../1231 http://127.0.0.1:45817/../../hej/but/who/../12310001#/../12310001 > log/12/stdout1231 2> log/12/stderr1231 1231: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 1231 === Start of file http_server.log 01:55:31.000804 ====> Client connect 01:55:31.000843 accept_connection 3 returned 4 01:55:31.000858 accept_connection 3 returned 0 01:55:31.000871 Read 93 bytes 01:55:31.000880 Process 93 bytes request 01:55:31.000894 Got request: GET /verifiedserver HTTP/1.1 01:55:31.000902 Are-we-friendly question received 01:55:31.000922 Wrote request (93 bytes) input to log/12/server.input 01:55:31.000936 Identifying ourselves as friends 01:55:31.001003 Response sent (56 bytes) and written to log/12/server.response 01:55:31.001012 special request received, no persistency 01:55:31.001020 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === ECMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1235 ../src/curl -q --include --trace-ascii log/4/trace1235 --trace-config all --trace-time "127.0.0.1:38169/{1235,1235}{0001,0002}" > log/4/stdout1235 2> log/4/stderr1235 nd of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 1231 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind1231 ==139790== ==139790== Process terminating with default action of signal 4 (SIGILL) ==139790== Illegal opcode at address 0x10B06D ==139790== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==139790== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1231 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1233 ../src/curl -q --output log/11/curl1233.out --include --trace-ascii log/11/trace1233 --trace-config all --trace-time ftp://127.0.0.1:35801/1233 > log/11/stdout1233 2> log/11/stderr1233 test 1235...[multiple requests using {}{} in the URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1235 ../src/curl -q --include --trace-ascii log/4/trace1235 --trace-config all --trace-time "127.0.0.1:38169/{1235,1235}{0001,0002}" > log/4/stdout1235 2> log/4/stderr1235 1235: stdout FAILED: --- log/4/check-expected 2024-09-19 01:55:32.897452539 +0200 +++ log/4/check-generated 2024-09-19 01:55:32.897452539 +0200 @@ -1,20 +0,0 @@ -HTTP/1.1 200 OK[CR][LF] -Funny-head: yesyes[CR][LF] -Content-Length: 15[CR][LF] -[CR][LF] -the number one[LF] -HTTP/1.1 200 OK[CR][LF] -Funny-head: yesyes[CR][LF] -Content-Length: 16[CR][LF] -[CR][LF] -two is nice too[LF] -HTTP/1.1 200 OK[CR][LF] -Funny-head: yesyes[CR][LF] -Content-Length: 15[CR][LF] -[CR][LF] -the number one[LF] -HTTP/1.1 200 OK[CR][LF] -Funny-head: yesyes[CR][LF] -Content-Length: 16[CR][LF] -[CR][LF] -two is nice too[LF] == Contents of files in the log/4/ dir after test 1235 === Start of file check-expected HTTP/1.1 200 OK[CR][LF] Funny-head: yesyes[CR][LF] Content-Length: 15[CR][LF] [CR][LF] the number one[LF] HTTP/1.1 200 OK[CR][LF] Funny-head: yesyes[CR][LF] Content-Length: 16[CR][LF] [CR][LF] two is nice too[LF] HTTP/1.1 200 OK[CR][LF] Funny-head: yesyes[CR][LF] Content-Length: 15[CR][LF] [CR][LF] the number one[LF] HTTP/1.1 200 OK[CR][LF] Funny-head: yesyes[CR][LF] Content-Length: 16[CR][LF] [CR][LF] two is nice too[LF] === End of file check-expected === Start of file http_server.log 01:55:31.698800 ====> Client connect 01:55:31.698837 accept_connection 3 returned 4 01:55:31.698850 accept_connection 3 returned 0 01:55:31.698863 Read 93 bytes 01:55:31.698872 Process 93 bytes request 01:55:31.698886 Got request: GET /verifiedserver HTTP/1.1 01:55:31.698894 Are-we-friendly question received 01:55:31.698915 Wrote request (93 bytes) input to log/4/server.input 01:55:31.698929 Identifying ourselves as friends 01:55:31.698993 Response sent (56 bytes) and written to log/4/server.response 01:55:31.699002 special request received, no persistency 01:55:31.699010 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 1235 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind1235 ==140001== ==140001== Process terminating with default action of signal 4 (SIGILL) ==140001== Illegal opcode at address 0x10B06D ==140001== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==140001== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1235 test 1233...[FTP failing to connect to EPSV port, switching to PASV] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1233 ../src/curl -q --output log/11/curl1233.out --include --trace-ascii log/11/trace1233 --trace-config all --trace-time ftp://127.0.0.1:35801/1233 > log/11/stdout1233 2> log/11/stderr1233 1233: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 1233 === Start of file ftp_server.log 01:55:31.257428 ====> Client connect 01:55:31.257575 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:31.257832 < "USER anonymous" 01:55:31.257868 > "331 We are happy you popped in![CR][LF]" 01:55:31.258023 < "PASS ftp@example.com" 01:55:31.258046 > "230 Welcome you silly person[CR][LF]" 01:55:31.258180 < "PWD" 01:55:31.258208 > "257 "/" is current directory[CR][LF]" 01:55:31.258354 < "EPSV" 01:55:31.258379 ====> Passive DATA channel requested by client 01:55:31.258390 DATA sockfilt for passive data channel starting... 01:55:31.260241 DATA sockfilt for passive data channel started (pid 139873) 01:55:31.260338 DATA sockfilt for passive data channel listens on port 38445 01:55:31.260375 > "229 Entering Passive Mode (|||38445|)[LF]" 01:55:31.260393 Client has been notified that DATA conn will be accepted on port 38445 01:55:31.260644 Client connects to port 38445 01:55:31.260673 ====> Client established passive DATA connection on port 38445 01:55:31.260735 < "TYPE I" 01:55:31.260761 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:31.260902 < "SIZE verifiedserver" 01:55:31.260936 > "213 17[CR][LF]" 01:55:31.261067 < "RETR verifiedserver" 01:55:31.261095 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:31.261169 =====> Closing passive DATA connection... 01:55:31.261181 Server disconnects passive DATA connection 01:55:31.261406 Server disconnected passive DATA connection 01:55:31.261429 DATA sockfilt for passive data channel quits (pid 139873) 01:55:31.261617 DATA sockfilt for passive data channel quit (pid 139873) 01:55:31.261635 =====> Closed passive DATA connection 01:55:31.261659 > "226 File transfer complete[CR][LF]" 01:55:31.303205 < "QUIT" 01:55:31.303258 > "221 bye bye baby[CR][LF]" 01:55:31.305355 MAIN sockfilt said DISC 01:55:31.305397 ====> Client disconnected 01:55:31.305448 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:31.468069 ====> Client connect 01:55:31.468321 Received DATA (on stdin) 01:55:31.468333 > 160 bytes data, server => client 01:55:31.468344 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:31.468354 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:31.468363 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:31.468443 < 16 bytes data, client => server 01:55:31.468453 'USER anonymous\r\n' 01:55:31.468610 Received DATA (on stdin) 01:55:31.468621 > 33 bytes data, server => client 01:55:31.468630 '331 We are happy you popped in!\r\n' 01:55:31.468682 < 22 bytes data, client => server 01:55:31.468691 'PASS ftp@example.com\r\n' 01:55:31.468784 Received DATA (on stdin) 01:55:31.468793 > 30 bytes data, server => client 01:55:31.468802 '230 Welcome you silly person\r\n' 01:55:31.468849 < 5 bytes data, client => server 01:55:31.468858 'PWD\r\n' 01:55:31.468946 Received DATA (on stdin) 01:55:31.468955 > 30 bytes data, server => client 01:55:31.468964 '257 "/" is current directory\r\n' 01:55:31.469023 < 6 bytes data, client => server 01:55:31.469032 'EPSV\r\n' 01:55:31.471135 Received DATA (on stdin) 01:55:31.471153 > 38 bytes data, server => client 01:55:31.471162 '229 Entering Passive Mode (|||38445|)\n' 01:55:31.471310 < 8 bytes data, client => server 01:55:31.471323 'TYPE I\r\n' 01:55:31.471499 Received DATA (on stdin) 01:55:31.471509 > 33 bytes data, server => client 01:55:31.471518 '200 I modify TYPE as you wanted\r\n' 01:55:31.471570 < 21 bytes data, client => server 01:55:31.471579 'SIZE verifiedserver\r\n' 01:55:31.471674 Received DATA (on stdin) 01:55:31.471684 > 8 bytes data, server => client 01:55:31.471692 '213 17\r\n' 01:55:31.471738 < 21 bytes data, client => server 01:55:31.471747 'RETR verifiedserver\r\n' 01:55:31.471921 Received DATA (on stdin) 01:55:31.471931 > 29 bytes data, server => client 01:55:31.471940 '150 Binary junk (17 bytes).\r\n' 01:55:31.472398 Received DATA (on stdin) 01:55:31.472409 > 28 bytes data, server => client 01:55:31.472419 '226 File transfer complete\r\n' 01:55:31.513307 < 6 bytes data, client => server 01:55:31.513342 'CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1232 ../src/curl -q --output log/8/curl1232.out --include --trace-ascii log/8/trace1232 --trace-config all --trace-time --proxy http://127.0.0.1:34633 http://test.remote.haxx.se.1232:8990/../../hej/but/who/../1232?stupid=me/../1232#soo/../1232 http://test.remote.haxx.se.1232:8990/../../hej/but/who/../12320001#/../12320001 > log/8/stdout1232 2> log/8/stderr1232 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1234 ../src/curl -q --output log/5/curl1234.out --include --trace-ascii log/5/trace1234 --trace-config all --trace-time "127.0.0.1:47/1234[0-1]{" "127.0.0.1:47/{}{}{}{" > log/5/stdout1234 2> log/5/stderr1234 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1241 ../src/curl -q --output log/9/curl1241.out --include --trace-ascii log/9/trace1241 --trace-config all --trace-time --path-as-is --proxy http://127.0.0.1:44711 http://test.remote.haxx.se.1241:8990/../../hej/but/who/../1241?stupid=me/../1241#soo/../1241 http://test.remote.haxx.se.1241:8990/../../hej/but/who/../12410001#/../12410001 > log/9/stdout1241 2> log/9/stderr1241 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1238 ../src/curl -q --output log/7/curl1238.out --include --trace-ascii log/7/trace1238 --trace-config all --trace-time tftp://127.0.0.1:40424//1238 -Y1000 -y2 > log/7/stdout1238 2> log/7/stderr1238 RUN: Process with pid 92650 signalled to die CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1230 ../src/curl -q --output log/2/curl1230.out --include --trace-ascii log/2/trace1230 --trace-config all --trace-time http://[1234:1234:1234::4ce]:44297/wanted/page/1230 -p -x 127.0.0.1:44297 > log/2/stdout1230 2> log/2/stderr1230 QUIT\r\n' 01:55:31.514004 Received DATA (on stdin) 01:55:31.514018 > 18 bytes data, server => client 01:55:31.514028 '221 bye bye baby\r\n' 01:55:31.516036 ====> Client disconnect 01:55:31.516187 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:31.470691 Running IPv4 version 01:55:31.470751 Listening on port 38445 01:55:31.470783 Wrote pid 139873 to log/11/server/ftp_sockdata.pid 01:55:31.470931 Received PING (on stdin) 01:55:31.471001 Received PORT (on stdin) 01:55:31.471340 ====> Client connect 01:55:31.471985 Received DATA (on stdin) 01:55:31.471997 > 17 bytes data, server => client 01:55:31.472007 'WE ROOLZ: 81147\r\n' 01:55:31.472037 Received DISC (on stdin) 01:55:31.472047 ====> Client forcibly disconnected 01:55:31.472175 Received QUIT (on stdin) 01:55:31.472185 quits 01:55:31.472217 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd # Assuming there's nothing listening on port 1 REPLY EPSV 229 Entering Passiv Mode (|||1|) Testnum 1233 === End of file server.cmd === Start of file valgrind1233 ==139893== ==139893== Process terminating with default action of signal 4 (SIGILL) ==139893== Illegal opcode at address 0x10B06D ==139893== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==139893== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1233 test 1232...[HTTP URL with dotdot removal from path using an HTTP proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1232 ../src/curl -q --output log/8/curl1232.out --include --trace-ascii log/8/trace1232 --trace-config all --trace-time --proxy http://127.0.0.1:34633 http://test.remote.haxx.se.1232:8990/../../hej/but/who/../1232?stupid=me/../1232#soo/../1232 http://test.remote.haxx.se.1232:8990/../../hej/but/who/../12320001#/../12320001 > log/8/stdout1232 2> log/8/stderr1232 1232: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 1232 === Start of file http_server.log 01:55:31.426667 ====> Client connect 01:55:31.426701 accept_connection 3 returned 4 01:55:31.426714 accept_connection 3 returned 0 01:55:31.430290 Read 93 bytes 01:55:31.430315 Process 93 bytes request 01:55:31.430328 Got request: GET /verifiedserver HTTP/1.1 01:55:31.430335 Are-we-friendly question received 01:55:31.430363 Wrote request (93 bytes) input to log/8/server.input 01:55:31.430380 Identifying ourselves as friends 01:55:31.430439 Response sent (56 bytes) and written to log/8/server.response 01:55:31.430447 special request received, no persistency 01:55:31.430454 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 1232 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind1232 ==139875== ==139875== Process terminating with default action of signal 4 (SIGILL) ==139875== Illegal opcode at address 0x10B06D ==139875== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==139875== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1232 * starts no server test 1234...[abusing {}-globbing] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1234 ../src/curl -q --output log/5/curl1234.out --include --trace-ascii log/5/trace1234 --trace-config all --trace-time "127.0.0.1:47/1234[0-1]{" "127.0.0.1:47/{}{}{}{" > log/5/stdout1234 2> log/5/stderr1234 curl returned 132, when expecting 3 1234: exit FAILED == Contents of files in the log/5/ dir after test 1234 === Start of file server.cmd Testnum 1234 === End of file server.cmd === Start of file valgrind1234 ==139908== ==139908== Process terminating with default action of signal 4 (SIGILL) ==139908== Illegal opcode at address 0x10B06D ==139908== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==139908== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1234 test 1241...[HTTP _without_ dotdot removal] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1241 ../src/curl -q --output log/9/curl1241.out --include --trace-ascii log/9/trace1241 --trace-config all --trace-time --path-as-is --proxy http://127.0.0.1:44711 http://test.remote.haxx.se.1241:8990/../../hej/but/who/../1241?stupid=me/../1241#soo/../1241 http://test.remote.haxx.se.1241:8990/../../hej/but/who/../12410001#/../12410001 > log/9/stdout1241 2> log/9/stderr1241 1241: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 1241 === Start of file http_server.log 01:55:32.173203 ====> Client connect 01:55:32.173243 accept_connection 3 returned 4 01:55:32.173256 accept_connection 3 returned 0 01:55:32.173269 Read 93 bytes 01:55:32.173277 Process 93 bytes request 01:55:32.173291 Got request: GET /verifiedserver HTTP/1.1 01:55:32.173298 Are-we-friendly question received 01:55:32.173315 Wrote request (93 bytes) input to log/9/server.input 01:55:32.173328 Identifying ourselves as friends 01:55:32.173388 Response sent (56 bytes) and written to log/9/server.response 01:55:32.173396 special request received, no persistency 01:55:32.173402 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 1241 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind1241 ==140371== ==140371== Process terminating with default action of signal 4 (SIGILL) ==140371== Illegal opcode at address 0x10B06D ==140371== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==140371== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1241 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --keepalive 30 --pidfile "log/2/server/http_ipv6_server.pid" --logfile "log/2/http_ipv6_server.log" --logdir "log/2" --portfile log/2/server/http_ipv6_server.port --config log/2/server.cmd --ipv6 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/2/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:34111/verifiedserver" 2>log/2/http_ipv6_verify.log RUN: HTTP-IPv6 server is on PID 139771 port 34111 * pid http-ipv6 => 139771 139771 test 1230...[HTTP CONNECT to IPv6 numerical address] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1230 ../src/curl -q --output log/2/curl1230.out --include --trace-ascii log/2/trace1230 --trace-config alCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1239 ../src/curl -q --include --trace-ascii log/10/trace1239 --trace-config all --trace-time http://127.0.0.1:38571/1239 -z "-dec 12 12:00:00 1999 GMT" -w '%{response_code}' > log/10/stdout1239 2> log/10/stderr1239 l --trace-time http://[1234:1234:1234::4ce]:44297/wanted/page/1230 -p -x 127.0.0.1:44297 > log/2/stdout1230 2> log/2/stderr1230 1230: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 1230 === Start of file http2_server.log 01:55:30.871888 ====> Client connect 01:55:30.871922 accept_connection 3 returned 4 01:55:30.871940 accept_connection 3 returned 0 01:55:30.871952 Read 93 bytes 01:55:30.871960 Process 93 bytes request 01:55:30.871973 Got request: GET /verifiedserver HTTP/1.1 01:55:30.871980 Are-we-friendly question received 01:55:30.871999 Wrote request (93 bytes) input to log/2/proxy.input 01:55:30.872013 Identifying ourselves as friends 01:55:30.872080 Response sent (56 bytes) and written to log/2/proxy.response 01:55:30.872090 special request received, no persistency 01:55:30.872097 ====> Client disconnect 0 === End of file http2_server.log === Start of file http2_verify.log * Trying 127.0.0.1:41533... * Connected to 127.0.0.1 (127.0.0.1) port 41533 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:41533 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http2_verify.log === Start of file http2_verify.out WE ROOLZ: 79472 === End of file http2_verify.out === Start of file http_ipv6_server.log 01:55:30.919605 Running HTTP IPv6 version on port 34111 01:55:30.919706 Wrote pid 139771 to log/2/server/http_ipv6_server.pid 01:55:30.919733 Wrote port 34111 to log/2/server/http_ipv6_server.port 01:55:31.969807 ====> Client connect 01:55:31.969940 accept_connection 3 returned 4 01:55:31.969953 accept_connection 3 returned 0 01:55:31.969965 Read 89 bytes 01:55:31.969973 Process 89 bytes request 01:55:31.973266 Got request: GET /verifiedserver HTTP/1.1 01:55:31.973285 Are-we-friendly question received 01:55:31.973310 Wrote request (89 bytes) input to log/2/server.input 01:55:31.973352 Identifying ourselves as friends 01:55:31.973437 Response sent (57 bytes) and written to log/2/server.response 01:55:31.973447 special request received, no persistency 01:55:31.973454 ====> Client disconnect 0 === End of file http_ipv6_server.log === Start of file http_ipv6_verify.log * Trying [::1]:34111... * Connected to ::1 (::1) port 34111 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: [::1]:34111 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host ::1 left intact === End of file http_ipv6_verify.log === Start of file http_ipv6_verify.out WE ROOLZ: 139771 === End of file http_ipv6_verify.out === Start of file http_server.log 01:55:32.066618 ====> Client connect 01:55:32.066674 accept_connection 3 returned 4 01:55:32.066690 accept_connection 3 returned 0 01:55:32.066707 Read 93 bytes 01:55:32.066715 Process 93 bytes request 01:55:32.066728 Got request: GET /verifiedserver HTTP/1.1 01:55:32.066736 Are-we-friendly question received 01:55:32.066746 Wrote request (93 bytes) input to log/2/server.input 01:55:32.066759 Identifying ourselves as friends 01:55:32.066850 Response sent (56 bytes) and written to log/2/server.response 01:55:32.066860 special request received, no persistency 01:55:32.066867 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file proxy.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 79472 === End of file proxy.response === Start of file server.cmd Testnum 1230 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 139771 HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind1230 ==140233== ==140233== Process terminating with default action of signal 4 (SIGILL) ==140233== Illegal opcode at address 0x10B06D ==140233== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==140233== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1230 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1236 ../src/curl -q --output log/1/curl1236.out --include --trace-ascii log/1/trace1236 --trace-config all --trace-time "127.0.0.1:47/1234[0-1]{" "127.0.0.1:47/[1-4611686018427387904][1-4611686018427387904]" > log/1/stdout1236 2> log/1/stderr1236 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1237 ../src/curl -q --output log/6/curl1237.out --include --trace-ascii log/6/trace1237 --trace-config all --trace-time "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA:BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB@127.0.0.1:37903/1237" > log/6/stdout1237 2> log/6/stderr1237 test 1239...[HTTP with -z + -w response_code and simulated 304] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1239 ../src/curl -q --include --trace-ascii log/10/trace1239 --trace-config all --trace-time http://127.0.0.1:38571/1239 -z "-dec 12 12:00:00 1999 GMT" -w '%{response_code}' > log/10/stdout1239 2> log/10/stderr1239 1239: stdout FAILED: --- log/10/check-expected 2024-09-19 01:55:33.334125924 +0200 +++ log/10/check-generated 2024-09-19 01:55:33.334125924 +0200 @@ -1,11 +0,0 @@ -HTTP/1.1 200 OK[LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] -Server: test-server/fake[LF] -Last-Modified: Tue, 13 Jun 2010 12:10:00 GMT[LF] -ETag: "21025-dc7-39462498"[LF] -Accept-Ranges: bytes[LF] -Content-Length: 6[LF] -Connection: close[LF] -Content-Type: text/html[LF] -[LF] -304 == Contents of files in the log/10/ dir after test 1239 === Start of file check-expected HTTP/1.1 200 OK[LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] Server: test-server/fake[LF] Last-Modified: Tue, 13 Jun 2010 12:10:00 GMT[LF] ETag: "21025-dc7-39462498"[LF] Accept-Ranges: bytes[LF] Content-Length: 6[LF] Connection: close[LF] Content-Type: text/html[LF] [LF] 304 === End of file check-expected === Start of file http_server.log 01:55:32.143134 ====> Client connect 01:55:32.143168 accept_connection 3 returned 4 01:55:32.143182 accept_connection 3 returned 0 01:55:32.143194 Read 93 bytes 01:55:32.143202 Process 93 bytes request 01:55:32.143215 Got request: GET /verifiedserver HTTP/1.1 01:55:32.143222 Are-we-friendly question received 01:55:32.143241 Wrote request (93 bytes) input to log/10/server.input 01:55:32.143255 Identifying ourselves as friends 01:55:32.143320 Response sent (56 bytes) and written to log/10/server.response 01:55:32.143331 special request received, no persistency 01:55:32.143339 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 1239 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind1239 ==140325== ==140325== Process terminating with default action of signal 4 (SIGILL) ==140325== Illegal opcode at address 0x10B06D ==140325== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==140325== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1239 * starts no server test 1236...[[] globbing overflowing the range counter] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1236 ../src/curl -q --output log/1/curl1236.out --include --trace-ascii log/1/trace1236 --trace-config all --trace-time "127.0.0.1:47/1234[0-1]{" "127.0.0.1:47/[1-4611686018427387904][1-4611686018427387904]" > log/1/stdout1236 2> log/1/stderr1236 curl returned 132, when expecting 3 1236: exit FAILED == Contents of files in the log/1/ dir after test 1236 === Start of file server.cmd Testnum 1236 === End of file server.cmd === Start of file valgrind1236 ==140099== ==140099== Process terminating with default action of signal 4 (SIGILL) ==140099== Illegal opcode at address 0x10B06D ==140099== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==140099== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1236 test 1237...[URL with 1000+ letter user name + password] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1237 ../src/curl -q --output log/6/curl1237.out --include --trace-ascii log/6/trace1237 --trace-config all --trace-time "AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA:BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB@127.0.0.1:37903/1237" > log/6/stdout1237 2> log/6/stderr1237 1237: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 1237 === Start of file http_server.log 01:55:32.022102 ====> Client connect 01:55:32.022134 accept_connection 3 returned 4 01:55:32.022148 accept_connection 3 returned 0 01:55:32.022160 Read 93 bytes 01:55:32.022168 Process 93 bytes request 01:55:32.022179 Got request: GET /verifiedserver HTTP/1.1 01:55:32.022186 Are-we-friendly question received 01:55:32.022203 Wrote request (93 bytes) input to log/6/server.input 01:55:32.022216 Identifying ourselves as friends 01:55:32.022288 Response sent (56 bytes) and written to log/6/server.response 01:55:32.022296 special request received, no persistency 01:55:32.022303 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 1237 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind1237 ==140170== ==140170== Process terminating with default action of signal 4 (SIGILL) ==140170== Illegal opcode at address 0x10B06D ==140170== at 0x10B06D: UnknownInlinedFun CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1240 ../src/curl -q --output log/3/curl1240.out --include --trace-ascii log/3/trace1240 --trace-config all --trace-time "127.0.0.1:46763/0[0-1]/1240" > log/3/stdout1240 2> log/3/stderr1240 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1246 ../src/curl -q --output log/11/curl1246.out --include --trace-ascii log/11/trace1246 --trace-config all --trace-time --proxy http://127.0.0.1:40605 http://test.remote.haxx.se.1246:40605#@127.0.0.1/tricked.html no-scheme-url.com.1246:40605#@127.127.127.127/again.html > log/11/stdout1246 2> log/11/stderr1246 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1247 ../src/curl -q --output log/5/curl1247.out --include --trace-ascii log/5/trace1247 --trace-config all --trace-time --fail-early h1234://127.0.0.1:34573/1247 http://127.0.0.1:34573/1247 > log/5/stdout1247 2> log/5/stderr1247 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1242 ../src/curl -q --output log/12/curl1242.out --include --trace-ascii log/12/trace1242 --trace-config all --trace-time tftp://127.0.0.1:43069//1242 --tftp-no-options > log/12/stdout1242 2> log/12/stderr1242 (string_fortified.h:59) ==140170== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1237 test 1240...[glob [0-1] with stuff after range (7.33.0 regression)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1240 ../src/curl -q --output log/3/curl1240.out --include --trace-ascii log/3/trace1240 --trace-config all --trace-time "127.0.0.1:46763/0[0-1]/1240" > log/3/stdout1240 2> log/3/stderr1240 1240: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 1240 === Start of file http_server.log 01:55:32.136488 ====> Client connect 01:55:32.136523 accept_connection 3 returned 4 01:55:32.136535 accept_connection 3 returned 0 01:55:32.136547 Read 93 bytes 01:55:32.136555 Process 93 bytes request 01:55:32.136568 Got request: GET /verifiedserver HTTP/1.1 01:55:32.136574 Are-we-friendly question received 01:55:32.136594 Wrote request (93 bytes) input to log/3/server.input 01:55:32.136608 Identifying ourselves as friends 01:55:32.136676 Response sent (56 bytes) and written to log/3/server.response 01:55:32.136686 special request received, no persistency 01:55:32.136693 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 1240 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file valgrind1240 ==140285== ==140285== Process terminating with default action of signal 4 (SIGILL) ==140285== Illegal opcode at address 0x10B06D ==140285== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==140285== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1240 test 1246...[URL with '#' at end of host name instead of '/'] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1246 ../src/curl -q --output log/11/curl1246.out --include --trace-ascii log/11/trace1246 --trace-config all --trace-time --proxy http://127.0.0.1:40605 http://test.remote.haxx.se.1246:40605#@127.0.0.1/tricked.html no-scheme-url.com.1246:40605#@127.127.127.127/again.html > log/11/stdout1246 2> log/11/stderr1246 1246: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 1246 === Start of file http_server.log 01:55:33.286461 ====> Client connect 01:55:33.286500 accept_connection 3 returned 4 01:55:33.286514 accept_connection 3 returned 0 01:55:33.286526 Read 93 bytes 01:55:33.286534 Process 93 bytes request 01:55:33.286547 Got request: GET /verifiedserver HTTP/1.1 01:55:33.286554 Are-we-friendly question received 01:55:33.286573 Wrote request (93 bytes) input to log/11/server.input 01:55:33.286587 Identifying ourselves as friends 01:55:33.286662 Response sent (56 bytes) and written to log/11/server.response 01:55:33.286671 special request received, no persistency 01:55:33.286678 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 1246 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind1246 ==140608== ==140608== Process terminating with default action of signal 4 (SIGILL) ==140608== Illegal opcode at address 0x10B06D ==140608== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==140608== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1246 test 1247...[--fail-early] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1247 ../src/curl -q --output log/5/curl1247.out --include --trace-ascii log/5/trace1247 --trace-config all --trace-time --fail-early h1234://127.0.0.1:34573/1247 http://127.0.0.1:34573/1247 > log/5/stdout1247 2> log/5/stderr1247 curl returned 132, when expecting 1 1247: exit FAILED == Contents of files in the log/5/ dir after test 1247 === Start of file http_server.log 01:55:33.443145 ====> Client connect 01:55:33.443185 accept_connection 3 returned 4 01:55:33.443199 accept_connection 3 returned 0 01:55:33.443213 Read 93 bytes 01:55:33.443221 Process 93 bytes request 01:55:33.443234 Got request: GET /verifiedserver HTTP/1.1 01:55:33.443244 Are-we-friendly question received 01:55:33.443264 Wrote request (93 bytes) input to log/5/server.input 01:55:33.443279 Identifying ourselves as friends 01:55:33.443355 Response sent (56 bytes) and written to log/5/server.response 01:55:33.443365 special request received, no persistency 01:55:33.443372 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 1247 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind1247 ==140690== ==140690== Process terminating with default action of signal 4 (SIGILL) ==140690== Illegal opcode at address 0x10B06D ==140690== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==140690== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1247 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/tftpserver.pl --pidfile "log/12/server/tftp_server.pid" --portfile "log/12/server/tftp_server.port" --logfile "log/12/tftp_server.log" --logdir "log/12" --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --silent --verbose --globoff "tftp://127.0.0.1:43069/verifiedserver" 2>log/12/tftp_verify.log RUN: Verifying our test tftp server took 0 seconds RUN: TFTP server on PID 140538 port 43069 * pid tftp => 140538 140538 test 1242...[TFTP retrieve without TFTP options requests] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1242 ../src/curl -q --output log/12/curl1242.out --include --trace-ascii log/12/trace1242 --trace-config all --trace-time tftp://127.0.0.1:43069//1242 --tftp-no-options > log/12/stdout1242 2> log/12/stderr1242 1242: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == ConCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1251 ../src/curl -q --output log/1/curl1251.out --include --trace-ascii log/1/trace1251 --trace-config all --trace-time http://user:secret@127.0.0.1:34725/1251 --max-time 5 > log/1/stdout1251 2> log/1/stderr1251 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1248 ../src/curl -q --output log/9/curl1248.out --include --trace-ascii log/9/trace1248 --trace-config all --trace-time http://user:secret@127.0.0.1:44711/1248 --proxy http://dummy:47/ --noproxy 127.0.0.1 --max-time 5 > log/9/stdout1248 2> log/9/stderr1248 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1245 ../src/curl -q --output log/8/curl1245.out --include --trace-ascii log/8/trace1245 --trace-config all --trace-time --location --proto +all,-ftp --proto-redir -all,+ftp http://127.0.0.1:34633/1245 > log/8/stdout1245 2> log/8/stderr1245 tents of files in the log/12/ dir after test 1242 === Start of file server.cmd Testnum 1242 === End of file server.cmd === Start of file tftp_server.log 01:55:32.561634 Wrote pid 140538 to log/12/server/tftp_server.pid 01:55:32.561697 Wrote port 43069 to log/12/server/tftp_server.port 01:55:32.561706 Running IPv4 version on port UDP/43069 01:55:33.599017 trying to get file: verifiedserver mode 1 01:55:33.599037 Are-we-friendly question received 01:55:33.599047 write 01:55:33.599075 read 01:55:33.599576 read: 4 01:55:33.599617 end of one transfer === End of file tftp_server.log === Start of file valgrind1242 ==140862== ==140862== Process terminating with default action of signal 4 (SIGILL) ==140862== Illegal opcode at address 0x10B06D ==140862== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==140862== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1242 setenv http_proxy = http://dummy:[not running]/ setenv NO_PROXY = 127.0.0.1 test 1251...[Access a non-proxied host with using the combination of http_proxy env var and NO_PROXY env var] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1251 ../src/curl -q --output log/1/curl1251.out --include --trace-ascii log/1/trace1251 --trace-config all --trace-time http://user:secret@127.0.0.1:34725/1251 --max-time 5 > log/1/stdout1251 2> log/1/stderr1251 1251: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 1251 === Start of file http_server.log 01:55:33.625476 ====> Client connect 01:55:33.625512 accept_connection 3 returned 4 01:55:33.625527 accept_connection 3 returned 0 01:55:33.625540 Read 93 bytes 01:55:33.625549 Process 93 bytes request 01:55:33.625562 Got request: GET /verifiedserver HTTP/1.1 01:55:33.625570 Are-we-friendly question received 01:55:33.625590 Wrote request (93 bytes) input to log/1/server.input 01:55:33.625604 Identifying ourselves as friends 01:55:33.625675 Response sent (56 bytes) and written to log/1/server.response 01:55:33.625685 special request received, no persistency 01:55:33.625692 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 1251 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind1251 ==140936== ==140936== Process terminating with default action of signal 4 (SIGILL) ==140936== Illegal opcode at address 0x10B06D ==140936== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==140936== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1251 test 1248...[Access a non-proxied host with using the combination of --proxy option and --noproxy option] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1248 ../src/curl -q --output log/9/curl1248.out --include --trace-ascii log/9/trace1248 --trace-config all --trace-time http://user:secret@127.0.0.1:44711/1248 --proxy http://dummy:47/ --noproxy 127.0.0.1 --max-time 5 > log/9/stdout1248 2> log/9/stderr1248 1248: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 1248 === Start of file http_server.log 01:55:33.579886 ====> Client connect 01:55:33.579948 accept_connection 3 returned 4 01:55:33.579964 accept_connection 3 returned 0 01:55:33.579977 Read 93 bytes 01:55:33.579987 Process 93 bytes request 01:55:33.580000 Got request: GET /verifiedserver HTTP/1.1 01:55:33.580008 Are-we-friendly question received 01:55:33.580029 Wrote request (93 bytes) input to log/9/server.input 01:55:33.580044 Identifying ourselves as friends 01:55:33.580111 Response sent (56 bytes) and written to log/9/server.response 01:55:33.580121 special request received, no persistency 01:55:33.580129 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 1248 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind1248 ==140829== ==140829== Process terminating with default action of signal 4 (SIGILL) ==140829== Illegal opcode at address 0x10B06D ==140829== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==140829== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1248 test 1245...[--proto deny must override --proto-redir allow] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1245 ../src/curl -q --output log/8/curl1245.out --include --trace-ascii log/8/trace1245 --trace-config all --trace-time --location --proto +all,-ftp --proto-redir -all,+ftp http://127.0.0.1:34633/1245 > log/8/stdout1245 2> log/8/stderr1245 1245: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 1245 === Start of file ftp_server.log 01:55:33.073886 ====> Client connect 01:55:33.074037 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:33.074287 < "USER anonymous" 01:55:33.074321 > "331 We are happy you popped in![CR][LF]" 01:55:33.074471 < "PASS ftp@example.com" 01:55:33.074496 > "230 Welcome you silly person[CR][LF]" 01:55:33.074630 < "PWD" 01:55:33.074658 > "257 "/" is current directory[CR][LF]" 01:55:33.074896 < "EPSV" 01:55:33.074921 ====> Passive DATA channel requested by client 01:55:33.074933 DATA sockfilt for passive data channel starting... 01:55:33.076860 DATA sockfilt for passive data channel started (pid 140606) 01:55:33.076968 DATA sockfilt for passive data channel listens on port 44317 01:55:33.077006 > "229 Entering Passive Mode (|||44317|)[LF]" 01:55:33.077022 Client has been notified that DATA conn will be accepted on port 44317 01:55:33.077271 Client connects to port 44317 01:55:33.077298 ====> Client established passive DATA connection on port 44317 01:55:33.077366 < "TYPE I" 01:55:33.077395 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:33.077542 < "SIZE verifiedserver" 01:55:33.077576 > "213 17[CR][LF]" 01:55:33.077713 < "RETR verifiedserver" 01:55:33.077746 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:33.077825 =====> Closing passive DATA connection... 01:55:33.077839 Server disconnects passive DATA connection 01:55:33.078060 Server disconnected passive DATA connection 01:55:33.078083 DATA sockfilt for passive data channel quits (pid 140606) 01:55:33.078266 DATA sockfilt for passive data channel quit (pid 140CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1252 ../src/curl -q --output log/6/curl1252.out --include --trace-ascii log/6/trace1252 --trace-config all --trace-time http://127.0.0.1:37903/1252 --proxy http://127.0.0.1:37903 --noproxy 127.0.0.1 > log/6/stdout1252 2> log/6/stderr1252 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1250 ../src/curl -q --output log/10/curl1250.out --include --trace-ascii log/10/trace1250 --trace-config all --trace-time http://user:secret@127.0.0.1:38571/1250 --noproxy 127.0.0.1 --max-time 5 > log/10/stdout1250 2> log/10/stderr1250 606) 01:55:33.078285 =====> Closed passive DATA connection 01:55:33.078310 > "226 File transfer complete[CR][LF]" 01:55:33.122912 < "QUIT" 01:55:33.122962 > "221 bye bye baby[CR][LF]" 01:55:33.124382 MAIN sockfilt said DISC 01:55:33.124418 ====> Client disconnected 01:55:33.124469 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:33.284504 ====> Client connect 01:55:33.284786 Received DATA (on stdin) 01:55:33.284799 > 160 bytes data, server => client 01:55:33.284810 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:33.284820 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:33.284829 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:33.284905 < 16 bytes data, client => server 01:55:33.284917 'USER anonymous\r\n' 01:55:33.285062 Received DATA (on stdin) 01:55:33.285072 > 33 bytes data, server => client 01:55:33.285082 '331 We are happy you popped in!\r\n' 01:55:33.285131 < 22 bytes data, client => server 01:55:33.285141 'PASS ftp@example.com\r\n' 01:55:33.285234 Received DATA (on stdin) 01:55:33.285243 > 30 bytes data, server => client 01:55:33.285252 '230 Welcome you silly person\r\n' 01:55:33.285298 < 5 bytes data, client => server 01:55:33.285308 'PWD\r\n' 01:55:33.285397 Received DATA (on stdin) 01:55:33.285486 > 30 bytes data, server => client 01:55:33.285495 '257 "/" is current directory\r\n' 01:55:33.285557 < 6 bytes data, client => server 01:55:33.285567 'EPSV\r\n' 01:55:33.287769 Received DATA (on stdin) 01:55:33.287784 > 38 bytes data, server => client 01:55:33.287794 '229 Entering Passive Mode (|||44317|)\n' 01:55:33.287936 < 8 bytes data, client => server 01:55:33.287950 'TYPE I\r\n' 01:55:33.288134 Received DATA (on stdin) 01:55:33.288145 > 33 bytes data, server => client 01:55:33.288154 '200 I modify TYPE as you wanted\r\n' 01:55:33.288208 < 21 bytes data, client => server 01:55:33.288219 'SIZE verifiedserver\r\n' 01:55:33.288315 Received DATA (on stdin) 01:55:33.288324 > 8 bytes data, server => client 01:55:33.288333 '213 17\r\n' 01:55:33.288380 < 21 bytes data, client => server 01:55:33.288389 'RETR verifiedserver\r\n' 01:55:33.288673 Received DATA (on stdin) 01:55:33.288685 > 29 bytes data, server => client 01:55:33.288694 '150 Binary junk (17 bytes).\r\n' 01:55:33.289049 Received DATA (on stdin) 01:55:33.289061 > 28 bytes data, server => client 01:55:33.289070 '226 File transfer complete\r\n' 01:55:33.333454 < 6 bytes data, client => server 01:55:33.333495 'QUIT\r\n' 01:55:33.333707 Received DATA (on stdin) 01:55:33.333718 > 18 bytes data, server => client 01:55:33.333727 '221 bye bye baby\r\n' 01:55:33.335067 ====> Client disconnect 01:55:33.335207 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:33.287307 Running IPv4 version 01:55:33.287370 Listening on port 44317 01:55:33.287403 Wrote pid 140606 to log/8/server/ftp_sockdata.pid 01:55:33.287546 Received PING (on stdin) 01:55:33.287620 Received PORT (on stdin) 01:55:33.287968 ====> Client connect 01:55:33.288579 Received DATA (on stdin) 01:55:33.288591 > 17 bytes data, server => client 01:55:33.288601 'WE ROOLZ: 80719\r\n' 01:55:33.288630 Received DISC (on stdin) 01:55:33.288642 ====> Client forcibly disconnected 01:55:33.288833 Received QUIT (on stdin) 01:55:33.288843 quits 01:55:33.288883 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file http_server.log 01:55:33.239152 ====> Client connect 01:55:33.239187 accept_connection 3 returned 4 01:55:33.239200 accept_connection 3 returned 0 01:55:33.239212 Read 93 bytes 01:55:33.239221 Process 93 bytes request 01:55:33.239234 Got request: GET /verifiedserver HTTP/1.1 01:55:33.239242 Are-we-friendly question received 01:55:33.239261 Wrote request (93 bytes) input to log/8/server.input 01:55:33.239275 Identifying ourselves as friends 01:55:33.239337 Response sent (56 bytes) and written to log/8/server.response 01:55:33.239346 special request received, no persistency 01:55:33.239354 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 1245 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind1245 ==140652== ==140652== Process terminating with default action of signal 4 (SIGILL) ==140652== Illegal opcode at address 0x10B06D ==140652== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==140652== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1245 setenv NO_PROXY = example.com test 1252...[Under condition using --proxy, override NO_PROXY by --nproxy and access target URL directly] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1252 ../src/curl -q --output log/6/curl1252.out --include --trace-ascii log/6/trace1252 --trace-config all --trace-time http://127.0.0.1:37903/1252 --proxy http://127.0.0.1:37903 --noproxy 127.0.0.1 > log/6/stdout1252 2> log/6/stderr1252 1252: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 1252 === Start of file http_server.log 01:55:33.659853 ====> Client connect 01:55:33.659887 accept_connection 3 returned 4 01:55:33.659900 accept_connection 3 returned 0 01:55:33.659914 Read 93 bytes 01:55:33.659923 Process 93 bytes request 01:55:33.659936 Got request: GET /verifiedserver HTTP/1.1 01:55:33.659944 Are-we-friendly question received 01:55:33.659964 Wrote request (93 bytes) input to log/6/server.input 01:55:33.659978 Identifying ourselves as friends 01:55:33.660042 Response sent (56 bytes) and written to log/6/server.response 01:55:33.660053 special request received, no persistency 01:55:33.660061 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 1252 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind1252 ==140955== ==140955== Process terminating with default action of signal 4 (SIGILL) ==140955== Illegal opcode at address 0x10B06D ==140955== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==140955== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1252 setenv http_proxy = http://dummy:[not running]/ test 1250...[Access a non-proxied host with using the combination of http_proxy env var and --noproxy option] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1250 ../src/curl -q --output log/10/curl1250.out --include --trace-ascii log/10/trace1250 --trace-config all --trace-time http://user:secret@127.0.0.1:38571/1250 --noproxy 127.0.0.1 --max-time 5 > log/10/stdout1250 2> log/10/stderr1250 1250: protocol FAILECMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1249 ../src/curl -q --output log/2/curl1249.out --include --trace-ascii log/2/trace1249 --trace-config all --trace-time http://user:secret@127.0.0.1:44297/1249 --proxy http://dummy:47/ --max-time 5 > log/2/stdout1249 2> log/2/stderr1249 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1253 ../src/curl -q --output log/3/curl1253.out --include --trace-ascii log/3/trace1253 --trace-config all --trace-time http://somewhere.example.com/1253 --proxy http://127.0.0.1:46763 --noproxy 127.0.0.1 > log/3/stdout1253 2> log/3/stderr1253 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1243 ../src/curl -q --output log/4/curl1243.out --include --trace-ascii log/4/trace1243 --trace-config all --trace-time -T log/4/test1243.txt tftp://127.0.0.1:33340// --tftp-no-options > log/4/stdout1243 2> log/4/stderr1243 D! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 1250 === Start of file http_server.log 01:55:33.637223 ====> Client connect 01:55:33.637275 accept_connection 3 returned 4 01:55:33.637289 accept_connection 3 returned 0 01:55:33.637302 Read 93 bytes 01:55:33.637312 Process 93 bytes request 01:55:33.637328 Got request: GET /verifiedserver HTTP/1.1 01:55:33.637336 Are-we-friendly question received 01:55:33.637355 Wrote request (93 bytes) input to log/10/server.input 01:55:33.637370 Identifying ourselves as friends 01:55:33.637439 Response sent (56 bytes) and written to log/10/server.response 01:55:33.637448 special request received, no persistency 01:55:33.637455 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 1250 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind1250 ==140941== ==140941== Process terminating with default action of signal 4 (SIGILL) ==140941== Illegal opcode at address 0x10B06D ==140941== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==140941== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1250 setenv NO_PROXY = 127.0.0.1 test 1249...[Access a non-proxied host with using the combination of --proxy option and NO_PROXY env var] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1249 ../src/curl -q --output log/2/curl1249.out --include --trace-ascii log/2/trace1249 --trace-config all --trace-time http://user:secret@127.0.0.1:44297/1249 --proxy http://dummy:47/ --max-time 5 > log/2/stdout1249 2> log/2/stderr1249 1249: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 1249 === Start of file http_server.log 01:55:33.563150 ====> Client connect 01:55:33.563186 accept_connection 3 returned 4 01:55:33.563199 accept_connection 3 returned 0 01:55:33.563210 Read 93 bytes 01:55:33.563218 Process 93 bytes request 01:55:33.563230 Got request: GET /verifiedserver HTTP/1.1 01:55:33.563238 Are-we-friendly question received 01:55:33.563258 Wrote request (93 bytes) input to log/2/server.input 01:55:33.563273 Identifying ourselves as friends 01:55:33.563340 Response sent (56 bytes) and written to log/2/server.response 01:55:33.563349 special request received, no persistency 01:55:33.563356 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 1249 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind1249 ==140804== ==140804== Process terminating with default action of signal 4 (SIGILL) ==140804== Illegal opcode at address 0x10B06D ==140804== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==140804== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1249 setenv NO_PROXY = example.com test 1253...[Under condition using --proxy, override NO_PROXY by --nproxy and access target URL through proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1253 ../src/curl -q --output log/3/curl1253.out --include --trace-ascii log/3/trace1253 --trace-config all --trace-time http://somewhere.example.com/1253 --proxy http://127.0.0.1:46763 --noproxy 127.0.0.1 > log/3/stdout1253 2> log/3/stderr1253 1253: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 1253 === Start of file http_server.log 01:55:33.724172 ====> Client connect 01:55:33.724207 accept_connection 3 returned 4 01:55:33.724219 accept_connection 3 returned 0 01:55:33.724233 Read 93 bytes 01:55:33.724241 Process 93 bytes request 01:55:33.724254 Got request: GET /verifiedserver HTTP/1.1 01:55:33.724261 Are-we-friendly question received 01:55:33.724281 Wrote request (93 bytes) input to log/3/server.input 01:55:33.724294 Identifying ourselves as friends 01:55:33.724358 Response sent (56 bytes) and written to log/3/server.response 01:55:33.724368 special request received, no persistency 01:55:33.724375 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 1253 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file valgrind1253 ==141105== ==141105== Process terminating with default action of signal 4 (SIGILL) ==141105== Illegal opcode at address 0x10B06D ==141105== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==141105== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1253 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/tftpserver.pl --pidfile "log/4/server/tftp_server.pid" --portfile "log/4/server/tftp_server.port" --logfile "log/4/tftp_server.log" --logdir "log/4" --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --silent --verbose --globoff "tftp://127.0.0.1:33340/verifiedserver" 2>log/4/tftp_verify.log RUN: Verifying our test tftp server took 0 seconds RUN: TFTP server on PID 140545 port 33340 * pid tftp => 140545 140545 test 1243...[TFTP send without TFTP options requests] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1243 ../src/curl -q --output log/4/curl1243.out --include --trace-ascii log/4/trace1243 --trace-config all --trace-time -T log/4/test1243.txt tftp://127.0.0.1:33340// --tftp-no-options > log/4/stdout1243 2> log/4/stderr1243 1243: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 1243 === Start of file server.cmd Testnum 1243 === End of file server.cmd === Start of file test1243.txt a chunk of data sent to server === End of file test1243.txt === Start of file tftp_server.log 01:55:32.177498 Wrote pid 140545 to log/4/server/tftp_server.pid 01:55:32.177566 Wrote port 33340 to log/4/CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1254 ../src/curl -q --output log/11/curl1254.out --include --trace-ascii log/11/trace1254 --trace-config all --trace-time http://somewhere.example.com/1254 --proxy http://127.0.0.1:40605 --noproxy "" > log/11/stdout1254 2> log/11/stderr1254 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1261 ../src/curl -q --include --trace-ascii log/10/trace1261 --trace-config all --trace-time http://127.0.0.1:38571/we/want/our/1261 -w '%{redirect_url}\n' --location --max-redirs 0 > log/10/stdout1261 2> log/10/stderr1261 server/tftp_server.port 01:55:32.177575 Running IPv4 version on port UDP/33340 01:55:33.186200 trying to get file: verifiedserver mode 1 01:55:33.186220 Are-we-friendly question received 01:55:33.186229 write 01:55:33.186250 read 01:55:33.186430 read: 4 01:55:33.186462 end of one transfer === End of file tftp_server.log === Start of file valgrind1243 ==141267== ==141267== Process terminating with default action of signal 4 (SIGILL) ==141267== Illegal opcode at address 0x10B06D ==141267== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==141267== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1243 setenv NO_PROXY = example.com test 1254...[override NO_PROXY by --noproxy and access target URL through proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1254 ../src/curl -q --output log/11/curl1254.out --include --trace-ascii log/11/trace1254 --trace-config all --trace-time http://somewhere.example.com/1254 --proxy http://127.0.0.1:40605 --noproxy "" > log/11/stdout1254 2> log/11/stderr1254 1254: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 1254 === Start of file http_server.log 01:55:34.200358 ====> Client connect 01:55:34.200396 accept_connection 3 returned 4 01:55:34.200408 accept_connection 3 returned 0 01:55:34.200420 Read 93 bytes 01:55:34.200432 Process 93 bytes request 01:55:34.200445 Got request: GET /verifiedserver HTTP/1.1 01:55:34.200452 Are-we-friendly question received 01:55:34.200469 Wrote request (93 bytes) input to log/11/server.input 01:55:34.200482 Identifying ourselves as friends 01:55:34.200537 Response sent (56 bytes) and written to log/11/server.response 01:55:34.200545 special request received, no persistency 01:55:34.200552 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 1254 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind1254 ==141266== ==141266== Process terminating with default action of signal 4 (SIGILL) ==141266== Illegal opcode at address 0x10B06D ==141266== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==141266== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1254 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1257 ../src/curl -q --output log/1/curl1257.out --include --trace-ascii log/1/trace1257 --trace-config all --trace-time http://somewhere.example.com/1257 --noproxy "" > log/1/stdout1257 2> log/1/stderr1257 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1256 ../src/curl -q --output log/12/curl1256.out --include --trace-ascii log/12/trace1256 --trace-config all --trace-time http://somewhere.example.com/1256 --noproxy 127.0.0.1 > log/12/stdout1256 2> log/12/stderr1256 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1259 ../src/curl -q --output log/8/curl1259.out --include --trace-ascii log/8/trace1259 --trace-config all --trace-time "http://user:pass;word@127.0.0.1:34633/we/want/1259" > log/8/stdout1259 2> log/8/stderr1259 test 1261...['redirect_url' with --location and --max-redirs] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1261 ../src/curl -q --include --trace-ascii log/10/trace1261 --trace-config all --trace-time http://127.0.0.1:38571/we/want/our/1261 -w '%{redirect_url}\n' --location --max-redirs 0 > log/10/stdout1261 2> log/10/stderr1261 1261: stdout FAILED: --- log/10/check-expected 2024-09-19 01:55:35.837497786 +0200 +++ log/10/check-generated 2024-09-19 01:55:35.837497786 +0200 @@ -1,6 +0,0 @@ -HTTP/1.1 301 This is a weirdo text message swsclose[CR][LF] -Location: data/10290002.txt?coolsite=yes[CR][LF] -Content-Length: 62[CR][LF] -Connection: close[CR][LF] -[CR][LF] -http://127.0.0.1:38571/we/want/our/data/10290002.txt?coolsite=yes[LF] == Contents of files in the log/10/ dir after test 1261 === Start of file check-expected HTTP/1.1 301 This is a weirdo text message swsclose[CR][LF] Location: data/10290002.txt?coolsite=yes[CR][LF] Content-Length: 62[CR][LF] Connection: close[CR][LF] [CR][LF] http://127.0.0.1:38571/we/want/our/data/10290002.txt?coolsite=yes[LF] === End of file check-expected === Start of file http_server.log 01:55:35.065258 ====> Client connect 01:55:35.065301 accept_connection 3 returned 4 01:55:35.065314 accept_connection 3 returned 0 01:55:35.065329 Read 93 bytes 01:55:35.065338 Process 93 bytes request 01:55:35.065352 Got request: GET /verifiedserver HTTP/1.1 01:55:35.065359 Are-we-friendly question received 01:55:35.065379 Wrote request (93 bytes) input to log/10/server.input 01:55:35.065393 Identifying ourselves as friends 01:55:35.065487 Response sent (56 bytes) and written to log/10/server.response 01:55:35.065497 special request received, no persistency 01:55:35.065504 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 1261 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind1261 ==141679== ==141679== Process terminating with default action of signal 4 (SIGILL) ==141679== Illegal opcode at address 0x10B06D ==141679== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==141679== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1261 setenv http_proxy = http://127.0.0.1:34725 setenv NO_PROXY = example.com test 1257...[Under condition using http_proxy, override NO_PROXY by --nproxy and access target URL through proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1257 ../src/curl -q --output log/1/curl1257.out --include --trace-ascii log/1/trace1257 --trace-config all --trace-time http://somewhere.example.com/1257 --noproxy "" > log/1/stdout1257 2> log/1/stderr1257 1257: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 1257 === Start of file http_server.log 01:55:34.896207 ====> Client connect 01:55:34.896242 accept_connection 3 returned 4 01:55:34.896257 accept_connection 3 returned 0 01:55:34.896270 Read 93 bytes 01:55:34.896278 Process 93 bytes request 01:55:34.896290 Got request: GET /verifiedserver HTTP/1.1 01:55:34.896298 Are-we-friendly question received 01:55:34.896318 Wrote request (93 bytes) input to log/1/server.input 01:55:34.896331 Identifying ourselves as friends 01:55:34.896403 Response sent (56 bytes) and written to log/1/server.response 01:55:34.896445 special request received, no persistency 01:55:34.896452 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 1257 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind1257 ==141467== ==141467== Process terminating with default action of signal 4 (SIGILL) ==141467== Illegal opcode at address 0x10B06D ==141467== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==141467== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1257 setenv http_proxy = http://127.0.0.1:45817 setenv NO_PROXY = example.com test 1256...[Under condition using http_proxy, override NO_PROXY by --nproxy and access target URL through proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1256 ../src/curl -q --output log/12/curl1256.out --include --trace-ascii log/12/trace1256 --trace-config all --trace-time http://somewhere.example.com/1256 --noproxy 127.0.0.1 > log/12/stdout1256 2> log/12/stderr1256 1256: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 1256 === Start of file http_server.log 01:55:34.768103 ====> Client connect 01:55:34.768140 accept_connection 3 returned 4 01:55:34.768154 accept_connection 3 returned 0 01:55:34.768167 Read 93 bytes 01:55:34.768176 Process 93 bytes request 01:55:34.768189 Got request: GET /verifiedserver HTTP/1.1 01:55:34.768198 Are-we-friendly question received 01:55:34.768218 Wrote request (93 bytes) input to log/12/server.input 01:55:34.768232 Identifying ourselves as friends 01:55:34.768297 Response sent (56 bytes) and written to log/12/server.response 01:55:34.768307 special request received, no persistency 01:55:34.768314 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 1256 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind1256 ==141408== ==141408== Process terminating with default action of signal 4 (SIGILL) ==141408== Illegal opcode at address 0x10B06D ==141408== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==141408== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1256 test 1259...[HTTP URL with semicolon in password] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1259 ../src/curl -q --output log/8/curl1259.out --include --trace-ascii log/8/trace1259 --trace-config all --trace-time "httpCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1255 ../src/curl -q --output log/5/curl1255.out --include --trace-ascii log/5/trace1255 --trace-config all --trace-time http://127.0.0.1:34573/1255 --noproxy 127.0.0.1 > log/5/stdout1255 2> log/5/stderr1255 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1260 ../src/curl -q --output log/6/curl1260.out --include --trace-ascii log/6/trace1260 --trace-config all --trace-time -g "http://[127.0.0.1]:47:80/we/want/1260" "http://127.0.0.1:47:80/we/want/1260" "http://user@example.com:80@localhost" > log/6/stdout1260 2> log/6/stderr1260 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1258 ../src/curl -q --output log/9/curl1258.out --include --trace-ascii log/9/trace1258 --trace-config all --trace-time http://127.0.0.1:44711/we/want/1258 http://127.0.0.1:44711/we/want?hoge=fuga -b non-existing -H "Host: localhost" > log/9/stdout1258 2> log/9/stderr1258 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1264 ../src/curl -q --output log/4/curl1264.out --include --trace-ascii log/4/trace1264 --trace-config all --trace-time -g "http://127.0.0.1 www.example.com/we/want/1264" > log/4/stdout1264 2> log/4/stderr1264 ://user:pass;word@127.0.0.1:34633/we/want/1259" > log/8/stdout1259 2> log/8/stderr1259 1259: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 1259 === Start of file http_server.log 01:55:35.006612 ====> Client connect 01:55:35.006650 accept_connection 3 returned 4 01:55:35.006663 accept_connection 3 returned 0 01:55:35.006677 Read 93 bytes 01:55:35.006686 Process 93 bytes request 01:55:35.006699 Got request: GET /verifiedserver HTTP/1.1 01:55:35.006707 Are-we-friendly question received 01:55:35.006729 Wrote request (93 bytes) input to log/8/server.input 01:55:35.006745 Identifying ourselves as friends 01:55:35.006820 Response sent (56 bytes) and written to log/8/server.response 01:55:35.006829 special request received, no persistency 01:55:35.006837 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 1259 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind1259 ==141614== ==141614== Process terminating with default action of signal 4 (SIGILL) ==141614== Illegal opcode at address 0x10B06D ==141614== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==141614== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1259 setenv http_proxy = http://127.0.0.1:34573 setenv NO_PROXY = example.com test 1255...[Under condition using http_proxy, override NO_PROXY by --nproxy and access target URL directly] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1255 ../src/curl -q --output log/5/curl1255.out --include --trace-ascii log/5/trace1255 --trace-config all --trace-time http://127.0.0.1:34573/1255 --noproxy 127.0.0.1 > log/5/stdout1255 2> log/5/stderr1255 1255: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 1255 === Start of file http_server.log 01:55:34.742518 ====> Client connect 01:55:34.742636 accept_connection 3 returned 4 01:55:34.742653 accept_connection 3 returned 0 01:55:34.742773 Read 93 bytes 01:55:34.742787 Process 93 bytes request 01:55:34.742801 Got request: GET /verifiedserver HTTP/1.1 01:55:34.742809 Are-we-friendly question received 01:55:34.742831 Wrote request (93 bytes) input to log/5/server.input 01:55:34.742846 Identifying ourselves as friends 01:55:34.742913 Response sent (56 bytes) and written to log/5/server.response 01:55:34.742922 special request received, no persistency 01:55:34.742930 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 1255 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind1255 ==141400== ==141400== Process terminating with default action of signal 4 (SIGILL) ==141400== Illegal opcode at address 0x10B06D ==141400== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==141400== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1255 * starts no server test 1260...[HTTP URL with rubbish after port number] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1260 ../src/curl -q --output log/6/curl1260.out --include --trace-ascii log/6/trace1260 --trace-config all --trace-time -g "http://[127.0.0.1]:47:80/we/want/1260" "http://127.0.0.1:47:80/we/want/1260" "http://user@example.com:80@localhost" > log/6/stdout1260 2> log/6/stderr1260 curl returned 132, when expecting 3 1260: exit FAILED == Contents of files in the log/6/ dir after test 1260 === Start of file server.cmd Testnum 1260 === End of file server.cmd === Start of file valgrind1260 ==141522== ==141522== Process terminating with default action of signal 4 (SIGILL) ==141522== Illegal opcode at address 0x10B06D ==141522== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==141522== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1260 test 1258...[HTTP, use cookies with localhost] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1258 ../src/curl -q --output log/9/curl1258.out --include --trace-ascii log/9/trace1258 --trace-config all --trace-time http://127.0.0.1:44711/we/want/1258 http://127.0.0.1:44711/we/want?hoge=fuga -b non-existing -H "Host: localhost" > log/9/stdout1258 2> log/9/stderr1258 1258: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 1258 === Start of file http_server.log 01:55:34.990280 ====> Client connect 01:55:34.990314 accept_connection 3 returned 4 01:55:34.990326 accept_connection 3 returned 0 01:55:34.990339 Read 93 bytes 01:55:34.990347 Process 93 bytes request 01:55:34.990359 Got request: GET /verifiedserver HTTP/1.1 01:55:34.990366 Are-we-friendly question received 01:55:34.990385 Wrote request (93 bytes) input to log/9/server.input 01:55:34.990510 Identifying ourselves as friends 01:55:34.990579 Response sent (56 bytes) and written to log/9/server.response 01:55:34.990588 special request received, no persistency 01:55:34.990595 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 1258 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind1258 ==141590== ==141590== Process terminating with default action of signal 4 (SIGILL) ==141590== Illegal opcode at address 0x10B06D ==141590== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==141590== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1258 * starts no server test 1264...[HTTP URL with space in host name] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1264 ../src/curl -q --output log/4/curl1264.out --include --trace-ascii log/4/trace1264 --trace-config all --trace-time -g "http://127.0.0.1 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1262 ../src/curl -q --output log/2/curl1262.out --include --trace-ascii log/2/trace1262 --trace-config all --trace-time ftp://127.0.0.1:37511/blalbla/1262 -z "-1 jan 2001" > log/2/stdout1262 2> log/2/stderr1262 CMD (0): perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/test1275.pl /startdir/src/curl/tests/.. > log/2/stdout1275 2> log/2/stderr1275 CMD (0): perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/test1276.pl /startdir/src/curl/tests/.. > log/2/stdout1276 2> log/2/stderr1276 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1263 ../src/curl -q --output log/3/curl1263.out --include --trace-ascii log/3/trace1263 --trace-config all --trace-time -g "http://[127.0.0.1]test:47/we/want/1263" "http://[127.0.0.1][127.0.0.1]:47/we/want/1263" "http://user@[::1]@localhost" > log/3/stdout1263 2> log/3/stderr1263 www.example.com/we/want/1264" > log/4/stdout1264 2> log/4/stderr1264 curl returned 132, when expecting 3 1264: exit FAILED == Contents of files in the log/4/ dir after test 1264 === Start of file server.cmd Testnum 1264 === End of file server.cmd === Start of file valgrind1264 ==141903== ==141903== Process terminating with default action of signal 4 (SIGILL) ==141903== Illegal opcode at address 0x10B06D ==141903== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==141903== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1264 test 1262...[FTP request and denied to download an older file with -z] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1262 ../src/curl -q --output log/2/curl1262.out --include --trace-ascii log/2/trace1262 --trace-config all --trace-time ftp://127.0.0.1:37511/blalbla/1262 -z "-1 jan 2001" > log/2/stdout1262 2> log/2/stderr1262 1262: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 1262 === Start of file ftp_server.log 01:55:34.895725 ====> Client connect 01:55:34.895910 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:34.896208 < "USER anonymous" 01:55:34.896243 > "331 We are happy you popped in![CR][LF]" 01:55:34.896387 < "PASS ftp@example.com" 01:55:34.896409 > "230 Welcome you silly person[CR][LF]" 01:55:34.896545 < "PWD" 01:55:34.896575 > "257 "/" is current directory[CR][LF]" 01:55:34.896723 < "EPSV" 01:55:34.896746 ====> Passive DATA channel requested by client 01:55:34.896756 DATA sockfilt for passive data channel starting... 01:55:34.904160 DATA sockfilt for passive data channel started (pid 141712) 01:55:34.904297 DATA sockfilt for passive data channel listens on port 33745 01:55:34.904344 > "229 Entering Passive Mode (|||33745|)[LF]" 01:55:34.904358 Client has been notified that DATA conn will be accepted on port 33745 01:55:34.904700 Client connects to port 33745 01:55:34.904732 ====> Client established passive DATA connection on port 33745 01:55:34.904817 < "TYPE I" 01:55:34.904850 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:34.905008 < "SIZE verifiedserver" 01:55:34.905045 > "213 17[CR][LF]" 01:55:34.905179 < "RETR verifiedserver" 01:55:34.905209 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:34.905291 =====> Closing passive DATA connection... 01:55:34.905303 Server disconnects passive DATA connection 01:55:34.905523 Server disconnected passive DATA connection 01:55:34.905545 DATA sockfilt for passive data channel quits (pid 141712) 01:55:34.905748 DATA sockfilt for passive data channel quit (pid 141712) 01:55:34.905768 =====> Closed passive DATA connection 01:55:34.905791 > "226 File transfer complete[CR][LF]" 01:55:34.957778 < "QUIT" 01:55:34.957830 > "221 bye bye baby[CR][LF]" 01:55:34.958942 MAIN sockfilt said DISC 01:55:34.958981 ====> Client disconnected 01:55:34.959309 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:35.103105 ====> Client connect 01:55:35.106663 Received DATA (on stdin) 01:55:35.106683 > 160 bytes data, server => client 01:55:35.106694 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:35.106703 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:35.106712 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:35.106815 < 16 bytes data, client => server 01:55:35.106827 'USER anonymous\r\n' 01:55:35.106985 Received DATA (on stdin) 01:55:35.106995 > 33 bytes data, server => client 01:55:35.107003 '331 We are happy you popped in!\r\n' 01:55:35.107053 < 22 bytes data, client => server 01:55:35.107064 'PASS ftp@example.com\r\n' 01:55:35.107146 Received DATA (on stdin) 01:55:35.107156 > 30 bytes data, server => client 01:55:35.107167 '230 Welcome you silly person\r\n' 01:55:35.107214 < 5 bytes data, client => server 01:55:35.107223 'PWD\r\n' 01:55:35.107313 Received DATA (on stdin) 01:55:35.107323 > 30 bytes data, server => client 01:55:35.107331 '257 "/" is current directory\r\n' 01:55:35.107391 < 6 bytes data, client => server 01:55:35.107400 'EPSV\r\n' 01:55:35.115108 Received DATA (on stdin) 01:55:35.115126 > 38 bytes data, server => client 01:55:35.115136 '229 Entering Passive Mode (|||33745|)\n' 01:55:35.115364 < 8 bytes data, client => server 01:55:35.115380 'TYPE I\r\n' 01:55:35.115590 Received DATA (on stdin) 01:55:35.115602 > 33 bytes data, server => client 01:55:35.115610 '200 I modify TYPE as you wanted\r\n' 01:55:35.115668 < 21 bytes data, client => server 01:55:35.115678 'SIZE verifiedserver\r\n' 01:55:35.115784 Received DATA (on stdin) 01:55:35.115793 > 8 bytes data, server => client 01:55:35.115801 '213 17\r\n' 01:55:35.115848 < 21 bytes data, client => server 01:55:35.115858 'RETR verifiedserver\r\n' 01:55:35.116130 Received DATA (on stdin) 01:55:35.116140 > 29 bytes data, server => client 01:55:35.116148 '150 Binary junk (17 bytes).\r\n' 01:55:35.116528 Received DATA (on stdin) 01:55:35.116539 > 28 bytes data, server => client 01:55:35.116547 '226 File transfer complete\r\n' 01:55:35.167249 < 6 bytes data, client => server 01:55:35.167283 'QUIT\r\n' 01:55:35.168578 Received DATA (on stdin) 01:55:35.168592 > 18 bytes data, server => client 01:55:35.168600 '221 bye bye baby\r\n' 01:55:35.169421 ====> Client disconnect 01:55:35.169966 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:34.111978 Running IPv4 version 01:55:34.112067 Listening on port 33745 01:55:34.112098 Wrote pid 141712 to log/2/server/ftp_sockdata.pid 01:55:34.114823 Received PING (on stdin) 01:55:34.114943 Received PORT (on stdin) 01:55:34.115399 ====> Client connect 01:55:34.116044 Received DATA (on stdin) 01:55:34.116055 > 17 bytes data, server => client 01:55:34.116063 'WE ROOLZ: 80682\r\n' 01:55:34.116094 Received DISC (on stdin) 01:55:34.116103 ====> Client forcibly disconnected 01:55:34.116293 Received QUIT (on stdin) 01:55:34.116302 quits 01:55:34.116350 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 1262 === End of file server.cmd === Start of file valgrind1262 ==141796== ==141796== Process terminating with default action of signal 4 (SIGILL) ==141796== Illegal opcode at address 0x10B06D ==141796== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==141796== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1262 * starts no server test 1275...[Verify capital letters after period in markdown files] perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/test1275.pl /startdir/src/curl/tests/.. > log/2/stdout1275 2> log/2/stderr1275 valgrind SKIPPED -------e--- OK (1142 out of 1532, remaining: 00:56, took 0.030s, duration: 02:46) * starts no server test 1276...[Verify lib/optiontable.pl] perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/test1276.pl /startdir/src/curl/tests/.. > log/2/stdout1276 2> log/2/stderr1276 valgrind SKIPPED -------e--- OK (1143 out of 1532, remaining: 00:56, took 0.055s, duration: 02:46) * starts no server test 1263...[HTTP URL with rubbish after IPv6 bracket] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1263 ../src/curl -q --output log/3/curl1263.out --include --trace-ascii log/3/trace1263 --trace-config all --trace-time -g "http://[127.0.0.1]test:47/we/want/1263" "http://[127.0.0.1][127.0.0.1]:47/we/want/1263" "http://user@[::1]@localhost" > log/3/stdout1263 2> log/3/stderr1263 curl returned 132, when expecting 3 1263: exit FAILED == Contents of files in the log/3/ dir after test 1263 === Start of file server.cmd Testnum 1263 === End of file server.cmd === Start of fiCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1265 ../src/curl -q --output log/11/curl1265.out --include --trace-ascii log/11/trace1265 --trace-config all --trace-time http://[::1]:34981/1265 > log/11/stdout1265 2> log/11/stderr1265 CMD (0): perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/test1135.pl --heading=EXPORTS --sort /startdir/src/curl/tests/.. > log/11/stdout1279 2> log/11/stderr1279 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1268 ../src/curl -q --output log/12/curl1268.out --include --trace-ascii log/12/trace1268 --trace-config all --trace-time --stderr log/12/moo1268 --unix-socket -k hej://moo > log/12/stdout1268 2> log/12/stderr1268 le valgrind1263 ==141782== ==141782== Process terminating with default action of signal 4 (SIGILL) ==141782== Illegal opcode at address 0x10B06D ==141782== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==141782== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1263 setenv http_proxy = http://127.0.0.1:40605 setenv NO_PROXY = ::1 test 1265...[NO_PROXY with IPv6 numerical address] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1265 ../src/curl -q --output log/11/curl1265.out --include --trace-ascii log/11/trace1265 --trace-config all --trace-time http://[::1]:34981/1265 > log/11/stdout1265 2> log/11/stderr1265 1265: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 1265 === Start of file http_ipv6_server.log 01:55:35.559390 ====> Client connect 01:55:35.559428 accept_connection 3 returned 4 01:55:35.559442 accept_connection 3 returned 0 01:55:35.559845 Read 89 bytes 01:55:35.559865 Process 89 bytes request 01:55:35.559878 Got request: GET /verifiedserver HTTP/1.1 01:55:35.559886 Are-we-friendly question received 01:55:35.559912 Wrote request (89 bytes) input to log/11/server.input 01:55:35.559927 Identifying ourselves as friends 01:55:35.559993 Response sent (57 bytes) and written to log/11/server.response 01:55:35.560002 special request received, no persistency 01:55:35.560009 ====> Client disconnect 0 === End of file http_ipv6_server.log === Start of file http_ipv6_verify.log * Trying [::1]:34981... * Connected to ::1 (::1) port 34981 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: [::1]:34981 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host ::1 left intact === End of file http_ipv6_verify.log === Start of file http_ipv6_verify.out WE ROOLZ: 129060 === End of file http_ipv6_verify.out === Start of file server.cmd Testnum 1265 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 129060 === End of file server.response === Start of file valgrind1265 ==141981== ==141981== Process terminating with default action of signal 4 (SIGILL) ==141981== Illegal opcode at address 0x10B06D ==141981== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==141981== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1265 * starts no server test 1279...[Verify libcurl.def against CURL_EXTERN declarations] perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/test1135.pl --heading=EXPORTS --sort /startdir/src/curl/tests/.. > log/11/stdout1279 2> log/11/stderr1279 valgrind SKIPPED s------e--- OK (1146 out of 1532, remaining: 00:56, took 0.045s, duration: 02:46) CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1266 ../src/curl -q --output log/10/curl1266.out --include --trace-ascii log/10/trace1266 --trace-config all --trace-time http://127.0.0.1:38571/1266 --http0.9 > log/10/stdout1266 2> log/10/stderr1266 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1271 ../src/curl -q --output log/6/curl1271.out --include --trace-ascii log/6/trace1271 --trace-config all --trace-time http://127.0.0.1:37903/we/want/our/1271 -w @log/6/blank1271 > log/6/stdout1271 2> log/6/stderr1271 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1269 ../src/curl -q --output log/8/curl1269.out --include --trace-ascii log/8/trace1269 --trace-config all --trace-time --retry 3 --retry-delay 9223372036854776 http://127.0.0.1:47/1269 > log/8/stdout1269 2> log/8/stderr1269 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1267 ../src/curl -q --output log/1/curl1267.out --include --trace-ascii log/1/trace1267 --trace-config all --trace-time http://127.0.0.1:34725/1267 --http0.9 > log/1/stdout1267 2> log/1/stderr1267 * starts no server test 1268...[filename argument looks like a flag] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1268 ../src/curl -q --output log/12/curl1268.out --include --trace-ascii log/12/trace1268 --trace-config all --trace-time --stderr log/12/moo1268 --unix-socket -k hej://moo > log/12/stdout1268 2> log/12/stderr1268 1268: output (log/12/moo1268) FAILED: --- log/12/check-expected 2024-09-19 01:55:37.207518872 +0200 +++ log/12/check-generated 2024-09-19 01:55:37.207518872 +0200 @@ -1,2 +0,0 @@ -Warning: The filename argument '-k' looks like a flag.[CR][LF] -curl: (1) Protocol "hej" not supported[CR][LF] == Contents of files in the log/12/ dir after test 1268 === Start of file check-expected Warning: The filename argument '-k' looks like a flag.[CR][LF] curl: (1) Protocol "hej" not supported[CR][LF] === End of file check-expected === Start of file server.cmd Testnum 1268 === End of file server.cmd === Start of file valgrind1268 ==142088== ==142088== Process terminating with default action of signal 4 (SIGILL) ==142088== Illegal opcode at address 0x10B06D ==142088== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==142088== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1268 test 1266...[HTTP GET with a single-byte HTTP/0.9 response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1266 ../src/curl -q --output log/10/curl1266.out --include --trace-ascii log/10/trace1266 --trace-config all --trace-time http://127.0.0.1:38571/1266 --http0.9 > log/10/stdout1266 2> log/10/stderr1266 1266: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 1266 === Start of file http_server.log 01:55:36.132553 ====> Client connect 01:55:36.132591 accept_connection 3 returned 4 01:55:36.132607 accept_connection 3 returned 0 01:55:36.132621 Read 93 bytes 01:55:36.132630 Process 93 bytes request 01:55:36.132642 Got request: GET /verifiedserver HTTP/1.1 01:55:36.132650 Are-we-friendly question received 01:55:36.132670 Wrote request (93 bytes) input to log/10/server.input 01:55:36.132683 Identifying ourselves as friends 01:55:36.132749 Response sent (56 bytes) and written to log/10/server.response 01:55:36.132758 special request received, no persistency 01:55:36.132766 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd swsclose Testnum 1266 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind1266 ==142058== ==142058== Process terminating with default action of signal 4 (SIGILL) ==142058== Illegal opcode at address 0x10B06D ==142058== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==142058== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1266 test 1271...[--write-out from file with empty file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1271 ../src/curl -q --output log/6/curl1271.out --include --trace-ascii log/6/trace1271 --trace-config all --trace-time http://127.0.0.1:37903/we/want/our/1271 -w @log/6/blank1271 > log/6/stdout1271 2> log/6/stderr1271 1271: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 1271 === Start of file http_server.log 01:55:36.358269 ====> Client connect 01:55:36.358302 accept_connection 3 returned 4 01:55:36.358314 accept_connection 3 returned 0 01:55:36.358326 Read 93 bytes 01:55:36.358334 Process 93 bytes request 01:55:36.358345 Got request: GET /verifiedserver HTTP/1.1 01:55:36.358352 Are-we-friendly question received 01:55:36.358370 Wrote request (93 bytes) input to log/6/server.input 01:55:36.358382 Identifying ourselves as friends 01:55:36.358438 Response sent (56 bytes) and written to log/6/server.response 01:55:36.358445 special request received, no persistency 01:55:36.358452 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 1271 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind1271 ==142223== ==142223== Process terminating with default action of signal 4 (SIGILL) ==142223== Illegal opcode at address 0x10B06D ==142223== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==142223== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1271 * starts no server test 1269...[too large --retry-delay value] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1269 ../src/curl -q --output log/8/curl1269.out --include --trace-ascii log/8/trace1269 --trace-config all --trace-time --retry 3 --retry-delay 9223372036854776 http://127.0.0.1:47/1269 > log/8/stdout1269 2> log/8/stderr1269 curl returned 132, when expecting 2 1269: exit FAILED == Contents of files in the log/8/ dir after test 1269 === Start of file server.cmd Testnum 1269 === End of file server.cmd === Start of file valgrind1269 ==142113== ==142113== Process terminating with default action of signal 4 (SIGILL) ==142113== Illegal opcode at address 0x10B06D ==142113== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==142113== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1269 test 1267...[HTTP GET with a invalid HTTP/1 response line start] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1267 ../src/curl -q --output log/1/curl1267.out --include --trace-ascii log/1/trace1267 --trace-config all --trace-time http://127.0.0.1:34725/1267 --http0.9 > log/1/stdout1267 2> log/1/stderr1267 1267: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 1267 === Start of file http_server.log 01:55:36.325760 ====> Client connect 01:55:36.325792 accept_connection 3 returned 4 01:55:36.325804 accept_connection 3 returned 0 01:55:36.325816 Read 93 bytes 01:55:36.325823 Process 93 bytes request 01:55:36.325835 Got request: GET /verifiedserver HTTP/1.1 01:55:36.325841 Are-we-friendly question received 01:55:36.325858 Wrote request (93 bytes) input to log/1/server.input 01:55:36.325870 Identifying ourselves as friends 01:55:36.325925 Response sent (56 bytes) and written to log/1/server.response 01:55:36.32CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1280 ../src/curl -q --output log/11/curl1280.out --include --trace-ascii log/11/trace1280 --trace-config all --trace-time http://127.0.0.1:40605/[a-d]/1280 > log/11/stdout1280 2> log/11/stderr1280 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1270 ../src/curl -q --include --trace-ascii log/5/trace1270 --trace-config all --trace-time http://127.0.0.1:34573/we/want/our/1270 -w '%{redirect_url}\n' -s > log/5/stdout1270 2> log/5/stderr1270 5934 special request received, no persistency 01:55:36.325940 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd swsclose Testnum 1267 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind1267 ==142193== ==142193== Process terminating with default action of signal 4 (SIGILL) ==142193== Illegal opcode at address 0x10B06D ==142193== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==142193== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1267 test 1280...[simple [a-d] globbing] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1280 ../src/curl -q --output log/11/curl1280.out --include --trace-ascii log/11/trace1280 --trace-config all --trace-time http://127.0.0.1:40605/[a-d]/1280 > log/11/stdout1280 2> log/11/stderr1280 1280: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 1280 === Start of file http_server.log 01:55:36.999834 ====> Client connect 01:55:36.999873 accept_connection 3 returned 4 01:55:36.999886 accept_connection 3 returned 0 01:55:36.999899 Read 93 bytes 01:55:36.999906 Process 93 bytes request 01:55:36.999918 Got request: GET /verifiedserver HTTP/1.1 01:55:36.999924 Are-we-friendly question received 01:55:36.999942 Wrote request (93 bytes) input to log/11/server.input 01:55:36.999954 Identifying ourselves as friends 01:55:37.000030 Response sent (56 bytes) and written to log/11/server.response 01:55:37.000039 special request received, no persistency 01:55:37.000046 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 1280 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind1280 ==142676== ==142676== Process terminating with default action of signal 4 (SIGILL) ==142676== Illegal opcode at address 0x10B06D ==142676== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==142676== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1280 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1277 ../src/curl -q --output log/2/curl1277.out --include --trace-ascii log/2/trace1277 --trace-config all --trace-time http://127.0.0.1:44297/1277 --tr-encoding --compressed > log/2/stdout1277 2> log/2/stderr1277 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1274 ../src/curl -q --output log/4/curl1274.out --include --trace-ascii log/4/trace1274 --trace-config all --trace-time http://127.0.0.1:38169/1274 -D log/4/out1274 > log/4/stdout1274 2> log/4/stderr1274 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1278 ../src/curl -q --include --trace-ascii log/3/trace1278 --trace-config all --trace-time http://127.0.0.1:46763/1278 --no-progress-meter -o log/3/out1278 --no-remote-name -w '%{stderr}yes\n' > log/3/stdout1278 2> log/3/stderr1278 test 1270...[Basic 'redirect_url'] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1270 ../src/curl -q --include --trace-ascii log/5/trace1270 --trace-config all --trace-time http://127.0.0.1:34573/we/want/our/1270 -w '%{redirect_url}\n' -s > log/5/stdout1270 2> log/5/stderr1270 1270: stdout FAILED: --- log/5/check-expected 2024-09-19 01:55:37.834195185 +0200 +++ log/5/check-generated 2024-09-19 01:55:37.830861799 +0200 @@ -1,12 +0,0 @@ -HTTP/1.1 302 Captive Portal[CR][LF] -Server: ohlala/2000[CR][LF] -Date: Tue, 17 Dec 2019 13:08:30 GMT[CR][LF] -Cache-Control: no-cache,no-store,must-revalidate,post-check=0,pre-check=0[CR][LF] -Location: https://moo.moo.moo[CR][LF] -Content-Type: text/html; charset=utf-8[CR][LF] -X-Frame-Options: SAMEORIGIN[CR][LF] -Strict-Transport-Security: max-age=604800[CR][LF] -Content-Length: 0[CR][LF] -Connection: close[CR][LF] -[CR][LF] -https://moo.moo.moo/[LF] == Contents of files in the log/5/ dir after test 1270 === Start of file check-expected HTTP/1.1 302 Captive Portal[CR][LF] Server: ohlala/2000[CR][LF] Date: Tue, 17 Dec 2019 13:08:30 GMT[CR][LF] Cache-Control: no-cache,no-store,must-revalidate,post-check=0,pre-check=0[CR][LF] Location: https://moo.moo.moo[CR][LF] Content-Type: text/html; charset=utf-8[CR][LF] X-Frame-Options: SAMEORIGIN[CR][LF] Strict-Transport-Security: max-age=604800[CR][LF] Content-Length: 0[CR][LF] Connection: close[CR][LF] [CR][LF] https://moo.moo.moo/[LF] === End of file check-expected === Start of file http_server.log 01:55:36.339250 ====> Client connect 01:55:36.339283 accept_connection 3 returned 4 01:55:36.339296 accept_connection 3 returned 0 01:55:36.339308 Read 93 bytes 01:55:36.339317 Process 93 bytes request 01:55:36.339329 Got request: GET /verifiedserver HTTP/1.1 01:55:36.339337 Are-we-friendly question received 01:55:36.339356 Wrote request (93 bytes) input to log/5/server.input 01:55:36.339370 Identifying ourselves as friends 01:55:36.339435 Response sent (56 bytes) and written to log/5/server.response 01:55:36.339445 special request received, no persistency 01:55:36.339452 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 1270 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind1270 ==142200== ==142200== Process terminating with default action of signal 4 (SIGILL) ==142200== Illegal opcode at address 0x10B06D ==142200== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==142200== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1270 test 1277...[HTTP GET with both content and transfer encoding] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1277 ../src/curl -q --output log/2/curl1277.out --include --trace-ascii log/2/trace1277 --trace-config all --trace-time http://127.0.0.1:44297/1277 --tr-encoding --compressed > log/2/stdout1277 2> log/2/stderr1277 1277: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 1277 === Start of file http_server.log 01:55:36.785386 ====> Client connect 01:55:36.785420 accept_connection 3 returned 4 01:55:36.785432 accept_connection 3 returned 0 01:55:36.785443 Read 93 bytes 01:55:36.785451 Process 93 bytes request 01:55:36.785463 Got request: GET /verifiedserver HTTP/1.1 01:55:36.785471 Are-we-friendly question received 01:55:36.785488 Wrote request (93 bytes) input to log/2/server.input 01:55:36.785501 Identifying ourselves as friends 01:55:36.785558 Response sent (56 bytes) and written to log/2/server.response 01:55:36.785567 special request received, no persistency 01:55:36.785574 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 1277 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind1277 ==142507== ==142507== Process terminating with default action of signal 4 (SIGILL) ==142507== Illegal opcode at address 0x10B06D ==142507== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==142507== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1277 test 1274...[HTTP header line folding] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1274 ../src/curl -q --output log/4/curl1274.out --include --trace-ascii log/4/trace1274 --trace-config all --trace-time http://127.0.0.1:38169/1274 -D log/4/out1274 > log/4/stdout1274 2> log/4/stderr1274 1274: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 1274 === Start of file http_server.log 01:55:36.726474 ====> Client connect 01:55:36.726514 accept_connection 3 returned 4 01:55:36.726528 accept_connection 3 returned 0 01:55:36.726541 Read 93 bytes 01:55:36.726550 Process 93 bytes request 01:55:36.726562 Got request: GET /verifiedserver HTTP/1.1 01:55:36.726570 Are-we-friendly question received 01:55:36.726588 Wrote request (93 bytes) input to log/4/server.input 01:55:36.726601 Identifying ourselves as friends 01:55:36.726669 Response sent (56 bytes) and written to log/4/server.response 01:55:36.726678 special request received, no persistency 01:55:36.726685 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 1274 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind1274 ==142473== ==142473== Process terminating with default action of signal 4 (SIGILL) ==142473== Illegal opcode at address 0x10B06D ==142473== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==142473== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1274 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1273 ../src/curl -q --output log/9/curl1273.out --include --trace-ascii log/9/trace1273 --trace-config all --trace-time http://127.0.0.1:44711/1273 -C - -f > log/9/stdout1273 2> log/9/stderr1273 RUN: Process with pid 74384 signalled to die RUN: Process with pid 74384 gracefully died CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1281 ../src/curl -q --output log/12/curl1281.out --include --trace-ascii log/12/trace1281 --trace-config all --trace-time http://127.0.0.1:alpha/beta/1281 > log/12/stdout1281 2> log/12/stderr1281 RUN: Process with pid 92650 forced to die with SIGKILL CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1282 ../src/curl -q --output log/10/curl1282.out --include --trace-ascii log/10/trace1282 --trace-config all --trace-time ftp://127.0.0.1:42499/1282 > log/10/stdout1282 2> log/10/stderr1282 test 1278...[verify extra --no-remote-name] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1278 ../src/curl -q --include --trace-ascii log/3/trace1278 --trace-config all --trace-time http://127.0.0.1:46763/1278 --no-progress-meter -o log/3/out1278 --no-remote-name -w '%{stderr}yes\n' > log/3/stdout1278 2> log/3/stderr1278 1278: stderr FAILED: --- log/3/check-expected 2024-09-19 01:55:38.094199188 +0200 +++ log/3/check-generated 2024-09-19 01:55:38.094199188 +0200 @@ -1 +0,0 @@ -yes[CR][LF] == Contents of files in the log/3/ dir after test 1278 === Start of file check-expected yes[CR][LF] === End of file check-expected === Start of file http_server.log 01:55:36.843364 ====> Client connect 01:55:36.843399 accept_connection 3 returned 4 01:55:36.843413 accept_connection 3 returned 0 01:55:36.843425 Read 93 bytes 01:55:36.843434 Process 93 bytes request 01:55:36.843447 Got request: GET /verifiedserver HTTP/1.1 01:55:36.843454 Are-we-friendly question received 01:55:36.843472 Wrote request (93 bytes) input to log/3/server.input 01:55:36.843485 Identifying ourselves as friends 01:55:36.843560 Response sent (56 bytes) and written to log/3/server.response 01:55:36.843569 special request received, no persistency 01:55:36.843577 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 1278 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file valgrind1278 ==142546== ==142546== Process terminating with default action of signal 4 (SIGILL) ==142546== Illegal opcode at address 0x10B06D ==142546== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==142546== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1278 test 1273...[-f and resume transfer of an entirely-downloaded file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1273 ../src/curl -q --output log/9/curl1273.out --include --trace-ascii log/9/trace1273 --trace-config all --trace-time http://127.0.0.1:44711/1273 -C - -f > log/9/stdout1273 2> log/9/stderr1273 1273: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 1273 === Start of file curl1273.out 012345678 012345678 012345678 012345678 012345678 012345678 012345678 012345678 012345678 012345678 === End of file curl1273.out === Start of file http_server.log 01:55:36.613623 ====> Client connect 01:55:36.613661 accept_connection 3 returned 4 01:55:36.613674 accept_connection 3 returned 0 01:55:36.613687 Read 93 bytes 01:55:36.613696 Process 93 bytes request 01:55:36.613708 Got request: GET /verifiedserver HTTP/1.1 01:55:36.613716 Are-we-friendly question received 01:55:36.613736 Wrote request (93 bytes) input to log/9/server.input 01:55:36.613752 Identifying ourselves as friends 01:55:36.613835 Response sent (56 bytes) and written to log/9/server.response 01:55:36.613846 special request received, no persistency 01:55:36.613854 ====> Client disconnect 0 01:55:38.342405 exit_signal_handler: 15 01:55:38.342457 signalled to die 01:55:38.342529 ========> IPv4 sws (port 44711 pid: 74384) exits with signal (15) 01:55:38.342539 ========> sws quits === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44711... * Connected to 127.0.0.1 (127.0.0.1) port 44711 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44711 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74384 === End of file http_verify.out === Start of file server.cmd Testnum 1273 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74384 === End of file server.response === Start of file valgrind1273 ==142425== ==142425== Process terminating with default action of signal 4 (SIGILL) ==142425== Illegal opcode at address 0x10B06D ==142425== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==142425== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1273 * starts no server test 1281...[reject non-numerical port number in URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1281 ../src/curl -q --output log/12/curl1281.out --include --trace-ascii log/12/trace1281 --trace-config all --trace-time http://127.0.0.1:alpha/beta/1281 > log/12/stdout1281 2> log/12/stderr1281 curl returned 132, when expecting 3 1281: exit FAILED == Contents of files in the log/12/ dir after test 1281 === Start of file server.cmd Testnum 1281 === End of file server.cmd === Start of file valgrind1281 ==142737== ==142737== Process terminating with default action of signal 4 (SIGILL) ==142737== Illegal opcode at address 0x10B06D ==142737== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==142737== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1281 test 1238...[slow TFTP retrieve cancel due to -Y and -y] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1238 ../src/curl -q --output log/7/curl1238.out --include --trace-ascii log/7/trace1238 --trace-config all --trace-time tftp://127.0.0.1:40424//1238 -Y1000 -y2 > log/7/stdout1238 2> log/7/stderr1238 1238: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 1238 === Start of file server.cmd writedelay: 2000 Testnum 1238 === End of file server.cmd === Start of file tftp_server.log 01:55:32.048078 trying to get file: verifiedserver mode 1 01:55:32.048105 Are-we-friendly question received 01:55:32.048114 write 01:55:32.048138 read 01:55:32.048837 read: 4 01:55:32.048876 end of one transfer 01:55:33.517530 exit_signal_handler: 15 === End of file tftp_server.log === Start of file valgrind1238 ==140217== ==140217== Process terminating with default action of signal 4 (SIGILL) ==140217== Illegal opcode at address 0x10B06D ==140217== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==140217== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1238 test 1282...[FTP with 633 response before gss initialized] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1282 ../src/curl -q --output log/10/curl1282.out --include --trace-ascii log/10/trace1282 --trace-config all --trace-time ftp://127.0.0.1:42499/1282 > log/10/stdout1282 2> log/10/stderr1282 1282: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 1282 === Start of file ftp_server.log 01:55:37.545811 ====> Client connect 01:55:37.545976 > "220- _ _ ____ _ [CR][LF]220- _CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1283 ../src/curl -q --include --trace-ascii log/6/trace1283 --trace-config all --trace-time http://127.0.0.1:37903/[a-a][1-1][b-b:1][2-2:1]/1283 -o "log/6/outfile1283_#1#2#3#4.dump" > log/6/stdout1283 2> log/6/stderr1283 CMD (0): ../src/curl --max-time 13 --output log/5/http2_verify.out --silent --verbose --globoff "http://127.0.0.1:38509/verifiedserver" 2>log/5/http2_verify.log CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1285 ../src/curl -q --output log/1/curl1285.out --include --trace-ascii log/1/trace1285 --trace-config all --trace-time -H "Content-Length: 85" -u auser:apasswd --digest -T log/1/put1285 http://127.0.0.1:34725/1285 > log/1/stdout1285 2> log/1/stderr1285 __| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:37.546747 < "USER anonymous" 01:55:37.546793 > "331 We are happy you popped in![CR][LF]" 01:55:37.546959 < "PASS ftp@example.com" 01:55:37.546988 > "230 Welcome you silly person[CR][LF]" 01:55:37.547127 < "PWD" 01:55:37.547156 > "257 "/" is current directory[CR][LF]" 01:55:37.547307 < "EPSV" 01:55:37.547328 ====> Passive DATA channel requested by client 01:55:37.547340 DATA sockfilt for passive data channel starting... 01:55:37.558364 DATA sockfilt for passive data channel started (pid 142804) 01:55:37.558495 DATA sockfilt for passive data channel listens on port 37035 01:55:37.558540 > "229 Entering Passive Mode (|||37035|)[LF]" 01:55:37.558557 Client has been notified that DATA conn will be accepted on port 37035 01:55:37.558857 Client connects to port 37035 01:55:37.558888 ====> Client established passive DATA connection on port 37035 01:55:37.558973 < "TYPE I" 01:55:37.559006 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:37.559179 < "SIZE verifiedserver" 01:55:37.559222 > "213 17[CR][LF]" 01:55:37.559366 < "RETR verifiedserver" 01:55:37.559398 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:37.559480 =====> Closing passive DATA connection... 01:55:37.559494 Server disconnects passive DATA connection 01:55:37.559726 Server disconnected passive DATA connection 01:55:37.559749 DATA sockfilt for passive data channel quits (pid 142804) 01:55:37.561692 DATA sockfilt for passive data channel quit (pid 142804) 01:55:37.561715 =====> Closed passive DATA connection 01:55:37.561741 > "226 File transfer complete[CR][LF]" 01:55:37.603588 < "QUIT" 01:55:37.603638 > "221 bye bye baby[CR][LF]" 01:55:37.615272 MAIN sockfilt said DISC 01:55:37.615333 ====> Client disconnected 01:55:37.615393 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:37.756435 ====> Client connect 01:55:37.756729 Received DATA (on stdin) 01:55:37.756743 > 160 bytes data, server => client 01:55:37.756754 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:37.756764 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:37.756774 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:37.757327 < 16 bytes data, client => server 01:55:37.757345 'USER anonymous\r\n' 01:55:37.757536 Received DATA (on stdin) 01:55:37.757548 > 33 bytes data, server => client 01:55:37.757557 '331 We are happy you popped in!\r\n' 01:55:37.757615 < 22 bytes data, client => server 01:55:37.757625 'PASS ftp@example.com\r\n' 01:55:37.757727 Received DATA (on stdin) 01:55:37.757737 > 30 bytes data, server => client 01:55:37.757746 '230 Welcome you silly person\r\n' 01:55:37.757794 < 5 bytes data, client => server 01:55:37.757803 'PWD\r\n' 01:55:37.757893 Received DATA (on stdin) 01:55:37.757903 > 30 bytes data, server => client 01:55:37.757912 '257 "/" is current directory\r\n' 01:55:37.757974 < 6 bytes data, client => server 01:55:37.757983 'EPSV\r\n' 01:55:37.769307 Received DATA (on stdin) 01:55:37.769325 > 38 bytes data, server => client 01:55:37.769336 '229 Entering Passive Mode (|||37035|)\n' 01:55:37.769517 < 8 bytes data, client => server 01:55:37.769532 'TYPE I\r\n' 01:55:37.769754 Received DATA (on stdin) 01:55:37.769768 > 33 bytes data, server => client 01:55:37.769778 '200 I modify TYPE as you wanted\r\n' 01:55:37.769835 < 21 bytes data, client => server 01:55:37.769845 'SIZE verifiedserver\r\n' 01:55:37.769961 Received DATA (on stdin) 01:55:37.769971 > 8 bytes data, server => client 01:55:37.769980 '213 17\r\n' 01:55:37.770030 < 21 bytes data, client => server 01:55:37.770040 'RETR verifiedserver\r\n' 01:55:37.770232 Received DATA (on stdin) 01:55:37.770243 > 29 bytes data, server => client 01:55:37.770252 '150 Binary junk (17 bytes).\r\n' 01:55:37.772483 Received DATA (on stdin) 01:55:37.772496 > 28 bytes data, server => client 01:55:37.772505 '226 File transfer complete\r\n' 01:55:37.813402 < 6 bytes data, client => server 01:55:37.814154 'QUIT\r\n' 01:55:37.819760 Received DATA (on stdin) 01:55:37.819799 > 18 bytes data, server => client 01:55:37.819809 '221 bye bye baby\r\n' 01:55:37.825631 ====> Client disconnect 01:55:37.829760 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:37.767253 Running IPv4 version 01:55:37.767349 Listening on port 37035 01:55:37.767385 Wrote pid 142804 to log/10/server/ftp_sockdata.pid 01:55:37.769032 Received PING (on stdin) 01:55:37.769140 Received PORT (on stdin) 01:55:37.769551 ====> Client connect 01:55:37.770301 Received DATA (on stdin) 01:55:37.770315 > 17 bytes data, server => client 01:55:37.770324 'WE ROOLZ: 80720\r\n' 01:55:37.770356 Received DISC (on stdin) 01:55:37.770366 ====> Client forcibly disconnected 01:55:37.770496 Received QUIT (on stdin) 01:55:37.770506 quits 01:55:37.770552 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY PASS 633 XXXXXXXX\x00\x00XXXXXXXX Testnum 1282 === End of file server.cmd === Start of file valgrind1282 ==142848== ==142848== Process terminating with default action of signal 4 (SIGILL) ==142848== Illegal opcode at address 0x10B06D ==142848== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==142848== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1282 test 1283...[globbing range with same start and stop] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1283 ../src/curl -q --include --trace-ascii log/6/trace1283 --trace-config all --trace-time http://127.0.0.1:37903/[a-a][1-1][b-b:1][2-2:1]/1283 -o "log/6/outfile1283_#1#2#3#4.dump" > log/6/stdout1283 2> log/6/stderr1283 1283: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 1283 === Start of file http_server.log 01:55:37.826470 ====> Client connect 01:55:37.826503 accept_connection 3 returned 4 01:55:37.826518 accept_connection 3 returned 0 01:55:37.826529 Read 93 bytes 01:55:37.826537 Process 93 bytes request 01:55:37.826549 Got request: GET /verifiedserver HTTP/1.1 01:55:37.826556 Are-we-friendly question received 01:55:37.826574 Wrote request (93 bytes) input to log/6/server.input 01:55:37.826586 Identifying ourselves as friends 01:55:37.826649 Response sent (56 bytes) and written to log/6/server.response 01:55:37.826656 special request received, no persistency 01:55:37.826663 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 1283 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind1283 ==142816== ==142816== Process terminating with default action of signal 4 (SIGILL) ==142816== Illegal opcode at address 0x10B06D ==142816== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==142816== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1283 test 1285...[HTTP PUT --digest with user-specified Content-Length header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1285 ../src/curl -q --output log/1/curl1285.out --include --trace-ascii log/1/trace1285 --trCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1291 ../src/curl -q --output log/9/curl1291.out --include --trace-ascii log/9/trace1291 --trace-config all --trace-time -K log/9/cmd1291 --fail-early > log/9/stdout1291 2> log/9/stderr1291 ace-config all --trace-time -H "Content-Length: 85" -u auser:apasswd --digest -T log/1/put1285 http://127.0.0.1:34725/1285 > log/1/stdout1285 2> log/1/stderr1285 1285: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 1285 === Start of file http_server.log 01:55:38.059108 ====> Client connect 01:55:38.059146 accept_connection 3 returned 4 01:55:38.059160 accept_connection 3 returned 0 01:55:38.059172 Read 93 bytes 01:55:38.059180 Process 93 bytes request 01:55:38.059193 Got request: GET /verifiedserver HTTP/1.1 01:55:38.059200 Are-we-friendly question received 01:55:38.059219 Wrote request (93 bytes) input to log/1/server.input 01:55:38.059232 Identifying ourselves as friends 01:55:38.059298 Response sent (56 bytes) and written to log/1/server.response 01:55:38.059307 special request received, no persistency 01:55:38.059314 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file put1285 This is data we upload with PUT a second line line three four is the number of lines === End of file put1285 === Start of file server.cmd Testnum 1285 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind1285 ==142966== ==142966== Process terminating with default action of signal 4 (SIGILL) ==142966== Illegal opcode at address 0x10B06D ==142966== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==142966== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1285 * starts no server prechecked /usr/bin/perl -e 'for(1 .. 1000) { printf("upload-file=log/9/upload-this\nurl=htttttp://non-existing-host.haxx.se/upload/1291\n", $_);}' > log/9/cmd1291; test 1291...[Attempt to upload 1000 files but fail immediately] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1291 ../src/curl -q --output log/9/curl1291.out --include --trace-ascii log/9/trace1291 --trace-config all --trace-time -K log/9/cmd1291 --fail-early > log/9/stdout1291 2> log/9/stderr1291 curl returned 132, when expecting 1 1291: exit FAILED == Contents of files in the log/9/ dir after test 1291 === Start of file cmd1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this === File too long: 599 lines omitted here upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1286 ../src/curl -q --output log/11/curl1286.out --include --trace-ascii log/11/trace1286 --trace-config all --trace-time -u auser:apasswd --location --digest http://127.0.0.1:40605/1286 > log/11/stdout1286 2> log/11/stderr1286 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1288 ../src/curl -q --include --trace-ascii log/2/trace1288 --trace-config all --trace-time --proxytunnel --suppress-connect-headers --dump-header - --include --write-out "\nCONNECT CODE: %{http_connect}\nRECEIVED HEADER BYTE TOTAL: %{size_header}\n" --proxy 127.0.0.1:41533 http://127.0.0.1:44297/we/want/that/page/1288 > log/2/stdout1288 2> log/2/stderr1288 1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 upload-file=log/9/upload-this url=htttttp://non-existing-host.haxx.se/upload/1291 === End of file cmd1291 === Start of file server.cmd Testnum 1291 === End of file server.cmd === Start of file upload-this XXXXXXXx === End of file upload-this === Start of file valgrind1291 ==143278== ==143278== Process terminating with default action of signal 4 (SIGILL) ==143278== Illegal opcode at address 0x10B06D ==143278== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==143278== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1291 test 1286...[HTTP GET --digest increasing nonce-count] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1286 ../src/curl -q --output log/11/curl1286.out --include --trace-ascii log/11/trace1286 --trace-config all --trace-time -u auser:apasswd --location --digest http://127.0.0.1:40605/1286 > log/11/stdout1286 2> log/11/stderr1286 1286: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 1286 === Start of file http_server.log 01:55:38.115427 ====> Client connect 01:55:38.115463 accept_connection 3 returned 4 01:55:38.115479 accept_connection 3 returned 0 01:55:38.115494 Read 93 bytes 01:55:38.115502 Process 93 bytes request 01:55:38.115515 Got request: GET /verifiedserver HTTP/1.1 01:55:38.115523 Are-we-friendly question received 01:55:38.115544 Wrote request (93 bytes) input to log/11/server.input 01:55:38.115559 Identifying ourselves as friends 01:55:38.115624 Response sent (56 bytes) and written to log/11/server.response 01:55:38.115634 special request received, no persistency 01:55:38.115641 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 1286 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind1286 ==143013== ==143013== Process terminating with default action of signal 4 (SIGILL) ==143013== Illegal opcode at address 0x10B06D ==143013== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==143013== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1286 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1290 ../src/curl -q --output log/3/curl1290.out --include --trace-ascii log/3/trace1290 --trace-config all --trace-time "http://127.0.0.1:46763/we/want/[]/page/1290" > log/3/stdout1290 2> log/3/stderr1290 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1284 ../src/curl -q --output log/8/curl1284.out --include --trace-ascii log/8/trace1284 --trace-config all --trace-time -H "Content-Length: 11" -u auser:apasswd --digest -d "junkelijunk" http://127.0.0.1:34633/1284 > log/8/stdout1284 2> log/8/stderr1284 test 1288...[Suppress proxy CONNECT response headers] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1288 ../src/curl -q --include --trace-ascii log/2/trace1288 --trace-config all --trace-time --proxytunnel --suppress-connect-headers --dump-header - --include --write-out "\nCONNECT CODE: %{http_connect}\nRECEIVED HEADER BYTE TOTAL: %{size_header}\n" --proxy 127.0.0.1:41533 http://127.0.0.1:44297/we/want/that/page/1288 > log/2/stdout1288 2> log/2/stderr1288 1288: stdout FAILED: --- log/2/check-expected 2024-09-19 01:55:39.364218737 +0200 +++ log/2/check-generated 2024-09-19 01:55:39.364218737 +0200 @@ -1,20 +0,0 @@ -HTTP/1.1 200 OK[CR][LF] -HTTP/1.1 200 OK[CR][LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] -Server: test-server/fake[CR][LF] -Server: test-server/fake[CR][LF] -Content-Type: text/html[CR][LF] -Content-Type: text/html[CR][LF] -Funny-head: yesyes[CR][LF] -Funny-head: yesyes[CR][LF] -Content-Length: 9[CR][LF] -Content-Length: 9[CR][LF] -Connection: keep-alive[CR][LF] -Connection: keep-alive[CR][LF] -[CR][LF] -[CR][LF] -contents[LF] -[LF] -CONNECT CODE: 200[LF] -RECEIVED HEADER BYTE TOTAL: 231[LF] == Contents of files in the log/2/ dir after test 1288 === Start of file check-expected HTTP/1.1 200 OK[CR][LF] HTTP/1.1 200 OK[CR][LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] Server: test-server/fake[CR][LF] Server: test-server/fake[CR][LF] Content-Type: text/html[CR][LF] Content-Type: text/html[CR][LF] Funny-head: yesyes[CR][LF] Funny-head: yesyes[CR][LF] Content-Length: 9[CR][LF] Content-Length: 9[CR][LF] Connection: keep-alive[CR][LF] Connection: keep-alive[CR][LF] [CR][LF] [CR][LF] contents[LF] [LF] CONNECT CODE: 200[LF] RECEIVED HEADER BYTE TOTAL: 231[LF] === End of file check-expected === Start of file http2_server.log 01:55:38.260723 ====> Client connect 01:55:38.260756 accept_connection 3 returned 4 01:55:38.260769 accept_connection 3 returned 0 01:55:38.260782 Read 93 bytes 01:55:38.260790 Process 93 bytes request 01:55:38.260804 Got request: GET /verifiedserver HTTP/1.1 01:55:38.260811 Are-we-friendly question received 01:55:38.260830 Wrote request (93 bytes) input to log/2/proxy.input 01:55:38.260843 Identifying ourselves as friends 01:55:38.260907 Response sent (56 bytes) and written to log/2/proxy.response 01:55:38.260917 special request received, no persistency 01:55:38.260924 ====> Client disconnect 0 === End of file http2_server.log === Start of file http2_verify.log * Trying 127.0.0.1:41533... * Connected to 127.0.0.1 (127.0.0.1) port 41533 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:41533 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http2_verify.log === Start of file http2_verify.out WE ROOLZ: 79472 === End of file http2_verify.out === Start of file http_server.log 01:55:38.161265 ====> Client connect 01:55:38.161301 accept_connection 3 returned 4 01:55:38.161315 accept_connection 3 returned 0 01:55:38.161328 Read 93 bytes 01:55:38.161337 Process 93 bytes request 01:55:38.161350 Got request: GET /verifiedserver HTTP/1.1 01:55:38.161358 Are-we-friendly question received 01:55:38.161377 Wrote request (93 bytes) input to log/2/server.input 01:55:38.161390 Identifying ourselves as friends 01:55:38.161453 Response sent (56 bytes) and written to log/2/server.response 01:55:38.161463 special request received, no persistency 01:55:38.161470 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file proxy.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 79472 === End of file proxy.response === Start of file server.cmd Testnum 1288 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind1288 ==143122== ==143122== Process terminating with default action of signal 4 (SIGILL) ==143122== Illegal opcode at address 0x10B06D ==143122== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==143122== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1288 test 1290...[Verify URL globbing ignores []] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1290 ../src/curl -q --output log/3/curl1290.out --include --trace-ascii log/3/trace1290 --trace-config all --trace-time "http://127.0.0.1:46763/we/want/[]/page/1290" > log/3/stdout1290 2> log/3/stderr1290 1290: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 1290 === Start of file http_server.log 01:55:38.425989 ====> Client connect 01:55:38.426043 accept_connection 3 returned 4 01:55:38.428270 accept_connection 3 returned 0 01:55:38.428293 Read 93 bytes 01:55:38.428302 Process 93 bytes request 01:55:38.428314 Got request: GET /verifiedserver HTTP/1.1 01:55:38.428322 Are-we-friendly question received 01:55:38.428348 Wrote request (93 bytes) input to log/3/server.input 01:55:38.428367 Identifying ourselves as friends 01:55:38.428452 Response sent (56 bytes) and written to log/3/server.response 01:55:38.428460 special request received, no persistency 01:55:38.428467 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 1290 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file valgrind1290 ==143264== ==143264== Process terminating with default action of signal 4 (SIGILL) ==143264== Illegal opcode at address 0x10B06D ==143264== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==143264== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1290 test 1284...[HTTP POST --digest with user-specified Content-Length header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1284 ../src/curl -q --output log/8/curl1284.out --include --trace-ascii log/8/trace1284 --trace-config all --trace-time -H "Content-Length: 11" -u auser:apasswd --digest -d "junkelijunk" http://127.0.0.1:34633/1284 > log/8/stdout1284 2> log/8/stderr1284 1284: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 1284 === Start of file http_server.log 01:55:38.045163 ====> Client connect 01:55:38.045199 accept_connection 3 returned 4 01:55:38.045213 accept_connection 3 returned 0 01:55:38.045226 Read 93 bytes 01:55:38.045236 Process 93 bytes requCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1289 ../src/curl -q --output log/4/curl1289.out --include --trace-ascii log/4/trace1289 --trace-config all --trace-time http://ur%20[0-60000000000000000000 > log/4/stdout1289 2> log/4/stderr1289 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1292 ../src/curl -q --output log/12/curl1292.out --include --trace-ascii log/12/trace1292 --trace-config all --trace-time -H "Host;" -H "Accept;" http://127.0.0.1:45817/1292 > log/12/stdout1292 2> log/12/stderr1292 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1296 ../src/curl -q --output log/10/curl1296.out --include --trace-ascii log/10/trace1296 --trace-config all --trace-time http://user%0aname:password@127.0.0.1:38571/1296 > log/10/stdout1296 2> log/10/stderr1296 est 01:55:38.045249 Got request: GET /verifiedserver HTTP/1.1 01:55:38.045257 Are-we-friendly question received 01:55:38.045277 Wrote request (93 bytes) input to log/8/server.input 01:55:38.045291 Identifying ourselves as friends 01:55:38.045358 Response sent (56 bytes) and written to log/8/server.response 01:55:38.045367 special request received, no persistency 01:55:38.045375 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 1284 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind1284 ==142955== ==142955== Process terminating with default action of signal 4 (SIGILL) ==142955== Illegal opcode at address 0x10B06D ==142955== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==142955== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1284 test 1289...[globbing with overflow and bad syntxx] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1289 ../src/curl -q --output log/4/curl1289.out --include --trace-ascii log/4/trace1289 --trace-config all --trace-time http://ur%20[0-60000000000000000000 > log/4/stdout1289 2> log/4/stderr1289 curl returned 132, when expecting 3 1289: exit FAILED == Contents of files in the log/4/ dir after test 1289 === Start of file http_server.log 01:55:38.388792 ====> Client connect 01:55:38.388830 accept_connection 3 returned 4 01:55:38.388845 accept_connection 3 returned 0 01:55:38.388858 Read 93 bytes 01:55:38.388867 Process 93 bytes request 01:55:38.388881 Got request: GET /verifiedserver HTTP/1.1 01:55:38.388889 Are-we-friendly question received 01:55:38.388911 Wrote request (93 bytes) input to log/4/server.input 01:55:38.388926 Identifying ourselves as friends 01:55:38.388996 Response sent (56 bytes) and written to log/4/server.response 01:55:38.389008 special request received, no persistency 01:55:38.389017 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 1289 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind1289 ==143220== ==143220== Process terminating with default action of signal 4 (SIGILL) ==143220== Illegal opcode at address 0x10B06D ==143220== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==143220== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1289 test 1292...[Replaced internal headers with a blank one] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1292 ../src/curl -q --output log/12/curl1292.out --include --trace-ascii log/12/trace1292 --trace-config all --trace-time -H "Host;" -H "Accept;" http://127.0.0.1:45817/1292 > log/12/stdout1292 2> log/12/stderr1292 1292: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 1292 === Start of file http_server.log 01:55:38.851842 ====> Client connect 01:55:38.851877 accept_connection 3 returned 4 01:55:38.851890 accept_connection 3 returned 0 01:55:38.851903 Read 93 bytes 01:55:38.851912 Process 93 bytes request 01:55:38.851926 Got request: GET /verifiedserver HTTP/1.1 01:55:38.851934 Are-we-friendly question received 01:55:38.851954 Wrote request (93 bytes) input to log/12/server.input 01:55:38.851968 Identifying ourselves as friends 01:55:38.852033 Response sent (56 bytes) and written to log/12/server.response 01:55:38.852043 special request received, no persistency 01:55:38.852050 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 1292 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind1292 ==143412== ==143412== Process terminating with default action of signal 4 (SIGILL) ==143412== Illegal opcode at address 0x10B06D ==143412== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==143412== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1292 test 1296...[HTTP URL with %0a in name part] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1296 ../src/curl -q --output log/10/curl1296.out --include --trace-ascii log/10/trace1296 --trace-config all --trace-time http://user%0aname:password@127.0.0.1:38571/1296 > log/10/stdout1296 2> log/10/stderr1296 1296: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 1296 === Start of file http_server.log 01:55:39.111832 ====> Client connect 01:55:39.111868 accept_connection 3 returned 4 01:55:39.111882 accept_connection 3 returned 0 01:55:39.111895 Read 93 bytes 01:55:39.111903 Process 93 bytes request 01:55:39.111916 Got request: GET /verifiedserver HTTP/1.1 01:55:39.111925 Are-we-friendly question received 01:55:39.111945 Wrote request (93 bytes) input to log/10/server.input 01:55:39.111959 Identifying ourselves as friends 01:55:39.112022 Response sent (56 bytes) and written to log/10/server.response 01:55:39.112032 special request received, no persistency 01:55:39.112040 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 1296 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind1296 ==143543== ==143543== Process terminating with default action of signal 4 (SIGILL) ==143543== Illegal opcode at address 0x10B06D ==143543== at 0x10B06D: UnknoCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1293 ../src/curl -q --output log/7/curl1293.out --include --trace-ascii log/7/trace1293 --trace-config all --trace-time http://0 http://127.0.0.1:37805/1293 -F= > log/7/stdout1293 2> log/7/stderr1293 CMD (0): ../src/curl --max-time 13 --output log/9/http_verify.out --silent --verbose --globoff "http://127.0.0.1:41273/verifiedserver" 2>log/9/http_verify.log CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1301 ./libtest/lib1301 - > log/11/stdout1301 2> log/11/stderr1301 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1287 ../src/curl -q --output log/5/curl1287.out --include --trace-ascii log/5/trace1287 --trace-config all --trace-time -v --proxytunnel -x 127.0.0.1:38509 http://test.1287:34573/we/want/that/page/1287 > log/5/stdout1287 2> log/5/stderr1287 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1297 ../src/curl -q --output log/6/curl1297.out --include --trace-ascii log/6/trace1297 --trace-config all --trace-time --proxytunnel --proxy 127.0.0.1:37523 http://127.0.0.1:37903/we/want/that/page/1297 > log/6/stdout1297 2> log/6/stderr1297 wnInlinedFun (string_fortified.h:59) ==143543== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1296 test 1293...[Multipart formpost to two URLs, the first failing] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1293 ../src/curl -q --output log/7/curl1293.out --include --trace-ascii log/7/trace1293 --trace-config all --trace-time http://0 http://127.0.0.1:37805/1293 -F= > log/7/stdout1293 2> log/7/stderr1293 1293: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 1293 === Start of file http_server.log 01:55:38.931608 ====> Client connect 01:55:38.931648 accept_connection 3 returned 4 01:55:38.931665 accept_connection 3 returned 0 01:55:38.931679 Read 93 bytes 01:55:38.931687 Process 93 bytes request 01:55:38.931700 Got request: GET /verifiedserver HTTP/1.1 01:55:38.931708 Are-we-friendly question received 01:55:38.931730 Wrote request (93 bytes) input to log/7/server.input 01:55:38.931746 Identifying ourselves as friends 01:55:38.931816 Response sent (56 bytes) and written to log/7/server.response 01:55:38.931829 special request received, no persistency 01:55:38.931836 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 1293 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind1293 ==143477== ==143477== Process terminating with default action of signal 4 (SIGILL) ==143477== Illegal opcode at address 0x10B06D ==143477== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==143477== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1293 * starts no server test 1301...[curl_strequal tests] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1301 ./libtest/lib1301 - > log/11/stdout1301 2> log/11/stderr1301 -------e-v- OK (1165 out of 1532, remaining: 00:53, took 1.097s, duration: 02:50) startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --connect 127.0.0.1 --keepalive 30 --pidfile "log/5/server/http2_server.pid" --logfile "log/5/http2_server.log" --logdir "log/5" --portfile log/5/server/http2_server.port --config log/5/server.cmd --id 2 --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/5/http2_verify.out --silent --verbose --globoff "http://127.0.0.1:38509/verifiedserver" 2>log/5/http2_verify.log RUN: HTTP2 server is on PID 143042 port 38509 * pid http-proxy => 143042 143042 test 1287...[HTTP over proxy-tunnel ignore TE and CL in CONNECT 2xx responses] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1287 ../src/curl -q --output log/5/curl1287.out --include --trace-ascii log/5/trace1287 --trace-config all --trace-time -v --proxytunnel -x 127.0.0.1:38509 http://test.1287:34573/we/want/that/page/1287 > log/5/stdout1287 2> log/5/stderr1287 1287: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 1287 === Start of file http2_server.log 01:55:37.213051 Run as proxy, CONNECT to host 127.0.0.1 01:55:37.220000 Running HTTP IPv4 version on port 38509 01:55:37.220042 Wrote pid 143042 to log/5/server/http2_server.pid 01:55:37.220068 Wrote port 38509 to log/5/server/http2_server.port 01:55:38.252635 ====> Client connect 01:55:38.252658 accept_connection 3 returned 4 01:55:38.252671 accept_connection 3 returned 0 01:55:38.252684 Read 93 bytes 01:55:38.252693 Process 93 bytes request 01:55:38.252712 Got request: GET /verifiedserver HTTP/1.1 01:55:38.252720 Are-we-friendly question received 01:55:38.252743 Wrote request (93 bytes) input to log/5/proxy.input 01:55:38.252762 Identifying ourselves as friends 01:55:38.252832 Response sent (57 bytes) and written to log/5/proxy.response 01:55:38.252842 special request received, no persistency 01:55:38.252850 ====> Client disconnect 0 === End of file http2_server.log === Start of file http2_verify.log * Trying 127.0.0.1:38509... * Connected to 127.0.0.1 (127.0.0.1) port 38509 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38509 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http2_verify.log === Start of file http2_verify.out WE ROOLZ: 143042 === End of file http2_verify.out === Start of file http_server.log 01:55:38.182455 ====> Client connect 01:55:38.182493 accept_connection 3 returned 4 01:55:38.182509 accept_connection 3 returned 0 01:55:38.182523 Read 93 bytes 01:55:38.182532 Process 93 bytes request 01:55:38.182545 Got request: GET /verifiedserver HTTP/1.1 01:55:38.182553 Are-we-friendly question received 01:55:38.182575 Wrote request (93 bytes) input to log/5/server.input 01:55:38.182591 Identifying ourselves as friends 01:55:38.182665 Response sent (56 bytes) and written to log/5/server.response 01:55:38.182677 special request received, no persistency 01:55:38.182685 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file proxy.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 143042 === End of file proxy.response === Start of file server.cmd Testnum 1287 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind1287 ==143621== ==143621== Process terminating with default action of signal 4 (SIGILL) ==143621== Illegal opcode at address 0x10B06D ==143621== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==143621== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1287 test 1297...[CONNECT to peer that returns nothing] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1297 ../src/curl -q --output log/6/curl1297.out --include --trace-ascii log/6/trace1297 --trace-config all --trace-time --proxytunnel --proxy 127.0.0.1:37523 http://127.0.0.1:37903/we/want/that/page/1297 > log/6/stdout1297 2> log/6/stderr1297 1297: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 1297 === Start of file http2_server.log 01:55:39.446091 ====> Client connect 01:55:39.446122 accept_connection 3 returned 4 01:55:39.446133 accept_connection 3 returned 0 01:55:39.446145 Read 93 bytes 01:55:3CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1315 ../src/curl -q --output log/3/curl1315.out --include --trace-ascii log/3/trace1315 --trace-config all --trace-time http://127.0.0.1:46763/we/want/1315 -F name=value -F 'file=@log/3/test1315.txt,log/3/test1315.txt;type=magic/content,log/3/test1315.txt' > log/3/stdout1315 2> log/3/stderr1315 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1298 ../src/curl -q --output log/1/curl1298.out --include --trace-ascii log/1/trace1298 --trace-config all --trace-time --request-target "XXX" "http://127.0.0.1:34725/" -H "Testno: 1298" > log/1/stdout1298 2> log/1/stderr1298 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1318 ../src/curl -q --output log/4/curl1318.out --include --trace-ascii log/4/trace1318 --trace-config all --trace-time --resolve MiXeDcAsE.cOm:38169:127.0.0.1 http://MiXeDcAsE.cOm:38169/1318 http://mixedcase.com:38169/13180001 > log/4/stdout1318 2> log/4/stderr1318 9.446153 Process 93 bytes request 01:55:39.446164 Got request: GET /verifiedserver HTTP/1.1 01:55:39.446171 Are-we-friendly question received 01:55:39.446188 Wrote request (93 bytes) input to log/6/proxy.input 01:55:39.446200 Identifying ourselves as friends 01:55:39.446253 Response sent (56 bytes) and written to log/6/proxy.response 01:55:39.446261 special request received, no persistency 01:55:39.446267 ====> Client disconnect 0 === End of file http2_server.log === Start of file http2_verify.log * Trying 127.0.0.1:37523... * Connected to 127.0.0.1 (127.0.0.1) port 37523 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37523 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http2_verify.log === Start of file http2_verify.out WE ROOLZ: 92155 === End of file http2_verify.out === Start of file http_server.log 01:55:39.339826 ====> Client connect 01:55:39.339875 accept_connection 3 returned 4 01:55:39.339887 accept_connection 3 returned 0 01:55:39.339900 Read 93 bytes 01:55:39.339907 Process 93 bytes request 01:55:39.339920 Got request: GET /verifiedserver HTTP/1.1 01:55:39.339927 Are-we-friendly question received 01:55:39.339944 Wrote request (93 bytes) input to log/6/server.input 01:55:39.339957 Identifying ourselves as friends 01:55:39.340027 Response sent (56 bytes) and written to log/6/server.response 01:55:39.340036 special request received, no persistency 01:55:39.340043 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file proxy.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 92155 === End of file proxy.response === Start of file server.cmd Testnum 1297 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind1297 ==143675== ==143675== Process terminating with default action of signal 4 (SIGILL) ==143675== Illegal opcode at address 0x10B06D ==143675== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==143675== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1297 test 1315...[HTTP RFC1867-type formposting - -F with three files, one with explicit type] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1315 ../src/curl -q --output log/3/curl1315.out --include --trace-ascii log/3/trace1315 --trace-config all --trace-time http://127.0.0.1:46763/we/want/1315 -F name=value -F 'file=@log/3/test1315.txt,log/3/test1315.txt;type=magic/content,log/3/test1315.txt' > log/3/stdout1315 2> log/3/stderr1315 1315: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 1315 === Start of file http_server.log 01:55:39.729802 ====> Client connect 01:55:39.729836 accept_connection 3 returned 4 01:55:39.729848 accept_connection 3 returned 0 01:55:39.729861 Read 93 bytes 01:55:39.729870 Process 93 bytes request 01:55:39.729881 Got request: GET /verifiedserver HTTP/1.1 01:55:39.729888 Are-we-friendly question received 01:55:39.729909 Wrote request (93 bytes) input to log/3/server.input 01:55:39.729922 Identifying ourselves as friends 01:55:39.729989 Response sent (56 bytes) and written to log/3/server.response 01:55:39.729998 special request received, no persistency 01:55:39.730007 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 1315 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file test1315.txt dummy data === End of file test1315.txt === Start of file valgrind1315 ==143899== ==143899== Process terminating with default action of signal 4 (SIGILL) ==143899== Illegal opcode at address 0x10B06D ==143899== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==143899== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1315 test 1298...[HTTP GET special path with --request-target] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1298 ../src/curl -q --output log/1/curl1298.out --include --trace-ascii log/1/trace1298 --trace-config all --trace-time --request-target "XXX" "http://127.0.0.1:34725/" -H "Testno: 1298" > log/1/stdout1298 2> log/1/stderr1298 1298: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 1298 === Start of file http_server.log 01:55:39.515940 ====> Client connect 01:55:39.515976 accept_connection 3 returned 4 01:55:39.515989 accept_connection 3 returned 0 01:55:39.516002 Read 93 bytes 01:55:39.516010 Process 93 bytes request 01:55:39.516022 Got request: GET /verifiedserver HTTP/1.1 01:55:39.516030 Are-we-friendly question received 01:55:39.516050 Wrote request (93 bytes) input to log/1/server.input 01:55:39.516064 Identifying ourselves as friends 01:55:39.516141 Response sent (56 bytes) and written to log/1/server.response 01:55:39.516151 special request received, no persistency 01:55:39.516159 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 1298 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind1298 ==143740== ==143740== Process terminating with default action of signal 4 (SIGILL) ==143740== Illegal opcode at address 0x10B06D ==143740== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==143740== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1298 test 1318...[HTTP with --resolve and same host name using different cases] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1318 ../src/curl -q --output log/4/curl1318.out --include --trace-ascii log/4/trace1318 --trace-config all --trace-time --resolve MiXeDcAsE.cOm:38169:127.0.0.1 http://MiXeDcAsE.cOm:38169/1318 http://mixedcase.com:38169/13180001 > log/4/stdout1318 2> log/4/stderr1318 1318: protocol FAILED! There was no content at aCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1317 ../src/curl -q --output log/8/curl1317.out --include --trace-ascii log/8/trace1317 --trace-config all --trace-time --resolve example.com:34633:127.0.0.1 http://example.com:34633/1317 > log/8/stdout1317 2> log/8/stderr1317 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1314 ../src/curl -q --output log/2/curl1314.out --include --trace-ascii log/2/trace1314 --trace-config all --trace-time http://firstplace.example.com/want/1314 -L -x http://127.0.0.1:44297 > log/2/stdout1314 2> log/2/stderr1314 CMD (0): ../src/curl --max-time 13 --output log/12/http2_verify.out --silent --verbose --globoff "http://127.0.0.1:42619/verifiedserver" 2>log/12/http2_verify.log CMD (0): ../src/curl --max-time 13 --output log/10/http2_verify.out --silent --verbose --globoff "http://127.0.0.1:37819/verifiedserver" 2>log/10/http2_verify.log CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1299 ../src/curl -q --output log/9/curl1299.out --include --trace-ascii log/9/trace1299 --trace-config all --trace-time --request-target '*' -X OPTIONS http://127.0.0.1:41273/ -H "Testno: 1299" > log/9/stdout1299 2> log/9/stderr1299 ll in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 1318 === Start of file http_server.log 01:55:39.866498 ====> Client connect 01:55:39.866546 accept_connection 3 returned 4 01:55:39.866560 accept_connection 3 returned 0 01:55:39.866573 Read 93 bytes 01:55:39.866581 Process 93 bytes request 01:55:39.866594 Got request: GET /verifiedserver HTTP/1.1 01:55:39.866601 Are-we-friendly question received 01:55:39.866618 Wrote request (93 bytes) input to log/4/server.input 01:55:39.866631 Identifying ourselves as friends 01:55:39.866704 Response sent (56 bytes) and written to log/4/server.response 01:55:39.866712 special request received, no persistency 01:55:39.866720 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 1318 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind1318 ==143995== ==143995== Process terminating with default action of signal 4 (SIGILL) ==143995== Illegal opcode at address 0x10B06D ==143995== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==143995== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1318 test 1317...[HTTP with --resolve] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1317 ../src/curl -q --output log/8/curl1317.out --include --trace-ascii log/8/trace1317 --trace-config all --trace-time --resolve example.com:34633:127.0.0.1 http://example.com:34633/1317 > log/8/stdout1317 2> log/8/stderr1317 1317: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 1317 === Start of file http_server.log 01:55:39.738248 ====> Client connect 01:55:39.738282 accept_connection 3 returned 4 01:55:39.738296 accept_connection 3 returned 0 01:55:39.738953 Read 93 bytes 01:55:39.738971 Process 93 bytes request 01:55:39.738983 Got request: GET /verifiedserver HTTP/1.1 01:55:39.738991 Are-we-friendly question received 01:55:39.739016 Wrote request (93 bytes) input to log/8/server.input 01:55:39.739032 Identifying ourselves as friends 01:55:39.739095 Response sent (56 bytes) and written to log/8/server.response 01:55:39.739104 special request received, no persistency 01:55:39.739112 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 1317 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind1317 ==143906== ==143906== Process terminating with default action of signal 4 (SIGILL) ==143906== Illegal opcode at address 0x10B06D ==143906== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==143906== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1317 test 1314...[HTTP Location: following a // prefixed url] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1314 ../src/curl -q --output log/2/curl1314.out --include --trace-ascii log/2/trace1314 --trace-config all --trace-time http://firstplace.example.com/want/1314 -L -x http://127.0.0.1:44297 > log/2/stdout1314 2> log/2/stderr1314 1314: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 1314 === Start of file http_server.log 01:55:39.686485 ====> Client connect 01:55:39.686525 accept_connection 3 returned 4 01:55:39.686539 accept_connection 3 returned 0 01:55:39.686553 Read 93 bytes 01:55:39.686562 Process 93 bytes request 01:55:39.686576 Got request: GET /verifiedserver HTTP/1.1 01:55:39.686584 Are-we-friendly question received 01:55:39.686606 Wrote request (93 bytes) input to log/2/server.input 01:55:39.686621 Identifying ourselves as friends 01:55:39.686701 Response sent (56 bytes) and written to log/2/server.response 01:55:39.686712 special request received, no persistency 01:55:39.686720 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 1314 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind1314 ==143888== ==143888== Process terminating with default action of signal 4 (SIGILL) ==143888== Illegal opcode at address 0x10B06D ==143888== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==143888== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1314 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --keepalive 30 --pidfile "log/9/server/http_server.pid" --logfile "log/9/http_server.log" --logdir "log/9" --portfile log/9/server/http_server.port --config log/9/server.cmd --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/9/http_verify.out --silent --verbose --globoff "http://127.0.0.1:41273/verifiedserver" 2>log/9/http_verify.log RUN: HTTP server is on PID 143691 port 41273 * pid http => 143691 143691 test 1299...[Send "OPTIONS *" with --request-target] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1299 ../src/curl -q --output log/9/curl1299.out --include --trace-ascii log/9/trace1299 --trace-config all --trace-time --request-target '*' -X OPTIONS http://127.0.0.1:41273/ -H "Testno: 1299" > log/9/stdout1299 2> log/9/stderr1299 1299: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 1299 === Start of file http_server.log 01:55:39.506723 Running HTTP IPv4 version on port 41273 01:55:39.506833 Wrote pid 143691 to log/9/server/http_server.pid 01:55:39.506859 Wrote port 41273 to log/9/server/http_server.port 01:55:40.566492 ====> Client connect 01:55:40.566517 accept_connection 3 returned 4 01:55:40.566530 accept_connection 3 returned 0 01:55:40.566542 Read 93 bytes 01:55:40.566549 Process 93 bytes request 01:55:40.566568 Got request: GET /verifiedserver HTTP/1.1 01:55:40.566576 Are-we-friendlCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1322 ../src/curl -q --output log/11/curl1322.out --include --trace-ascii log/11/trace1322 --trace-config all --trace-time --ipv4 --resolve example.com.:40605:127.0.0.1 http://example.com.:40605/1322 > log/11/stdout1322 2> log/11/stderr1322 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1321 ../src/curl -q --output log/7/curl1321.out --include --trace-ascii log/7/trace1321 --trace-config all --trace-time 'imap://imap.1321:46253/1321/;MAILINDEX=1' -u user:secret -p -x 127.0.0.1:33849 > log/7/stdout1321 2> log/7/stderr1321 y question received 01:55:40.566598 Wrote request (93 bytes) input to log/9/server.input 01:55:40.566617 Identifying ourselves as friends 01:55:40.566689 Response sent (57 bytes) and written to log/9/server.response 01:55:40.566699 special request received, no persistency 01:55:40.566706 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:41273... * Connected to 127.0.0.1 (127.0.0.1) port 41273 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:41273 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 143691 === End of file http_verify.out === Start of file server.cmd Testnum 1299 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 143691 === End of file server.response === Start of file valgrind1299 ==144188== ==144188== Process terminating with default action of signal 4 (SIGILL) ==144188== Illegal opcode at address 0x10B06D ==144188== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==144188== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1299 test 1322...[HTTP with --resolve and hostname with trailing dot] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1322 ../src/curl -q --output log/11/curl1322.out --include --trace-ascii log/11/trace1322 --trace-config all --trace-time --ipv4 --resolve example.com.:40605:127.0.0.1 http://example.com.:40605/1322 > log/11/stdout1322 2> log/11/stderr1322 1322: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 1322 === Start of file http_server.log 01:55:40.631341 ====> Client connect 01:55:40.631380 accept_connection 3 returned 4 01:55:40.631393 accept_connection 3 returned 0 01:55:40.631406 Read 93 bytes 01:55:40.631414 Process 93 bytes request 01:55:40.631427 Got request: GET /verifiedserver HTTP/1.1 01:55:40.631434 Are-we-friendly question received 01:55:40.631452 Wrote request (93 bytes) input to log/11/server.input 01:55:40.631466 Identifying ourselves as friends 01:55:40.631528 Response sent (56 bytes) and written to log/11/server.response 01:55:40.631538 special request received, no persistency 01:55:40.631545 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 1322 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind1322 ==144227== ==144227== Process terminating with default action of signal 4 (SIGILL) ==144227== Illegal opcode at address 0x10B06D ==144227== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==144227== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1322 test 1321...[IMAP FETCH tunneled through HTTP proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1321 ../src/curl -q --output log/7/curl1321.out --include --trace-ascii log/7/trace1321 --trace-config all --trace-time 'imap://imap.1321:46253/1321/;MAILINDEX=1' -u user:secret -p -x 127.0.0.1:33849 > log/7/stdout1321 2> log/7/stderr1321 1321: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 1321 === Start of file http2_server.log 01:55:40.703768 ====> Client connect 01:55:40.703807 accept_connection 3 returned 4 01:55:40.703821 accept_connection 3 returned 0 01:55:40.703835 Read 93 bytes 01:55:40.703844 Process 93 bytes request 01:55:40.703857 Got request: GET /verifiedserver HTTP/1.1 01:55:40.703865 Are-we-friendly question received 01:55:40.703885 Wrote request (93 bytes) input to log/7/proxy.input 01:55:40.703900 Identifying ourselves as friends 01:55:40.703963 Response sent (57 bytes) and written to log/7/proxy.response 01:55:40.703975 special request received, no persistency 01:55:40.703983 ====> Client disconnect 0 === End of file http2_server.log === Start of file http2_verify.log * Trying 127.0.0.1:33849... * Connected to 127.0.0.1 (127.0.0.1) port 33849 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:33849 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http2_verify.log === Start of file http2_verify.out WE ROOLZ: 112395 === End of file http2_verify.out === Start of file imap_server.log 01:55:40.289009 ====> Client connect 01:55:40.289174 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:55:40.289477 < "A001 CAPABILITY" 01:55:40.289513 > "A001 BAD Command[CR][LF]" 01:55:40.290036 < "A002 LIST "verifiedserver" *" 01:55:40.290062 LIST_imap got "verifiedserver" * 01:55:40.290083 > "* LIST () "/" "WE ROOLZ: 114712"[CR][LF]" 01:55:40.290099 > "A002 OK LIST Completed[CR][LF]" 01:55:40.290111 return proof we are we 01:55:40.339326 < "A003 LOGOUT" 01:55:40.339378 > "* BYE curl IMAP server signing off[CR][LF]" 01:55:40.339396 > "A003 OK LOGOUT completed[CR][LF]" 01:55:40.385952 MAIN sockfilt said DISC 01:55:40.385998 ====> Client disconnected 01:55:40.386047 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:55:40.499630 ====> Client connect 01:55:40.499938 Received DATA (on stdin) 01:55:40.499954 > 178 bytes data, server => client 01:55:40.499965 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:55:40.499976 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:55:40.499986 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:55:40.499994 'rve\r\n' 01:55:40.500077 < 17 bytes data, client => server 01:55:40.500092 'A001 CAPABILITY\r\n' 01:55:40.500253 Received DATA (on stdin) 01:55:40.500265 > 18 bytes data, server => client 01:55:40.500273 'A001 BAD Command\r\n' 01:55:40.500688 < 30 bytes data, client => server 01:55:40.500703 'A002 LIST "verifiedserver" *\r\n' 01:55:40.500848 Received DATA (on stdin) 01:55:40.500857 > 34 bytes data, server => client 01:55:40.500866 '* LIST () "/" "WE ROOLZ: 114712"\r\n' 01:55:40.500888 Received DATA (on stdin) 01:55:40.500897 > 24 bytes data, server => client 01:55:40.500905 'A002 OK LIST Completed\r\n' 01:55:40.549872 < 13 bytes data, client => server 01:55:40.549907 'A003 LOGOUT\r\n' 01:55:40.550156 Received DATA (on stdin) 01:55:40.550169 > 36 bytes data, server => client 01:55:40.550179 '* BYE curl IMAP server signing off\r\n' 01:55:40.550205 Received DATA (on stdin) 01:55:40.550214 > 26 bytes data, server => client 01:55:40.550223 'A003 OK LOGOUT completed\r\n' 01:55:40.596611 ====> Client disconnect 01:55:40.596788 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file proxy.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 112395 === End of file proxy.response === Start of file serveCMD (0): ../src/curl --max-time 13 --output log/5/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:45085/verifiedserver" 2>log/5/http_ipv6_verify.log CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1319 ../src/curl -q --output log/12/curl1319.out --include --trace-ascii log/12/trace1319 --trace-config all --trace-time pop3://pop.1319:46005/1319 -p -x 127.0.0.1:42619 -u user:secret > log/12/stdout1319 2> log/12/stderr1319 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1325 ../src/curl -q --output log/6/curl1325.out --include --trace-ascii log/6/trace1325 --trace-config all --trace-time http://127.0.0.1:37903/we/1325 -L -d "moo" > log/6/stdout1325 2> log/6/stderr1325 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1326 ../src/curl -q --output log/3/curl1326.out --include --trace-ascii log/3/trace1326 --trace-config all --trace-time telnet://127.0.0.1:46763 --upload-file - log/3/stdout1326 2> log/3/stderr1326 r.cmd Testnum 1321 === End of file server.cmd === Start of file valgrind1321 ==144284== ==144284== Process terminating with default action of signal 4 (SIGILL) ==144284== Illegal opcode at address 0x10B06D ==144284== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==144284== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1321 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --connect 127.0.0.1 --keepalive 30 --pidfile "log/12/server/http2_server.pid" --logfile "log/12/http2_server.log" --logdir "log/12" --portfile log/12/server/http2_server.port --config log/12/server.cmd --id 2 --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/12/http2_verify.out --silent --verbose --globoff "http://127.0.0.1:42619/verifiedserver" 2>log/12/http2_verify.log RUN: HTTP2 server is on PID 144128 port 42619 * pid http-proxy => 144128 144128 test 1319...[POP3 fetch tunneled through HTTP proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1319 ../src/curl -q --output log/12/curl1319.out --include --trace-ascii log/12/trace1319 --trace-config all --trace-time pop3://pop.1319:46005/1319 -p -x 127.0.0.1:42619 -u user:secret > log/12/stdout1319 2> log/12/stderr1319 1319: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 1319 === Start of file http2_server.log 01:55:40.306982 Run as proxy, CONNECT to host 127.0.0.1 01:55:40.307129 Running HTTP IPv4 version on port 42619 01:55:40.307169 Wrote pid 144128 to log/12/server/http2_server.pid 01:55:40.307198 Wrote port 42619 to log/12/server/http2_server.port 01:55:41.336481 ====> Client connect 01:55:41.336502 accept_connection 3 returned 4 01:55:41.336514 accept_connection 3 returned 0 01:55:41.336525 Read 93 bytes 01:55:41.336533 Process 93 bytes request 01:55:41.336548 Got request: GET /verifiedserver HTTP/1.1 01:55:41.336555 Are-we-friendly question received 01:55:41.336574 Wrote request (93 bytes) input to log/12/proxy.input 01:55:41.336593 Identifying ourselves as friends 01:55:41.336664 Response sent (57 bytes) and written to log/12/proxy.response 01:55:41.336672 special request received, no persistency 01:55:41.336679 ====> Client disconnect 0 === End of file http2_server.log === Start of file http2_verify.log * Trying 127.0.0.1:42619... * Connected to 127.0.0.1 (127.0.0.1) port 42619 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:42619 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http2_verify.log === Start of file http2_verify.out WE ROOLZ: 144128 === End of file http2_verify.out === Start of file pop3_server.log 01:55:39.979796 ====> Client connect 01:55:39.979930 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:55:39.980195 < "CAPA" 01:55:39.980233 > "-ERR Unrecognized command[CR][LF]" 01:55:39.980379 < "RETR verifiedserver" 01:55:39.980402 return proof we are we 01:55:39.980418 > "+OK Mail transfer starts[CR][LF]" 01:55:39.980431 > "WE ROOLZ: 117650[CR][LF]" 01:55:39.980443 > ".[CR][LF]" 01:55:40.023309 < "QUIT" 01:55:40.023358 > "+OK curl POP3 server signing off[CR][LF]" 01:55:40.024202 MAIN sockfilt said DISC 01:55:40.024227 ====> Client disconnected 01:55:40.024273 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:55:40.190420 ====> Client connect 01:55:40.190675 Received DATA (on stdin) 01:55:40.190687 > 178 bytes data, server => client 01:55:40.190697 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:55:40.190706 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:55:40.190714 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:55:40.190721 've \r\n' 01:55:40.190804 < 6 bytes data, client => server 01:55:40.190815 'CAPA\r\n' 01:55:40.190971 Received DATA (on stdin) 01:55:40.190980 > 27 bytes data, server => client 01:55:40.190988 '-ERR Unrecognized command\r\n' 01:55:40.191045 < 21 bytes data, client => server 01:55:40.191054 'RETR verifiedserver\r\n' 01:55:40.191178 Received DATA (on stdin) 01:55:40.191187 > 26 bytes data, server => client 01:55:40.191195 '+OK Mail transfer starts\r\n' 01:55:40.191214 Received DATA (on stdin) 01:55:40.191221 > 18 bytes data, server => client 01:55:40.191228 'WE ROOLZ: 117650\r\n' 01:55:40.191237 Received DATA (on stdin) 01:55:40.191244 > 3 bytes data, server => client 01:55:40.191254 '.\r\n' 01:55:40.233869 < 6 bytes data, client => server 01:55:40.233897 'QUIT\r\n' 01:55:40.234101 Received DATA (on stdin) 01:55:40.234111 > 34 bytes data, server => client 01:55:40.234120 '+OK curl POP3 server signing off\r\n' 01:55:40.234897 ====> Client disconnect 01:55:40.235225 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file proxy.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 144128 === End of file proxy.response === Start of file server.cmd Testnum 1319 === End of file server.cmd === Start of file valgrind1319 ==144698== ==144698== Process terminating with default action of signal 4 (SIGILL) ==144698== Illegal opcode at address 0x10B06D ==144698== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==144698== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1319 test 1325...[HTTP 308-redirect with POST] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1325 ../src/curl -q --output log/6/curl1325.out --include --trace-ascii log/6/trace1325 --trace-config all --trace-time http://127.0.0.1:37903/we/1325 -L -d "moo" > log/6/stdout1325 2> log/6/stderr1325 1325: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 1325 === Start of file http_server.log 01:55:40.913154 ====> Client connect 01:55:40.913201 accept_connection 3 returned 4 01:55:40.913214 accept_connection 3 returned 0 01:55:40.913229 Read 93 bytes 01:55:40.913238 Process 93 bytes request 01:55:40.913251 Got request: GET /verifiedserver HTTP/1.1 01:55:40.913258 Are-we-friendly question received 01:55:40.913276 Wrote request (93 bytes) input to log/6/server.input 01:55:40.913288 Identifying ourselves as friends 01:55:40.913371 Response sent (56 bytes) and written to log/6/server.response 01:55:40.913380 special request received, no persistency 01:55:40.913387 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 1325 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind1325 ==144389== ==144389== Process terminating with default action of signal 4 (SIGILL) ==144389== Illegal opcode at address 0x10B06D ==144389== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==144389== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1325 test 1326...[TELNET to HTTP seCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1328 ../src/curl -q --output log/4/curl1328.out --include --trace-ascii log/4/trace1328 --trace-config all --trace-time -f 'http://127.0.0.1:38169/[13280000-13280001]' -o log/4/#1 > log/4/stdout1328 2> log/4/stderr1328 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1327 ../src/curl -q --include --trace-ascii log/1/trace1327 --trace-config all --trace-time telnet://127.0.0.1:34725 -T log/1/1327.txt log/1/stdout1327 2> log/1/stderr1327 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1320 ../src/curl -q --output log/10/curl1320.out --include --trace-ascii log/10/trace1320 --trace-config all --trace-time smtp://smtp.1320:42183/1320 --mail-rcpt recipient@example.com --mail-from sender@example.com -T - -p -x 127.0.0.1:37819 log/10/stdout1320 2> log/10/stderr1320 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1331 ../src/curl -q --output log/2/curl1331.out --include --trace-ascii log/2/trace1331 --trace-config all --trace-time -U myname:mypassword -x 127.0.0.1:44297 http://z.x.com/1331 --proxy-anyauth -c log/2/dump1331 > log/2/stdout1331 2> log/2/stderr1331 rver] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1326 ../src/curl -q --output log/3/curl1326.out --include --trace-ascii log/3/trace1326 --trace-config all --trace-time telnet://127.0.0.1:46763 --upload-file - log/3/stdout1326 2> log/3/stderr1326 1326: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 1326 === Start of file http_server.log 01:55:40.956470 ====> Client connect 01:55:40.956508 accept_connection 3 returned 4 01:55:40.956522 accept_connection 3 returned 0 01:55:40.956534 Read 93 bytes 01:55:40.956542 Process 93 bytes request 01:55:40.956554 Got request: GET /verifiedserver HTTP/1.1 01:55:40.956561 Are-we-friendly question received 01:55:40.956581 Wrote request (93 bytes) input to log/3/server.input 01:55:40.956595 Identifying ourselves as friends 01:55:40.956660 Response sent (56 bytes) and written to log/3/server.response 01:55:40.956669 special request received, no persistency 01:55:40.956676 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 1326 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file stdin-for-1326 GET /we/want/1326 HTTP/1.0 === End of file stdin-for-1326 === Start of file valgrind1326 ==144398== ==144398== Process terminating with default action of signal 4 (SIGILL) ==144398== Illegal opcode at address 0x10B06D ==144398== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==144398== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1326 test 1328...[HTTP GET a globbed range with -f] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1328 ../src/curl -q --output log/4/curl1328.out --include --trace-ascii log/4/trace1328 --trace-config all --trace-time -f 'http://127.0.0.1:38169/[13280000-13280001]' -o log/4/#1 > log/4/stdout1328 2> log/4/stderr1328 1328: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 1328 === Start of file http_server.log 01:55:41.113446 ====> Client connect 01:55:41.113483 accept_connection 3 returned 4 01:55:41.113497 accept_connection 3 returned 0 01:55:41.114254 Read 93 bytes 01:55:41.114274 Process 93 bytes request 01:55:41.114288 Got request: GET /verifiedserver HTTP/1.1 01:55:41.114295 Are-we-friendly question received 01:55:41.114319 Wrote request (93 bytes) input to log/4/server.input 01:55:41.114334 Identifying ourselves as friends 01:55:41.114398 Response sent (56 bytes) and written to log/4/server.response 01:55:41.114408 special request received, no persistency 01:55:41.114415 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 1328 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind1328 ==144541== ==144541== Process terminating with default action of signal 4 (SIGILL) ==144541== Illegal opcode at address 0x10B06D ==144541== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==144541== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1328 test 1327...[TELNET check of upload with stdout redirected] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1327 ../src/curl -q --include --trace-ascii log/1/trace1327 --trace-config all --trace-time telnet://127.0.0.1:34725 -T log/1/1327.txt log/1/stdout1327 2> log/1/stderr1327 1327: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 1327 === Start of file 1327.txt GET /we/want/1327 HTTP/1.0 === End of file 1327.txt === Start of file http_server.log 01:55:41.051597 ====> Client connect 01:55:41.051633 accept_connection 3 returned 4 01:55:41.051646 accept_connection 3 returned 0 01:55:41.051658 Read 93 bytes 01:55:41.051667 Process 93 bytes request 01:55:41.051679 Got request: GET /verifiedserver HTTP/1.1 01:55:41.051686 Are-we-friendly question received 01:55:41.051709 Wrote request (93 bytes) input to log/1/server.input 01:55:41.051722 Identifying ourselves as friends 01:55:41.051788 Response sent (56 bytes) and written to log/1/server.response 01:55:41.051798 special request received, no persistency 01:55:41.051805 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 1327 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file stdin-for-1327 GET /ignore/for/1327 HTTP/1.0 === End of file stdin-for-1327 === Start of file valgrind1327 ==144468== ==144468== Process terminating with default action of signal 4 (SIGILL) ==144468== Illegal opcode at address 0x10B06D ==144468== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==144468== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1327 test 1331...[HTTP --proxy-anyauth and 407 with cookies] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1331 ../src/curl -q --output log/2/curl1331.out --include --trace-ascii log/2/trace1331 --trace-config all --trace-time -U myname:mypassword -x 127.0.0.1:44297 http://z.x.com/1331 --proxy-anyauth -c log/2/dump1331 > log/2/stdout1331 2> log/2/stderr1331 1331: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 1331 === Start of file http_server.log 01:55:41.301528 ====> Client connect 01:55:41.301565 accept_connection 3 returned 4 01:55:41.301578 accept_connection 3 returned 0 01:55:41.301591 Read 93 bytes 01:55:41.301600 Process 93 bytes request 01:55:41.301614 Got request: GET /verifiedserver HTTP/1.1 01:55:41.301622 Are-we-friendly quCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1329 ../src/curl -q --output log/8/curl1329.out --include --trace-ascii log/8/trace1329 --trace-config all --trace-time http://127.0.0.1:34633/we/want/that/page/1329 -x "/server" > log/8/stdout1329 2> log/8/stderr1329 estion received 01:55:41.301642 Wrote request (93 bytes) input to log/2/server.input 01:55:41.301656 Identifying ourselves as friends 01:55:41.301721 Response sent (56 bytes) and written to log/2/server.response 01:55:41.301730 special request received, no persistency 01:55:41.301738 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 1331 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind1331 ==144671== ==144671== Process terminating with default action of signal 4 (SIGILL) ==144671== Illegal opcode at address 0x10B06D ==144671== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==144671== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1331 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --connect 127.0.0.1 --keepalive 30 --pidfile "log/10/server/http2_server.pid" --logfile "log/10/http2_server.log" --logdir "log/10" --portfile log/10/server/http2_server.port --config log/10/server.cmd --id 2 --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/10/http2_verify.out --silent --verbose --globoff "http://127.0.0.1:37819/verifiedserver" 2>log/10/http2_verify.log RUN: HTTP2 server is on PID 144145 port 37819 * pid http-proxy => 144145 144145 test 1320...[SMTP send tunneled through HTTP proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1320 ../src/curl -q --output log/10/curl1320.out --include --trace-ascii log/10/trace1320 --trace-config all --trace-time smtp://smtp.1320:42183/1320 --mail-rcpt recipient@example.com --mail-from sender@example.com -T - -p -x 127.0.0.1:37819 log/10/stdout1320 2> log/10/stderr1320 1320: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 1320 === Start of file http2_server.log 01:55:40.395868 Run as proxy, CONNECT to host 127.0.0.1 01:55:40.395994 Running HTTP IPv4 version on port 37819 01:55:40.396027 Wrote pid 144145 to log/10/server/http2_server.pid 01:55:40.396054 Wrote port 37819 to log/10/server/http2_server.port 01:55:41.468315 ====> Client connect 01:55:41.468336 accept_connection 3 returned 4 01:55:41.468350 accept_connection 3 returned 0 01:55:41.468362 Read 93 bytes 01:55:41.468370 Process 93 bytes request 01:55:41.468389 Got request: GET /verifiedserver HTTP/1.1 01:55:41.468397 Are-we-friendly question received 01:55:41.468419 Wrote request (93 bytes) input to log/10/proxy.input 01:55:41.468436 Identifying ourselves as friends 01:55:41.468505 Response sent (57 bytes) and written to log/10/proxy.response 01:55:41.468515 special request received, no persistency 01:55:41.468523 ====> Client disconnect 0 === End of file http2_server.log === Start of file http2_verify.log * Trying 127.0.0.1:37819... * Connected to 127.0.0.1 (127.0.0.1) port 37819 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37819 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http2_verify.log === Start of file http2_verify.out WE ROOLZ: 144145 === End of file http2_verify.out === Start of file proxy.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 144145 === End of file proxy.response === Start of file server.cmd Testnum 1320 === End of file server.cmd === Start of file smtp_server.log 01:55:40.154086 ====> Client connect 01:55:40.154233 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:40.154499 < "EHLO verifiedserver" 01:55:40.154542 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:55:40.154710 < "HELP" 01:55:40.154741 > "214 WE ROOLZ: 120692[CR][LF]" 01:55:40.154755 return proof we are we 01:55:40.154982 < "QUIT" 01:55:40.155007 > "221 curl ESMTP server signing off[CR][LF]" 01:55:40.155929 MAIN sockfilt said DISC 01:55:40.155957 ====> Client disconnected 01:55:40.155999 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:55:40.364708 ====> Client connect 01:55:40.364984 Received DATA (on stdin) 01:55:40.364997 > 160 bytes data, server => client 01:55:40.365007 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:40.365016 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:40.365024 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:40.365100 < 21 bytes data, client => server 01:55:40.365112 'EHLO verifiedserver\r\n' 01:55:40.365287 Received DATA (on stdin) 01:55:40.365299 > 53 bytes data, server => client 01:55:40.365309 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:55:40.365366 < 6 bytes data, client => server 01:55:40.365377 'HELP\r\n' 01:55:40.365494 Received DATA (on stdin) 01:55:40.365505 > 22 bytes data, server => client 01:55:40.365514 '214 WE ROOLZ: 120692\r\n' 01:55:40.365637 < 6 bytes data, client => server 01:55:40.365651 'QUIT\r\n' 01:55:40.365746 Received DATA (on stdin) 01:55:40.365757 > 35 bytes data, server => client 01:55:40.365767 '221 curl ESMTP server signing off\r\n' 01:55:40.366619 ====> Client disconnect 01:55:40.366735 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-1320 From: different To: another body === End of file stdin-for-1320 === Start of file valgrind1320 ==144799== ==144799== Process terminating with default action of signal 4 (SIGILL) ==144799== Illegal opcode at address 0x10B06D ==144799== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==144799== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1320 test 1329...[/-prefixed proxy name] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1329 ../src/curl -q --output log/8/curl1329.out --include --trace-ascii log/8/trace1329 --trace-config all --trace-time http://127.0.0.1:34633/we/want/that/page/1329 -x "/server" > log/8/stdout1329 2> log/8/stderr1329 curl returned 132, when expecting 5 1329: exit FAILED == Contents of files in the log/8/ dir after test 1329 === Start of file http_server.log 01:55:41.201709 ====> Client connect 01:55:41.201745 accept_connection 3 returned 4 01:55:41.201759 accept_connection 3 returned 0 01:55:41.201771 Read 93 bytes 01:55:41.201780 Process 93 bytes request 01:55:41.201792 Got request: GET /verifiedserver HTTP/1.1 01:55:41.201800 Are-we-friendly question received 01:55:41.201823 Wrote request (93 bytes) input to log/8/server.input 01:55:41.201836 Identifying ourselves as friends 01:55:41.201904 Response sent (56 bytes) and written to log/8/server.response 01:55:41.201914 special request received, no persistency 01:55:41.201922 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1364 ../src/curl -q --trace-ascii log/7/trace1364 --trace-config all --trace-time http://127.0.0.1:37805/1364 -o log/7/outfile1364 -D log/7/heads1364 > log/7/stdout1364 2> log/7/stderr1364 CMD (0): perl /startdir/src/curl/tests/libtest/notexists.pl log/7/1364 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1324 ../src/curl -q --output log/5/curl1324.out --include --trace-ascii log/5/trace1324 --trace-config all --trace-time --resolve example.com:45085:[::1] http://example.com:45085/1324 > log/5/stdout1324 2> log/5/stderr1324 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1332 ../src/curl -q --output log/9/curl1332.out --include --trace-ascii log/9/trace1332 --trace-config all --trace-time http://127.0.0.1:41273/blah/1332 -L -d "moo" --post303 > log/9/stdout1332 2> log/9/stderr1332 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 1329 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind1329 ==144594== ==144594== Process terminating with default action of signal 4 (SIGILL) ==144594== Illegal opcode at address 0x10B06D ==144594== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==144594== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1329 test 1364...[HTTP GET -o fname without Content-Disposition, -D file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1364 ../src/curl -q --trace-ascii log/7/trace1364 --trace-config all --trace-time http://127.0.0.1:37805/1364 -o log/7/outfile1364 -D log/7/heads1364 > log/7/stdout1364 2> log/7/stderr1364 postcheck perl /startdir/src/curl/tests/libtest/notexists.pl log/7/1364 1364: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 1364 === Start of file http_server.log 01:55:41.923266 ====> Client connect 01:55:41.923302 accept_connection 3 returned 4 01:55:41.923316 accept_connection 3 returned 0 01:55:41.923329 Read 93 bytes 01:55:41.923338 Process 93 bytes request 01:55:41.923352 Got request: GET /verifiedserver HTTP/1.1 01:55:41.923361 Are-we-friendly question received 01:55:41.923384 Wrote request (93 bytes) input to log/7/server.input 01:55:41.923399 Identifying ourselves as friends 01:55:41.923465 Response sent (56 bytes) and written to log/7/server.response 01:55:41.923475 special request received, no persistency 01:55:41.923483 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 1364 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind1364 ==144973== ==144973== Process terminating with default action of signal 4 (SIGILL) ==144973== Illegal opcode at address 0x10B06D ==144973== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==144973== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1364 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --keepalive 30 --pidfile "log/5/server/http_ipv6_server.pid" --logfile "log/5/http_ipv6_server.log" --logdir "log/5" --portfile log/5/server/http_ipv6_server.port --config log/5/server.cmd --ipv6 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/5/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:45085/verifiedserver" 2>log/5/http_ipv6_verify.log RUN: HTTP-IPv6 server is on PID 144287 port 45085 * pid http-ipv6 => 144287 144287 test 1324...[HTTP with --resolve and [ipv6address]] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1324 ../src/curl -q --output log/5/curl1324.out --include --trace-ascii log/5/trace1324 --trace-config all --trace-time --resolve example.com:45085:[::1] http://example.com:45085/1324 > log/5/stdout1324 2> log/5/stderr1324 1324: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 1324 === Start of file http_ipv6_server.log 01:55:40.787301 Running HTTP IPv6 version on port 45085 01:55:40.787413 Wrote pid 144287 to log/5/server/http_ipv6_server.pid 01:55:40.787440 Wrote port 45085 to log/5/server/http_ipv6_server.port 01:55:41.893145 ====> Client connect 01:55:41.893172 accept_connection 3 returned 4 01:55:41.893185 accept_connection 3 returned 0 01:55:41.893200 Read 89 bytes 01:55:41.893213 Process 89 bytes request 01:55:41.893232 Got request: GET /verifiedserver HTTP/1.1 01:55:41.893240 Are-we-friendly question received 01:55:41.893263 Wrote request (89 bytes) input to log/5/server.input 01:55:41.893285 Identifying ourselves as friends 01:55:41.893378 Response sent (57 bytes) and written to log/5/server.response 01:55:41.893387 special request received, no persistency 01:55:41.893395 ====> Client disconnect 0 === End of file http_ipv6_server.log === Start of file http_ipv6_verify.log * Trying [::1]:45085... * Connected to ::1 (::1) port 45085 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: [::1]:45085 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host ::1 left intact === End of file http_ipv6_verify.log === Start of file http_ipv6_verify.out WE ROOLZ: 144287 === End of file http_ipv6_verify.out === Start of file server.cmd Testnum 1324 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 144287 === End of file server.response === Start of file valgrind1324 ==144966== ==144966== Process terminating with default action of signal 4 (SIGILL) ==144966== Illegal opcode at address 0x10B06D ==144966== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==144966== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1324 test 1332...[HTTP POST with 303 redirect and --post303] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1332 ../src/curl -q --output log/9/curl1332.out --include --trace-ascii log/9/trace1332 --trace-config all --trace-time http://127.0.0.1:41273/blah/1332 -L -d "moo" --post303 > log/9/stdout1332 2> log/9/stderr1332 1332: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 1332 === Start of file http_server.log 01:55:41.796568 ====> Client connect 01:55:41.796604 accept_connection 3 returned 4 01:55:41.796617 accept_connection 3 returned 0 01:55:41.796630 Read 93 bytes 01:55:41.796637 Process 93 bytes request 01:55:41.796650 Got request: GET /verifiedserver HTTP/1.1 01:55:41.796657 Are-we-friendly question received 01:55:41.796676 Wrote request (93 bytes) input to log/9/server.input 01:55:41.796690 Identifying ourselves as friends 01:55:41.796760 Response sent (57 bytes) and written to log/9/server.response 01:55:41.796769 special request received, no persistency 01:55:41.796776 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:41273... * Connected to 127.0.0.1 (127.0.0.1) port 41273 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:41273 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 143691 === End of file http_verify.out === Start of file server.cmd Testnum 1332 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 143691 === End of CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1333 ../src/curl -q --output log/11/curl1333.out --include --trace-ascii log/11/trace1333 --trace-config all --trace-time -d "" --header "Transfer-Encoding: chunked" http://127.0.0.1:40605/1333 > log/11/stdout1333 2> log/11/stderr1333 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1368 ../src/curl -q --trace-ascii log/4/trace1368 --trace-config all --trace-time http://127.0.0.1:38169/1368 -J -o log/4/outfile1368 -D log/4/heads1368 > log/4/stdout1368 2> log/4/stderr1368 CMD (0): perl /startdir/src/curl/tests/libtest/notexists.pl log/4/1368 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1367 ../src/curl -q --trace-ascii log/3/trace1367 --trace-config all --trace-time http://127.0.0.1:46763/1367 -o log/3/outfile1367 -D - > log/3/stdout1367 2> log/3/stderr1367 CMD (0): perl /startdir/src/curl/tests/libtest/notexists.pl log/3/1367 log/3/name1367 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1370 ../src/curl -q --trace-ascii log/2/trace1370 --trace-config all --trace-time http://127.0.0.1:44297/1370 -J -o log/2/outfile1370 -D log/2/heads1370 > log/2/stdout1370 2> log/2/stderr1370 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1366 ../src/curl -q --trace-ascii log/6/trace1366 --trace-config all --trace-time http://127.0.0.1:37903/1366 -o log/6/outfile1366 -D log/6/heads1366 > log/6/stdout1366 2> log/6/stderr1366 CMD (0): perl /startdir/src/curl/tests/libtest/notexists.pl log/6/1366 log/6/name1366 file server.response === Start of file valgrind1332 ==144919== ==144919== Process terminating with default action of signal 4 (SIGILL) ==144919== Illegal opcode at address 0x10B06D ==144919== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==144919== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1332 test 1333...[HTTP POST zero length, chunked-encoded] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1333 ../src/curl -q --output log/11/curl1333.out --include --trace-ascii log/11/trace1333 --trace-config all --trace-time -d "" --header "Transfer-Encoding: chunked" http://127.0.0.1:40605/1333 > log/11/stdout1333 2> log/11/stderr1333 1333: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 1333 === Start of file http_server.log 01:55:41.976479 ====> Client connect 01:55:41.976514 accept_connection 3 returned 4 01:55:41.976528 accept_connection 3 returned 0 01:55:41.976540 Read 93 bytes 01:55:41.976548 Process 93 bytes request 01:55:41.976561 Got request: GET /verifiedserver HTTP/1.1 01:55:41.976568 Are-we-friendly question received 01:55:41.976587 Wrote request (93 bytes) input to log/11/server.input 01:55:41.976600 Identifying ourselves as friends 01:55:41.976669 Response sent (56 bytes) and written to log/11/server.response 01:55:41.976678 special request received, no persistency 01:55:41.976685 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 1333 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind1333 ==145034== ==145034== Process terminating with default action of signal 4 (SIGILL) ==145034== Illegal opcode at address 0x10B06D ==145034== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==145034== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1333 test 1368...[HTTP GET -o fname -J without Content-Disposition, -D file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1368 ../src/curl -q --trace-ascii log/4/trace1368 --trace-config all --trace-time http://127.0.0.1:38169/1368 -J -o log/4/outfile1368 -D log/4/heads1368 > log/4/stdout1368 2> log/4/stderr1368 postcheck perl /startdir/src/curl/tests/libtest/notexists.pl log/4/1368 1368: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 1368 === Start of file http_server.log 01:55:42.616460 ====> Client connect 01:55:42.616497 accept_connection 3 returned 4 01:55:42.616511 accept_connection 3 returned 0 01:55:42.616644 Read 93 bytes 01:55:42.616659 Process 93 bytes request 01:55:42.616672 Got request: GET /verifiedserver HTTP/1.1 01:55:42.616680 Are-we-friendly question received 01:55:42.616703 Wrote request (93 bytes) input to log/4/server.input 01:55:42.616719 Identifying ourselves as friends 01:55:42.616786 Response sent (56 bytes) and written to log/4/server.response 01:55:42.616796 special request received, no persistency 01:55:42.616804 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 1368 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind1368 ==145239== ==145239== Process terminating with default action of signal 4 (SIGILL) ==145239== Illegal opcode at address 0x10B06D ==145239== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==145239== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1368 test 1367...[HTTP GET -o fname and Content-Disposition, -D stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1367 ../src/curl -q --trace-ascii log/3/trace1367 --trace-config all --trace-time http://127.0.0.1:46763/1367 -o log/3/outfile1367 -D - > log/3/stdout1367 2> log/3/stderr1367 postcheck perl /startdir/src/curl/tests/libtest/notexists.pl log/3/1367 log/3/name1367 1367: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 1367 === Start of file http_server.log 01:55:42.600201 ====> Client connect 01:55:42.600243 accept_connection 3 returned 4 01:55:42.600257 accept_connection 3 returned 0 01:55:42.600270 Read 93 bytes 01:55:42.600279 Process 93 bytes request 01:55:42.600292 Got request: GET /verifiedserver HTTP/1.1 01:55:42.600300 Are-we-friendly question received 01:55:42.600323 Wrote request (93 bytes) input to log/3/server.input 01:55:42.600339 Identifying ourselves as friends 01:55:42.600419 Response sent (56 bytes) and written to log/3/server.response 01:55:42.600431 special request received, no persistency 01:55:42.600439 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 1367 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file valgrind1367 ==145216== ==145216== Process terminating with default action of signal 4 (SIGILL) ==145216== Illegal opcode at address 0x10B06D ==145216== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==145216== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1367 test 1366...[HTTP GET -o fname and Content-Disposition, -D file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1366 ../src/curl -q --trace-ascii log/6/trace1366 --trace-config all --trace-time http://127.0.0.1:37903/1366 -o log/6/outfile1366 -D log/6/heads1366 > log/6/stdout1366 2> log/6/stderr1366 postcheck perl /startdir/src/curl/tests/libtest/notexists.pl log/6/1366 log/6/name1366 1366: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 1366 === Start of file http_serveCMD (0): perl /startdir/src/curl/tests/libtest/notexists.pl log/2/1370 log/2/name1370 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1365 ../src/curl -q --trace-ascii log/12/trace1365 --trace-config all --trace-time http://127.0.0.1:45817/1365 -o log/12/outfile1365 -D - > log/12/stdout1365 2> log/12/stderr1365 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1371 ../src/curl -q --trace-ascii log/10/trace1371 --trace-config all --trace-time http://127.0.0.1:38571/1371 -J -o log/10/outfile1371 -D - > log/10/stdout1371 2> log/10/stderr1371 CMD (0): perl /startdir/src/curl/tests/libtest/notexists.pl log/10/1371 log/10/name1371 CMD (0): perl /startdir/src/curl/tests/libtest/notexists.pl log/12/1365 r.log 01:55:42.589810 ====> Client connect 01:55:42.589849 accept_connection 3 returned 4 01:55:42.589863 accept_connection 3 returned 0 01:55:42.589876 Read 93 bytes 01:55:42.589884 Process 93 bytes request 01:55:42.589897 Got request: GET /verifiedserver HTTP/1.1 01:55:42.589904 Are-we-friendly question received 01:55:42.589922 Wrote request (93 bytes) input to log/6/server.input 01:55:42.589935 Identifying ourselves as friends 01:55:42.590017 Response sent (56 bytes) and written to log/6/server.response 01:55:42.590026 special request received, no persistency 01:55:42.590033 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 1366 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind1366 ==145211== ==145211== Process terminating with default action of signal 4 (SIGILL) ==145211== Illegal opcode at address 0x10B06D ==145211== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==145211== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1366 test 1370...[HTTP GET -o fname -J and Content-Disposition, -D file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1370 ../src/curl -q --trace-ascii log/2/trace1370 --trace-config all --trace-time http://127.0.0.1:44297/1370 -J -o log/2/outfile1370 -D log/2/heads1370 > log/2/stdout1370 2> log/2/stderr1370 postcheck perl /startdir/src/curl/tests/libtest/notexists.pl log/2/1370 log/2/name1370 1370: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 1370 === Start of file http_server.log 01:55:42.868098 ====> Client connect 01:55:42.868135 accept_connection 3 returned 4 01:55:42.868150 accept_connection 3 returned 0 01:55:42.868164 Read 93 bytes 01:55:42.868173 Process 93 bytes request 01:55:42.868187 Got request: GET /verifiedserver HTTP/1.1 01:55:42.868194 Are-we-friendly question received 01:55:42.868218 Wrote request (93 bytes) input to log/2/server.input 01:55:42.868232 Identifying ourselves as friends 01:55:42.868297 Response sent (56 bytes) and written to log/2/server.response 01:55:42.868306 special request received, no persistency 01:55:42.868314 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 1370 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind1370 ==145465== ==145465== Process terminating with default action of signal 4 (SIGILL) ==145465== Illegal opcode at address 0x10B06D ==145465== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==145465== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1370 test 1371...[HTTP GET -o fname -J and Content-Disposition, -D stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1371 ../src/curl -q --trace-ascii log/10/trace1371 --trace-config all --trace-time http://127.0.0.1:38571/1371 -J -o log/10/outfile1371 -D - > log/10/stdout1371 2> log/10/stderr1371 postcheck perl /startdir/src/curl/tests/libtest/notexists.pl log/10/1371 log/10/name1371 1371: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 1371 === Start of file http_server.log 01:55:42.841509 ====> Client connect 01:55:42.841541 accept_connection 3 returned 4 01:55:42.841555 accept_connection 3 returned 0 01:55:42.841568 Read 93 bytes 01:55:42.841577 Process 93 bytes request 01:55:42.841590 Got request: GET /verifiedserver HTTP/1.1 01:55:42.841598 Are-we-friendly question received 01:55:42.841618 Wrote request (93 bytes) input to log/10/server.input 01:55:42.841632 Identifying ourselves as friends 01:55:42.841697 Response sent (56 bytes) and written to log/10/server.response 01:55:42.841707 special request received, no persistency 01:55:42.841714 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 1371 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind1371 ==145440== ==145440== Process terminating with default action of signal 4 (SIGILL) ==145440== Illegal opcode at address 0x10B06D ==145440== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==145440== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1371 test 1365...[HTTP GET -o fname without Content-Disposition, -D stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1365 ../src/curl -q --trace-ascii log/12/trace1365 --trace-config all --trace-time http://127.0.0.1:45817/1365 -o log/12/outfile1365 -D - > log/12/stdout1365 2> log/12/stderr1365 postcheck perl /startdir/src/curl/tests/libtest/notexists.pl log/12/1365 1365: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 1365 === Start of file http_server.log 01:55:42.563157 ====> Client connect 01:55:42.563199 accept_connection 3 returned 4 01:55:42.563212 accept_connection 3 returned 0 01:55:42.563224 Read 93 bytes 01:55:42.563231 Process 93 bytes request 01:55:42.563244 Got request: GET /verifiedserver HTTP/1.1 01:55:42.563252 Are-we-friendly question received 01:55:42.563271 Wrote request (93 bytes) input to log/12/server.input 01:55:42.563285 Identifying ourselves as friends 01:55:42.563377 Response sent (56 bytes) and written to log/12/server.response 01:55:42.563388 special request received, no persistency 01:55:42.563395 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1369 ../src/curl -q --trace-ascii log/1/trace1369 --trace-config all --trace-time http://127.0.0.1:34725/1369 -J -o log/1/outfile1369 -D - > log/1/stdout1369 2> log/1/stderr1369 CMD (0): perl /startdir/src/curl/tests/libtest/notexists.pl log/1/1369 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1372 ../src/curl -q --trace-ascii log/8/trace1372 --trace-config all --trace-time http://127.0.0.1:34633/1372 -i -o log/8/outfile1372 -D log/8/heads1372 > log/8/stdout1372 2> log/8/stderr1372 CMD (0): perl /startdir/src/curl/tests/libtest/notexists.pl log/8/1372 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1374 ../src/curl -q --trace-ascii log/5/trace1374 --trace-config all --trace-time http://127.0.0.1:34573/1374 -i -o log/5/outfile1374 -D log/5/heads1374 > log/5/stdout1374 2> log/5/stderr1374 CMD (0): perl /startdir/src/curl/tests/libtest/notexists.pl log/5/1374 log/5/name1374 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1375 ../src/curl -q --trace-ascii log/9/trace1375 --trace-config all --trace-time http://127.0.0.1:41273/1375 -i -o log/9/outfile1375 -D - > log/9/stdout1375 2> log/9/stderr1375 CMD (0): perl /startdir/src/curl/tests/libtest/notexists.pl log/9/1375 log/9/name1375 .0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 1365 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind1365 ==145212== ==145212== Process terminating with default action of signal 4 (SIGILL) ==145212== Illegal opcode at address 0x10B06D ==145212== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==145212== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1365 test 1369...[HTTP GET -o fname -J without Content-Disposition, -D stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1369 ../src/curl -q --trace-ascii log/1/trace1369 --trace-config all --trace-time http://127.0.0.1:34725/1369 -J -o log/1/outfile1369 -D - > log/1/stdout1369 2> log/1/stderr1369 postcheck perl /startdir/src/curl/tests/libtest/notexists.pl log/1/1369 1369: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 1369 === Start of file http_server.log 01:55:42.825446 ====> Client connect 01:55:42.825490 accept_connection 3 returned 4 01:55:42.825503 accept_connection 3 returned 0 01:55:42.825516 Read 93 bytes 01:55:42.825524 Process 93 bytes request 01:55:42.825536 Got request: GET /verifiedserver HTTP/1.1 01:55:42.825543 Are-we-friendly question received 01:55:42.825563 Wrote request (93 bytes) input to log/1/server.input 01:55:42.825576 Identifying ourselves as friends 01:55:42.825656 Response sent (56 bytes) and written to log/1/server.response 01:55:42.825665 special request received, no persistency 01:55:42.825672 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 1369 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind1369 ==145445== ==145445== Process terminating with default action of signal 4 (SIGILL) ==145445== Illegal opcode at address 0x10B06D ==145445== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==145445== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1369 test 1372...[HTTP GET -o fname -i without Content-Disposition, -D file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1372 ../src/curl -q --trace-ascii log/8/trace1372 --trace-config all --trace-time http://127.0.0.1:34633/1372 -i -o log/8/outfile1372 -D log/8/heads1372 > log/8/stdout1372 2> log/8/stderr1372 postcheck perl /startdir/src/curl/tests/libtest/notexists.pl log/8/1372 1372: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 1372 === Start of file http_server.log 01:55:43.019177 ====> Client connect 01:55:43.019213 accept_connection 3 returned 4 01:55:43.019227 accept_connection 3 returned 0 01:55:43.019240 Read 93 bytes 01:55:43.019249 Process 93 bytes request 01:55:43.019262 Got request: GET /verifiedserver HTTP/1.1 01:55:43.019270 Are-we-friendly question received 01:55:43.019289 Wrote request (93 bytes) input to log/8/server.input 01:55:43.019303 Identifying ourselves as friends 01:55:43.019374 Response sent (56 bytes) and written to log/8/server.response 01:55:43.019383 special request received, no persistency 01:55:43.019392 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 1372 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind1372 ==145544== ==145544== Process terminating with default action of signal 4 (SIGILL) ==145544== Illegal opcode at address 0x10B06D ==145544== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==145544== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1372 test 1374...[HTTP GET -o fname -i and Content-Disposition, -D file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1374 ../src/curl -q --trace-ascii log/5/trace1374 --trace-config all --trace-time http://127.0.0.1:34573/1374 -i -o log/5/outfile1374 -D log/5/heads1374 > log/5/stdout1374 2> log/5/stderr1374 postcheck perl /startdir/src/curl/tests/libtest/notexists.pl log/5/1374 log/5/name1374 1374: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 1374 === Start of file http_server.log 01:55:43.335800 ====> Client connect 01:55:43.335836 accept_connection 3 returned 4 01:55:43.335851 accept_connection 3 returned 0 01:55:43.335863 Read 93 bytes 01:55:43.335872 Process 93 bytes request 01:55:43.335884 Got request: GET /verifiedserver HTTP/1.1 01:55:43.335892 Are-we-friendly question received 01:55:43.335911 Wrote request (93 bytes) input to log/5/server.input 01:55:43.335925 Identifying ourselves as friends 01:55:43.335993 Response sent (56 bytes) and written to log/5/server.response 01:55:43.336003 special request received, no persistency 01:55:43.336011 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 1374 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind1374 ==145725== ==145725== Process terminating with default action of signal 4 (SIGILL) ==145725== Illegal opcode at address 0x10B06D ==145725== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==145725== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1374 test 1375...[HTTP GET -o fname -i and Content-Disposition, -D stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1375 ../src/curl -q --trace-ascii log/9/trace1375 --trace-config all --trace-time http://127.0.0.1:41273/1375 -i -o log/9/outfile1375 -D - > CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1373 ../src/curl -q --trace-ascii log/7/trace1373 --trace-config all --trace-time http://127.0.0.1:37805/1373 -i -o log/7/outfile1373 -D - > log/7/stdout1373 2> log/7/stderr1373 CMD (0): perl /startdir/src/curl/tests/libtest/notexists.pl log/7/1373 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1376 ../src/curl -q --trace-ascii log/11/trace1376 --trace-config all --trace-time http://127.0.0.1:40605/1376 -i -o log/11/outfile1376 > log/11/stdout1376 2> log/11/stderr1376 CMD (0): perl /startdir/src/curl/tests/libtest/notexists.pl log/11/1376 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1377 ../src/curl -q --trace-ascii log/4/trace1377 --trace-config all --trace-time http://127.0.0.1:38169/1377 -i -o log/4/outfile1377 > log/4/stdout1377 2> log/4/stderr1377 CMD (0): perl /startdir/src/curl/tests/libtest/notexists.pl log/4/1377 log/4/name1377 log/9/stdout1375 2> log/9/stderr1375 postcheck perl /startdir/src/curl/tests/libtest/notexists.pl log/9/1375 log/9/name1375 1375: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 1375 === Start of file http_server.log 01:55:43.390836 ====> Client connect 01:55:43.390869 accept_connection 3 returned 4 01:55:43.390882 accept_connection 3 returned 0 01:55:43.390895 Read 93 bytes 01:55:43.390903 Process 93 bytes request 01:55:43.390915 Got request: GET /verifiedserver HTTP/1.1 01:55:43.390937 Are-we-friendly question received 01:55:43.390956 Wrote request (93 bytes) input to log/9/server.input 01:55:43.390970 Identifying ourselves as friends 01:55:43.391031 Response sent (57 bytes) and written to log/9/server.response 01:55:43.391041 special request received, no persistency 01:55:43.391049 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:41273... * Connected to 127.0.0.1 (127.0.0.1) port 41273 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:41273 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 143691 === End of file http_verify.out === Start of file server.cmd Testnum 1375 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 143691 === End of file server.response === Start of file valgrind1375 ==145754== ==145754== Process terminating with default action of signal 4 (SIGILL) ==145754== Illegal opcode at address 0x10B06D ==145754== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==145754== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1375 test 1373...[HTTP GET -o fname -i without Content-Disposition, -D stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1373 ../src/curl -q --trace-ascii log/7/trace1373 --trace-config all --trace-time http://127.0.0.1:37805/1373 -i -o log/7/outfile1373 -D - > log/7/stdout1373 2> log/7/stderr1373 postcheck perl /startdir/src/curl/tests/libtest/notexists.pl log/7/1373 1373: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 1373 === Start of file http_server.log 01:55:43.236483 ====> Client connect 01:55:43.236528 accept_connection 3 returned 4 01:55:43.236541 accept_connection 3 returned 0 01:55:43.236554 Read 93 bytes 01:55:43.236563 Process 93 bytes request 01:55:43.236577 Got request: GET /verifiedserver HTTP/1.1 01:55:43.236585 Are-we-friendly question received 01:55:43.236606 Wrote request (93 bytes) input to log/7/server.input 01:55:43.236619 Identifying ourselves as friends 01:55:43.236697 Response sent (56 bytes) and written to log/7/server.response 01:55:43.236707 special request received, no persistency 01:55:43.236714 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 1373 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind1373 ==145675== ==145675== Process terminating with default action of signal 4 (SIGILL) ==145675== Illegal opcode at address 0x10B06D ==145675== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==145675== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1373 test 1376...[HTTP GET -o fname -i without Content-Disposition, without -D] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1376 ../src/curl -q --trace-ascii log/11/trace1376 --trace-config all --trace-time http://127.0.0.1:40605/1376 -i -o log/11/outfile1376 > log/11/stdout1376 2> log/11/stderr1376 postcheck perl /startdir/src/curl/tests/libtest/notexists.pl log/11/1376 1376: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 1376 === Start of file http_server.log 01:55:43.715141 ====> Client connect 01:55:43.715178 accept_connection 3 returned 4 01:55:43.715192 accept_connection 3 returned 0 01:55:43.715205 Read 93 bytes 01:55:43.715213 Process 93 bytes request 01:55:43.715227 Got request: GET /verifiedserver HTTP/1.1 01:55:43.715235 Are-we-friendly question received 01:55:43.715255 Wrote request (93 bytes) input to log/11/server.input 01:55:43.715269 Identifying ourselves as friends 01:55:43.715333 Response sent (56 bytes) and written to log/11/server.response 01:55:43.715343 special request received, no persistency 01:55:43.715350 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 1376 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind1376 ==145872== ==145872== Process terminating with default action of signal 4 (SIGILL) ==145872== Illegal opcode at address 0x10B06D ==145872== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==145872== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1376 test 1377...[HTTP GET -o fname -i and Content-Disposition, without -D] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1377 ../src/curl -q --trace-ascii log/4/trace1377 --trace-config all --trace-time http://127.0.0.1:38169/1377 -i -o log/4/outfile1377 > log/4/stdout1377 2> log/4/stderr1377 postcheck perl /startdir/src/curl/tests/libtest/notexists.pl log/4/1377 log/4/name1377 1377: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 1377 === Start of file http_server.log 01:55:44.079812 ====> Client connect 01:55:44.079850 accept_connection 3 returned 4 01:55:44.079862 accept_connection 3 returned 0 01:55:44.079873 Read 93 bytes 01:55:44.079883 Process 93 bytes request 01:55:44.079895 Got request: GET /verifiedserver HTTP/1.1 01:55:44.079902 Are-we-friendly question received 01:55:44.081547 Wrote request (93 bytes) input to log/4/server.input 01:55:44.081571 Identifying ourselves as friends 01:55:44.081643 Response sent (56 bytes) and written to log/4/server.response 01:55:44.081654 special request received, no persistency 01:55:44.081660 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1378 ../src/curl -q --trace-ascii log/3/trace1378 --trace-config all --trace-time ftp://127.0.0.1:35449/path/file1378 -o log/3/download1378 > log/3/stdout1378 2> log/3/stderr1378 CMD (0): perl /startdir/src/curl/tests/libtest/notexists.pl log/3/file1378 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1379 ../src/curl -q --trace-ascii log/6/trace1379 --trace-config all --trace-time ftp://127.0.0.1:35047/path/file1379 -o log/6/download1379 -D log/6/heads1379 > log/6/stdout1379 2> log/6/stderr1379 CMD (0): perl /startdir/src/curl/tests/libtest/notexists.pl log/6/file1379 .0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 1377 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind1377 ==145954== ==145954== Process terminating with default action of signal 4 (SIGILL) ==145954== Illegal opcode at address 0x10B06D ==145954== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==145954== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1377 test 1378...[FTP DL, file without Content-Disposition inside, using -o fname] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1378 ../src/curl -q --trace-ascii log/3/trace1378 --trace-config all --trace-time ftp://127.0.0.1:35449/path/file1378 -o log/3/download1378 > log/3/stdout1378 2> log/3/stderr1378 postcheck perl /startdir/src/curl/tests/libtest/notexists.pl log/3/file1378 1378: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 1378 === Start of file ftp_server.log 01:55:43.805983 ====> Client connect 01:55:43.806127 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:43.806369 < "USER anonymous" 01:55:43.806395 > "331 We are happy you popped in![CR][LF]" 01:55:43.806516 < "PASS ftp@example.com" 01:55:43.806533 > "230 Welcome you silly person[CR][LF]" 01:55:43.807275 < "PWD" 01:55:43.807300 > "257 "/" is current directory[CR][LF]" 01:55:43.807419 < "EPSV" 01:55:43.807436 ====> Passive DATA channel requested by client 01:55:43.807445 DATA sockfilt for passive data channel starting... 01:55:43.820717 DATA sockfilt for passive data channel started (pid 145944) 01:55:43.820858 DATA sockfilt for passive data channel listens on port 35171 01:55:43.820900 > "229 Entering Passive Mode (|||35171|)[LF]" 01:55:43.820916 Client has been notified that DATA conn will be accepted on port 35171 01:55:43.821220 Client connects to port 35171 01:55:43.821250 ====> Client established passive DATA connection on port 35171 01:55:43.821340 < "TYPE I" 01:55:43.821370 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:43.821520 < "SIZE verifiedserver" 01:55:43.821553 > "213 17[CR][LF]" 01:55:43.821690 < "RETR verifiedserver" 01:55:43.821722 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:43.821801 =====> Closing passive DATA connection... 01:55:43.821814 Server disconnects passive DATA connection 01:55:43.822040 Server disconnected passive DATA connection 01:55:43.822064 DATA sockfilt for passive data channel quits (pid 145944) 01:55:43.822260 DATA sockfilt for passive data channel quit (pid 145944) 01:55:43.822278 =====> Closed passive DATA connection 01:55:43.822303 > "226 File transfer complete[CR][LF]" 01:55:43.868405 < "QUIT" 01:55:43.868505 > "221 bye bye baby[CR][LF]" 01:55:43.883002 MAIN sockfilt said DISC 01:55:43.883079 ====> Client disconnected 01:55:43.883134 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:44.016607 ====> Client connect 01:55:44.016870 Received DATA (on stdin) 01:55:44.016880 > 160 bytes data, server => client 01:55:44.016889 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:44.016898 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:44.016905 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:44.016992 < 16 bytes data, client => server 01:55:44.017001 'USER anonymous\r\n' 01:55:44.017132 Received DATA (on stdin) 01:55:44.017141 > 33 bytes data, server => client 01:55:44.017149 '331 We are happy you popped in!\r\n' 01:55:44.017191 < 22 bytes data, client => server 01:55:44.017199 'PASS ftp@example.com\r\n' 01:55:44.017268 Received DATA (on stdin) 01:55:44.017275 > 30 bytes data, server => client 01:55:44.017282 '230 Welcome you silly person\r\n' 01:55:44.017938 < 5 bytes data, client => server 01:55:44.017950 'PWD\r\n' 01:55:44.018035 Received DATA (on stdin) 01:55:44.018043 > 30 bytes data, server => client 01:55:44.018051 '257 "/" is current directory\r\n' 01:55:44.018098 < 6 bytes data, client => server 01:55:44.018105 'EPSV\r\n' 01:55:44.031662 Received DATA (on stdin) 01:55:44.031681 > 38 bytes data, server => client 01:55:44.031691 '229 Entering Passive Mode (|||35171|)\n' 01:55:44.031884 < 8 bytes data, client => server 01:55:44.031898 'TYPE I\r\n' 01:55:44.032111 Received DATA (on stdin) 01:55:44.032122 > 33 bytes data, server => client 01:55:44.032131 '200 I modify TYPE as you wanted\r\n' 01:55:44.032185 < 21 bytes data, client => server 01:55:44.032194 'SIZE verifiedserver\r\n' 01:55:44.032291 Received DATA (on stdin) 01:55:44.032300 > 8 bytes data, server => client 01:55:44.032308 '213 17\r\n' 01:55:44.032356 < 21 bytes data, client => server 01:55:44.032366 'RETR verifiedserver\r\n' 01:55:44.032553 Received DATA (on stdin) 01:55:44.032563 > 29 bytes data, server => client 01:55:44.032572 '150 Binary junk (17 bytes).\r\n' 01:55:44.033043 Received DATA (on stdin) 01:55:44.033054 > 28 bytes data, server => client 01:55:44.033064 '226 File transfer complete\r\n' 01:55:44.075062 < 6 bytes data, client => server 01:55:44.075100 'QUIT\r\n' 01:55:44.079185 Received DATA (on stdin) 01:55:44.079204 > 18 bytes data, server => client 01:55:44.079250 '221 bye bye baby\r\n' 01:55:44.086697 ====> Client disconnect 01:55:44.096418 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:43.030610 Running IPv4 version 01:55:43.030827 Listening on port 35171 01:55:43.030865 Wrote pid 145944 to log/3/server/ftp_sockdata.pid 01:55:43.031039 Received PING (on stdin) 01:55:43.031500 Received PORT (on stdin) 01:55:43.031916 ====> Client connect 01:55:43.032621 Received DATA (on stdin) 01:55:43.032634 > 17 bytes data, server => client 01:55:43.032643 'WE ROOLZ: 80696\r\n' 01:55:43.032670 Received DISC (on stdin) 01:55:43.032681 ====> Client forcibly disconnected 01:55:43.032811 Received QUIT (on stdin) 01:55:43.032821 quits 01:55:43.032861 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 1378 === End of file server.cmd === Start of file valgrind1378 ==145966== ==145966== Process terminating with default action of signal 4 (SIGILL) ==145966== Illegal opcode at address 0x10B06D ==145966== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==145966== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1378 test 1379...[FTP DL, file without C-D inside, using -o fname -D file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1379 ../src/curl -q --trace-ascii log/6/trace1379 --trace-config all --trace-time ftp://127.0.0.1:35047/path/file1379 -o log/6/download1379 -D log/6/heads1379 > log/6/stdout1379 2> log/6/stderr1379 postcheck perl /startdir/src/curl/tests/libtest/notexists.pl log/6/file1379 1379: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 1379 === Start of file ftp_server.log 01:55:44.078311 ====> Client connect 01:55:44.078466 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- |CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1380 ../src/curl -q --trace-ascii log/2/trace1380 --trace-config all --trace-time ftp://127.0.0.1:37511/path/file1380 -o log/2/download1380 -D - > log/2/stdout1380 2> log/2/stderr1380 CMD (0): perl /startdir/src/curl/tests/libtest/notexists.pl log/2/file1380 (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:44.078752 < "USER anonymous" 01:55:44.078788 > "331 We are happy you popped in![CR][LF]" 01:55:44.078948 < "PASS ftp@example.com" 01:55:44.078973 > "230 Welcome you silly person[CR][LF]" 01:55:44.079275 < "PWD" 01:55:44.079309 > "257 "/" is current directory[CR][LF]" 01:55:44.079458 < "EPSV" 01:55:44.079482 ====> Passive DATA channel requested by client 01:55:44.079494 DATA sockfilt for passive data channel starting... 01:55:44.092956 DATA sockfilt for passive data channel started (pid 146071) 01:55:44.093085 DATA sockfilt for passive data channel listens on port 45299 01:55:44.093129 > "229 Entering Passive Mode (|||45299|)[LF]" 01:55:44.093145 Client has been notified that DATA conn will be accepted on port 45299 01:55:44.093437 Client connects to port 45299 01:55:44.093468 ====> Client established passive DATA connection on port 45299 01:55:44.093555 < "TYPE I" 01:55:44.093590 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:44.093747 < "SIZE verifiedserver" 01:55:44.093786 > "213 17[CR][LF]" 01:55:44.093925 < "RETR verifiedserver" 01:55:44.093957 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:44.094039 =====> Closing passive DATA connection... 01:55:44.094052 Server disconnects passive DATA connection 01:55:44.094213 Server disconnected passive DATA connection 01:55:44.094236 DATA sockfilt for passive data channel quits (pid 146071) 01:55:44.094453 DATA sockfilt for passive data channel quit (pid 146071) 01:55:44.094471 =====> Closed passive DATA connection 01:55:44.094495 > "226 File transfer complete[CR][LF]" 01:55:44.136547 < "QUIT" 01:55:44.136598 > "221 bye bye baby[CR][LF]" 01:55:44.137621 MAIN sockfilt said DISC 01:55:44.137661 ====> Client disconnected 01:55:44.137711 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:43.288938 ====> Client connect 01:55:43.289213 Received DATA (on stdin) 01:55:43.289227 > 160 bytes data, server => client 01:55:43.289238 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:43.289249 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:43.289258 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:43.289352 < 16 bytes data, client => server 01:55:43.289363 'USER anonymous\r\n' 01:55:43.289530 Received DATA (on stdin) 01:55:43.289541 > 33 bytes data, server => client 01:55:43.289551 '331 We are happy you popped in!\r\n' 01:55:43.289605 < 22 bytes data, client => server 01:55:43.289615 'PASS ftp@example.com\r\n' 01:55:43.289712 Received DATA (on stdin) 01:55:43.289722 > 30 bytes data, server => client 01:55:43.289731 '230 Welcome you silly person\r\n' 01:55:43.289923 < 5 bytes data, client => server 01:55:43.289934 'PWD\r\n' 01:55:43.290048 Received DATA (on stdin) 01:55:43.290058 > 30 bytes data, server => client 01:55:43.290067 '257 "/" is current directory\r\n' 01:55:43.290124 < 6 bytes data, client => server 01:55:43.290133 'EPSV\r\n' 01:55:43.303894 Received DATA (on stdin) 01:55:43.303912 > 38 bytes data, server => client 01:55:43.303922 '229 Entering Passive Mode (|||45299|)\n' 01:55:43.304126 < 8 bytes data, client => server 01:55:43.304138 'TYPE I\r\n' 01:55:43.304330 Received DATA (on stdin) 01:55:43.304341 > 33 bytes data, server => client 01:55:43.304350 '200 I modify TYPE as you wanted\r\n' 01:55:43.304408 < 21 bytes data, client => server 01:55:43.304418 'SIZE verifiedserver\r\n' 01:55:43.304526 Received DATA (on stdin) 01:55:43.304536 > 8 bytes data, server => client 01:55:43.304544 '213 17\r\n' 01:55:43.304592 < 21 bytes data, client => server 01:55:43.304602 'RETR verifiedserver\r\n' 01:55:43.304885 Received DATA (on stdin) 01:55:43.304896 > 29 bytes data, server => client 01:55:43.304905 '150 Binary junk (17 bytes).\r\n' 01:55:43.305236 Received DATA (on stdin) 01:55:43.305247 > 28 bytes data, server => client 01:55:43.305256 '226 File transfer complete\r\n' 01:55:43.347097 < 6 bytes data, client => server 01:55:43.347132 'QUIT\r\n' 01:55:43.347343 Received DATA (on stdin) 01:55:43.347354 > 18 bytes data, server => client 01:55:43.347363 '221 bye bye baby\r\n' 01:55:43.348305 ====> Client disconnect 01:55:43.348451 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:44.300498 Running IPv4 version 01:55:44.300563 Listening on port 45299 01:55:44.300592 Wrote pid 146071 to log/6/server/ftp_sockdata.pid 01:55:44.303620 Received PING (on stdin) 01:55:44.303726 Received PORT (on stdin) 01:55:44.304099 ====> Client connect 01:55:44.304792 Received DATA (on stdin) 01:55:44.304808 > 17 bytes data, server => client 01:55:44.304817 'WE ROOLZ: 80575\r\n' 01:55:44.304848 Received DISC (on stdin) 01:55:44.304859 ====> Client forcibly disconnected 01:55:44.304982 Received QUIT (on stdin) 01:55:44.304996 quits 01:55:44.305045 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 1379 === End of file server.cmd === Start of file valgrind1379 ==146120== ==146120== Process terminating with default action of signal 4 (SIGILL) ==146120== Illegal opcode at address 0x10B06D ==146120== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==146120== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1379 test 1380...[FTP DL, file without C-D inside, using -o fname -D stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1380 ../src/curl -q --trace-ascii log/2/trace1380 --trace-config all --trace-time ftp://127.0.0.1:37511/path/file1380 -o log/2/download1380 -D - > log/2/stdout1380 2> log/2/stderr1380 postcheck perl /startdir/src/curl/tests/libtest/notexists.pl log/2/file1380 1380: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 1380 === Start of file ftp_server.log 01:55:44.082970 ====> Client connect 01:55:44.083126 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:44.089190 < "USER anonymous" 01:55:44.089249 > "331 We are happy you popped in![CR][LF]" 01:55:44.105870 < "PASS ftp@example.com" 01:55:44.105930 > "230 Welcome you silly person[CR][LF]" 01:55:44.112749 < "PWD" 01:55:44.112812 > "257 "/" is current directory[CR][LF]" 01:55:44.113011 < "EPSV" 01:55:44.113039 ====> Passive DATA channel requested by client 01:55:44.113050 DATA sockfilt for passive data channel starting... 01:55:44.116254 DATA sockfilt for passive data channel started (pid 146091) 01:55:44.116381 DATA sockfilt for passive data channel listens on port 44683 01:55:44.116428 > "229 Entering Passive Mode (|||44683|)[LF]" 01:55:44.116444 Client has been notified that DATA conn will be accepted on port 44683 01:55:44.116744 Client connects to port 44683 01:55:44.116774 ====> Client established passive DATA connection on port 44683 01:55:44.116854 < "TYPE I" 01:55:44.116886 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:44.117048 < "SIZE verifiedserver" 01:55:44.117087 > "213 17[CR][LF]" 01:55:44.117237 < "RETR verifiedserver" 01:55:44.117277 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:44.117397 =====> Closing passive DATA connection... 01:55:44.117413 Server disconnects passive DATA connection 01:55:44.117601 Server disconnected passive DATA connection 01:55:44.117623 DATA sockfilt for passive data channel quits (pid 146091) 01:55:44.117909 DATA sockfilt for passive data channel quit (pid 146091) 01:55:44.117931 =====> Closed passive DATA connection 01:55:44.117959 > "226 File transfer complete[CR][LF]" 01:55:44.162611 < "QUIT" 01:55:44.162659 > "221 bye bye baby[CR][LF]" 01:55:44.163556 MAIN sockfilt said DISC 01:55:44.163593 ====> Client disconnected 01:55:44.163640 Awaiting input === End of file ftp_server.log === Start CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1381 ../src/curl -q --trace-ascii log/10/trace1381 --trace-config all --trace-time ftp://127.0.0.1:42499/path/file1381 -o log/10/download1381 -J -D log/10/heads1381 > log/10/stdout1381 2> log/10/stderr1381 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1382 ../src/curl -q --trace-ascii log/12/trace1382 --trace-config all --trace-time ftp://127.0.0.1:45687/path/file1382 -o log/12/download1382 -J -D - > log/12/stdout1382 2> log/12/stderr1382 CMD (0): perl /startdir/src/curl/tests/libtest/notexists.pl log/12/file1382 CMD (0): perl /startdir/src/curl/tests/libtest/notexists.pl log/10/file1381 of file ftp_sockctrl.log 01:55:44.279416 ====> Client connect 01:55:44.294085 Received DATA (on stdin) 01:55:44.294107 > 160 bytes data, server => client 01:55:44.294118 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:44.294127 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:44.294137 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:44.294872 < 16 bytes data, client => server 01:55:44.294888 'USER anonymous\r\n' 01:55:44.303098 Received DATA (on stdin) 01:55:44.303127 > 33 bytes data, server => client 01:55:44.303138 '331 We are happy you popped in!\r\n' 01:55:44.306717 < 22 bytes data, client => server 01:55:44.306743 'PASS ftp@example.com\r\n' 01:55:44.323192 Received DATA (on stdin) 01:55:44.323212 > 30 bytes data, server => client 01:55:44.323222 '230 Welcome you silly person\r\n' 01:55:44.323309 < 5 bytes data, client => server 01:55:44.323320 'PWD\r\n' 01:55:44.323558 Received DATA (on stdin) 01:55:44.323571 > 30 bytes data, server => client 01:55:44.323580 '257 "/" is current directory\r\n' 01:55:44.323655 < 6 bytes data, client => server 01:55:44.323666 'EPSV\r\n' 01:55:44.327195 Received DATA (on stdin) 01:55:44.327213 > 38 bytes data, server => client 01:55:44.327223 '229 Entering Passive Mode (|||44683|)\n' 01:55:44.327407 < 8 bytes data, client => server 01:55:44.327421 'TYPE I\r\n' 01:55:44.327628 Received DATA (on stdin) 01:55:44.327639 > 33 bytes data, server => client 01:55:44.327649 '200 I modify TYPE as you wanted\r\n' 01:55:44.327709 < 21 bytes data, client => server 01:55:44.327720 'SIZE verifiedserver\r\n' 01:55:44.327828 Received DATA (on stdin) 01:55:44.327838 > 8 bytes data, server => client 01:55:44.327846 '213 17\r\n' 01:55:44.327898 < 21 bytes data, client => server 01:55:44.327908 'RETR verifiedserver\r\n' 01:55:44.328154 Received DATA (on stdin) 01:55:44.328164 > 29 bytes data, server => client 01:55:44.328174 '150 Binary junk (17 bytes).\r\n' 01:55:44.328701 Received DATA (on stdin) 01:55:44.328713 > 28 bytes data, server => client 01:55:44.328722 '226 File transfer complete\r\n' 01:55:44.373181 < 6 bytes data, client => server 01:55:44.373206 'QUIT\r\n' 01:55:44.373404 Received DATA (on stdin) 01:55:44.373416 > 18 bytes data, server => client 01:55:44.373425 '221 bye bye baby\r\n' 01:55:44.374242 ====> Client disconnect 01:55:44.374379 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:44.326031 Running IPv4 version 01:55:44.326102 Listening on port 44683 01:55:44.326134 Wrote pid 146091 to log/2/server/ftp_sockdata.pid 01:55:44.326922 Received PING (on stdin) 01:55:44.327030 Received PORT (on stdin) 01:55:44.327440 ====> Client connect 01:55:44.328227 Received DATA (on stdin) 01:55:44.328240 > 17 bytes data, server => client 01:55:44.328250 'WE ROOLZ: 80682\r\n' 01:55:44.328280 Received DISC (on stdin) 01:55:44.328291 ====> Client forcibly disconnected 01:55:44.328452 Received QUIT (on stdin) 01:55:44.328464 quits 01:55:44.328517 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 1380 === End of file server.cmd === Start of file valgrind1380 ==146122== ==146122== Process terminating with default action of signal 4 (SIGILL) ==146122== Illegal opcode at address 0x10B06D ==146122== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==146122== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1380 test 1381...[FTP DL, file without C-D inside, using -o fname -J -D file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1381 ../src/curl -q --trace-ascii log/10/trace1381 --trace-config all --trace-time ftp://127.0.0.1:42499/path/file1381 -o log/10/download1381 -J -D log/10/heads1381 > log/10/stdout1381 2> log/10/stderr1381 postcheck perl /startdir/src/curl/tests/libtest/notexists.pl log/10/file1381 1381: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 1381 === Start of file ftp_server.log 01:55:44.119065 ====> Client connect 01:55:44.119218 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:44.119518 < "USER anonymous" 01:55:44.119556 > "331 We are happy you popped in![CR][LF]" 01:55:44.119744 < "PASS ftp@example.com" 01:55:44.119776 > "230 Welcome you silly person[CR][LF]" 01:55:44.119947 < "PWD" 01:55:44.119979 > "257 "/" is current directory[CR][LF]" 01:55:44.120339 < "EPSV" 01:55:44.121437 ====> Passive DATA channel requested by client 01:55:44.121462 DATA sockfilt for passive data channel starting... 01:55:44.124624 DATA sockfilt for passive data channel started (pid 146098) 01:55:44.124740 DATA sockfilt for passive data channel listens on port 32809 01:55:44.124785 > "229 Entering Passive Mode (|||32809|)[LF]" 01:55:44.124802 Client has been notified that DATA conn will be accepted on port 32809 01:55:44.125104 Client connects to port 32809 01:55:44.125131 ====> Client established passive DATA connection on port 32809 01:55:44.125207 < "TYPE I" 01:55:44.125238 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:44.125395 < "SIZE verifiedserver" 01:55:44.125433 > "213 17[CR][LF]" 01:55:44.125561 < "RETR verifiedserver" 01:55:44.125592 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:44.125665 =====> Closing passive DATA connection... 01:55:44.125678 Server disconnects passive DATA connection 01:55:44.125924 Server disconnected passive DATA connection 01:55:44.125948 DATA sockfilt for passive data channel quits (pid 146098) 01:55:44.126121 DATA sockfilt for passive data channel quit (pid 146098) 01:55:44.126139 =====> Closed passive DATA connection 01:55:44.126163 > "226 File transfer complete[CR][LF]" 01:55:44.175999 < "QUIT" 01:55:44.176051 > "221 bye bye baby[CR][LF]" 01:55:44.177086 MAIN sockfilt said DISC 01:55:44.177128 ====> Client disconnected 01:55:44.177180 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:44.323111 ====> Client connect 01:55:44.329967 Received DATA (on stdin) 01:55:44.329993 > 160 bytes data, server => client 01:55:44.330005 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:44.330014 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:44.330023 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:44.330122 < 16 bytes data, client => server 01:55:44.330138 'USER anonymous\r\n' 01:55:44.330304 Received DATA (on stdin) 01:55:44.330316 > 33 bytes data, server => client 01:55:44.330325 '331 We are happy you popped in!\r\n' 01:55:44.330388 < 22 bytes data, client => server 01:55:44.330401 'PASS ftp@example.com\r\n' 01:55:44.330519 Received DATA (on stdin) 01:55:44.330532 > 30 bytes data, server => client 01:55:44.330541 '230 Welcome you silly person\r\n' 01:55:44.330598 < 5 bytes data, client => server 01:55:44.330610 'PWD\r\n' 01:55:44.330721 Received DATA (on stdin) 01:55:44.330733 > 30 bytes data, server => client 01:55:44.330742 '257 "/" is current directory\r\n' 01:55:44.330984 < 6 bytes data, client => server 01:55:44.331000 'EPSV\r\n' 01:55:44.335548 Received DATA (on stdin) 01:55:44.335564 > 38 bytes data, server => client 01:55:44.335573 '229 Entering Passive Mode (|||32809|)\n' 01:55:44.335770 < 8 bytes data, client => server 01:55:44.335785 'TYPE I\r\n' 01:55:44.335978 Received DATA (on stdin) 01:55:44.335989 > 33 bytes data, server => client 01:55:44.335998 '200 I modify TYPE as you wanted\r\n' 01:55:44.336058 < 21 bytes data, client => server 01:55:44.336067 'SIZE verifiedserver\r\n' 01:55:44.336170 Received DATA (on stdin) 01:55:44.336179 > 8 bytes data, server => client 01:55:44.336187 '213 17\r\n' 01:55:44.336234 < 21 bytes data, client => server 01:55:44.336242 'RETR verifiedserverCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1383 ../src/curl -q --trace-ascii log/1/trace1383 --trace-config all --trace-time ftp://127.0.0.1:35169/path/file1383 -o log/1/download1383 -i -D log/1/heads1383 > log/1/stdout1383 2> log/1/stderr1383 CMD (0): perl /startdir/src/curl/tests/libtest/notexists.pl log/1/file1383 \r\n' 01:55:44.336435 Received DATA (on stdin) 01:55:44.336447 > 29 bytes data, server => client 01:55:44.336455 '150 Binary junk (17 bytes).\r\n' 01:55:44.336903 Received DATA (on stdin) 01:55:44.336915 > 28 bytes data, server => client 01:55:44.336923 '226 File transfer complete\r\n' 01:55:44.386556 < 6 bytes data, client => server 01:55:44.386593 'QUIT\r\n' 01:55:44.386796 Received DATA (on stdin) 01:55:44.386808 > 18 bytes data, server => client 01:55:44.386816 '221 bye bye baby\r\n' 01:55:44.387542 ====> Client disconnect 01:55:44.387923 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:44.333918 Running IPv4 version 01:55:44.334127 Listening on port 32809 01:55:44.334162 Wrote pid 146098 to log/10/server/ftp_sockdata.pid 01:55:44.335297 Received PING (on stdin) 01:55:44.335389 Received PORT (on stdin) 01:55:44.335803 ====> Client connect 01:55:44.336502 Received DATA (on stdin) 01:55:44.336515 > 17 bytes data, server => client 01:55:44.336524 'WE ROOLZ: 80720\r\n' 01:55:44.336553 Received DISC (on stdin) 01:55:44.336563 ====> Client forcibly disconnected 01:55:44.336696 Received QUIT (on stdin) 01:55:44.336705 quits 01:55:44.336746 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 1381 === End of file server.cmd === Start of file valgrind1381 ==146128== ==146128== Process terminating with default action of signal 4 (SIGILL) ==146128== Illegal opcode at address 0x10B06D ==146128== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==146128== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1381 test 1382...[FTP DL, file without C-D inside, using -o fname -J -D stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1382 ../src/curl -q --trace-ascii log/12/trace1382 --trace-config all --trace-time ftp://127.0.0.1:45687/path/file1382 -o log/12/download1382 -J -D - > log/12/stdout1382 2> log/12/stderr1382 postcheck perl /startdir/src/curl/tests/libtest/notexists.pl log/12/file1382 1382: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 1382 === Start of file ftp_server.log 01:55:44.159985 ====> Client connect 01:55:44.160156 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:44.160440 < "USER anonymous" 01:55:44.160468 > "331 We are happy you popped in![CR][LF]" 01:55:44.160592 < "PASS ftp@example.com" 01:55:44.160611 > "230 Welcome you silly person[CR][LF]" 01:55:44.160721 < "PWD" 01:55:44.160743 > "257 "/" is current directory[CR][LF]" 01:55:44.160864 < "EPSV" 01:55:44.160883 ====> Passive DATA channel requested by client 01:55:44.160891 DATA sockfilt for passive data channel starting... 01:55:44.163257 DATA sockfilt for passive data channel started (pid 146111) 01:55:44.163360 DATA sockfilt for passive data channel listens on port 41353 01:55:44.163403 > "229 Entering Passive Mode (|||41353|)[LF]" 01:55:44.163421 Client has been notified that DATA conn will be accepted on port 41353 01:55:44.165199 Client connects to port 41353 01:55:44.165233 ====> Client established passive DATA connection on port 41353 01:55:44.165311 < "TYPE I" 01:55:44.165343 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:44.165507 < "SIZE verifiedserver" 01:55:44.165546 > "213 17[CR][LF]" 01:55:44.165697 < "RETR verifiedserver" 01:55:44.165735 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:44.165813 =====> Closing passive DATA connection... 01:55:44.165826 Server disconnects passive DATA connection 01:55:44.166061 Server disconnected passive DATA connection 01:55:44.166087 DATA sockfilt for passive data channel quits (pid 146111) 01:55:44.166278 DATA sockfilt for passive data channel quit (pid 146111) 01:55:44.166297 =====> Closed passive DATA connection 01:55:44.166322 > "226 File transfer complete[CR][LF]" 01:55:44.210155 < "QUIT" 01:55:44.210207 > "221 bye bye baby[CR][LF]" 01:55:44.211170 MAIN sockfilt said DISC 01:55:44.211210 ====> Client disconnected 01:55:44.211267 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:44.360819 ====> Client connect 01:55:44.370907 Received DATA (on stdin) 01:55:44.370931 > 160 bytes data, server => client 01:55:44.370941 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:44.370950 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:44.370957 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:44.371061 < 16 bytes data, client => server 01:55:44.371071 'USER anonymous\r\n' 01:55:44.371207 Received DATA (on stdin) 01:55:44.371216 > 33 bytes data, server => client 01:55:44.371223 '331 We are happy you popped in!\r\n' 01:55:44.371267 < 22 bytes data, client => server 01:55:44.371276 'PASS ftp@example.com\r\n' 01:55:44.371346 Received DATA (on stdin) 01:55:44.371354 > 30 bytes data, server => client 01:55:44.371362 '230 Welcome you silly person\r\n' 01:55:44.371401 < 5 bytes data, client => server 01:55:44.371408 'PWD\r\n' 01:55:44.371478 Received DATA (on stdin) 01:55:44.371486 > 30 bytes data, server => client 01:55:44.371493 '257 "/" is current directory\r\n' 01:55:44.371541 < 6 bytes data, client => server 01:55:44.371549 'EPSV\r\n' 01:55:44.374165 Received DATA (on stdin) 01:55:44.374180 > 38 bytes data, server => client 01:55:44.374189 '229 Entering Passive Mode (|||41353|)\n' 01:55:44.374345 < 8 bytes data, client => server 01:55:44.374359 'TYPE I\r\n' 01:55:44.376083 Received DATA (on stdin) 01:55:44.376096 > 33 bytes data, server => client 01:55:44.376106 '200 I modify TYPE as you wanted\r\n' 01:55:44.376168 < 21 bytes data, client => server 01:55:44.376178 'SIZE verifiedserver\r\n' 01:55:44.376284 Received DATA (on stdin) 01:55:44.376294 > 8 bytes data, server => client 01:55:44.376302 '213 17\r\n' 01:55:44.376352 < 21 bytes data, client => server 01:55:44.376361 'RETR verifiedserver\r\n' 01:55:44.376657 Received DATA (on stdin) 01:55:44.376669 > 29 bytes data, server => client 01:55:44.376678 '150 Binary junk (17 bytes).\r\n' 01:55:44.377063 Received DATA (on stdin) 01:55:44.377074 > 28 bytes data, server => client 01:55:44.377083 '226 File transfer complete\r\n' 01:55:44.420700 < 6 bytes data, client => server 01:55:44.420737 'QUIT\r\n' 01:55:44.420951 Received DATA (on stdin) 01:55:44.420961 > 18 bytes data, server => client 01:55:44.420971 '221 bye bye baby\r\n' 01:55:44.421823 ====> Client disconnect 01:55:44.422008 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:44.373684 Running IPv4 version 01:55:44.373750 Listening on port 41353 01:55:44.373783 Wrote pid 146111 to log/12/server/ftp_sockdata.pid 01:55:44.373942 Received PING (on stdin) 01:55:44.374019 Received PORT (on stdin) 01:55:44.375224 ====> Client connect 01:55:44.376567 Received DATA (on stdin) 01:55:44.376581 > 17 bytes data, server => client 01:55:44.376590 'WE ROOLZ: 80813\r\n' 01:55:44.376621 Received DISC (on stdin) 01:55:44.376632 ====> Client forcibly disconnected 01:55:44.376837 Received QUIT (on stdin) 01:55:44.376847 quits 01:55:44.376885 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 1382 === End of file server.cmd === Start of file valgrind1382 ==146146== ==146146== Process terminating with default action of signal 4 (SIGILL) ==146146== Illegal opcode at address 0x10B06D ==146146== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==146146== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1382 test 1383...[FTP DL, file without C-D inside, using -o fname -i -D file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdiCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1384 ../src/curl -q --trace-ascii log/8/trace1384 --trace-config all --trace-time ftp://127.0.0.1:34303/path/file1384 -o log/8/download1384 -i -D - > log/8/stdout1384 2> log/8/stderr1384 CMD (0): perl /startdir/src/curl/tests/libtest/notexists.pl log/8/file1384 r/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1383 ../src/curl -q --trace-ascii log/1/trace1383 --trace-config all --trace-time ftp://127.0.0.1:35169/path/file1383 -o log/1/download1383 -i -D log/1/heads1383 > log/1/stdout1383 2> log/1/stderr1383 postcheck perl /startdir/src/curl/tests/libtest/notexists.pl log/1/file1383 1383: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 1383 === Start of file ftp_server.log 01:55:44.372700 ====> Client connect 01:55:44.372854 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:44.380927 < "USER anonymous" 01:55:44.380988 > "331 We are happy you popped in![CR][LF]" 01:55:44.381384 < "PASS ftp@example.com" 01:55:44.381411 > "230 Welcome you silly person[CR][LF]" 01:55:44.381566 < "PWD" 01:55:44.381600 > "257 "/" is current directory[CR][LF]" 01:55:44.381769 < "EPSV" 01:55:44.381793 ====> Passive DATA channel requested by client 01:55:44.381805 DATA sockfilt for passive data channel starting... 01:55:44.395870 DATA sockfilt for passive data channel started (pid 146266) 01:55:44.396019 DATA sockfilt for passive data channel listens on port 41219 01:55:44.396064 > "229 Entering Passive Mode (|||41219|)[LF]" 01:55:44.396079 Client has been notified that DATA conn will be accepted on port 41219 01:55:44.396369 Client connects to port 41219 01:55:44.396396 ====> Client established passive DATA connection on port 41219 01:55:44.396511 < "TYPE I" 01:55:44.396545 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:44.396701 < "SIZE verifiedserver" 01:55:44.396737 > "213 17[CR][LF]" 01:55:44.396893 < "RETR verifiedserver" 01:55:44.396924 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:44.397011 =====> Closing passive DATA connection... 01:55:44.397026 Server disconnects passive DATA connection 01:55:44.397198 Server disconnected passive DATA connection 01:55:44.397223 DATA sockfilt for passive data channel quits (pid 146266) 01:55:44.397423 DATA sockfilt for passive data channel quit (pid 146266) 01:55:44.397445 =====> Closed passive DATA connection 01:55:44.397468 > "226 File transfer complete[CR][LF]" 01:55:44.441089 < "QUIT" 01:55:44.441138 > "221 bye bye baby[CR][LF]" 01:55:44.441910 MAIN sockfilt said DISC 01:55:44.441935 ====> Client disconnected 01:55:44.441983 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:43.583321 ====> Client connect 01:55:43.583602 Received DATA (on stdin) 01:55:43.583614 > 160 bytes data, server => client 01:55:43.583624 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:43.583634 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:43.583642 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:43.590219 < 16 bytes data, client => server 01:55:43.590254 'USER anonymous\r\n' 01:55:43.591735 Received DATA (on stdin) 01:55:43.591749 > 33 bytes data, server => client 01:55:43.591758 '331 We are happy you popped in!\r\n' 01:55:43.591822 < 22 bytes data, client => server 01:55:43.591834 'PASS ftp@example.com\r\n' 01:55:43.592151 Received DATA (on stdin) 01:55:43.592163 > 30 bytes data, server => client 01:55:43.592172 '230 Welcome you silly person\r\n' 01:55:43.592226 < 5 bytes data, client => server 01:55:43.592237 'PWD\r\n' 01:55:43.592341 Received DATA (on stdin) 01:55:43.592352 > 30 bytes data, server => client 01:55:43.592362 '257 "/" is current directory\r\n' 01:55:43.592429 < 6 bytes data, client => server 01:55:43.592441 'EPSV\r\n' 01:55:43.606828 Received DATA (on stdin) 01:55:43.606844 > 38 bytes data, server => client 01:55:43.606853 '229 Entering Passive Mode (|||41219|)\n' 01:55:43.607149 < 8 bytes data, client => server 01:55:43.607160 'TYPE I\r\n' 01:55:43.607287 Received DATA (on stdin) 01:55:43.607299 > 33 bytes data, server => client 01:55:43.607308 '200 I modify TYPE as you wanted\r\n' 01:55:43.607361 < 21 bytes data, client => server 01:55:43.607372 'SIZE verifiedserver\r\n' 01:55:43.607477 Received DATA (on stdin) 01:55:43.607488 > 8 bytes data, server => client 01:55:43.607496 '213 17\r\n' 01:55:43.607548 < 21 bytes data, client => server 01:55:43.607561 'RETR verifiedserver\r\n' 01:55:43.607867 Received DATA (on stdin) 01:55:43.607879 > 29 bytes data, server => client 01:55:43.607888 '150 Binary junk (17 bytes).\r\n' 01:55:43.608207 Received DATA (on stdin) 01:55:43.608218 > 28 bytes data, server => client 01:55:43.608227 '226 File transfer complete\r\n' 01:55:43.651650 < 6 bytes data, client => server 01:55:43.651682 'QUIT\r\n' 01:55:43.651879 Received DATA (on stdin) 01:55:43.651888 > 18 bytes data, server => client 01:55:43.651897 '221 bye bye baby\r\n' 01:55:43.652607 ====> Client disconnect 01:55:43.652719 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:44.600786 Running IPv4 version 01:55:44.600871 Listening on port 41219 01:55:44.600900 Wrote pid 146266 to log/1/server/ftp_sockdata.pid 01:55:44.606507 Received PING (on stdin) 01:55:44.606660 Received PORT (on stdin) 01:55:44.607064 ====> Client connect 01:55:44.607779 Received DATA (on stdin) 01:55:44.607791 > 17 bytes data, server => client 01:55:44.607800 'WE ROOLZ: 80812\r\n' 01:55:44.607830 Received DISC (on stdin) 01:55:44.607841 ====> Client forcibly disconnected 01:55:44.607969 Received QUIT (on stdin) 01:55:44.607980 quits 01:55:44.608030 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 1383 === End of file server.cmd === Start of file valgrind1383 ==146333== ==146333== Process terminating with default action of signal 4 (SIGILL) ==146333== Illegal opcode at address 0x10B06D ==146333== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==146333== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1383 test 1384...[FTP DL, file without C-D inside, using -o fname -i -D stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1384 ../src/curl -q --trace-ascii log/8/trace1384 --trace-config all --trace-time ftp://127.0.0.1:34303/path/file1384 -o log/8/download1384 -i -D - > log/8/stdout1384 2> log/8/stderr1384 postcheck perl /startdir/src/curl/tests/libtest/notexists.pl log/8/file1384 1384: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 1384 === Start of file ftp_server.log 01:55:44.653106 ====> Client connect 01:55:44.653279 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:44.653589 < "USER anonymous" 01:55:44.653630 > "331 We are happy you popped in![CR][LF]" 01:55:44.655778 < "PASS ftp@example.com" 01:55:44.655816 > "230 Welcome you silly person[CR][LF]" 01:55:44.655981 < "PWD" 01:55:44.656012 > "257 "/" is current directory[CR][LF]" 01:55:44.656160 < "EPSV" 01:55:44.656180 ====> Passive DATA channel requested by client 01:55:44.656191 DATA sockfilt for passive data channel starting... 01:55:44.663946 DATA sockfilt for passive data channel started (pid 146373) 01:55:44.664078 DATA sockfilt for passive data channel listens on port 44591 01:55:44.664122 > "229 Entering Passive Mode (|||44591|)[LF]" 01:55:44.664140 Client has been notified that DATA conn will be accepted on port 44591 01:55:44.664446 Client connects to port 44591 01:55:44.664479 ====> Client established passive DATA connection on port 44591 01:55:44.664923 < "TYPE I" 01:55:44.664970 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:44.665149 < "SIZE verifiedserver" 01:55:44.665187 > "213 17[CR][LF]" 01:55:4CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1386 ../src/curl -q --trace-ascii log/9/trace1386 --trace-config all --trace-time ftp://127.0.0.1:42501/path/file1386 -o log/9/download1386 > log/9/stdout1386 2> log/9/stderr1386 CMD (0): perl /startdir/src/curl/tests/libtest/notexists.pl log/9/file1386 log/9/name1386 4.665329 < "RETR verifiedserver" 01:55:44.665361 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:44.665448 =====> Closing passive DATA connection... 01:55:44.665462 Server disconnects passive DATA connection 01:55:44.667447 Server disconnected passive DATA connection 01:55:44.667479 DATA sockfilt for passive data channel quits (pid 146373) 01:55:44.667697 DATA sockfilt for passive data channel quit (pid 146373) 01:55:44.667715 =====> Closed passive DATA connection 01:55:44.667742 > "226 File transfer complete[CR][LF]" 01:55:44.712668 < "QUIT" 01:55:44.712722 > "221 bye bye baby[CR][LF]" 01:55:44.713604 MAIN sockfilt said DISC 01:55:44.713645 ====> Client disconnected 01:55:44.713697 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:44.863106 ====> Client connect 01:55:44.864031 Received DATA (on stdin) 01:55:44.864048 > 160 bytes data, server => client 01:55:44.864060 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:44.864072 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:44.864083 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:44.864190 < 16 bytes data, client => server 01:55:44.864201 'USER anonymous\r\n' 01:55:44.864371 Received DATA (on stdin) 01:55:44.864381 > 33 bytes data, server => client 01:55:44.864391 '331 We are happy you popped in!\r\n' 01:55:44.864448 < 22 bytes data, client => server 01:55:44.864458 'PASS ftp@example.com\r\n' 01:55:44.866559 Received DATA (on stdin) 01:55:44.866574 > 30 bytes data, server => client 01:55:44.866584 '230 Welcome you silly person\r\n' 01:55:44.866643 < 5 bytes data, client => server 01:55:44.866653 'PWD\r\n' 01:55:44.866750 Received DATA (on stdin) 01:55:44.866759 > 30 bytes data, server => client 01:55:44.866769 '257 "/" is current directory\r\n' 01:55:44.866827 < 6 bytes data, client => server 01:55:44.866836 'EPSV\r\n' 01:55:44.874890 Received DATA (on stdin) 01:55:44.874908 > 38 bytes data, server => client 01:55:44.874918 '229 Entering Passive Mode (|||44591|)\n' 01:55:44.875112 < 8 bytes data, client => server 01:55:44.875126 'TYPE I\r\n' 01:55:44.875715 Received DATA (on stdin) 01:55:44.875728 > 33 bytes data, server => client 01:55:44.875739 '200 I modify TYPE as you wanted\r\n' 01:55:44.875803 < 21 bytes data, client => server 01:55:44.875814 'SIZE verifiedserver\r\n' 01:55:44.875927 Received DATA (on stdin) 01:55:44.875937 > 8 bytes data, server => client 01:55:44.875945 '213 17\r\n' 01:55:44.875995 < 21 bytes data, client => server 01:55:44.876005 'RETR verifiedserver\r\n' 01:55:44.876201 Received DATA (on stdin) 01:55:44.876211 > 29 bytes data, server => client 01:55:44.876222 '150 Binary junk (17 bytes).\r\n' 01:55:44.878483 Received DATA (on stdin) 01:55:44.878496 > 28 bytes data, server => client 01:55:44.878506 '226 File transfer complete\r\n' 01:55:44.923193 < 6 bytes data, client => server 01:55:44.923224 'QUIT\r\n' 01:55:44.923466 Received DATA (on stdin) 01:55:44.923477 > 18 bytes data, server => client 01:55:44.923487 '221 bye bye baby\r\n' 01:55:44.924289 ====> Client disconnect 01:55:44.924435 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:44.871760 Running IPv4 version 01:55:44.871848 Listening on port 44591 01:55:44.871881 Wrote pid 146373 to log/8/server/ftp_sockdata.pid 01:55:44.874604 Received PING (on stdin) 01:55:44.874721 Received PORT (on stdin) 01:55:44.875145 ====> Client connect 01:55:44.876250 Received DATA (on stdin) 01:55:44.876262 > 17 bytes data, server => client 01:55:44.876271 'WE ROOLZ: 80719\r\n' 01:55:44.876298 Received DISC (on stdin) 01:55:44.876309 ====> Client forcibly disconnected 01:55:44.878231 Received QUIT (on stdin) 01:55:44.878244 quits 01:55:44.878294 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 1384 === End of file server.cmd === Start of file valgrind1384 ==146403== ==146403== Process terminating with default action of signal 4 (SIGILL) ==146403== Illegal opcode at address 0x10B06D ==146403== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==146403== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1384 test 1386...[FTP DL, file with Content-Disposition inside, using -o fname] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1386 ../src/curl -q --trace-ascii log/9/trace1386 --trace-config all --trace-time ftp://127.0.0.1:42501/path/file1386 -o log/9/download1386 > log/9/stdout1386 2> log/9/stderr1386 postcheck perl /startdir/src/curl/tests/libtest/notexists.pl log/9/file1386 log/9/name1386 1386: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 1386 === Start of file ftp_server.log 01:55:44.906786 ====> Client connect 01:55:44.906927 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:44.907164 < "USER anonymous" 01:55:44.907191 > "331 We are happy you popped in![CR][LF]" 01:55:44.907314 < "PASS ftp@example.com" 01:55:44.907333 > "230 Welcome you silly person[CR][LF]" 01:55:44.907441 < "PWD" 01:55:44.907462 > "257 "/" is current directory[CR][LF]" 01:55:44.907579 < "EPSV" 01:55:44.907596 ====> Passive DATA channel requested by client 01:55:44.907605 DATA sockfilt for passive data channel starting... 01:55:44.913598 DATA sockfilt for passive data channel started (pid 146468) 01:55:44.913718 DATA sockfilt for passive data channel listens on port 43833 01:55:44.913757 > "229 Entering Passive Mode (|||43833|)[LF]" 01:55:44.913771 Client has been notified that DATA conn will be accepted on port 43833 01:55:44.929164 Client connects to port 43833 01:55:44.929227 ====> Client established passive DATA connection on port 43833 01:55:44.929324 < "TYPE I" 01:55:44.929359 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:44.929531 < "SIZE verifiedserver" 01:55:44.929562 > "213 17[CR][LF]" 01:55:44.929676 < "RETR verifiedserver" 01:55:44.929703 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:44.929780 =====> Closing passive DATA connection... 01:55:44.929790 Server disconnects passive DATA connection 01:55:44.930000 Server disconnected passive DATA connection 01:55:44.930020 DATA sockfilt for passive data channel quits (pid 146468) 01:55:44.930207 DATA sockfilt for passive data channel quit (pid 146468) 01:55:44.930223 =====> Closed passive DATA connection 01:55:44.930244 > "226 File transfer complete[CR][LF]" 01:55:44.976016 < "QUIT" 01:55:44.976071 > "221 bye bye baby[CR][LF]" 01:55:44.976976 MAIN sockfilt said DISC 01:55:44.977013 ====> Client disconnected 01:55:44.977069 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:45.117423 ====> Client connect 01:55:45.117670 Received DATA (on stdin) 01:55:45.117680 > 160 bytes data, server => client 01:55:45.117690 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:45.117699 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:45.117706 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:45.117784 < 16 bytes data, client => server 01:55:45.117793 'USER anonymous\r\n' 01:55:45.117929 Received DATA (on stdin) 01:55:45.117938 > 33 bytes data, server => client 01:55:45.117945 '331 We are happy you popped in!\r\n' 01:55:45.117989 < 22 bytes data, client => server 01:55:45.117997 'PASS ftp@example.com\r\n' 01:55:45.118067 Received DATA (on stdin) 01:55:45.118075 > 30 bytes data, server => client 01:55:45.118083 '230 Welcome you silly person\r\n' 01:55:45.118121 < 5 bytes data, client => server 01:55:45.118128 'PWD\r\n' 01:55:45.118196 Received DATA (on stdin) 01:55:45.118204 > 30 bytes data, server => client 01:55:45.118211 '257 "/" is current directory\r\n' 01:55:45.118259 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1387 ../src/curl -q --trace-ascii log/7/trace1387 --trace-config all --trace-time ftp://127.0.0.1:33553/path/file1387 -o log/7/download1387 -D log/7/heads1387 > log/7/stdout1387 2> log/7/stderr1387 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1388 ../src/curl -q --trace-ascii log/11/trace1388 --trace-config all --trace-time ftp://127.0.0.1:35801/path/file1388 -o log/11/download1388 -D - > log/11/stdout1388 2> log/11/stderr1388 CMD (0): perl /startdir/src/curl/tests/libtest/notexists.pl log/7/file1387 log/7/name1387 < 6 bytes data, client => server 01:55:45.118266 'EPSV\r\n' 01:55:45.133148 Received DATA (on stdin) 01:55:45.133185 > 38 bytes data, server => client 01:55:45.133195 '229 Entering Passive Mode (|||43833|)\n' 01:55:45.139835 < 8 bytes data, client => server 01:55:45.139851 'TYPE I\r\n' 01:55:45.140097 Received DATA (on stdin) 01:55:45.140105 > 33 bytes data, server => client 01:55:45.140114 '200 I modify TYPE as you wanted\r\n' 01:55:45.140204 < 21 bytes data, client => server 01:55:45.140213 'SIZE verifiedserver\r\n' 01:55:45.140298 Received DATA (on stdin) 01:55:45.140306 > 8 bytes data, server => client 01:55:45.140314 '213 17\r\n' 01:55:45.140354 < 21 bytes data, client => server 01:55:45.140362 'RETR verifiedserver\r\n' 01:55:45.140526 Received DATA (on stdin) 01:55:45.140535 > 29 bytes data, server => client 01:55:45.140543 '150 Binary junk (17 bytes).\r\n' 01:55:45.140980 Received DATA (on stdin) 01:55:45.140990 > 28 bytes data, server => client 01:55:45.140998 '226 File transfer complete\r\n' 01:55:45.186566 < 6 bytes data, client => server 01:55:45.186599 'QUIT\r\n' 01:55:45.186817 Received DATA (on stdin) 01:55:45.186830 > 18 bytes data, server => client 01:55:45.186839 '221 bye bye baby\r\n' 01:55:45.187658 ====> Client disconnect 01:55:45.187811 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:44.124004 Running IPv4 version 01:55:44.124093 Listening on port 43833 01:55:44.124122 Wrote pid 146468 to log/9/server/ftp_sockdata.pid 01:55:44.124284 Received PING (on stdin) 01:55:44.124371 Received PORT (on stdin) 01:55:44.139780 ====> Client connect 01:55:44.140586 Received DATA (on stdin) 01:55:44.140598 > 17 bytes data, server => client 01:55:44.140605 'WE ROOLZ: 80722\r\n' 01:55:44.140633 Received DISC (on stdin) 01:55:44.140643 ====> Client forcibly disconnected 01:55:44.140762 Received QUIT (on stdin) 01:55:44.140770 quits 01:55:44.140814 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 1386 === End of file server.cmd === Start of file valgrind1386 ==146502== ==146502== Process terminating with default action of signal 4 (SIGILL) ==146502== Illegal opcode at address 0x10B06D ==146502== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==146502== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1386 test 1387...[FTP DL, file with C-D inside, using -o fname -D file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1387 ../src/curl -q --trace-ascii log/7/trace1387 --trace-config all --trace-time ftp://127.0.0.1:33553/path/file1387 -o log/7/download1387 -D log/7/heads1387 > log/7/stdout1387 2> log/7/stderr1387 postcheck perl /startdir/src/curl/tests/libtest/notexists.pl log/7/file1387 log/7/name1387 1387: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 1387 === Start of file ftp_server.log 01:55:45.007212 ====> Client connect 01:55:45.007345 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:45.007559 < "USER anonymous" 01:55:45.007584 > "331 We are happy you popped in![CR][LF]" 01:55:45.007701 < "PASS ftp@example.com" 01:55:45.007721 > "230 Welcome you silly person[CR][LF]" 01:55:45.007828 < "PWD" 01:55:45.007851 > "257 "/" is current directory[CR][LF]" 01:55:45.007963 < "EPSV" 01:55:45.007980 ====> Passive DATA channel requested by client 01:55:45.007989 DATA sockfilt for passive data channel starting... 01:55:45.022408 DATA sockfilt for passive data channel started (pid 146508) 01:55:45.035805 DATA sockfilt for passive data channel listens on port 35141 01:55:45.035903 > "229 Entering Passive Mode (|||35141|)[LF]" 01:55:45.035922 Client has been notified that DATA conn will be accepted on port 35141 01:55:45.036258 Client connects to port 35141 01:55:45.036283 ====> Client established passive DATA connection on port 35141 01:55:45.036353 < "TYPE I" 01:55:45.036380 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:45.036506 < "SIZE verifiedserver" 01:55:45.036534 > "213 17[CR][LF]" 01:55:45.036645 < "RETR verifiedserver" 01:55:45.036669 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:45.036746 =====> Closing passive DATA connection... 01:55:45.036757 Server disconnects passive DATA connection 01:55:45.036990 Fancy that; client wants to DISC, too 01:55:45.037066 Server disconnected passive DATA connection 01:55:45.037081 DATA sockfilt for passive data channel quits (pid 146508) 01:55:45.037291 DATA sockfilt for passive data channel quit (pid 146508) 01:55:45.037307 =====> Closed passive DATA connection 01:55:45.037328 > "226 File transfer complete[CR][LF]" 01:55:45.095971 < "QUIT" 01:55:45.096035 > "221 bye bye baby[CR][LF]" 01:55:45.124650 MAIN sockfilt said DISC 01:55:45.124719 ====> Client disconnected 01:55:45.124770 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:45.217842 ====> Client connect 01:55:45.218088 Received DATA (on stdin) 01:55:45.218097 > 160 bytes data, server => client 01:55:45.218106 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:45.218114 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:45.218122 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:45.218186 < 16 bytes data, client => server 01:55:45.218194 'USER anonymous\r\n' 01:55:45.218322 Received DATA (on stdin) 01:55:45.218330 > 33 bytes data, server => client 01:55:45.218338 '331 We are happy you popped in!\r\n' 01:55:45.218380 < 22 bytes data, client => server 01:55:45.218387 'PASS ftp@example.com\r\n' 01:55:45.218455 Received DATA (on stdin) 01:55:45.218463 > 30 bytes data, server => client 01:55:45.218470 '230 Welcome you silly person\r\n' 01:55:45.218507 < 5 bytes data, client => server 01:55:45.218514 'PWD\r\n' 01:55:45.218585 Received DATA (on stdin) 01:55:45.218592 > 30 bytes data, server => client 01:55:45.218600 '257 "/" is current directory\r\n' 01:55:45.218644 < 6 bytes data, client => server 01:55:45.218651 'EPSV\r\n' 01:55:45.246672 Received DATA (on stdin) 01:55:45.246695 > 38 bytes data, server => client 01:55:45.246705 '229 Entering Passive Mode (|||35141|)\n' 01:55:45.246916 < 8 bytes data, client => server 01:55:45.246929 'TYPE I\r\n' 01:55:45.247118 Received DATA (on stdin) 01:55:45.247127 > 33 bytes data, server => client 01:55:45.247136 '200 I modify TYPE as you wanted\r\n' 01:55:45.247182 < 21 bytes data, client => server 01:55:45.247191 'SIZE verifiedserver\r\n' 01:55:45.247269 Received DATA (on stdin) 01:55:45.247278 > 8 bytes data, server => client 01:55:45.247285 '213 17\r\n' 01:55:45.247325 < 21 bytes data, client => server 01:55:45.247333 'RETR verifiedserver\r\n' 01:55:45.247548 Received DATA (on stdin) 01:55:45.247558 > 29 bytes data, server => client 01:55:45.247566 '150 Binary junk (17 bytes).\r\n' 01:55:45.248065 Received DATA (on stdin) 01:55:45.248075 > 28 bytes data, server => client 01:55:45.248084 '226 File transfer complete\r\n' 01:55:45.299783 < 6 bytes data, client => server 01:55:45.299834 'QUIT\r\n' 01:55:45.309767 Received DATA (on stdin) 01:55:45.309802 > 18 bytes data, server => client 01:55:45.309812 '221 bye bye baby\r\n' 01:55:45.323089 ====> Client disconnect 01:55:45.336428 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:45.223778 Running IPv4 version 01:55:45.223864 Listening on port 35141 01:55:45.223897 Wrote pid 146508 to log/7/server/ftp_sockdata.pid 01:55:45.223914 Received PING (on stdin) 01:55:45.236536 Received PORT (on stdin) 01:55:45.246950 ====> Client connect 01:55:45.247588 Received DATA (on stdin) 01:55:45.247598 > 17 bytes data, server => client 01:55:45.247607 'WE ROOLZ: 94807\rCMD (0): perl /startdir/src/curl/tests/libtest/notexists.pl log/11/file1388 log/11/name1388 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1385 ../src/curl -q --trace-ascii log/5/trace1385 --trace-config all --trace-time ftp://127.0.0.1:41941/path/file1385 -o log/5/download1385 -i > log/5/stdout1385 2> log/5/stderr1385 CMD (0): perl /startdir/src/curl/tests/libtest/notexists.pl log/5/file1385 \n' 01:55:45.247684 ====> Client disconnect 01:55:45.247731 Received DISC (on stdin) 01:55:45.247741 Crikey! Client also wants to disconnect 01:55:45.247750 Received ACKD (on stdin) 01:55:45.247823 Received QUIT (on stdin) 01:55:45.247831 quits 01:55:45.247879 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 1387 === End of file server.cmd === Start of file valgrind1387 ==146577== ==146577== Process terminating with default action of signal 4 (SIGILL) ==146577== Illegal opcode at address 0x10B06D ==146577== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==146577== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1387 test 1388...[FTP DL, file with C-D inside, using -o fname -D stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1388 ../src/curl -q --trace-ascii log/11/trace1388 --trace-config all --trace-time ftp://127.0.0.1:35801/path/file1388 -o log/11/download1388 -D - > log/11/stdout1388 2> log/11/stderr1388 postcheck perl /startdir/src/curl/tests/libtest/notexists.pl log/11/file1388 log/11/name1388 1388: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 1388 === Start of file ftp_server.log 01:55:45.305909 ====> Client connect 01:55:45.306117 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:45.306383 < "USER anonymous" 01:55:45.306414 > "331 We are happy you popped in![CR][LF]" 01:55:45.306551 < "PASS ftp@example.com" 01:55:45.306572 > "230 Welcome you silly person[CR][LF]" 01:55:45.306836 < "PWD" 01:55:45.306865 > "257 "/" is current directory[CR][LF]" 01:55:45.307026 < "EPSV" 01:55:45.307051 ====> Passive DATA channel requested by client 01:55:45.307064 DATA sockfilt for passive data channel starting... 01:55:45.308746 DATA sockfilt for passive data channel started (pid 146638) 01:55:45.308831 DATA sockfilt for passive data channel listens on port 33249 01:55:45.308863 > "229 Entering Passive Mode (|||33249|)[LF]" 01:55:45.308880 Client has been notified that DATA conn will be accepted on port 33249 01:55:45.309143 Client connects to port 33249 01:55:45.309170 ====> Client established passive DATA connection on port 33249 01:55:45.309221 < "TYPE I" 01:55:45.309242 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:45.309367 < "SIZE verifiedserver" 01:55:45.309395 > "213 17[CR][LF]" 01:55:45.309505 < "RETR verifiedserver" 01:55:45.309530 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:45.309599 =====> Closing passive DATA connection... 01:55:45.309612 Server disconnects passive DATA connection 01:55:45.309806 Server disconnected passive DATA connection 01:55:45.309829 DATA sockfilt for passive data channel quits (pid 146638) 01:55:45.315728 DATA sockfilt for passive data channel quit (pid 146638) 01:55:45.315791 =====> Closed passive DATA connection 01:55:45.315896 > "226 File transfer complete[CR][LF]" 01:55:45.353327 < "QUIT" 01:55:45.353376 > "221 bye bye baby[CR][LF]" 01:55:45.354254 MAIN sockfilt said DISC 01:55:45.354281 ====> Client disconnected 01:55:45.354333 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:45.516444 ====> Client connect 01:55:45.516864 Received DATA (on stdin) 01:55:45.516876 > 160 bytes data, server => client 01:55:45.516886 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:45.516896 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:45.516904 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:45.516998 < 16 bytes data, client => server 01:55:45.517009 'USER anonymous\r\n' 01:55:45.517153 Received DATA (on stdin) 01:55:45.517162 > 33 bytes data, server => client 01:55:45.517170 '331 We are happy you popped in!\r\n' 01:55:45.517217 < 22 bytes data, client => server 01:55:45.517227 'PASS ftp@example.com\r\n' 01:55:45.517381 Received DATA (on stdin) 01:55:45.517395 > 30 bytes data, server => client 01:55:45.517403 '230 Welcome you silly person\r\n' 01:55:45.517452 < 5 bytes data, client => server 01:55:45.517502 'PWD\r\n' 01:55:45.517607 Received DATA (on stdin) 01:55:45.517618 > 30 bytes data, server => client 01:55:45.517627 '257 "/" is current directory\r\n' 01:55:45.517688 < 6 bytes data, client => server 01:55:45.517699 'EPSV\r\n' 01:55:45.519623 Received DATA (on stdin) 01:55:45.519636 > 38 bytes data, server => client 01:55:45.519645 '229 Entering Passive Mode (|||33249|)\n' 01:55:45.519810 < 8 bytes data, client => server 01:55:45.519825 'TYPE I\r\n' 01:55:45.519978 Received DATA (on stdin) 01:55:45.519988 > 33 bytes data, server => client 01:55:45.519996 '200 I modify TYPE as you wanted\r\n' 01:55:45.520042 < 21 bytes data, client => server 01:55:45.520050 'SIZE verifiedserver\r\n' 01:55:45.520130 Received DATA (on stdin) 01:55:45.520138 > 8 bytes data, server => client 01:55:45.520145 '213 17\r\n' 01:55:45.520183 < 21 bytes data, client => server 01:55:45.520191 'RETR verifiedserver\r\n' 01:55:45.520425 Received DATA (on stdin) 01:55:45.520434 > 29 bytes data, server => client 01:55:45.520442 '150 Binary junk (17 bytes).\r\n' 01:55:45.526655 Received DATA (on stdin) 01:55:45.526681 > 28 bytes data, server => client 01:55:45.526690 '226 File transfer complete\r\n' 01:55:45.563875 < 6 bytes data, client => server 01:55:45.563912 'QUIT\r\n' 01:55:45.564121 Received DATA (on stdin) 01:55:45.564133 > 18 bytes data, server => client 01:55:45.564143 '221 bye bye baby\r\n' 01:55:45.564949 ====> Client disconnect 01:55:45.565071 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:45.519219 Running IPv4 version 01:55:45.519280 Listening on port 33249 01:55:45.519309 Wrote pid 146638 to log/11/server/ftp_sockdata.pid 01:55:45.519435 Received PING (on stdin) 01:55:45.519499 Received PORT (on stdin) 01:55:45.519841 ====> Client connect 01:55:45.520349 Received DATA (on stdin) 01:55:45.520362 > 17 bytes data, server => client 01:55:45.520370 'WE ROOLZ: 81147\r\n' 01:55:45.520394 Received DISC (on stdin) 01:55:45.520404 ====> Client forcibly disconnected 01:55:45.520573 Received QUIT (on stdin) 01:55:45.520583 quits 01:55:45.520620 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 1388 === End of file server.cmd === Start of file valgrind1388 ==146650== ==146650== Process terminating with default action of signal 4 (SIGILL) ==146650== Illegal opcode at address 0x10B06D ==146650== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==146650== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1388 test 1385...[FTP DL, file without C-D inside, using -o fname -i, without -D] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1385 ../src/curl -q --trace-ascii log/5/trace1385 --trace-config all --trace-time ftp://127.0.0.1:41941/path/file1385 -o log/5/download1385 -i > log/5/stdout1385 2> log/5/stderr1385 postcheck perl /startdir/src/curl/tests/libtest/notexists.pl log/5/file1385 1385: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 1385 === Start of file ftp_server.log 01:55:44.819138 ====> Client connect 01:55:44.819470 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:44.825900 < "USER anonymous" 01:55:44.825960 > "331 We are happy you popped in![CR][LF]" 01:55:44.829211 < "PASS ftp@example.com" 01:55:44CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1390 ../src/curl -q --trace-ascii log/3/trace1390 --trace-config all --trace-time ftp://127.0.0.1:35449/path/file1390 -o log/3/download1390 -J -D - > log/3/stdout1390 2> log/3/stderr1390 CMD (0): perl /startdir/src/curl/tests/libtest/notexists.pl log/3/file1390 log/3/name1390 .829248 > "230 Welcome you silly person[CR][LF]" 01:55:44.829382 < "PWD" 01:55:44.829409 > "257 "/" is current directory[CR][LF]" 01:55:44.829524 < "EPSV" 01:55:44.829543 ====> Passive DATA channel requested by client 01:55:44.829552 DATA sockfilt for passive data channel starting... 01:55:44.839643 DATA sockfilt for passive data channel started (pid 146434) 01:55:44.841774 DATA sockfilt for passive data channel listens on port 34859 01:55:44.841836 > "229 Entering Passive Mode (|||34859|)[LF]" 01:55:44.841854 Client has been notified that DATA conn will be accepted on port 34859 01:55:44.842856 Client connects to port 34859 01:55:44.842887 ====> Client established passive DATA connection on port 34859 01:55:44.842961 < "TYPE I" 01:55:44.842987 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:44.843112 < "SIZE verifiedserver" 01:55:44.843141 > "213 18[CR][LF]" 01:55:44.843250 < "RETR verifiedserver" 01:55:44.843275 > "150 Binary junk (18 bytes).[CR][LF]" 01:55:44.843347 =====> Closing passive DATA connection... 01:55:44.843358 Server disconnects passive DATA connection 01:55:44.843541 Server disconnected passive DATA connection 01:55:44.843561 DATA sockfilt for passive data channel quits (pid 146434) 01:55:44.843743 DATA sockfilt for passive data channel quit (pid 146434) 01:55:44.843759 =====> Closed passive DATA connection 01:55:44.843778 > "226 File transfer complete[CR][LF]" 01:55:44.895851 < "QUIT" 01:55:44.895922 > "221 bye bye baby[CR][LF]" 01:55:44.901465 MAIN sockfilt said DISC 01:55:44.901515 ====> Client disconnected 01:55:44.901569 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:45.026448 ====> Client connect 01:55:45.033092 Received DATA (on stdin) 01:55:45.033118 > 160 bytes data, server => client 01:55:45.033129 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:45.033138 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:45.033146 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:45.036440 < 16 bytes data, client => server 01:55:45.036462 'USER anonymous\r\n' 01:55:45.036708 Received DATA (on stdin) 01:55:45.036720 > 33 bytes data, server => client 01:55:45.036730 '331 We are happy you popped in!\r\n' 01:55:45.039819 < 22 bytes data, client => server 01:55:45.039840 'PASS ftp@example.com\r\n' 01:55:45.040002 Received DATA (on stdin) 01:55:45.040010 > 30 bytes data, server => client 01:55:45.040018 '230 Welcome you silly person\r\n' 01:55:45.040059 < 5 bytes data, client => server 01:55:45.040066 'PWD\r\n' 01:55:45.040143 Received DATA (on stdin) 01:55:45.040150 > 30 bytes data, server => client 01:55:45.040157 '257 "/" is current directory\r\n' 01:55:45.040204 < 6 bytes data, client => server 01:55:45.040211 'EPSV\r\n' 01:55:45.053107 Received DATA (on stdin) 01:55:45.053130 > 38 bytes data, server => client 01:55:45.053139 '229 Entering Passive Mode (|||34859|)\n' 01:55:45.053335 < 8 bytes data, client => server 01:55:45.053347 'TYPE I\r\n' 01:55:45.053725 Received DATA (on stdin) 01:55:45.053735 > 33 bytes data, server => client 01:55:45.053743 '200 I modify TYPE as you wanted\r\n' 01:55:45.053790 < 21 bytes data, client => server 01:55:45.053797 'SIZE verifiedserver\r\n' 01:55:45.053876 Received DATA (on stdin) 01:55:45.053884 > 8 bytes data, server => client 01:55:45.053891 '213 18\r\n' 01:55:45.053930 < 21 bytes data, client => server 01:55:45.053937 'RETR verifiedserver\r\n' 01:55:45.054094 Received DATA (on stdin) 01:55:45.054102 > 29 bytes data, server => client 01:55:45.054109 '150 Binary junk (18 bytes).\r\n' 01:55:45.054514 Received DATA (on stdin) 01:55:45.054524 > 28 bytes data, server => client 01:55:45.054531 '226 File transfer complete\r\n' 01:55:45.100291 < 6 bytes data, client => server 01:55:45.100320 'QUIT\r\n' 01:55:45.108609 Received DATA (on stdin) 01:55:45.108643 > 18 bytes data, server => client 01:55:45.108654 '221 bye bye baby\r\n' 01:55:45.112137 ====> Client disconnect 01:55:45.112309 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:44.047168 Running IPv4 version 01:55:44.047376 Listening on port 34859 01:55:44.047409 Wrote pid 146434 to log/5/server/ftp_sockdata.pid 01:55:44.049812 Received PING (on stdin) 01:55:44.052354 Received PORT (on stdin) 01:55:44.053548 ====> Client connect 01:55:44.054131 Received DATA (on stdin) 01:55:44.054144 > 18 bytes data, server => client 01:55:44.054151 'WE ROOLZ: 133304\r\n' 01:55:44.054172 Received DISC (on stdin) 01:55:44.054181 ====> Client forcibly disconnected 01:55:44.054303 Received QUIT (on stdin) 01:55:44.054312 quits 01:55:44.054351 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 1385 === End of file server.cmd === Start of file valgrind1385 ==146491== ==146491== Process terminating with default action of signal 4 (SIGILL) ==146491== Illegal opcode at address 0x10B06D ==146491== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==146491== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1385 test 1390...[FTP DL, file with C-D inside, using -o fname -J -D stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1390 ../src/curl -q --trace-ascii log/3/trace1390 --trace-config all --trace-time ftp://127.0.0.1:35449/path/file1390 -o log/3/download1390 -J -D - > log/3/stdout1390 2> log/3/stderr1390 postcheck perl /startdir/src/curl/tests/libtest/notexists.pl log/3/file1390 log/3/name1390 1390: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 1390 === Start of file ftp_server.log 01:55:45.601104 ====> Client connect 01:55:45.601261 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:45.601528 < "USER anonymous" 01:55:45.601567 > "331 We are happy you popped in![CR][LF]" 01:55:45.601724 < "PASS ftp@example.com" 01:55:45.601749 > "230 Welcome you silly person[CR][LF]" 01:55:45.601883 < "PWD" 01:55:45.601909 > "257 "/" is current directory[CR][LF]" 01:55:45.602049 < "EPSV" 01:55:45.602070 ====> Passive DATA channel requested by client 01:55:45.602081 DATA sockfilt for passive data channel starting... 01:55:45.625944 DATA sockfilt for passive data channel started (pid 146741) 01:55:45.626082 DATA sockfilt for passive data channel listens on port 36479 01:55:45.626125 > "229 Entering Passive Mode (|||36479|)[LF]" 01:55:45.626140 Client has been notified that DATA conn will be accepted on port 36479 01:55:45.626458 Client connects to port 36479 01:55:45.626491 ====> Client established passive DATA connection on port 36479 01:55:45.626590 < "TYPE I" 01:55:45.626621 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:45.626784 < "SIZE verifiedserver" 01:55:45.626820 > "213 17[CR][LF]" 01:55:45.626959 < "RETR verifiedserver" 01:55:45.626989 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:45.627072 =====> Closing passive DATA connection... 01:55:45.627084 Server disconnects passive DATA connection 01:55:45.627265 Server disconnected passive DATA connection 01:55:45.627287 DATA sockfilt for passive data channel quits (pid 146741) 01:55:45.627569 DATA sockfilt for passive data channel quit (pid 146741) 01:55:45.627590 =====> Closed passive DATA connection 01:55:45.627616 > "226 File transfer complete[CR][LF]" 01:55:45.672169 < "QUIT" 01:55:45.672225 > "221 bye bye baby[CR][LF]" 01:55:45.672398 MAIN sockfilt said DISC 01:55:45.672425 ====> Client disconnected 01:55:45.672476 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:45.811729 ====> Client connect 01:55:45.812009 Received DATA (on stdin) 01:55:45.812022 > 160 bytes data, server => client 01:55:45.812033 '220- _ _ ____ _CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1389 ../src/curl -q --trace-ascii log/4/trace1389 --trace-config all --trace-time ftp://127.0.0.1:46505/path/file1389 -o log/4/download1389 -J -D log/4/heads1389 > log/4/stdout1389 2> log/4/stderr1389 CMD (0): perl /startdir/src/curl/tests/libtest/notexists.pl log/4/file1389 log/4/name1389 \r\n220- ___| | | | _ \| | ' 01:55:45.812043 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:45.812052 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:45.812131 < 16 bytes data, client => server 01:55:45.812142 'USER anonymous\r\n' 01:55:45.812308 Received DATA (on stdin) 01:55:45.812319 > 33 bytes data, server => client 01:55:45.812329 '331 We are happy you popped in!\r\n' 01:55:45.812381 < 22 bytes data, client => server 01:55:45.812390 'PASS ftp@example.com\r\n' 01:55:45.812487 Received DATA (on stdin) 01:55:45.812497 > 30 bytes data, server => client 01:55:45.812506 '230 Welcome you silly person\r\n' 01:55:45.812551 < 5 bytes data, client => server 01:55:45.812560 'PWD\r\n' 01:55:45.812646 Received DATA (on stdin) 01:55:45.812655 > 30 bytes data, server => client 01:55:45.812664 '257 "/" is current directory\r\n' 01:55:45.812718 < 6 bytes data, client => server 01:55:45.812727 'EPSV\r\n' 01:55:45.836887 Received DATA (on stdin) 01:55:45.836906 > 38 bytes data, server => client 01:55:45.836916 '229 Entering Passive Mode (|||36479|)\n' 01:55:45.837119 < 8 bytes data, client => server 01:55:45.837134 'TYPE I\r\n' 01:55:45.837363 Received DATA (on stdin) 01:55:45.837374 > 33 bytes data, server => client 01:55:45.837383 '200 I modify TYPE as you wanted\r\n' 01:55:45.837444 < 21 bytes data, client => server 01:55:45.837454 'SIZE verifiedserver\r\n' 01:55:45.837559 Received DATA (on stdin) 01:55:45.837570 > 8 bytes data, server => client 01:55:45.837578 '213 17\r\n' 01:55:45.837627 < 21 bytes data, client => server 01:55:45.837637 'RETR verifiedserver\r\n' 01:55:45.837823 Received DATA (on stdin) 01:55:45.837833 > 29 bytes data, server => client 01:55:45.837842 '150 Binary junk (17 bytes).\r\n' 01:55:45.838358 Received DATA (on stdin) 01:55:45.838369 > 28 bytes data, server => client 01:55:45.838378 '226 File transfer complete\r\n' 01:55:45.880300 < 6 bytes data, client => server 01:55:45.880334 'QUIT\r\n' 01:55:45.882973 Received DATA (on stdin) 01:55:45.882990 > 18 bytes data, server => client 01:55:45.882999 '221 bye bye baby\r\n' 01:55:45.883092 ====> Client disconnect 01:55:45.883215 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:45.834007 Running IPv4 version 01:55:45.834108 Listening on port 36479 01:55:45.834141 Wrote pid 146741 to log/3/server/ftp_sockdata.pid 01:55:45.836604 Received PING (on stdin) 01:55:45.836724 Received PORT (on stdin) 01:55:45.837152 ====> Client connect 01:55:45.837893 Received DATA (on stdin) 01:55:45.837906 > 17 bytes data, server => client 01:55:45.837916 'WE ROOLZ: 80696\r\n' 01:55:45.837944 Received DISC (on stdin) 01:55:45.837954 ====> Client forcibly disconnected 01:55:45.838093 Received QUIT (on stdin) 01:55:45.838105 quits 01:55:45.838153 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 1390 === End of file server.cmd === Start of file valgrind1390 ==146787== ==146787== Process terminating with default action of signal 4 (SIGILL) ==146787== Illegal opcode at address 0x10B06D ==146787== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==146787== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1390 test 1389...[FTP DL, file with C-D inside, using -o fname -J -D file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1389 ../src/curl -q --trace-ascii log/4/trace1389 --trace-config all --trace-time ftp://127.0.0.1:46505/path/file1389 -o log/4/download1389 -J -D log/4/heads1389 > log/4/stdout1389 2> log/4/stderr1389 postcheck perl /startdir/src/curl/tests/libtest/notexists.pl log/4/file1389 log/4/name1389 1389: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 1389 === Start of file ftp_server.log 01:55:45.535235 ====> Client connect 01:55:45.535380 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:45.535606 < "USER anonymous" 01:55:45.535632 > "331 We are happy you popped in![CR][LF]" 01:55:45.535767 < "PASS ftp@example.com" 01:55:45.535787 > "230 Welcome you silly person[CR][LF]" 01:55:45.535896 < "PWD" 01:55:45.535918 > "257 "/" is current directory[CR][LF]" 01:55:45.536029 < "EPSV" 01:55:45.536049 ====> Passive DATA channel requested by client 01:55:45.536057 DATA sockfilt for passive data channel starting... 01:55:45.543385 DATA sockfilt for passive data channel started (pid 146718) 01:55:45.543510 DATA sockfilt for passive data channel listens on port 39437 01:55:45.543547 > "229 Entering Passive Mode (|||39437|)[LF]" 01:55:45.543559 Client has been notified that DATA conn will be accepted on port 39437 01:55:45.543823 Client connects to port 39437 01:55:45.543846 ====> Client established passive DATA connection on port 39437 01:55:45.543940 < "TYPE I" 01:55:45.543964 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:45.544083 < "SIZE verifiedserver" 01:55:45.544111 > "213 17[CR][LF]" 01:55:45.544218 < "RETR verifiedserver" 01:55:45.544242 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:45.544305 =====> Closing passive DATA connection... 01:55:45.544316 Server disconnects passive DATA connection 01:55:45.544407 Server disconnected passive DATA connection 01:55:45.544423 DATA sockfilt for passive data channel quits (pid 146718) 01:55:45.544577 DATA sockfilt for passive data channel quit (pid 146718) 01:55:45.544592 =====> Closed passive DATA connection 01:55:45.544609 > "226 File transfer complete[CR][LF]" 01:55:45.589893 < "QUIT" 01:55:45.589940 > "221 bye bye baby[CR][LF]" 01:55:45.590773 MAIN sockfilt said DISC 01:55:45.590796 ====> Client disconnected 01:55:45.590841 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:45.745862 ====> Client connect 01:55:45.746127 Received DATA (on stdin) 01:55:45.746136 > 160 bytes data, server => client 01:55:45.746148 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:45.746156 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:45.746163 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:45.746227 < 16 bytes data, client => server 01:55:45.746236 'USER anonymous\r\n' 01:55:45.746369 Received DATA (on stdin) 01:55:45.746377 > 33 bytes data, server => client 01:55:45.746385 '331 We are happy you popped in!\r\n' 01:55:45.746439 < 22 bytes data, client => server 01:55:45.746450 'PASS ftp@example.com\r\n' 01:55:45.746522 Received DATA (on stdin) 01:55:45.746529 > 30 bytes data, server => client 01:55:45.746537 '230 Welcome you silly person\r\n' 01:55:45.746574 < 5 bytes data, client => server 01:55:45.746581 'PWD\r\n' 01:55:45.746652 Received DATA (on stdin) 01:55:45.746660 > 30 bytes data, server => client 01:55:45.746667 '257 "/" is current directory\r\n' 01:55:45.746711 < 6 bytes data, client => server 01:55:45.746718 'EPSV\r\n' 01:55:45.754306 Received DATA (on stdin) 01:55:45.754322 > 38 bytes data, server => client 01:55:45.754331 '229 Entering Passive Mode (|||39437|)\n' 01:55:45.754593 < 8 bytes data, client => server 01:55:45.754603 'TYPE I\r\n' 01:55:45.754700 Received DATA (on stdin) 01:55:45.754708 > 33 bytes data, server => client 01:55:45.754716 '200 I modify TYPE as you wanted\r\n' 01:55:45.754758 < 21 bytes data, client => server 01:55:45.754765 'SIZE verifiedserver\r\n' 01:55:45.754845 Received DATA (on stdin) 01:55:45.754853 > 8 bytes data, server => client 01:55:45.754860 '213 17\r\n' 01:55:45.754897 < 21 bytes data, client => server 01:55:45.754905 'RETR verifiedserver\r\n' 01:55:45.755345 Received DATA (on stdin) 01:55:45.755355 > 29 bytes data, server => client 01:55:45.755363 '150 Binary junk (17 bytes).\r\n' 01:55:45.755384 Received DATA (on stdin) 01:5CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1392 ../src/curl -q --trace-ascii log/2/trace1392 --trace-config all --trace-time ftp://127.0.0.1:37511/path/file1392 -o log/2/download1392 -i -D - > log/2/stdout1392 2> log/2/stderr1392 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1400 ../src/curl -q --output log/12/curl1400.out --include --trace-ascii log/12/trace1400 --trace-config all --trace-time http://127.0.0.1:45817/we/want/1400 --libcurl log/12/test1400.c > log/12/stdout1400 2> log/12/stderr1400 CMD (0): perl /startdir/src/curl/tests/libtest/notexists.pl log/2/file1392 log/2/name1392 5:45.755391 > 28 bytes data, server => client 01:55:45.755398 '226 File transfer complete\r\n' 01:55:45.800463 < 6 bytes data, client => server 01:55:45.800690 'QUIT\r\n' 01:55:45.800702 Received DATA (on stdin) 01:55:45.800709 > 18 bytes data, server => client 01:55:45.800722 '221 bye bye baby\r\n' 01:55:45.801469 ====> Client disconnect 01:55:45.801575 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:45.753833 Running IPv4 version 01:55:45.753924 Listening on port 39437 01:55:45.753953 Wrote pid 146718 to log/4/server/ftp_sockdata.pid 01:55:45.753971 Received PING (on stdin) 01:55:45.754160 Received PORT (on stdin) 01:55:45.754520 ====> Client connect 01:55:45.755052 Received DATA (on stdin) 01:55:45.755062 > 17 bytes data, server => client 01:55:45.755070 'WE ROOLZ: 80727\r\n' 01:55:45.755095 Received DISC (on stdin) 01:55:45.755104 ====> Client forcibly disconnected 01:55:45.755164 Received QUIT (on stdin) 01:55:45.755171 quits 01:55:45.755211 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 1389 === End of file server.cmd === Start of file valgrind1389 ==146751== ==146751== Process terminating with default action of signal 4 (SIGILL) ==146751== Illegal opcode at address 0x10B06D ==146751== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==146751== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1389 setenv SSL_CERT_FILE = test 1400...[--libcurl for simple HTTP GET] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1400 ../src/curl -q --output log/12/curl1400.out --include --trace-ascii log/12/trace1400 --trace-config all --trace-time http://127.0.0.1:45817/we/want/1400 --libcurl log/12/test1400.c > log/12/stdout1400 2> log/12/stderr1400 1400: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 1400 === Start of file http_server.log 01:55:46.139833 ====> Client connect 01:55:46.140163 accept_connection 3 returned 4 01:55:46.140184 accept_connection 3 returned 0 01:55:46.140199 Read 93 bytes 01:55:46.140207 Process 93 bytes request 01:55:46.140220 Got request: GET /verifiedserver HTTP/1.1 01:55:46.140228 Are-we-friendly question received 01:55:46.140251 Wrote request (93 bytes) input to log/12/server.input 01:55:46.140266 Identifying ourselves as friends 01:55:46.140345 Response sent (56 bytes) and written to log/12/server.response 01:55:46.140353 special request received, no persistency 01:55:46.140360 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 1400 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind1400 ==146969== ==146969== Process terminating with default action of signal 4 (SIGILL) ==146969== Illegal opcode at address 0x10B06D ==146969== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==146969== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1400 test 1392...[FTP DL, file with C-D inside, using -o fname -i -D stdout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1392 ../src/curl -q --trace-ascii log/2/trace1392 --trace-config all --trace-time ftp://127.0.0.1:37511/path/file1392 -o log/2/download1392 -i -D - > log/2/stdout1392 2> log/2/stderr1392 postcheck perl /startdir/src/curl/tests/libtest/notexists.pl log/2/file1392 log/2/name1392 1392: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 1392 === Start of file ftp_server.log 01:55:45.790857 ====> Client connect 01:55:45.791008 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:45.791254 < "USER anonymous" 01:55:45.791286 > "331 We are happy you popped in![CR][LF]" 01:55:45.795814 < "PASS ftp@example.com" 01:55:45.795863 > "230 Welcome you silly person[CR][LF]" 01:55:45.796069 < "PWD" 01:55:45.796101 > "257 "/" is current directory[CR][LF]" 01:55:45.796248 < "EPSV" 01:55:45.796270 ====> Passive DATA channel requested by client 01:55:45.796280 DATA sockfilt for passive data channel starting... 01:55:45.809100 DATA sockfilt for passive data channel started (pid 146839) 01:55:45.809227 DATA sockfilt for passive data channel listens on port 37057 01:55:45.809265 > "229 Entering Passive Mode (|||37057|)[LF]" 01:55:45.809278 Client has been notified that DATA conn will be accepted on port 37057 01:55:45.809590 Client connects to port 37057 01:55:45.809614 ====> Client established passive DATA connection on port 37057 01:55:45.809684 < "TYPE I" 01:55:45.809709 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:45.809831 < "SIZE verifiedserver" 01:55:45.809861 > "213 17[CR][LF]" 01:55:45.809973 < "RETR verifiedserver" 01:55:45.809999 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:45.810075 =====> Closing passive DATA connection... 01:55:45.810086 Server disconnects passive DATA connection 01:55:45.813217 Server disconnected passive DATA connection 01:55:45.813258 DATA sockfilt for passive data channel quits (pid 146839) 01:55:45.813486 DATA sockfilt for passive data channel quit (pid 146839) 01:55:45.813508 =====> Closed passive DATA connection 01:55:45.813537 > "226 File transfer complete[CR][LF]" 01:55:45.857079 < "QUIT" 01:55:45.857125 > "221 bye bye baby[CR][LF]" 01:55:45.857958 MAIN sockfilt said DISC 01:55:45.857982 ====> Client disconnected 01:55:45.858030 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:46.001478 ====> Client connect 01:55:46.001755 Received DATA (on stdin) 01:55:46.001767 > 160 bytes data, server => client 01:55:46.001777 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:46.001786 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:46.001794 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:46.001865 < 16 bytes data, client => server 01:55:46.001877 'USER anonymous\r\n' 01:55:46.002028 Received DATA (on stdin) 01:55:46.002038 > 33 bytes data, server => client 01:55:46.002047 '331 We are happy you popped in!\r\n' 01:55:46.003116 < 22 bytes data, client => server 01:55:46.003132 'PASS ftp@example.com\r\n' 01:55:46.006607 Received DATA (on stdin) 01:55:46.006625 > 30 bytes data, server => client 01:55:46.006635 '230 Welcome you silly person\r\n' 01:55:46.006728 < 5 bytes data, client => server 01:55:46.006741 'PWD\r\n' 01:55:46.006840 Received DATA (on stdin) 01:55:46.006849 > 30 bytes data, server => client 01:55:46.006857 '257 "/" is current directory\r\n' 01:55:46.006916 < 6 bytes data, client => server 01:55:46.006925 'EPSV\r\n' 01:55:46.020027 Received DATA (on stdin) 01:55:46.020061 > 38 bytes data, server => client 01:55:46.020070 '229 Entering Passive Mode (|||37057|)\n' 01:55:46.020260 < 8 bytes data, client => server 01:55:46.020272 'TYPE I\r\n' 01:55:46.020446 Received DATA (on stdin) 01:55:46.020455 > 33 bytes data, server => client 01:55:46.020464 '200 I modify TYPE as you wanted\r\n' 01:5CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1391 ../src/curl -q --trace-ascii log/6/trace1391 --trace-config all --trace-time ftp://127.0.0.1:35047/path/file1391 -o log/6/download1391 -i -D log/6/heads1391 > log/6/stdout1391 2> log/6/stderr1391 CMD (0): perl /startdir/src/curl/tests/libtest/notexists.pl log/6/file1391 log/6/name1391 5:46.020509 < 21 bytes data, client => server 01:55:46.020517 'SIZE verifiedserver\r\n' 01:55:46.020597 Received DATA (on stdin) 01:55:46.020605 > 8 bytes data, server => client 01:55:46.020612 '213 17\r\n' 01:55:46.020650 < 21 bytes data, client => server 01:55:46.020658 'RETR verifiedserver\r\n' 01:55:46.020823 Received DATA (on stdin) 01:55:46.020832 > 29 bytes data, server => client 01:55:46.020840 '150 Binary junk (17 bytes).\r\n' 01:55:46.024282 Received DATA (on stdin) 01:55:46.024296 > 28 bytes data, server => client 01:55:46.024305 '226 File transfer complete\r\n' 01:55:46.067656 < 6 bytes data, client => server 01:55:46.067691 'QUIT\r\n' 01:55:46.067866 Received DATA (on stdin) 01:55:46.067875 > 18 bytes data, server => client 01:55:46.067883 '221 bye bye baby\r\n' 01:55:46.068656 ====> Client disconnect 01:55:46.068765 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:45.014606 Running IPv4 version 01:55:45.014701 Listening on port 37057 01:55:45.014736 Wrote pid 146839 to log/2/server/ftp_sockdata.pid 01:55:45.019755 Received PING (on stdin) 01:55:45.019878 Received PORT (on stdin) 01:55:45.020289 ====> Client connect 01:55:45.020879 Received DATA (on stdin) 01:55:45.020889 > 17 bytes data, server => client 01:55:45.020897 'WE ROOLZ: 80682\r\n' 01:55:45.020922 Received DISC (on stdin) 01:55:45.020931 ====> Client forcibly disconnected 01:55:45.024010 Received QUIT (on stdin) 01:55:45.024023 quits 01:55:45.024078 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 1392 === End of file server.cmd === Start of file valgrind1392 ==146936== ==146936== Process terminating with default action of signal 4 (SIGILL) ==146936== Illegal opcode at address 0x10B06D ==146936== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==146936== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1392 test 1391...[FTP DL, file with C-D inside, using -o fname -i -D file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1391 ../src/curl -q --trace-ascii log/6/trace1391 --trace-config all --trace-time ftp://127.0.0.1:35047/path/file1391 -o log/6/download1391 -i -D log/6/heads1391 > log/6/stdout1391 2> log/6/stderr1391 postcheck perl /startdir/src/curl/tests/libtest/notexists.pl log/6/file1391 log/6/name1391 1391: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 1391 === Start of file ftp_server.log 01:55:45.686028 ====> Client connect 01:55:45.686173 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:45.686455 < "USER anonymous" 01:55:45.686497 > "331 We are happy you popped in![CR][LF]" 01:55:45.686668 < "PASS ftp@example.com" 01:55:45.686696 > "230 Welcome you silly person[CR][LF]" 01:55:45.686838 < "PWD" 01:55:45.686873 > "257 "/" is current directory[CR][LF]" 01:55:45.687028 < "EPSV" 01:55:45.687055 ====> Passive DATA channel requested by client 01:55:45.687067 DATA sockfilt for passive data channel starting... 01:55:45.692035 DATA sockfilt for passive data channel started (pid 146782) 01:55:45.692154 DATA sockfilt for passive data channel listens on port 37645 01:55:45.692197 > "229 Entering Passive Mode (|||37645|)[LF]" 01:55:45.692213 Client has been notified that DATA conn will be accepted on port 37645 01:55:45.692666 Client connects to port 37645 01:55:45.692704 ====> Client established passive DATA connection on port 37645 01:55:45.693078 < "TYPE I" 01:55:45.693118 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:45.693296 < "SIZE verifiedserver" 01:55:45.693336 > "213 17[CR][LF]" 01:55:45.693481 < "RETR verifiedserver" 01:55:45.693514 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:45.693598 =====> Closing passive DATA connection... 01:55:45.693612 Server disconnects passive DATA connection 01:55:45.693849 Server disconnected passive DATA connection 01:55:45.693875 DATA sockfilt for passive data channel quits (pid 146782) 01:55:45.694067 DATA sockfilt for passive data channel quit (pid 146782) 01:55:45.694086 =====> Closed passive DATA connection 01:55:45.694110 > "226 File transfer complete[CR][LF]" 01:55:45.736151 < "QUIT" 01:55:45.736205 > "221 bye bye baby[CR][LF]" 01:55:45.737634 MAIN sockfilt said DISC 01:55:45.737679 ====> Client disconnected 01:55:45.737729 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:44.896667 ====> Client connect 01:55:44.896922 Received DATA (on stdin) 01:55:44.896936 > 160 bytes data, server => client 01:55:44.896947 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:44.896957 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:44.896966 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:44.897057 < 16 bytes data, client => server 01:55:44.897068 'USER anonymous\r\n' 01:55:44.897241 Received DATA (on stdin) 01:55:44.897253 > 33 bytes data, server => client 01:55:44.897263 '331 We are happy you popped in!\r\n' 01:55:44.897319 < 22 bytes data, client => server 01:55:44.897330 'PASS ftp@example.com\r\n' 01:55:44.897434 Received DATA (on stdin) 01:55:44.897444 > 30 bytes data, server => client 01:55:44.897453 '230 Welcome you silly person\r\n' 01:55:44.897502 < 5 bytes data, client => server 01:55:44.897511 'PWD\r\n' 01:55:44.897611 Received DATA (on stdin) 01:55:44.897621 > 30 bytes data, server => client 01:55:44.897630 '257 "/" is current directory\r\n' 01:55:44.897691 < 6 bytes data, client => server 01:55:44.897701 'EPSV\r\n' 01:55:44.902962 Received DATA (on stdin) 01:55:44.902981 > 38 bytes data, server => client 01:55:44.902991 '229 Entering Passive Mode (|||37645|)\n' 01:55:44.903320 < 8 bytes data, client => server 01:55:44.903338 'TYPE I\r\n' 01:55:44.903862 Received DATA (on stdin) 01:55:44.903875 > 33 bytes data, server => client 01:55:44.903885 '200 I modify TYPE as you wanted\r\n' 01:55:44.903950 < 21 bytes data, client => server 01:55:44.903960 'SIZE verifiedserver\r\n' 01:55:44.904076 Received DATA (on stdin) 01:55:44.904091 > 8 bytes data, server => client 01:55:44.904099 '213 17\r\n' 01:55:44.904148 < 21 bytes data, client => server 01:55:44.904158 'RETR verifiedserver\r\n' 01:55:44.904352 Received DATA (on stdin) 01:55:44.904362 > 29 bytes data, server => client 01:55:44.904372 '150 Binary junk (17 bytes).\r\n' 01:55:44.904850 Received DATA (on stdin) 01:55:44.904861 > 28 bytes data, server => client 01:55:44.904870 '226 File transfer complete\r\n' 01:55:44.946699 < 6 bytes data, client => server 01:55:44.946735 'QUIT\r\n' 01:55:44.946949 Received DATA (on stdin) 01:55:44.946961 > 18 bytes data, server => client 01:55:44.946971 '221 bye bye baby\r\n' 01:55:44.947873 ====> Client disconnect 01:55:44.948470 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:45.899433 Running IPv4 version 01:55:45.899497 Listening on port 37645 01:55:45.899527 Wrote pid 146782 to log/6/server/ftp_sockdata.pid 01:55:45.902705 Received PING (on stdin) 01:55:45.902803 Received PORT (on stdin) 01:55:45.903359 ====> Client connect 01:55:45.904423 Received DATA (on stdin) 01:55:45.904436 > 17 bytes data, server => client 01:55:45.904445 'WE ROOLZ: 80575\r\n' 01:55:45.904477 Received DISC (on stdin) 01:55:45.904487 ====> Client forcibly disconnected 01:55:45.904623 Received QUIT (on stdin) 01:55:45.904634 quits 01:55:45.904677 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 1391 === End of file server.cmd === Start of file valgrind1391 ==146861== ==146861== Process terminating with default action of signal 4 (SIGILL) ==146861== Illegal opcode at address 0x10B06D ==146861== at CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1401 ../src/curl -q --output log/1/curl1401.out --include --trace-ascii log/1/trace1401 --trace-config all --trace-time http://127.0.0.1:34725/we/want/1401 --libcurl log/1/test1401.c --basic -u fake:user -H "X-Files: Mulder" -H "X-Men: cyclops, iceman" -A MyUA -b chocolate=chip --proto "=http,ftp,file" > log/1/stdout1401 2> log/1/stderr1401 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1393 ../src/curl -q --trace-ascii log/10/trace1393 --trace-config all --trace-time ftp://127.0.0.1:42499/path/file1393 -o log/10/download1393 -i > log/10/stdout1393 2> log/10/stderr1393 CMD (0): perl /startdir/src/curl/tests/libtest/notexists.pl log/10/file1393 log/10/name1393 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==146861== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1391 setenv SSL_CERT_FILE = test 1401...[--libcurl for GET with various options] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1401 ../src/curl -q --output log/1/curl1401.out --include --trace-ascii log/1/trace1401 --trace-config all --trace-time http://127.0.0.1:34725/we/want/1401 --libcurl log/1/test1401.c --basic -u fake:user -H "X-Files: Mulder" -H "X-Men: cyclops, iceman" -A MyUA -b chocolate=chip --proto "=http,ftp,file" > log/1/stdout1401 2> log/1/stderr1401 1401: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 1401 === Start of file http_server.log 01:55:46.351544 ====> Client connect 01:55:46.351579 accept_connection 3 returned 4 01:55:46.351591 accept_connection 3 returned 0 01:55:46.351603 Read 93 bytes 01:55:46.351611 Process 93 bytes request 01:55:46.351622 Got request: GET /verifiedserver HTTP/1.1 01:55:46.351629 Are-we-friendly question received 01:55:46.351645 Wrote request (93 bytes) input to log/1/server.input 01:55:46.351658 Identifying ourselves as friends 01:55:46.351714 Response sent (56 bytes) and written to log/1/server.response 01:55:46.351722 special request received, no persistency 01:55:46.351729 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 1401 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind1401 ==147092== ==147092== Process terminating with default action of signal 4 (SIGILL) ==147092== Illegal opcode at address 0x10B06D ==147092== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==147092== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1401 test 1393...[FTP DL, file with C-D inside, using -o fname -i, without -D] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1393 ../src/curl -q --trace-ascii log/10/trace1393 --trace-config all --trace-time ftp://127.0.0.1:42499/path/file1393 -o log/10/download1393 -i > log/10/stdout1393 2> log/10/stderr1393 postcheck perl /startdir/src/curl/tests/libtest/notexists.pl log/10/file1393 log/10/name1393 1393: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 1393 === Start of file ftp_server.log 01:55:45.920705 ====> Client connect 01:55:45.920836 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:45.921056 < "USER anonymous" 01:55:45.921085 > "331 We are happy you popped in![CR][LF]" 01:55:45.921205 < "PASS ftp@example.com" 01:55:45.921224 > "230 Welcome you silly person[CR][LF]" 01:55:45.921332 < "PWD" 01:55:45.921354 > "257 "/" is current directory[CR][LF]" 01:55:45.921466 < "EPSV" 01:55:45.921484 ====> Passive DATA channel requested by client 01:55:45.921493 DATA sockfilt for passive data channel starting... 01:55:45.922920 DATA sockfilt for passive data channel started (pid 146935) 01:55:45.922998 DATA sockfilt for passive data channel listens on port 34095 01:55:45.923027 > "229 Entering Passive Mode (|||34095|)[LF]" 01:55:45.923040 Client has been notified that DATA conn will be accepted on port 34095 01:55:45.923241 Client connects to port 34095 01:55:45.923263 ====> Client established passive DATA connection on port 34095 01:55:45.923315 < "TYPE I" 01:55:45.923371 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:45.923489 < "SIZE verifiedserver" 01:55:45.923518 > "213 17[CR][LF]" 01:55:45.923624 < "RETR verifiedserver" 01:55:45.923648 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:45.923712 =====> Closing passive DATA connection... 01:55:45.923722 Server disconnects passive DATA connection 01:55:45.923904 Server disconnected passive DATA connection 01:55:45.923924 DATA sockfilt for passive data channel quits (pid 146935) 01:55:45.924074 DATA sockfilt for passive data channel quit (pid 146935) 01:55:45.924090 =====> Closed passive DATA connection 01:55:45.924109 > "226 File transfer complete[CR][LF]" 01:55:45.969317 < "QUIT" 01:55:45.969366 > "221 bye bye baby[CR][LF]" 01:55:45.970469 MAIN sockfilt said DISC 01:55:45.970496 ====> Client disconnected 01:55:45.970544 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:46.131346 ====> Client connect 01:55:46.131578 Received DATA (on stdin) 01:55:46.131588 > 160 bytes data, server => client 01:55:46.131597 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:46.131605 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:46.131613 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:46.131680 < 16 bytes data, client => server 01:55:46.131689 'USER anonymous\r\n' 01:55:46.131823 Received DATA (on stdin) 01:55:46.131831 > 33 bytes data, server => client 01:55:46.131839 '331 We are happy you popped in!\r\n' 01:55:46.131882 < 22 bytes data, client => server 01:55:46.131889 'PASS ftp@example.com\r\n' 01:55:46.131959 Received DATA (on stdin) 01:55:46.131967 > 30 bytes data, server => client 01:55:46.131974 '230 Welcome you silly person\r\n' 01:55:46.132012 < 5 bytes data, client => server 01:55:46.132020 'PWD\r\n' 01:55:46.132088 Received DATA (on stdin) 01:55:46.132095 > 30 bytes data, server => client 01:55:46.132103 '257 "/" is current directory\r\n' 01:55:46.132147 < 6 bytes data, client => server 01:55:46.132154 'EPSV\r\n' 01:55:46.133782 Received DATA (on stdin) 01:55:46.133795 > 38 bytes data, server => client 01:55:46.133804 '229 Entering Passive Mode (|||34095|)\n' 01:55:46.133920 < 8 bytes data, client => server 01:55:46.133930 'TYPE I\r\n' 01:55:46.134106 Received DATA (on stdin) 01:55:46.134116 > 33 bytes data, server => client 01:55:46.134124 '200 I modify TYPE as you wanted\r\n' 01:55:46.134167 < 21 bytes data, client => server 01:55:46.134174 'SIZE verifiedserver\r\n' 01:55:46.134252 Received DATA (on stdin) 01:55:46.134260 > 8 bytes data, server => client 01:55:46.134267 '213 17\r\n' 01:55:46.134305 < 21 bytes data, client => server 01:55:46.134312 'RETR verifiedserver\r\n' 01:55:46.134533 Received DATA (on stdin) 01:55:46.134542 > 29 bytes data, server => client 01:55:46.134550 '150 Binary junk (17 bytes).\r\n' 01:55:46.134845 Received DATA (on stdin) 01:55:46.134855 > 28 bytes data, server => client 01:55:46.134863 '226 File transfer complete\r\n' 01:55:46.179881 < 6 bytes data, client => server 01:55:46.179917 'QUIT\r\n' 01:55:46.180108 Received DATA (on stdin) 01:55:46.180118 > 18 bytes data, server => client 01:55:46.180127 '221 bye bye baby\r\n' 01:55:46.180920 ====> Client disconnect 01:55:46.181280 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:45.133422 Running IPv4 version 01:55:45.133475 Listening on port 34095 01:55:45.133502 Wrote pid 146935 to log/10/server/ftp_sockdata.pid 01:55:45.133614 Received PING (on stdin) 01:55:45.133672 Received PORT (on stdin) 01:55:45.133944 ====> Client connect CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1402 ../src/curl -q --output log/8/curl1402.out --include --trace-ascii log/8/trace1402 --trace-config all --trace-time http://127.0.0.1:34633/we/want/1402 --libcurl log/8/test1402.c -d "foo=bar" -d "baz=quux" > log/8/stdout1402 2> log/8/stderr1402 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1403 ../src/curl -q --output log/9/curl1403.out --include --trace-ascii log/9/trace1403 --trace-config all --trace-time http://127.0.0.1:41273/we/want/1403 --libcurl log/9/test1403.c -G -d "foo=bar" -d "baz=quux" > log/9/stdout1403 2> log/9/stderr1403 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1406 ../src/curl -q --output log/5/curl1406.out --include --trace-ascii log/5/trace1406 --trace-config all --trace-time smtp://127.0.0.1:39991/1406 --mail-rcpt recipient.one@example.com --mail-rcpt recipient.two@example.com --mail-from sender@example.com -T log/5/test1406.eml --libcurl log/5/test1406.c > log/5/stdout1406 2> log/5/stderr1406 01:55:45.134459 Received DATA (on stdin) 01:55:45.134469 > 17 bytes data, server => client 01:55:45.134476 'WE ROOLZ: 80720\r\n' 01:55:45.134500 Received DISC (on stdin) 01:55:45.134512 ====> Client forcibly disconnected 01:55:45.134667 Received QUIT (on stdin) 01:55:45.134675 quits 01:55:45.134709 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 1393 === End of file server.cmd === Start of file valgrind1393 ==146963== ==146963== Process terminating with default action of signal 4 (SIGILL) ==146963== Illegal opcode at address 0x10B06D ==146963== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==146963== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1393 setenv SSL_CERT_FILE = test 1402...[--libcurl for simple POST] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1402 ../src/curl -q --output log/8/curl1402.out --include --trace-ascii log/8/trace1402 --trace-config all --trace-time http://127.0.0.1:34633/we/want/1402 --libcurl log/8/test1402.c -d "foo=bar" -d "baz=quux" > log/8/stdout1402 2> log/8/stderr1402 1402: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 1402 === Start of file http_server.log 01:55:46.750736 ====> Client connect 01:55:46.750770 accept_connection 3 returned 4 01:55:46.750784 accept_connection 3 returned 0 01:55:46.750797 Read 93 bytes 01:55:46.750806 Process 93 bytes request 01:55:46.750818 Got request: GET /verifiedserver HTTP/1.1 01:55:46.750827 Are-we-friendly question received 01:55:46.750846 Wrote request (93 bytes) input to log/8/server.input 01:55:46.750860 Identifying ourselves as friends 01:55:46.750923 Response sent (56 bytes) and written to log/8/server.response 01:55:46.750933 special request received, no persistency 01:55:46.750941 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 1402 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind1402 ==147214== ==147214== Process terminating with default action of signal 4 (SIGILL) ==147214== Illegal opcode at address 0x10B06D ==147214== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==147214== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1402 setenv SSL_CERT_FILE = test 1403...[--libcurl for GET with query] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1403 ../src/curl -q --output log/9/curl1403.out --include --trace-ascii log/9/trace1403 --trace-config all --trace-time http://127.0.0.1:41273/we/want/1403 --libcurl log/9/test1403.c -G -d "foo=bar" -d "baz=quux" > log/9/stdout1403 2> log/9/stderr1403 1403: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 1403 === Start of file http_server.log 01:55:46.829871 ====> Client connect 01:55:46.829919 accept_connection 3 returned 4 01:55:46.829933 accept_connection 3 returned 0 01:55:46.829947 Read 93 bytes 01:55:46.829956 Process 93 bytes request 01:55:46.829969 Got request: GET /verifiedserver HTTP/1.1 01:55:46.829977 Are-we-friendly question received 01:55:46.829999 Wrote request (93 bytes) input to log/9/server.input 01:55:46.830014 Identifying ourselves as friends 01:55:46.830103 Response sent (57 bytes) and written to log/9/server.response 01:55:46.830114 special request received, no persistency 01:55:46.830121 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:41273... * Connected to 127.0.0.1 (127.0.0.1) port 41273 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:41273 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 143691 === End of file http_verify.out === Start of file server.cmd Testnum 1403 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 143691 === End of file server.response === Start of file valgrind1403 ==147265== ==147265== Process terminating with default action of signal 4 (SIGILL) ==147265== Illegal opcode at address 0x10B06D ==147265== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==147265== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1403 setenv SSL_CERT_FILE = test 1406...[--libcurl for SMTP] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1406 ../src/curl -q --output log/5/curl1406.out --include --trace-ascii log/5/trace1406 --trace-config all --trace-time smtp://127.0.0.1:39991/1406 --mail-rcpt recipient.one@example.com --mail-rcpt recipient.two@example.com --mail-from sender@example.com -T log/5/test1406.eml --libcurl log/5/test1406.c > log/5/stdout1406 2> log/5/stderr1406 1406: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 1406 === Start of file server.cmd CAPA SIZE Testnum 1406 === End of file server.cmd === Start of file smtp_server.log 01:55:46.869052 ====> Client connect 01:55:46.869189 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:46.869479 < "EHLO verifiedserver" 01:55:46.869512 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:55:46.870126 < "HELP" 01:55:46.870152 > "214 WE ROOLZ: 120814[CR][LF]" 01:55:46.870163 return proof we are we 01:55:46.886472 < "QUIT" 01:55:46.886522 > "221 curl ESMTP server signing off[CR][LF]" 01:55:46.887469 MAIN sockfilt said DISC 01:55:46.887496 ====> Client disconnected 01:55:46.887545 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:55:47.077480 ====> Client connect 01:55:47.079936 Received DATA (on stdin) 01:55:47.079952 > 160 bytes data, server => client 01:55:47.079963 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:47.079972 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:47.079980 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:47.080081 < 21 bytes data, client => server 01:55:47.080091 'EHLO verifiedserver\r\n' 01:55:47.080252 Received DATA (on stdin) 01:55:47.080262 > 53 bytes data, server => client 01:55:47.080270 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:55:47.080786 < 6 bytes data, client => server 01:55:47.080800 'HELP\r\n' 01:55:47.086431 Received DATA (on stdin) 01:55:47.086468 > 22 bytes data, server => client 01:55:47.086478 '214 WE ROOLZ: 120814\r\n' 01:55:47.096726 < 6 bytes data, client => server 01:55:47.096756 'QUIT\r\n' 01:55:47.097263 Received DATA (on stdin) 01:55:47.097274 > 35 bytes data, server => client 01:55:47.097284 '221 curl ESMTP serveCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1405 ../src/curl -q --output log/11/curl1405.out --include --trace-ascii log/11/trace1405 --trace-config all --trace-time ftp://127.0.0.1:35801/1405 -Q "NOOP 1" -Q "+NOOP 2" -Q "-NOOP 3" -Q "*FAIL" -Q "+*FAIL HARD" --libcurl log/11/test1405.c > log/11/stdout1405 2> log/11/stderr1405 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1407 ../src/curl -q --output log/3/curl1407.out --include --trace-ascii log/3/trace1407 --trace-config all --trace-time pop3://127.0.0.1:45271/1407 -l -u user:secret --libcurl log/3/test1407.c > log/3/stdout1407 2> log/3/stderr1407 r signing off\r\n' 01:55:47.098163 ====> Client disconnect 01:55:47.098281 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file test1406.eml From: different To: another body === End of file test1406.eml === Start of file valgrind1406 ==147402== ==147402== Process terminating with default action of signal 4 (SIGILL) ==147402== Illegal opcode at address 0x10B06D ==147402== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==147402== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1406 setenv SSL_CERT_FILE = test 1405...[--libcurl for FTP with quote ops] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1405 ../src/curl -q --output log/11/curl1405.out --include --trace-ascii log/11/trace1405 --trace-config all --trace-time ftp://127.0.0.1:35801/1405 -Q "NOOP 1" -Q "+NOOP 2" -Q "-NOOP 3" -Q "*FAIL" -Q "+*FAIL HARD" --libcurl log/11/test1405.c > log/11/stdout1405 2> log/11/stderr1405 1405: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 1405 === Start of file ftp_server.log 01:55:46.765764 ====> Client connect 01:55:46.765933 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:46.775990 < "USER anonymous" 01:55:46.776038 > "331 We are happy you popped in![CR][LF]" 01:55:46.778678 < "PASS ftp@example.com" 01:55:46.778715 > "230 Welcome you silly person[CR][LF]" 01:55:46.778856 < "PWD" 01:55:46.778886 > "257 "/" is current directory[CR][LF]" 01:55:46.779015 < "EPSV" 01:55:46.779079 ====> Passive DATA channel requested by client 01:55:46.779089 DATA sockfilt for passive data channel starting... 01:55:46.785956 DATA sockfilt for passive data channel started (pid 147328) 01:55:46.786087 DATA sockfilt for passive data channel listens on port 42515 01:55:46.786134 > "229 Entering Passive Mode (|||42515|)[LF]" 01:55:46.786153 Client has been notified that DATA conn will be accepted on port 42515 01:55:46.786467 Client connects to port 42515 01:55:46.786500 ====> Client established passive DATA connection on port 42515 01:55:46.786584 < "TYPE I" 01:55:46.786615 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:46.786768 < "SIZE verifiedserver" 01:55:46.786804 > "213 17[CR][LF]" 01:55:46.786940 < "RETR verifiedserver" 01:55:46.786972 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:46.787050 =====> Closing passive DATA connection... 01:55:46.787063 Server disconnects passive DATA connection 01:55:46.787291 Server disconnected passive DATA connection 01:55:46.787315 DATA sockfilt for passive data channel quits (pid 147328) 01:55:46.787493 DATA sockfilt for passive data channel quit (pid 147328) 01:55:46.787512 =====> Closed passive DATA connection 01:55:46.787536 > "226 File transfer complete[CR][LF]" 01:55:46.837325 < "QUIT" 01:55:46.837377 > "221 bye bye baby[CR][LF]" 01:55:46.838274 MAIN sockfilt said DISC 01:55:46.838308 ====> Client disconnected 01:55:46.838353 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:46.972789 ====> Client connect 01:55:46.983099 Received DATA (on stdin) 01:55:46.983133 > 160 bytes data, server => client 01:55:46.983144 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:46.983157 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:46.983166 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:46.986499 < 16 bytes data, client => server 01:55:46.986523 'USER anonymous\r\n' 01:55:46.987974 Received DATA (on stdin) 01:55:46.987993 > 33 bytes data, server => client 01:55:46.988002 '331 We are happy you popped in!\r\n' 01:55:46.989298 < 22 bytes data, client => server 01:55:46.989312 'PASS ftp@example.com\r\n' 01:55:46.989454 Received DATA (on stdin) 01:55:46.989462 > 30 bytes data, server => client 01:55:46.989471 '230 Welcome you silly person\r\n' 01:55:46.989519 < 5 bytes data, client => server 01:55:46.989527 'PWD\r\n' 01:55:46.989621 Received DATA (on stdin) 01:55:46.989629 > 30 bytes data, server => client 01:55:46.989636 '257 "/" is current directory\r\n' 01:55:46.989689 < 6 bytes data, client => server 01:55:46.989697 'EPSV\r\n' 01:55:46.996900 Received DATA (on stdin) 01:55:46.996917 > 38 bytes data, server => client 01:55:46.996928 '229 Entering Passive Mode (|||42515|)\n' 01:55:46.997129 < 8 bytes data, client => server 01:55:46.997144 'TYPE I\r\n' 01:55:46.997355 Received DATA (on stdin) 01:55:46.997365 > 33 bytes data, server => client 01:55:46.997375 '200 I modify TYPE as you wanted\r\n' 01:55:46.997431 < 21 bytes data, client => server 01:55:46.997441 'SIZE verifiedserver\r\n' 01:55:46.997543 Received DATA (on stdin) 01:55:46.997552 > 8 bytes data, server => client 01:55:46.997561 '213 17\r\n' 01:55:46.997608 < 21 bytes data, client => server 01:55:46.997617 'RETR verifiedserver\r\n' 01:55:46.997801 Received DATA (on stdin) 01:55:46.997811 > 29 bytes data, server => client 01:55:46.997820 '150 Binary junk (17 bytes).\r\n' 01:55:46.998276 Received DATA (on stdin) 01:55:46.998287 > 28 bytes data, server => client 01:55:46.998296 '226 File transfer complete\r\n' 01:55:47.046554 < 6 bytes data, client => server 01:55:47.046586 'QUIT\r\n' 01:55:47.048124 Received DATA (on stdin) 01:55:47.048141 > 18 bytes data, server => client 01:55:47.048150 '221 bye bye baby\r\n' 01:55:47.048959 ====> Client disconnect 01:55:47.049092 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:46.996500 Running IPv4 version 01:55:46.996586 Listening on port 42515 01:55:46.996619 Wrote pid 147328 to log/11/server/ftp_sockdata.pid 01:55:46.996636 Received PING (on stdin) 01:55:46.996733 Received PORT (on stdin) 01:55:46.997162 ====> Client connect 01:55:46.997869 Received DATA (on stdin) 01:55:46.997882 > 17 bytes data, server => client 01:55:46.997891 'WE ROOLZ: 81147\r\n' 01:55:46.997918 Received DISC (on stdin) 01:55:46.997929 ====> Client forcibly disconnected 01:55:46.998061 Received QUIT (on stdin) 01:55:46.998071 quits 01:55:46.998113 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY EPSV 500 no such command REPLY FAIL 500 this might not be a failure Testnum 1405 === End of file server.cmd === Start of file valgrind1405 ==147377== ==147377== Process terminating with default action of signal 4 (SIGILL) ==147377== Illegal opcode at address 0x10B06D ==147377== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==147377== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1405 setenv SSL_CERT_FILE = test 1407...[--libcurl for POP3 LIST one message] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1407 ../src/curl -q --output log/3/curl1407.out --include --trace-ascii log/3/trace1407 --trace-config all --trace-time pop3://127.0.0.1:45271/1407 -l -u user:secret --libcurl log/3/test1407.c > log/3/stdout1407 2> log/3/stderr1407 1407: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 1407 === Start of file pop3_server.log 01:55:46.987340 ====> Client connect 01:55:46.987468 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]+OK curl POP3 server ready to serve [CR][LF]" 01:55:46.992635 < "CAPA" 01:55:46.992682 > "-ERR Unrecognized command[CR][LF]" 01:55:46.992812 < "RETR verifiedserver" 01:55:46.992831 return proof we are we 01:55:46.992846 > "+OK Mail transfer starts[CR][LF]" 01:55:46.992859 > "WCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1404 ../src/curl -q --output log/7/curl1404.out --include --trace-ascii log/7/trace1404 --trace-config all --trace-time http://127.0.0.1:37805/we/want/1404 -F name=value -F 'file=@log/7/test1404.txt,log/7/test1404.txt;type=magic/content;encoder=8bit,log/7/test1404.txt;headers=X-testheader-1: header 1;headers=X-testheader-2: header 2' --libcurl log/7/test1404.c > log/7/stdout1404 2> log/7/stderr1404 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1409 ../src/curl -q --output log/12/curl1409.out --include --trace-ascii log/12/trace1409 --trace-config all --trace-time http://127.0.0.1:47/1409 -C wrong > log/12/stdout1409 2> log/12/stderr1409 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1410 ../src/curl -q --output log/2/curl1410.out --include --trace-ascii log/2/trace1410 --trace-config all --trace-time http://127.0.0.1:47/1410 --max-time -4 > log/2/stdout1410 2> log/2/stderr1410 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1411 ../src/curl -q --output log/6/curl1411.out --include --trace-ascii log/6/trace1411 --trace-config all --trace-time http://127.0.0.1:37903/1411 -T log/6/empty1411 > log/6/stdout1411 2> log/6/stderr1411 E ROOLZ: 117621[CR][LF]" 01:55:46.992871 > ".[CR][LF]" 01:55:47.039636 < "QUIT" 01:55:47.039692 > "+OK curl POP3 server signing off[CR][LF]" 01:55:47.040917 MAIN sockfilt said DISC 01:55:47.040945 ====> Client disconnected 01:55:47.040994 Awaiting input === End of file pop3_server.log === Start of file pop3_sockfilt.log 01:55:47.197965 ====> Client connect 01:55:47.198211 Received DATA (on stdin) 01:55:47.198222 > 178 bytes data, server => client 01:55:47.198232 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:55:47.198241 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:55:47.198250 ' \___|\___/|_| \_\_____|\r\n+OK curl POP3 server ready to ser' 01:55:47.198257 've \r\n' 01:55:47.203185 < 6 bytes data, client => server 01:55:47.203212 'CAPA\r\n' 01:55:47.203421 Received DATA (on stdin) 01:55:47.203430 > 27 bytes data, server => client 01:55:47.203439 '-ERR Unrecognized command\r\n' 01:55:47.203488 < 21 bytes data, client => server 01:55:47.203496 'RETR verifiedserver\r\n' 01:55:47.203610 Received DATA (on stdin) 01:55:47.203618 > 26 bytes data, server => client 01:55:47.203626 '+OK Mail transfer starts\r\n' 01:55:47.203643 Received DATA (on stdin) 01:55:47.203650 > 18 bytes data, server => client 01:55:47.203658 'WE ROOLZ: 117621\r\n' 01:55:47.203667 Received DATA (on stdin) 01:55:47.203674 > 3 bytes data, server => client 01:55:47.203681 '.\r\n' 01:55:47.250193 < 6 bytes data, client => server 01:55:47.250229 'QUIT\r\n' 01:55:47.250433 Received DATA (on stdin) 01:55:47.250445 > 34 bytes data, server => client 01:55:47.250454 '+OK curl POP3 server signing off\r\n' 01:55:47.251609 ====> Client disconnect 01:55:47.251730 Received ACKD (on stdin) === End of file pop3_sockfilt.log === Start of file server.cmd REPLY LIST +OK 1407 100\r\n. Testnum 1407 === End of file server.cmd === Start of file valgrind1407 ==147547== ==147547== Process terminating with default action of signal 4 (SIGILL) ==147547== Illegal opcode at address 0x10B06D ==147547== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==147547== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1407 setenv SSL_CERT_FILE = test 1404...[--libcurl for HTTP RFC1867-type formposting - -F with 3 files, one with explicit type & encoder] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1404 ../src/curl -q --output log/7/curl1404.out --include --trace-ascii log/7/trace1404 --trace-config all --trace-time http://127.0.0.1:37805/we/want/1404 -F name=value -F 'file=@log/7/test1404.txt,log/7/test1404.txt;type=magic/content;encoder=8bit,log/7/test1404.txt;headers=X-testheader-1: header 1;headers=X-testheader-2: header 2' --libcurl log/7/test1404.c > log/7/stdout1404 2> log/7/stderr1404 1404: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 1404 === Start of file http_server.log 01:55:46.953262 ====> Client connect 01:55:46.953298 accept_connection 3 returned 4 01:55:46.953312 accept_connection 3 returned 0 01:55:46.953325 Read 93 bytes 01:55:46.953334 Process 93 bytes request 01:55:46.953347 Got request: GET /verifiedserver HTTP/1.1 01:55:46.953355 Are-we-friendly question received 01:55:46.953375 Wrote request (93 bytes) input to log/7/server.input 01:55:46.953390 Identifying ourselves as friends 01:55:46.953466 Response sent (56 bytes) and written to log/7/server.response 01:55:46.953476 special request received, no persistency 01:55:46.953484 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 1404 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file test1404.txt dummy data === End of file test1404.txt === Start of file valgrind1404 ==147365== ==147365== Process terminating with default action of signal 4 (SIGILL) ==147365== Illegal opcode at address 0x10B06D ==147365== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==147365== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1404 * starts no server test 1409...[Pass in string to -C] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1409 ../src/curl -q --output log/12/curl1409.out --include --trace-ascii log/12/trace1409 --trace-config all --trace-time http://127.0.0.1:47/1409 -C wrong > log/12/stdout1409 2> log/12/stderr1409 curl returned 132, when expecting 2 1409: exit FAILED == Contents of files in the log/12/ dir after test 1409 === Start of file server.cmd Testnum 1409 === End of file server.cmd === Start of file valgrind1409 ==147645== ==147645== Process terminating with default action of signal 4 (SIGILL) ==147645== Illegal opcode at address 0x10B06D ==147645== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==147645== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1409 * starts no server test 1410...[Pass in negative number to --max-time] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1410 ../src/curl -q --output log/2/curl1410.out --include --trace-ascii log/2/trace1410 --trace-config all --trace-time http://127.0.0.1:47/1410 --max-time -4 > log/2/stdout1410 2> log/2/stderr1410 curl returned 132, when expecting 2 1410: exit FAILED == Contents of files in the log/2/ dir after test 1410 === Start of file server.cmd Testnum 1410 === End of file server.cmd === Start of file valgrind1410 ==147634== ==147634== Process terminating with default action of signal 4 (SIGILL) ==147634== Illegal opcode at address 0x10B06D ==147634== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==147634== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1410 test 1411...[HTTP with zero size file PUT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1411 ../src/curl -q --output log/6/curl1411.out --include --trace-ascii log/6/trace1411 --trace-config all --trace-time http://127.0.0.1:37903/1411 -T log/6/empty1411 > log/6/stdout1411 2> log/6/stderr1411 1411: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 1411 === Start of file http_server.log 01:55:47.860218 ====> Client connect 01:55:47.860258 accept_connection 3 returned 4 01:55:47.860271 accept_connection 3 returned 0 01:55:47.860284 Read 93 bytes 01:55:47.860293 Process 93 bytes request 01:55:47.860306 Got request: GET /verifiedserver HTTP/1.1 01:55:47.860313 Are-we-friendly question received 01:55:47.860332 Wrote request (93 bytes) input to log/6/server.input 01:55:47.860347 Identifying ourselves as friends 01:55:47.860419 Response sent (56 bytes) and written to log/6/server.response 01:55:47.860428 special request received, no persistency 01:55:47.860435 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserverCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1412 ../src/curl -q --output log/1/curl1412.out --include --trace-ascii log/1/trace1412 --trace-config all --trace-time http://127.0.0.1:34725/1412 -u testuser:testpass --anyauth http://127.0.0.1:34725/14120001 > log/1/stdout1412 2> log/1/stderr1412 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1408 ../src/curl -q --output log/4/curl1408.out --include --trace-ascii log/4/trace1408 --trace-config all --trace-time -c log/4/jar1408 -g http://[::1]:36929/path/14080001 http://[::1]:36929/path/14080002 > log/4/stdout1408 2> log/4/stderr1408 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1413 ../src/curl -q --output log/10/curl1413.out --include --trace-ascii log/10/trace1413 --trace-config all --trace-time http://127.0.0.1:38571/this/1413 -L > log/10/stdout1413 2> log/10/stderr1413 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1418 ../src/curl -q --output log/3/curl1418.out --include --trace-ascii log/3/trace1418 --trace-config all --trace-time http://127.0.0.1:46763/1418 -u testuser:testpass --anyauth http://127.0.0.1:46763/14180003 > log/3/stdout1418 2> log/3/stderr1418 HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 1411 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind1411 ==147811== ==147811== Process terminating with default action of signal 4 (SIGILL) ==147811== Illegal opcode at address 0x10B06D ==147811== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==147811== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1411 test 1412...[HTTP GET with --anyauth with two URLs (picking Digest)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1412 ../src/curl -q --output log/1/curl1412.out --include --trace-ascii log/1/trace1412 --trace-config all --trace-time http://127.0.0.1:34725/1412 -u testuser:testpass --anyauth http://127.0.0.1:34725/14120001 > log/1/stdout1412 2> log/1/stderr1412 1412: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 1412 === Start of file http_server.log 01:55:47.939281 ====> Client connect 01:55:47.939315 accept_connection 3 returned 4 01:55:47.939328 accept_connection 3 returned 0 01:55:47.939339 Read 93 bytes 01:55:47.939348 Process 93 bytes request 01:55:47.939361 Got request: GET /verifiedserver HTTP/1.1 01:55:47.939368 Are-we-friendly question received 01:55:47.939386 Wrote request (93 bytes) input to log/1/server.input 01:55:47.939399 Identifying ourselves as friends 01:55:47.939459 Response sent (56 bytes) and written to log/1/server.response 01:55:47.939467 special request received, no persistency 01:55:47.939475 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd auth_required Testnum 1412 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind1412 ==147833== ==147833== Process terminating with default action of signal 4 (SIGILL) ==147833== Illegal opcode at address 0x10B06D ==147833== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==147833== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1412 test 1408...[HTTP receive cookies over IPV6] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1408 ../src/curl -q --output log/4/curl1408.out --include --trace-ascii log/4/trace1408 --trace-config all --trace-time -c log/4/jar1408 -g http://[::1]:36929/path/14080001 http://[::1]:36929/path/14080002 > log/4/stdout1408 2> log/4/stderr1408 1408: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 1408 === Start of file http_ipv6_server.log 01:55:47.473148 ====> Client connect 01:55:47.473186 accept_connection 3 returned 4 01:55:47.473200 accept_connection 3 returned 0 01:55:47.473213 Read 89 bytes 01:55:47.473222 Process 89 bytes request 01:55:47.473235 Got request: GET /verifiedserver HTTP/1.1 01:55:47.473243 Are-we-friendly question received 01:55:47.473263 Wrote request (89 bytes) input to log/4/server.input 01:55:47.473277 Identifying ourselves as friends 01:55:47.473348 Response sent (56 bytes) and written to log/4/server.response 01:55:47.473358 special request received, no persistency 01:55:47.473366 ====> Client disconnect 0 === End of file http_ipv6_server.log === Start of file http_ipv6_verify.log * Trying [::1]:36929... * Connected to ::1 (::1) port 36929 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: [::1]:36929 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host ::1 left intact === End of file http_ipv6_verify.log === Start of file http_ipv6_verify.out WE ROOLZ: 90946 === End of file http_ipv6_verify.out === Start of file server.cmd Testnum 1408 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 90946 === End of file server.response === Start of file valgrind1408 ==147595== ==147595== Process terminating with default action of signal 4 (SIGILL) ==147595== Illegal opcode at address 0x10B06D ==147595== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==147595== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1408 test 1413...[HTTP redirect with fragment in new URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1413 ../src/curl -q --output log/10/curl1413.out --include --trace-ascii log/10/trace1413 --trace-config all --trace-time http://127.0.0.1:38571/this/1413 -L > log/10/stdout1413 2> log/10/stderr1413 1413: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 1413 === Start of file http_server.log 01:55:47.949808 ====> Client connect 01:55:47.949848 accept_connection 3 returned 4 01:55:47.949864 accept_connection 3 returned 0 01:55:47.949879 Read 93 bytes 01:55:47.949889 Process 93 bytes request 01:55:47.949902 Got request: GET /verifiedserver HTTP/1.1 01:55:47.949910 Are-we-friendly question received 01:55:47.949930 Wrote request (93 bytes) input to log/10/server.input 01:55:47.949944 Identifying ourselves as friends 01:55:47.950014 Response sent (56 bytes) and written to log/10/server.response 01:55:47.950025 special request received, no persistency 01:55:47.950036 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 1413 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind1413 ==147842== ==147842== Process terminating with default action of signal 4 (SIGILL) ==147842== Illegal opcode at address 0x10B06D ==147842== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==147842== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1413 test 1418...[HTTP with --anyauth and connection reuse] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1418 ../src/curl -q --output log/3/curl1418.out --include --trace-asCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1414 ../src/curl -q --output log/8/curl1414.out --include --trace-ascii log/8/trace1414 --trace-config all --trace-time ftp://127.0.0.1:34303/1414 -P - > log/8/stdout1414 2> log/8/stderr1414 cii log/3/trace1418 --trace-config all --trace-time http://127.0.0.1:46763/1418 -u testuser:testpass --anyauth http://127.0.0.1:46763/14180003 > log/3/stdout1418 2> log/3/stderr1418 1418: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 1418 === Start of file http_server.log 01:55:48.669239 ====> Client connect 01:55:48.669270 accept_connection 3 returned 4 01:55:48.669283 accept_connection 3 returned 0 01:55:48.669296 Read 93 bytes 01:55:48.669305 Process 93 bytes request 01:55:48.669318 Got request: GET /verifiedserver HTTP/1.1 01:55:48.669329 Are-we-friendly question received 01:55:48.669349 Wrote request (93 bytes) input to log/3/server.input 01:55:48.669363 Identifying ourselves as friends 01:55:48.669429 Response sent (56 bytes) and written to log/3/server.response 01:55:48.669438 special request received, no persistency 01:55:48.669446 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd connection-monitor Testnum 1418 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file valgrind1418 ==148161== ==148161== Process terminating with default action of signal 4 (SIGILL) ==148161== Illegal opcode at address 0x10B06D ==148161== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==148161== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1418 test 1414...[FTP PORT without SIZE or EPRT support] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1414 ../src/curl -q --output log/8/curl1414.out --include --trace-ascii log/8/trace1414 --trace-config all --trace-time ftp://127.0.0.1:34303/1414 -P - > log/8/stdout1414 2> log/8/stderr1414 1414: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 1414 === Start of file ftp_server.log 01:55:47.882029 ====> Client connect 01:55:47.882198 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:47.883349 < "USER anonymous" 01:55:47.883394 > "331 We are happy you popped in![CR][LF]" 01:55:47.883556 < "PASS ftp@example.com" 01:55:47.883580 > "230 Welcome you silly person[CR][LF]" 01:55:47.883723 < "PWD" 01:55:47.883753 > "257 "/" is current directory[CR][LF]" 01:55:47.883899 < "EPSV" 01:55:47.883920 ====> Passive DATA channel requested by client 01:55:47.883931 DATA sockfilt for passive data channel starting... 01:55:47.896987 DATA sockfilt for passive data channel started (pid 147927) 01:55:47.897119 DATA sockfilt for passive data channel listens on port 36173 01:55:47.897161 > "229 Entering Passive Mode (|||36173|)[LF]" 01:55:47.897177 Client has been notified that DATA conn will be accepted on port 36173 01:55:47.897498 Client connects to port 36173 01:55:47.897529 ====> Client established passive DATA connection on port 36173 01:55:47.897615 < "TYPE I" 01:55:47.897651 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:47.897806 < "SIZE verifiedserver" 01:55:47.897840 > "213 17[CR][LF]" 01:55:47.897978 < "RETR verifiedserver" 01:55:47.898010 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:47.898094 =====> Closing passive DATA connection... 01:55:47.898107 Server disconnects passive DATA connection 01:55:47.898339 Server disconnected passive DATA connection 01:55:47.898363 DATA sockfilt for passive data channel quits (pid 147927) 01:55:47.898549 DATA sockfilt for passive data channel quit (pid 147927) 01:55:47.898568 =====> Closed passive DATA connection 01:55:47.898594 > "226 File transfer complete[CR][LF]" 01:55:47.939523 < "QUIT" 01:55:47.939579 > "221 bye bye baby[CR][LF]" 01:55:47.940890 MAIN sockfilt said DISC 01:55:47.940921 ====> Client disconnected 01:55:47.940974 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:48.089126 ====> Client connect 01:55:48.092952 Received DATA (on stdin) 01:55:48.092972 > 160 bytes data, server => client 01:55:48.092984 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:48.092994 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:48.093004 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:48.093925 < 16 bytes data, client => server 01:55:48.093947 'USER anonymous\r\n' 01:55:48.094137 Received DATA (on stdin) 01:55:48.094148 > 33 bytes data, server => client 01:55:48.094158 '331 We are happy you popped in!\r\n' 01:55:48.094214 < 22 bytes data, client => server 01:55:48.094225 'PASS ftp@example.com\r\n' 01:55:48.094323 Received DATA (on stdin) 01:55:48.094333 > 30 bytes data, server => client 01:55:48.094342 '230 Welcome you silly person\r\n' 01:55:48.094391 < 5 bytes data, client => server 01:55:48.094401 'PWD\r\n' 01:55:48.094491 Received DATA (on stdin) 01:55:48.094501 > 30 bytes data, server => client 01:55:48.094510 '257 "/" is current directory\r\n' 01:55:48.094566 < 6 bytes data, client => server 01:55:48.094575 'EPSV\r\n' 01:55:48.107927 Received DATA (on stdin) 01:55:48.107946 > 38 bytes data, server => client 01:55:48.107957 '229 Entering Passive Mode (|||36173|)\n' 01:55:48.108162 < 8 bytes data, client => server 01:55:48.108176 'TYPE I\r\n' 01:55:48.108391 Received DATA (on stdin) 01:55:48.108402 > 33 bytes data, server => client 01:55:48.108412 '200 I modify TYPE as you wanted\r\n' 01:55:48.108467 < 21 bytes data, client => server 01:55:48.108477 'SIZE verifiedserver\r\n' 01:55:48.108578 Received DATA (on stdin) 01:55:48.108588 > 8 bytes data, server => client 01:55:48.108597 '213 17\r\n' 01:55:48.108644 < 21 bytes data, client => server 01:55:48.108654 'RETR verifiedserver\r\n' 01:55:48.108846 Received DATA (on stdin) 01:55:48.108856 > 29 bytes data, server => client 01:55:48.108865 '150 Binary junk (17 bytes).\r\n' 01:55:48.109334 Received DATA (on stdin) 01:55:48.109346 > 28 bytes data, server => client 01:55:48.109356 '226 File transfer complete\r\n' 01:55:48.150029 < 6 bytes data, client => server 01:55:48.150078 'QUIT\r\n' 01:55:48.150323 Received DATA (on stdin) 01:55:48.150333 > 18 bytes data, server => client 01:55:48.150343 '221 bye bye baby\r\n' 01:55:48.151166 ====> Client disconnect 01:55:48.151712 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:47.107357 Running IPv4 version 01:55:47.107454 Listening on port 36173 01:55:47.107489 Wrote pid 147927 to log/8/server/ftp_sockdata.pid 01:55:47.107668 Received PING (on stdin) 01:55:47.107759 Received PORT (on stdin) 01:55:47.108195 ====> Client connect 01:55:47.108913 Received DATA (on stdin) 01:55:47.108926 > 17 bytes data, server => client 01:55:47.108935 'WE ROOLZ: 80719\r\n' 01:55:47.108963 Received DISC (on stdin) 01:55:47.108974 ====> Client forcibly disconnected 01:55:47.109110 Received QUIT (on stdin) 01:55:47.109121 quits 01:55:47.109163 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY SIZE 502 no such command REPLY EPRT 502 no such command Testnum 1414 === End of file server.cmd === Start of file valgrind1414 ==147965== ==147965== Process terminating with default action of signal 4 (SIGILL) ==147965== Illegal opcCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1416 ../src/curl -q --output log/5/curl1416.out --include --trace-ascii log/5/trace1416 --trace-config all --trace-time http://127.0.0.1:34573/1416 > log/5/stdout1416 2> log/5/stderr1416 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1419 ../src/curl -q --output log/7/curl1419.out --include --trace-ascii log/7/trace1419 --trace-config all --trace-time http://127.0.0.1:37805/1419 --anyauth http://127.0.0.1:37805/14190003 > log/7/stdout1419 2> log/7/stderr1419 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1417 ../src/curl -q --output log/11/curl1417.out --include --trace-ascii log/11/trace1417 --trace-config all --trace-time http://127.0.0.1:40605/1417 -D log/11/heads1417 > log/11/stdout1417 2> log/11/stderr1417 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1415 ../src/curl -q --output log/9/curl1415.out --include --trace-ascii log/9/trace1415 --trace-config all --trace-time http://example.com/we/want/1415 -b none -c log/9/jar1415.txt -x 127.0.0.1:41273 > log/9/stdout1415 2> log/9/stderr1415 ode at address 0x10B06D ==147965== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==147965== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1414 test 1416...[HTTP GET with chunked Transfer-Encoding overflowed chunked size] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1416 ../src/curl -q --output log/5/curl1416.out --include --trace-ascii log/5/trace1416 --trace-config all --trace-time http://127.0.0.1:34573/1416 > log/5/stdout1416 2> log/5/stderr1416 1416: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 1416 === Start of file http_server.log 01:55:48.588381 ====> Client connect 01:55:48.588417 accept_connection 3 returned 4 01:55:48.588431 accept_connection 3 returned 0 01:55:48.588525 Read 93 bytes 01:55:48.588538 Process 93 bytes request 01:55:48.588552 Got request: GET /verifiedserver HTTP/1.1 01:55:48.588560 Are-we-friendly question received 01:55:48.588584 Wrote request (93 bytes) input to log/5/server.input 01:55:48.588598 Identifying ourselves as friends 01:55:48.588659 Response sent (56 bytes) and written to log/5/server.response 01:55:48.588669 special request received, no persistency 01:55:48.588676 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 1416 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind1416 ==148117== ==148117== Process terminating with default action of signal 4 (SIGILL) ==148117== Illegal opcode at address 0x10B06D ==148117== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==148117== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1416 test 1419...[HTTP with --anyauth (but no auth!) and connection reuse] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1419 ../src/curl -q --output log/7/curl1419.out --include --trace-ascii log/7/trace1419 --trace-config all --trace-time http://127.0.0.1:37805/1419 --anyauth http://127.0.0.1:37805/14190003 > log/7/stdout1419 2> log/7/stderr1419 1419: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 1419 === Start of file http_server.log 01:55:48.819803 ====> Client connect 01:55:48.819840 accept_connection 3 returned 4 01:55:48.819852 accept_connection 3 returned 0 01:55:48.819962 Read 93 bytes 01:55:48.819971 Process 93 bytes request 01:55:48.819983 Got request: GET /verifiedserver HTTP/1.1 01:55:48.819989 Are-we-friendly question received 01:55:48.820007 Wrote request (93 bytes) input to log/7/server.input 01:55:48.820019 Identifying ourselves as friends 01:55:48.820068 Response sent (56 bytes) and written to log/7/server.response 01:55:48.820075 special request received, no persistency 01:55:48.820081 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd connection-monitor Testnum 1419 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind1419 ==148267== ==148267== Process terminating with default action of signal 4 (SIGILL) ==148267== Illegal opcode at address 0x10B06D ==148267== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==148267== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1419 test 1417...[HTTP GET with chunked encoding and chunked trailer without CRs] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1417 ../src/curl -q --output log/11/curl1417.out --include --trace-ascii log/11/trace1417 --trace-config all --trace-time http://127.0.0.1:40605/1417 -D log/11/heads1417 > log/11/stdout1417 2> log/11/stderr1417 1417: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 1417 === Start of file http_server.log 01:55:48.666664 ====> Client connect 01:55:48.666700 accept_connection 3 returned 4 01:55:48.666714 accept_connection 3 returned 0 01:55:48.686911 Read 93 bytes 01:55:48.686941 Process 93 bytes request 01:55:48.686954 Got request: GET /verifiedserver HTTP/1.1 01:55:48.686962 Are-we-friendly question received 01:55:48.686996 Wrote request (93 bytes) input to log/11/server.input 01:55:48.687015 Identifying ourselves as friends 01:55:48.687075 Response sent (56 bytes) and written to log/11/server.response 01:55:48.687084 special request received, no persistency 01:55:48.687092 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 1417 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind1417 ==148168== ==148168== Process terminating with default action of signal 4 (SIGILL) ==148168== Illegal opcode at address 0x10B06D ==148168== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==148168== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1417 setenv TZ = GMT test 1415...[Delete expired cookies] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1415 ../src/curl -q --output log/9/curl1415.out --include --trace-ascii log/9/trace1415 --trace-config all --trace-time http://example.com/we/want/1415 -b none -c log/9/jar1415.txt -x 127.0.0.1:41273 > log/9/stdout1415 2> log/9/stderr1415 1415: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 1415 === Start of file http_server.log 01:55:48.454940 ====> Client connect 01:55:48.454974 accept_connection 3 returned 4 01:55:48.454990 accept_connection 3 returned 0 01:55:48.455003 Read 93 bytes 01:55:48.455012 Process 93 bytes request 01:55:48.455025 Got request: GET /verifiedserver HTTP/1.1 01:55:48.455034 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1421 ../src/curl -q --include --trace-ascii log/2/trace1421 --trace-config all --trace-time --proxy http://127.0.0.1:44297 http://test.remote.haxx.se.1421:8990/ http://different.remote.haxx.se.1421:8990 > log/2/stdout1421 2> log/2/stderr1421 Are-we-friendly question received 01:55:48.455054 Wrote request (93 bytes) input to log/9/server.input 01:55:48.455069 Identifying ourselves as friends 01:55:48.455133 Response sent (57 bytes) and written to log/9/server.response 01:55:48.455142 special request received, no persistency 01:55:48.455150 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:41273... * Connected to 127.0.0.1 (127.0.0.1) port 41273 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:41273 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 143691 === End of file http_verify.out === Start of file server.cmd Testnum 1415 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 143691 === End of file server.response === Start of file valgrind1415 ==148040== ==148040== Process terminating with default action of signal 4 (SIGILL) ==148040== Illegal opcode at address 0x10B06D ==148040== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==148040== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1415 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1420 ../src/curl -q --output log/12/curl1420.out --include --trace-ascii log/12/trace1420 --trace-config all --trace-time 'imap://127.0.0.1:36245/1420/;MAILINDEX=1' -u user:secret --libcurl log/12/test1420.c > log/12/stdout1420 2> log/12/stderr1420 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1427 ../src/curl -q --output log/4/curl1427.out --include --trace-ascii log/4/trace1427 --trace-config all --trace-time http://127.0.0.1:47/1427 -m 184467440737095510 > log/4/stdout1427 2> log/4/stderr1427 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1423 ../src/curl -q --trace-ascii log/6/trace1423 --trace-config all --trace-time http://127.0.0.1:37903/1423 -o log/6/outfile1423 file:///startdir/src/build-curl/tests/log/6/outfile1423 > log/6/stdout1423 2> log/6/stderr1423 CMD (0): perl /startdir/src/curl/tests/libtest/notexists.pl log/6/1423 test 1421...[Re-using HTTP proxy connection for two different host names] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1421 ../src/curl -q --include --trace-ascii log/2/trace1421 --trace-config all --trace-time --proxy http://127.0.0.1:44297 http://test.remote.haxx.se.1421:8990/ http://different.remote.haxx.se.1421:8990 > log/2/stdout1421 2> log/2/stderr1421 1421: stdout FAILED: --- log/2/check-expected 2024-09-19 01:55:50.674392880 +0200 +++ log/2/check-generated 2024-09-19 01:55:50.674392880 +0200 @@ -1,10 +0,0 @@ -HTTP/1.1 200 OK[LF] -Unknown-header: blrub[LF] -Content-Length: 6[LF] -[LF] --foo-[LF] -HTTP/1.1 200 OK[LF] -Unknown-header: blrub[LF] -Content-Length: 6[LF] -[LF] --foo-[LF] == Contents of files in the log/2/ dir after test 1421 === Start of file check-expected HTTP/1.1 200 OK[LF] Unknown-header: blrub[LF] Content-Length: 6[LF] [LF] -foo-[LF] HTTP/1.1 200 OK[LF] Unknown-header: blrub[LF] Content-Length: 6[LF] [LF] -foo-[LF] === End of file check-expected === Start of file http_server.log 01:55:49.336484 ====> Client connect 01:55:49.336529 accept_connection 3 returned 4 01:55:49.336542 accept_connection 3 returned 0 01:55:49.336555 Read 93 bytes 01:55:49.336563 Process 93 bytes request 01:55:49.336575 Got request: GET /verifiedserver HTTP/1.1 01:55:49.336584 Are-we-friendly question received 01:55:49.336602 Wrote request (93 bytes) input to log/2/server.input 01:55:49.336615 Identifying ourselves as friends 01:55:49.336692 Response sent (56 bytes) and written to log/2/server.response 01:55:49.336701 special request received, no persistency 01:55:49.336708 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd connection-monitor Testnum 1421 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind1421 ==148402== ==148402== Process terminating with default action of signal 4 (SIGILL) ==148402== Illegal opcode at address 0x10B06D ==148402== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==148402== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1421 setenv SSL_CERT_FILE = test 1420...[--libcurl for IMAP FETCH message] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1420 ../src/curl -q --output log/12/curl1420.out --include --trace-ascii log/12/trace1420 --trace-config all --trace-time 'imap://127.0.0.1:36245/1420/;MAILINDEX=1' -u user:secret --libcurl log/12/test1420.c > log/12/stdout1420 2> log/12/stderr1420 1420: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 1420 === Start of file imap_server.log 01:55:48.944527 ====> Client connect 01:55:48.944668 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:55:48.944941 < "A001 CAPABILITY" 01:55:48.944977 > "A001 BAD Command[CR][LF]" 01:55:48.945135 < "A002 LIST "verifiedserver" *" 01:55:48.945159 LIST_imap got "verifiedserver" * 01:55:48.945183 > "* LIST () "/" "WE ROOLZ: 114465"[CR][LF]" 01:55:48.945198 > "A002 OK LIST Completed[CR][LF]" 01:55:48.945210 return proof we are we 01:55:49.000511 < "A003 LOGOUT" 01:55:49.000569 > "* BYE curl IMAP server signing off[CR][LF]" 01:55:49.000588 > "A003 OK LOGOUT completed[CR][LF]" 01:55:49.052186 MAIN sockfilt said DISC 01:55:49.052238 ====> Client disconnected 01:55:49.052281 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:55:49.155155 ====> Client connect 01:55:49.155415 Received DATA (on stdin) 01:55:49.155428 > 178 bytes data, server => client 01:55:49.155439 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:55:49.155449 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:55:49.155458 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:55:49.155466 'rve\r\n' 01:55:49.155545 < 17 bytes data, client => server 01:55:49.155556 'A001 CAPABILITY\r\n' 01:55:49.155717 Received DATA (on stdin) 01:55:49.155728 > 18 bytes data, server => client 01:55:49.155737 'A001 BAD Command\r\n' 01:55:49.155794 < 30 bytes data, client => server 01:55:49.155805 'A002 LIST "verifiedserver" *\r\n' 01:55:49.155947 Received DATA (on stdin) 01:55:49.155957 > 34 bytes data, server => client 01:55:49.155966 '* LIST () "/" "WE ROOLZ: 114465"\r\n' 01:55:49.155988 Received DATA (on stdin) 01:55:49.155997 > 24 bytes data, server => client 01:55:49.156006 'A002 OK LIST Completed\r\n' 01:55:49.211049 < 13 bytes data, client => server 01:55:49.211087 'A003 LOGOUT\r\n' 01:55:49.213188 Received DATA (on stdin) 01:55:49.213210 > 36 bytes data, server => client 01:55:49.213219 '* BYE curl IMAP server signing off\r\n' 01:55:49.213274 Received DATA (on stdin) 01:55:49.213283 > 26 bytes data, server => client 01:55:49.213290 'A003 OK LOGOUT completed\r\n' 01:55:49.262462 ====> Client disconnect 01:55:49.263820 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd Testnum 1420 === End of file server.cmd === Start of file valgrind1420 ==148393== ==148393== Process terminating with default action of signal 4 (SIGILL) ==148393== Illegal opcode at address 0x10B06D ==148393== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==148393== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1420 * starts no server test 1427...[too large -m timeout value] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1427 ../src/curl -q --output log/4/curl1427.out --include --trace-ascii log/4/trace1427 --trace-config all --trace-time http://127.0.0.1:47/1427 -m 184467440737095510 > log/4/stdout1427 2> log/4/stderr1427 curl returned 132, when expecting 2 1427: exit FAILED == Contents of files in the log/4/ dir after test 1427 === Start of file server.cmd Testnum 1427 === End of file server.cmd === Start of file valgrind1427 ==148593== ==148593== Process terminating with default action of signal 4 (SIGILL) ==148593== Illegal opcode at address 0x10B06D ==148593== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==148593== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1427 test 1423...[HTTP GET -o fname without Content-Disposition (empty file)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1423 ../src/curl -q --trace-ascii log/6/trace1423 --trace-config all --trace-time http://127.0.0.1:37903/1423 -o log/6/outfile1423 file:///startdir/src/build-curl/tests/log/6/outfile1423 > log/6/stdout1423 2> log/6/stderr1423 postcheck perl /startdir/src/curl/tests/libtest/notexists.pl log/6/1423 1423: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 1423 === Start of file http_server.log 01:55:49.506474 ====> Client connect 01:55:49.506508 accept_connecCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1428 ../src/curl -q --output log/10/curl1428.out --include --trace-ascii log/10/trace1428 --trace-config all --trace-time http://test.1428:38571/we/want/that/page/1428 -p -x 127.0.0.1:37819 --user 'iam:my:;self' --header "header-type: server" --proxy-header "header-type: proxy" > log/10/stdout1428 2> log/10/stderr1428 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1429 ../src/curl -q --include --trace-ascii log/3/trace1429 --trace-config all --trace-time http://127.0.0.1:46763/1429 --write-out '%{response_code}' > log/3/stdout1429 2> log/3/stderr1429 tion 3 returned 4 01:55:49.506522 accept_connection 3 returned 0 01:55:49.506534 Read 93 bytes 01:55:49.506544 Process 93 bytes request 01:55:49.506557 Got request: GET /verifiedserver HTTP/1.1 01:55:49.506566 Are-we-friendly question received 01:55:49.506586 Wrote request (93 bytes) input to log/6/server.input 01:55:49.506602 Identifying ourselves as friends 01:55:49.506670 Response sent (56 bytes) and written to log/6/server.response 01:55:49.506680 special request received, no persistency 01:55:49.506687 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 1423 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind1423 ==148486== ==148486== Process terminating with default action of signal 4 (SIGILL) ==148486== Illegal opcode at address 0x10B06D ==148486== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==148486== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1423 test 1428...[HTTP over proxy-tunnel with --proxy-header and --header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1428 ../src/curl -q --output log/10/curl1428.out --include --trace-ascii log/10/trace1428 --trace-config all --trace-time http://test.1428:38571/we/want/that/page/1428 -p -x 127.0.0.1:37819 --user 'iam:my:;self' --header "header-type: server" --proxy-header "header-type: proxy" > log/10/stdout1428 2> log/10/stderr1428 1428: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 1428 === Start of file http2_server.log 01:55:49.849568 ====> Client connect 01:55:49.849602 accept_connection 3 returned 4 01:55:49.849615 accept_connection 3 returned 0 01:55:49.849628 Read 93 bytes 01:55:49.849636 Process 93 bytes request 01:55:49.849649 Got request: GET /verifiedserver HTTP/1.1 01:55:49.849656 Are-we-friendly question received 01:55:49.849674 Wrote request (93 bytes) input to log/10/proxy.input 01:55:49.849686 Identifying ourselves as friends 01:55:49.849768 Response sent (57 bytes) and written to log/10/proxy.response 01:55:49.849779 special request received, no persistency 01:55:49.849787 ====> Client disconnect 0 === End of file http2_server.log === Start of file http2_verify.log * Trying 127.0.0.1:37819... * Connected to 127.0.0.1 (127.0.0.1) port 37819 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37819 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http2_verify.log === Start of file http2_verify.out WE ROOLZ: 144145 === End of file http2_verify.out === Start of file http_server.log 01:55:49.739808 ====> Client connect 01:55:49.739850 accept_connection 3 returned 4 01:55:49.739863 accept_connection 3 returned 0 01:55:49.739877 Read 93 bytes 01:55:49.739886 Process 93 bytes request 01:55:49.739898 Got request: GET /verifiedserver HTTP/1.1 01:55:49.739906 Are-we-friendly question received 01:55:49.739926 Wrote request (93 bytes) input to log/10/server.input 01:55:49.739940 Identifying ourselves as friends 01:55:49.740010 Response sent (56 bytes) and written to log/10/server.response 01:55:49.740021 special request received, no persistency 01:55:49.740028 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file proxy.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 144145 === End of file proxy.response === Start of file server.cmd Testnum 1428 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind1428 ==148727== ==148727== Process terminating with default action of signal 4 (SIGILL) ==148727== Illegal opcode at address 0x10B06D ==148727== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==148727== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1428 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1424 ../src/curl -q --trace-ascii log/1/trace1424 --trace-config all --trace-time http://127.0.0.1:34725/1424 -z "dec 12 11:00:00 1999 GMT" -o log/1/outfile1424 > log/1/stdout1424 2> log/1/stderr1424 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1430 ../src/curl -q --output log/8/curl1430.out --include --trace-ascii log/8/trace1430 --trace-config all --trace-time http://127.0.0.1:34633/1430 > log/8/stdout1430 2> log/8/stderr1430 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1433 ../src/curl -q --output log/11/curl1433.out --include --trace-ascii log/11/trace1433 --trace-config all --trace-time http://127.0.0.1:40605/1433 > log/11/stdout1433 2> log/11/stderr1433 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1431 ../src/curl -q --output log/5/curl1431.out --include --trace-ascii log/5/trace1431 --trace-config all --trace-time http://127.0.0.1:34573/1431 > log/5/stdout1431 2> log/5/stderr1431 test 1429...[HTTP GET with 999 response code] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1429 ../src/curl -q --include --trace-ascii log/3/trace1429 --trace-config all --trace-time http://127.0.0.1:46763/1429 --write-out '%{response_code}' > log/3/stdout1429 2> log/3/stderr1429 1429: stdout FAILED: --- log/3/check-expected 2024-09-19 01:55:50.997731193 +0200 +++ log/3/check-generated 2024-09-19 01:55:50.997731193 +0200 @@ -1,13 +0,0 @@ -HTTP/1.1 999 OK[CR][LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] -Server: test-server/fake[CR][LF] -Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT[CR][LF] -ETag: "21025-dc7-39462498"[CR][LF] -Accept-Ranges: bytes[CR][LF] -Content-Length: 6[CR][LF] -Connection: close[CR][LF] -Content-Type: text/html[CR][LF] -Funny-head: yesyes[CR][LF] -[CR][LF] --foo-[LF] -999 == Contents of files in the log/3/ dir after test 1429 === Start of file check-expected HTTP/1.1 999 OK[CR][LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] Server: test-server/fake[CR][LF] Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT[CR][LF] ETag: "21025-dc7-39462498"[CR][LF] Accept-Ranges: bytes[CR][LF] Content-Length: 6[CR][LF] Connection: close[CR][LF] Content-Type: text/html[CR][LF] Funny-head: yesyes[CR][LF] [CR][LF] -foo-[LF] 999 === End of file check-expected === Start of file http_server.log 01:55:49.888404 ====> Client connect 01:55:49.888441 accept_connection 3 returned 4 01:55:49.888454 accept_connection 3 returned 0 01:55:49.888466 Read 93 bytes 01:55:49.888475 Process 93 bytes request 01:55:49.888486 Got request: GET /verifiedserver HTTP/1.1 01:55:49.888493 Are-we-friendly question received 01:55:49.888514 Wrote request (93 bytes) input to log/3/server.input 01:55:49.888529 Identifying ourselves as friends 01:55:49.888599 Response sent (56 bytes) and written to log/3/server.response 01:55:49.888611 special request received, no persistency 01:55:49.888619 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd Testnum 1429 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file valgrind1429 ==148746== ==148746== Process terminating with default action of signal 4 (SIGILL) ==148746== Illegal opcode at address 0x10B06D ==148746== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==148746== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1429 test 1424...[HTTP GET -o fname without Content-Disposition (unmet time condition)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1424 ../src/curl -q --trace-ascii log/1/trace1424 --trace-config all --trace-time http://127.0.0.1:34725/1424 -z "dec 12 11:00:00 1999 GMT" -o log/1/outfile1424 > log/1/stdout1424 2> log/1/stderr1424 1424: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 1424 === Start of file http_server.log 01:55:49.539803 ====> Client connect 01:55:49.539844 accept_connection 3 returned 4 01:55:49.539859 accept_connection 3 returned 0 01:55:49.539873 Read 93 bytes 01:55:49.539881 Process 93 bytes request 01:55:49.539894 Got request: GET /verifiedserver HTTP/1.1 01:55:49.539902 Are-we-friendly question received 01:55:49.539921 Wrote request (93 bytes) input to log/1/server.input 01:55:49.539935 Identifying ourselves as friends 01:55:49.540009 Response sent (56 bytes) and written to log/1/server.response 01:55:49.540019 special request received, no persistency 01:55:49.540026 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file outfile1424 original contents === End of file outfile1424 === Start of file server.cmd Testnum 1424 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind1424 ==148529== ==148529== Process terminating with default action of signal 4 (SIGILL) ==148529== Illegal opcode at address 0x10B06D ==148529== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==148529== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1424 test 1430...[HTTP GET with negative response code] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1430 ../src/curl -q --output log/8/curl1430.out --include --trace-ascii log/8/trace1430 --trace-config all --trace-time http://127.0.0.1:34633/1430 > log/8/stdout1430 2> log/8/stderr1430 1430: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 1430 === Start of file http_server.log 01:55:49.962966 ====> Client connect 01:55:49.962999 accept_connection 3 returned 4 01:55:49.963013 accept_connection 3 returned 0 01:55:49.963025 Read 93 bytes 01:55:49.963035 Process 93 bytes request 01:55:49.963050 Got request: GET /verifiedserver HTTP/1.1 01:55:49.963058 Are-we-friendly question received 01:55:49.963093 Wrote request (93 bytes) input to log/8/server.input 01:55:49.963109 Identifying ourselves as friends 01:55:49.963175 Response sent (56 bytes) and written to log/8/server.response 01:55:49.963185 special request received, no persistency 01:55:49.963192 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 1430 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind1430 ==148803== ==148803== Process terminating with default action of signal 4 (SIGILL) ==148803== Illegal opcode at address 0x10B06D ==148803== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==148803== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1430 test 1431...[HTTP GET with single-digit response code] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1431 ../src/curl -q --output log/5/curl1431.out --include --trace-ascii log/5/trace1431 --trace-config all --trace-time http://127.0.0.1:34573/CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1432 ../src/curl -q --output log/7/curl1432.out --include --trace-ascii log/7/trace1432 --trace-config all --trace-time http://127.0.0.1:37805/1432 > log/7/stdout1432 2> log/7/stderr1432 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1434 ../src/curl -q --output log/9/curl1434.out --include --trace-ascii log/9/trace1434 --trace-config all --trace-time http://127.0.0.1:41273/1434 -C 100 > log/9/stdout1434 2> log/9/stderr1434 1431 > log/5/stdout1431 2> log/5/stderr1431 1431: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 1431 === Start of file http_server.log 01:55:50.207347 ====> Client connect 01:55:50.207384 accept_connection 3 returned 4 01:55:50.207397 accept_connection 3 returned 0 01:55:50.207412 Read 93 bytes 01:55:50.207424 Process 93 bytes request 01:55:50.207438 Got request: GET /verifiedserver HTTP/1.1 01:55:50.207446 Are-we-friendly question received 01:55:50.207467 Wrote request (93 bytes) input to log/5/server.input 01:55:50.207481 Identifying ourselves as friends 01:55:50.207544 Response sent (56 bytes) and written to log/5/server.response 01:55:50.207554 special request received, no persistency 01:55:50.207562 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 1431 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind1431 ==148936== ==148936== Process terminating with default action of signal 4 (SIGILL) ==148936== Illegal opcode at address 0x10B06D ==148936== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==148936== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1431 test 1433...[HTTP GET with 100-digit subversion number in response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1433 ../src/curl -q --output log/11/curl1433.out --include --trace-ascii log/11/trace1433 --trace-config all --trace-time http://127.0.0.1:40605/1433 > log/11/stdout1433 2> log/11/stderr1433 1433: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 1433 === Start of file http_server.log 01:55:50.212614 ====> Client connect 01:55:50.213699 accept_connection 3 returned 4 01:55:50.213720 accept_connection 3 returned 0 01:55:50.213733 Read 93 bytes 01:55:50.213741 Process 93 bytes request 01:55:50.213753 Got request: GET /verifiedserver HTTP/1.1 01:55:50.213760 Are-we-friendly question received 01:55:50.213780 Wrote request (93 bytes) input to log/11/server.input 01:55:50.213794 Identifying ourselves as friends 01:55:50.213862 Response sent (56 bytes) and written to log/11/server.response 01:55:50.213870 special request received, no persistency 01:55:50.213877 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 1433 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind1433 ==148935== ==148935== Process terminating with default action of signal 4 (SIGILL) ==148935== Illegal opcode at address 0x10B06D ==148935== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==148935== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1433 test 1432...[HTTP GET with 100-digit response code and survive] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1432 ../src/curl -q --output log/7/curl1432.out --include --trace-ascii log/7/trace1432 --trace-config all --trace-time http://127.0.0.1:37805/1432 > log/7/stdout1432 2> log/7/stderr1432 1432: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 1432 === Start of file http_server.log 01:55:50.177900 ====> Client connect 01:55:50.177936 accept_connection 3 returned 4 01:55:50.177950 accept_connection 3 returned 0 01:55:50.177963 Read 93 bytes 01:55:50.177972 Process 93 bytes request 01:55:50.177986 Got request: GET /verifiedserver HTTP/1.1 01:55:50.177994 Are-we-friendly question received 01:55:50.178013 Wrote request (93 bytes) input to log/7/server.input 01:55:50.178028 Identifying ourselves as friends 01:55:50.178091 Response sent (56 bytes) and written to log/7/server.response 01:55:50.178101 special request received, no persistency 01:55:50.178109 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 1432 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind1432 ==148925== ==148925== Process terminating with default action of signal 4 (SIGILL) ==148925== Illegal opcode at address 0x10B06D ==148925== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==148925== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1432 test 1434...[HTTP GET resume at exactly the existing file size is fine] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1434 ../src/curl -q --output log/9/curl1434.out --include --trace-ascii log/9/trace1434 --trace-config all --trace-time http://127.0.0.1:41273/1434 -C 100 > log/9/stdout1434 2> log/9/stderr1434 1434: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 1434 === Start of file curl1434.out 012345678 012345678 012345678 012345678 012345678 012345678 012345678 012345678 012345678 012345678 === End of file curl1434.out === Start of file http_server.log 01:55:50.380191 ====> Client connect 01:55:50.380227 accept_connection 3 returned 4 01:55:50.380242 accept_connection 3 returned 0 01:55:50.380254 Read 93 bytes 01:55:50.380263 Process 93 bytes request 01:55:50.380277 Got request: GET /verifiedserver HTTP/1.1 01:55:50.380285 Are-we-friendly question received 01:55:50.380306 Wrote request (93 bytes) input to log/9/server.input 01:55:50.380320 Identifying ourselves as friends 01:55:50.380382 Response sent (57 bytes) and written to log/9/server.response 01:55:50.380392 special request received, no persistency 01:55:50.380399 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:41273... * Connected to 127.0.0.1 (127.0.0.1) port 41273 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 CMD (0): ../src/curl --max-time 13 --output log/2/http_unix_verify.out --silent --verbose --globoff --unix-socket '/tmp/curl-http-jAuLzHAd' "http://127.0.0.1:80/verifiedserver" 2>log/2/http_unix_verify.log CMD (0): ../src/curl --max-time 13 --output log/12/http_unix_verify.out --silent --verbose --globoff --unix-socket '/tmp/curl-http-QlDJw6t6' "http://127.0.0.1:80/verifiedserver" 2>log/12/http_unix_verify.log CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1437 ../src/curl -q --output log/4/curl1437.out --include --trace-ascii log/4/trace1437 --trace-config all --trace-time http://127.0.0.1:38169/1437 -u testuser:testpass --digest > log/4/stdout1437 2> log/4/stderr1437 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1438 ../src/curl -q --include --trace-ascii log/6/trace1438 --trace-config all --trace-time http://127.0.0.1:37903/1438 --write-out '%{scheme}' > log/6/stdout1438 2> log/6/stderr1438 > Host: 127.0.0.1:41273 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 143691 === End of file http_verify.out === Start of file server.cmd Testnum 1434 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 143691 === End of file server.response === Start of file valgrind1434 ==149071== ==149071== Process terminating with default action of signal 4 (SIGILL) ==149071== Illegal opcode at address 0x10B06D ==149071== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==149071== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1434 test 1437...[HTTP with duplicated WWW-Authenticate parameters] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1437 ../src/curl -q --output log/4/curl1437.out --include --trace-ascii log/4/trace1437 --trace-config all --trace-time http://127.0.0.1:38169/1437 -u testuser:testpass --digest > log/4/stdout1437 2> log/4/stderr1437 1437: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 1437 === Start of file http_server.log 01:55:51.076710 ====> Client connect 01:55:51.076764 accept_connection 3 returned 4 01:55:51.076780 accept_connection 3 returned 0 01:55:51.076795 Read 93 bytes 01:55:51.076806 Process 93 bytes request 01:55:51.076824 Got request: GET /verifiedserver HTTP/1.1 01:55:51.076832 Are-we-friendly question received 01:55:51.076854 Wrote request (93 bytes) input to log/4/server.input 01:55:51.076870 Identifying ourselves as friends 01:55:51.076939 Response sent (56 bytes) and written to log/4/server.response 01:55:51.076949 special request received, no persistency 01:55:51.076957 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 1437 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind1437 ==149179== ==149179== Process terminating with default action of signal 4 (SIGILL) ==149179== Illegal opcode at address 0x10B06D ==149179== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==149179== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1437 /usr/bin/env: ‘python3’: No such file or directory CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1440 ../src/curl -q --include --trace-ascii log/3/trace1440 --trace-config all --trace-time file://localhost//startdir/src/build-curl/tests/log/3/non-existent-file.txt --write-out '%{' > log/3/stdout1440 2> log/3/stderr1440 test 1438...[Check if %{scheme} returns HTTP] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1438 ../src/curl -q --include --trace-ascii log/6/trace1438 --trace-config all --trace-time http://127.0.0.1:37903/1438 --write-out '%{scheme}' > log/6/stdout1438 2> log/6/stderr1438 1438: stdout FAILED: --- log/6/check-expected 2024-09-19 01:55:52.257750599 +0200 +++ log/6/check-generated 2024-09-19 01:55:52.257750599 +0200 @@ -1,8 +0,0 @@ -HTTP/1.1 200 OK[LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] -Content-Length: 9[LF] -Connection: close[LF] -Content-Type: text/plain[LF] -[LF] -testdata[LF] -http == Contents of files in the log/6/ dir after test 1438 === Start of file check-expected HTTP/1.1 200 OK[LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] Content-Length: 9[LF] Connection: close[LF] Content-Type: text/plain[LF] [LF] testdata[LF] http === End of file check-expected === Start of file http_server.log 01:55:51.155011 ====> Client connect 01:55:51.155046 accept_connection 3 returned 4 01:55:51.155059 accept_connection 3 returned 0 01:55:51.155072 Read 93 bytes 01:55:51.155081 Process 93 bytes request 01:55:51.155094 Got request: GET /verifiedserver HTTP/1.1 01:55:51.155102 Are-we-friendly question received 01:55:51.155121 Wrote request (93 bytes) input to log/6/server.input 01:55:51.155136 Identifying ourselves as friends 01:55:51.155201 Response sent (56 bytes) and written to log/6/server.response 01:55:51.155211 special request received, no persistency 01:55:51.155218 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 1438 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind1438 ==149194== ==149194== Process terminating with default action of signal 4 (SIGILL) ==149194== Illegal opcode at address 0x10B06D ==149194== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==149194== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1438 /usr/bin/env: ‘python3’: No such file or directory CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1439 ../src/curl -q --include --trace-ascii log/10/trace1439 --trace-config all --trace-time http://127.0.0.1:38571/1439 --write-out '%{http_version}' > log/10/stdout1439 2> log/10/stderr1439 test 1440...[Check --write-out with trailing %{] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1440 ../src/curl -q --include --trace-ascii log/3/trace1440 --trace-config all --trace-time file://localhost//startdir/src/build-curl/tests/log/3/non-existent-file.txt --write-out '%{' > log/3/stdout1440 2> log/3/stderr1440 1440: stdout FAILED: --- log/3/check-expected 2024-09-19 01:55:52.334418445 +0200 +++ log/3/check-generated 2024-09-19 01:55:52.334418445 +0200 @@ -1 +0,0 @@ -%{ == Contents of files in the log/3/ dir after test 1440 === Start of file check-expected %{ === End of file check-expected === Start of file server.cmd Testnum 1440 === End of file server.cmd === Start of file valgrind1440 ==149237== ==149237== Process terminating with default action of signal 4 (SIGILL) ==149237== Illegal opcode at address 0x10B06D ==149237== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==149237== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1440 /usr/bin/env: ‘python3’: No such file or directory CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1441 ../src/curl -q --include --trace-ascii log/1/trace1441 --trace-config all --trace-time file://localhost//startdir/src/build-curl/tests/log/1/non-existent-file.txt --write-out '%' > log/1/stdout1441 2> log/1/stderr1441 test 1439...[Check if %{http_version} returns 1.1] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1439 ../src/curl -q --include --trace-ascii log/10/trace1439 --trace-config all --trace-time http://127.0.0.1:38571/1439 --write-out '%{http_version}' > log/10/stdout1439 2> log/10/stderr1439 1439: stdout FAILED: --- log/10/check-expected 2024-09-19 01:55:52.361085523 +0200 +++ log/10/check-generated 2024-09-19 01:55:52.361085523 +0200 @@ -1,8 +0,0 @@ -HTTP/1.1 200 OK[LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] -Content-Length: 9[LF] -Connection: close[LF] -Content-Type: text/plain[LF] -[LF] -testdata[LF] -1.1 == Contents of files in the log/10/ dir after test 1439 === Start of file check-expected HTTP/1.1 200 OK[LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] Content-Length: 9[LF] Connection: close[LF] Content-Type: text/plain[LF] [LF] testdata[LF] 1.1 === End of file check-expected === Start of file http_server.log 01:55:51.263125 ====> Client connect 01:55:51.263162 accept_connection 3 returned 4 01:55:51.263174 accept_connection 3 returned 0 01:55:51.263187 Read 93 bytes 01:55:51.263195 Process 93 bytes request 01:55:51.263207 Got request: GET /verifiedserver HTTP/1.1 01:55:51.263214 Are-we-friendly question received 01:55:51.263232 Wrote request (93 bytes) input to log/10/server.input 01:55:51.263244 Identifying ourselves as friends 01:55:51.263312 Response sent (56 bytes) and written to log/10/server.response 01:55:51.263319 special request received, no persistency 01:55:51.263326 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 1439 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind1439 ==149283== ==149283== Process terminating with default action of signal 4 (SIGILL) ==149283== Illegal opcode at address 0x10B06D ==149283== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==149283== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1439 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1445 ../src/curl -q --output log/11/curl1445.out --include --trace-ascii log/11/trace1445 --trace-config all --trace-time file://localhost/startdir/src/build-curl/tests/log/11/test1445.dir/plainfile.txt --remote-time > log/11/stdout1445 2> log/11/stderr1445 CMD (256): perl /startdir/src/curl/tests/libtest/test613.pl postprocess /startdir/src/build-curl/tests/log/11/test1445.dir && \ perl -e 'exit((stat("log/11/curl1445.out"))[9] != 946728000)' CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1444 ../src/curl -q --output log/5/curl1444.out --include --trace-ascii log/5/trace1444 --trace-config all --trace-time ftp://127.0.0.1:41941/1444 --remote-time > log/5/stdout1444 2> log/5/stderr1444 CMD (256): perl -e 'exit((stat("log/5/curl1444.out"))[9] != 1234567890)' test 1441...[Check --write-out with trailing %] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1441 ../src/curl -q --include --trace-ascii log/1/trace1441 --trace-config all --trace-time file://localhost//startdir/src/build-curl/tests/log/1/non-existent-file.txt --write-out '%' > log/1/stdout1441 2> log/1/stderr1441 1441: stdout FAILED: --- log/1/check-expected 2024-09-19 01:55:52.401086140 +0200 +++ log/1/check-generated 2024-09-19 01:55:52.401086140 +0200 @@ -1 +0,0 @@ -% == Contents of files in the log/1/ dir after test 1441 === Start of file check-expected % === End of file check-expected === Start of file server.cmd Testnum 1441 === End of file server.cmd === Start of file valgrind1441 ==149282== ==149282== Process terminating with default action of signal 4 (SIGILL) ==149282== Illegal opcode at address 0x10B06D ==149282== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==149282== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1441 prechecked /usr/bin/perl /startdir/src/curl/tests/libtest/test613.pl prepare /startdir/src/build-curl/tests/log/11/test1445.dir test 1445...[file:// with --remote-time] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1445 ../src/curl -q --output log/11/curl1445.out --include --trace-ascii log/11/trace1445 --trace-config all --trace-time file://localhost/startdir/src/build-curl/tests/log/11/test1445.dir/plainfile.txt --remote-time > log/11/stdout1445 2> log/11/stderr1445 postcheck perl /startdir/src/curl/tests/libtest/test613.pl postprocess /startdir/src/build-curl/tests/log/11/test1445.dir && \ perl -e 'exit((stat("log/11/curl1445.out"))[9] != 946728000)' 1445: postcheck FAILED == Contents of files in the log/11/ dir after test 1445 === Start of file server.cmd Testnum 1445 === End of file server.cmd === Start of file valgrind1445 ==149477== ==149477== Process terminating with default action of signal 4 (SIGILL) ==149477== Illegal opcode at address 0x10B06D ==149477== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==149477== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1445 test 1444...[FTP with --remote-time] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1444 ../src/curl -q --output log/5/curl1444.out --include --trace-ascii log/5/trace1444 --trace-config all --trace-time ftp://127.0.0.1:41941/1444 --remote-time > log/5/stdout1444 2> log/5/stderr1444 postcheck perl -e 'exit((stat("log/5/curl1444.out"))[9] != 1234567890)' 1444: postcheck FAILED == Contents of files in the log/5/ dir after test 1444 === Start of file ftp_server.log 01:55:51.397576 ====> Client connect 01:55:51.397980 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:51.398254 < "USER anonymous" 01:55:51.398287 > "331 We are happy you popped in![CR][LF]" 01:55:51.398436 < "PASS ftp@example.com" 01:55:51.398458 > "230 Welcome you silly person[CR][LF]" 01:55:51.398590 < "PWD" 01:55:51.398619 > "257 "/" is current directory[CR][LF]" 01:55:51.398767 < "EPSV" 01:55:51.398789 ====> Passive DATA channel requested by client 01:55:51.398801 DATA sockfilt for passive data channel starting... 01:55:51.401154 DATA sockfilt for passive data channel started (pid 149488) 01:55:51.401252 DATA sockfilt for passive data channel listens on port 42827 01:55:51.401290 > "229 Entering Passive Mode (|||42827|)[LF]" 01:55:51.401303 Client has been notified that DATA conn will be accepted on port 42827 01:55:51.401523 Client connects to port 42827 01:55:51.401548 ====> Client established passive DATA connection on port 42827 01:55:51.401631 < "TYPE I" 01:55:51.401656 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:51.401772 < "SIZE verifiedserver" 01:55:51.401799 > "213 18[CR][LF]" 01:55:51.401918 < "RETR verifiedserver" 01:55:51.401947 > "150 Binary junk (18 bytes).[CR][LF]" 01:55:51.402018 =====> Closing passive DATA connection... 01:55:51.402030 Server disconnects passive DATA connection 01:55:51.402131 Server disconnected passive DATA connection 01:55:51.402148 DATA sockfilt for passive data channel quits (pid 149488) 01:55:51.402311 DATA sockfilt for passive data channel quit (pid 149488) 01:55:51.402329 =====> Closed passive DATA connection 01:55:51.402347 > "226 File transfer complete[CR][LF]" 01:55:51.450842 < "QUIT" 01:55:51.450894 > "221 bye bye baby[CR][LF]" 01:55:51.451763 MAIN sockfilt said DISC 01:55:51.451792 ====> Client disconnected 01:55:51.451848 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:51.608194 ====> Client connect 01:55:51.608731 Received DATA (on stdin) 01:55:51.608744 > 160 bytes data, server => client 01:55:51.608755 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:51.608766 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:51.608776 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:51.608860 < 16 bytes data, client => server 01:55:51.608870 'USER anonymous\r\n' 01:55:51.609028 Received DATA (on stdin) 01:55:51.609039 > 33 bytes data, server => client 01:55:51.609048 '331 We are happy you popped in!\r\n' 01:55:51.609098 < 22 bytes data, client => server 01:55:51.609110 'PASS ftp@example.com\r\n' 01:55:51.609196 Received DATA (on stdin) 01:55:51.609205 > 30 bytes data, server => client 01:55:51.609215 '230 Welcome you silly person\r\n' 01:55:51.609260 < 5 bytes data, client => server 01:55:51.609269 'PWD\r\n' 01:55:51.609357 Received DATA (on stdin) 01:55:51.609367 > 30 bytes data, server => client 01:55:51.609376 '257 "/" is current directory\r\n' 01:55:51.609436 < 6 bytes data, client => server 01:55:51.609446 'EPSV\r\n' 01:55:51.612047 Received DATA (on stdin) 01:55:51.612060 > 38 bytes data, server => client 01:55:51.612069 '229 Entering Passive Mode (|||42827|)\n' 01:55:51.612293 < 8 bytes data, client => server 01:55:51.612302 'TYPE I\r\n' 01:55:51.612392 Received DATA (on stdin) 01:55:51.612400 > 33 bytes data, server => client 01:55:51.612408 '200 I modify TYPE as you wanted\r\n' 01:55:51.612450 < 21 bytes data, client => server 01:55:51.612458 'SIZE verifiedserver\r\n' 01:55:51.612534 Received DATA (on stdin) 01:55:51.612541 > 8 bytes data, server => client 01:55:51.612549 '213 18\r\n' 01:55:51.612589 < 21 bytes data, client => server 01:55:51.612598 'RETR verifiedserver\r\n' 01:55:51.613162 Received DATA (on stdin) 01:55:51.613174 > 29 bytes data, server => client 01:55:51.613182 '150 Binary junk (18 bytes).\r\n' 01:55:51.613204 Received DATA (on stdin) 01:55:51.613212 > 28 bytes data, server => client 01:55:51.613220 '226 File transfer complete\r\n' 01:55:51.661250 < 6 bytes data, client => server 01:55:51.661426 'QUIT\r\n' 01:55:51.661638 Received DATA (on stdin) 01:55:51.661649 > 18 bytes data, server => client 01:55:51.661658 '221 bye bye baby\r\n' 01:55:51.662457 ====> Client disconnect 01:55:51.662590 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:51.611620 Running IPv4 version 01:55:51.611688 Listening on port 42827 01:55:51.611717 Wrote pid 149488 to log/5/server/ftp_sockdata.pid 01:55:51.611843 Received PING (on stdin) 01:55:51.611914 Received PORT (on stdin) 01:55:51.612221 ====> Client connect 01:55:51.612768 Received DATA (on stdin) 01:55:51.612778 > 18 bytes data, server => client 01:55:51.612787 'WE ROOLZ: 133304\r\n' 01:55:51.612813 Received DISC (on stdin) 01:55:51.612824 ====> Client forcibly disconnected 01:55:51.612892 Received QUIT (on stdin) 01:55:51.612900 quits 01:55:51.612939 ============> sockfilt quits === End of file ftp_sockdata.log === StaCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1442 ../src/curl -q --include --trace-ascii log/8/trace1442 --trace-config all --trace-time file://localhost//startdir/src/build-curl/tests/log/8/non-existent-file.txt --write-out '\' > log/8/stdout1442 2> log/8/stderr1442 rt of file server.cmd Testnum 1444 === End of file server.cmd === Start of file valgrind1444 ==149524== ==149524== Process terminating with default action of signal 4 (SIGILL) ==149524== Illegal opcode at address 0x10B06D ==149524== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==149524== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1444 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1435 ../src/curl -q --output log/2/curl1435.out --include --trace-ascii log/2/trace1435 --trace-config all --trace-time --unix-socket /tmp/curl-http-jAuLzHAd http://server-interpreted.example.com/1435 > log/2/stdout1435 2> log/2/stderr1435 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1447 ../src/curl -q --output log/7/curl1447.out --include --trace-ascii log/7/trace1447 --trace-config all --trace-time --proxy "http://a:b@/x" http://127.0.0.1:47 > log/7/stdout1447 2> log/7/stderr1447 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1448 ../src/curl -q --include --trace-ascii log/9/trace1448 --trace-config all --trace-time http://åäö.se:41273/1448 --resolve xn--4cab6c.se:41273:127.0.0.1 -L --connect-to 127.0.0.1:41273:127.0.0.1:41273 > log/9/stdout1448 2> log/9/stderr1448 test 1442...[Check --write-out with trailing \] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1442 ../src/curl -q --include --trace-ascii log/8/trace1442 --trace-config all --trace-time file://localhost//startdir/src/build-curl/tests/log/8/non-existent-file.txt --write-out '\' > log/8/stdout1442 2> log/8/stderr1442 1442: stdout FAILED: --- log/8/check-expected 2024-09-19 01:55:52.884426918 +0200 +++ log/8/check-generated 2024-09-19 01:55:52.884426918 +0200 @@ -1 +0,0 @@ -\ == Contents of files in the log/8/ dir after test 1442 === Start of file check-expected \ === End of file check-expected === Start of file server.cmd Testnum 1442 === End of file server.cmd === Start of file valgrind1442 ==149440== ==149440== Process terminating with default action of signal 4 (SIGILL) ==149440== Illegal opcode at address 0x10B06D ==149440== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==149440== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1442 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --keepalive 30 --pidfile "log/2/server/http_unix_server.pid" --logfile "log/2/http_unix_server.log" --logdir "log/2" --portfile log/2/server/http_unix_server.port --config log/2/server.cmd --unix-socket '/tmp/curl-http-jAuLzHAd' --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/2/http_unix_verify.out --silent --verbose --globoff --unix-socket '/tmp/curl-http-jAuLzHAd' "http://127.0.0.1:80/verifiedserver" 2>log/2/http_unix_verify.log RUN: HTTP-unix server is on PID 149149 port /tmp/curl-http-jAuLzHAd * pid http-unix => 149149 149149 test 1435...[simple HTTP GET over Unix socket] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1435 ../src/curl -q --output log/2/curl1435.out --include --trace-ascii log/2/trace1435 --trace-config all --trace-time --unix-socket /tmp/curl-http-jAuLzHAd http://server-interpreted.example.com/1435 > log/2/stdout1435 2> log/2/stderr1435 1435: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 1435 === Start of file http_unix_server.log 01:55:50.949488 Running HTTP unix version on /tmp/curl-http-jAuLzHAd 01:55:50.949598 Wrote pid 149149 to log/2/server/http_unix_server.pid 01:55:50.949625 Wrote port 8999 to log/2/server/http_unix_server.port 01:55:52.004874 ====> Client connect 01:55:52.004896 accept_connection 3 returned 4 01:55:52.004909 accept_connection 3 returned 0 01:55:52.004922 Read 87 bytes 01:55:52.004934 Process 87 bytes request 01:55:52.004949 Got request: GET /verifiedserver HTTP/1.1 01:55:52.004957 Are-we-friendly question received 01:55:52.004981 Wrote request (87 bytes) input to log/2/server.input 01:55:52.004999 Identifying ourselves as friends 01:55:52.005035 Response sent (57 bytes) and written to log/2/server.response 01:55:52.005043 special request received, no persistency 01:55:52.005050 ====> Client disconnect 0 === End of file http_unix_server.log === Start of file http_unix_verify.log * Trying /tmp/curl-http-jAuLzHAd:0... * Connected to 127.0.0.1 (/tmp/curl-http-jAuLzHAd) port 0 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_unix_verify.log === Start of file http_unix_verify.out WE ROOLZ: 149149 === End of file http_unix_verify.out === Start of file server.cmd Testnum 1435 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 149149 === End of file server.response === Start of file valgrind1435 ==149724== ==149724== Process terminating with default action of signal 4 (SIGILL) ==149724== Illegal opcode at address 0x10B06D ==149724== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==149724== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1435 * starts no server test 1447...[Provide illegal proxy name] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1447 ../src/curl -q --output log/7/curl1447.out --include --trace-ascii log/7/trace1447 --trace-config all --trace-time --proxy "http://a:b@/x" http://127.0.0.1:47 > log/7/stdout1447 2> log/7/stderr1447 curl returned 132, when expecting 5 1447: exit FAILED == Contents of files in the log/7/ dir after test 1447 === Start of file server.cmd Testnum 1447 === End of file server.cmd === Start of file valgrind1447 ==149568== ==149568== Process terminating with default action of signal 4 (SIGILL) ==149568== Illegal opcode at address 0x10B06D ==149568== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==149568== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1447 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1436 ../src/curl -q --include --trace-ascii log/12/trace1436 --trace-config all --trace-time --unix-socket /tmp/curl-http-QlDJw6t6 http://one.example.com/14360001 http://two.example.com/14360002 http://one.example.com/14360003 > log/12/stdout1436 2> log/12/stderr1436 setenv LC_ALL = en_US.UTF-8 setenv LC_CTYPE = en_US.UTF-8 prechecked /usr/bin/perl -MI18N::Langinfo=langinfo,CODESET -e 'die "Needs a UTF-8 locale" if (lc(langinfo(CODESET())) ne "utf-8");' test 1448...[Redirect following to UTF-8 IDN host name] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1448 ../src/curl -q --include --trace-ascii log/9/trace1448 --trace-config all --trace-time http://åäö.se:41273/1448 --resolve xn--4cab6c.se:41273:127.0.0.1 -L --connect-to 127.0.0.1:41273:127.0.0.1:41273 > log/9/stdout1448 2> log/9/stderr1448 1448: stdout FAILED: --- log/9/check-expected 2024-09-19 01:55:52.991095226 +0200 +++ log/9/check-generated 2024-09-19 01:55:52.991095226 +0200 @@ -1,12 +0,0 @@ -HTTP/1.1 302 OK swsbounce[LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] -Content-Length: 9[LF] -Content-Type: text/plain[LF] -Location: http://%c3%a5%c3%a4%c3%b6.se:41273/14480001[LF] -[LF] -HTTP/1.1 200 OK[LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] -Content-Length: 3[LF] -Content-Type: text/plain; charset=us-ascii[LF] -[LF] -OK[LF] == Contents of files in the log/9/ dir after test 1448 === Start of file check-expected HTTP/1.1 302 OK swsbounce[LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] Content-Length: 9[LF] Content-Type: text/plain[LF] Location: http://%c3%a5%c3%a4%c3%b6.se:41273/14480001[LF] [LF] HTTP/1.1 200 OK[LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] Content-Length: 3[LF] Content-Type: text/plain; charset=us-ascii[LF] [LF] OK[LF] === End of file check-expected === Start of file http_server.log 01:55:51.876475 ====> Client connect 01:55:51.876698 accept_connection 3 returned 4 01:55:51.876715 accept_connection 3 returned 0 01:55:51.876728 Read 93 bytes 01:55:51.876737 Process 93 bytes request 01:55:51.876751 Got request: GET /verifiedserver HTTP/1.1 01:55:51.876759 Are-we-friendly question received 01:55:51.876782 Wrote request (93 bytes) input to log/9/server.input 01:55:51.876798 Identifying ourselves as friends 01:55:51.876869 Response sent (57 bytes) and written to log/9/server.response 01:55:51.876879 special request received, no persistency 01:55:51.876887 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:41273... * Connected to 127.0.0.1 (127.0.0.1) port 41273 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:41273 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 143691 === End of file http_verify.out === Start of file server.cmd Testnum 1448 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 143691 === End of file server.response === Start of file valgrind1448 ==149653== ==149653== Process terminating with default action of signal 4 (SIGILL) ==149653== Illegal opcode at address 0x10B06D ==149653== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==149653== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1448 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1449 ../src/curl -q --output log/4/curl1449.out --include --trace-ascii log/4/trace1449 --trace-config all --trace-time ftp://127.0.0.1:46505/1449 -r 36893488147419103232- > log/4/stdout1449 2> log/4/stderr1449 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --keepalive 30 --pidfile "log/12/server/http_unix_server.pid" --logfile "log/12/http_unix_server.log" --logdir "log/12" --portfile log/12/server/http_unix_server.port --config log/12/server.cmd --unix-socket '/tmp/curl-http-QlDJw6t6' --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/12/http_unix_verify.out --silent --verbose --globoff --unix-socket '/tmp/curl-http-QlDJw6t6' "http://127.0.0.1:80/verifiedserver" 2>log/12/http_unix_verify.log RUN: HTTP-unix server is on PID 149150 port /tmp/curl-http-QlDJw6t6 * pid http-unix => 149150 149150 test 1436...[HTTP requests with multiple connections over Unix socket] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1436 ../src/curl -q --include --trace-ascii log/12/trace1436 --trace-config all --trace-time --unix-socket /tmp/curl-http-QlDJw6t6 http://one.example.com/14360001 http://two.example.com/14360002 http://one.example.com/14360003 > log/12/stdout1436 2> log/12/stderr1436 1436: stdout FAILED: --- log/12/check-expected 2024-09-19 01:55:53.141097537 +0200 +++ log/12/check-generated 2024-09-19 01:55:53.141097537 +0200 @@ -1,15 +0,0 @@ -HTTP/1.1 200 OK[LF] -Date: Mon, 17 Nov 2014 13:42:47 GMT[LF] -Content-Length: 6[LF] -[LF] -First[LF] -HTTP/1.1 200 OK[LF] -Date: Mon, 17 Nov 2014 13:42:48 GMT[LF] -Content-Length: 7[LF] -[LF] -Second[LF] -HTTP/1.1 200 OK[LF] -Date: Mon, 17 Nov 2014 13:42:49 GMT[LF] -Content-Length: 6[LF] -[LF] -Third[LF] == Contents of files in the log/12/ dir after test 1436 === Start of file check-expected HTTP/1.1 200 OK[LF] Date: Mon, 17 Nov 2014 13:42:47 GMT[LF] Content-Length: 6[LF] [LF] First[LF] HTTP/1.1 200 OK[LF] Date: Mon, 17 Nov 2014 13:42:48 GMT[LF] Content-Length: 7[LF] [LF] Second[LF] HTTP/1.1 200 OK[LF] Date: Mon, 17 Nov 2014 13:42:49 GMT[LF] Content-Length: 6[LF] [LF] Third[LF] === End of file check-expected === Start of file http_unix_server.log 01:55:50.981612 Running HTTP unix version on /tmp/curl-http-QlDJw6t6 01:55:50.981712 Wrote pid 149150 to log/12/server/http_unix_server.pid 01:55:50.981741 Wrote port 8999 to log/12/server/http_unix_server.port 01:55:52.006840 ====> Client connect 01:55:52.006858 accept_connection 3 returned 4 01:55:52.006870 accept_connection 3 returned 0 01:55:52.006885 Read 87 bytes 01:55:52.006897 Process 87 bytes request 01:55:52.006912 Got request: GET /verifiedserver HTTP/1.1 01:55:52.006920 Are-we-friendly question received 01:55:52.006941 Wrote request (87 bytes) input to log/12/server.input 01:55:52.006958 Identifying ourselves as friends 01:55:52.006989 Response sent (57 bytes) and written to log/12/server.response 01:55:52.006998 special request received, no persistency 01:55:52.007005 ====> Client disconnect 0 === End of file http_unix_server.log === Start of file http_unix_verify.log * Trying /tmp/curl-http-QlDJw6t6:0... * Connected to 127.0.0.1 (/tmp/curl-http-QlDJw6t6) port 0 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_unix_verify.log === Start of file http_unix_verify.out WE ROOLZ: 149150 === End of file http_unix_verify.out === Start of file server.cmd Testnum 1436 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 149150 === End of file server.response === Start of file valgrind1436 ==149726== ==149726== Process terminating with default action of signal 4 (SIGILL) ==149726== Illegal opcode at address 0x10B06D ==149726== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==149726== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1436 test 1449...[FTP download range with integer overflow] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1449 ../src/curl -q --output log/4/curl1449.out --include --trace-ascii log/4/trace1449 --trace-config all --trace-time ftp://127.0.0.1:46505/1449 -r 36893488147419103232- > log/4/stdout1449 2> log/4/stderr1449 1449: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 1449 === Start of file ftp_server.log 01:55:52.134634 ====> Client connect 01:55:52.134785 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:52.135061 < "USER anonymous" 01:55:52.135099 > "331 We are happy you popped in![CR][LF]" 01:55:52.135261 < "PASS ftp@example.com" 01:55:52.135289 > "230 Welcome you silly person[CR][LF]" 01:55:52.135429 < "PWD" 01:55:52.135459 > "257 "/" is current directory[CR][LF]" 01:55:52.135611 < "EPSV" 01:55:52.135634 ====> Passive DATA channel requested by client 01:55:52.135645 DATA sockfilt for passive data channel starting... 01:55:52.137640 DATA sockfilt for passive data channel started (pid 149870) 01:55:52.137741 DATA sockfilt for passive data channel listens on port 45983 01:55:52.137776 > "229 Entering Passive Mode (|||45983|)[LF]" 01:55:52.137908 Client has been notified that DATA conn will be accepted on port 45983 01:55:52.138213 Client connects to port 45983 01:55:52.138243 ====> Client established passive DATA connection on port 45983 01:55:52.138313 < "TYPE I" 01:55:52.138338 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:52.138481 < "SIZE verifiedserver" 01:55:52.138514 > "213 17[CR][LF]" 01:55:52.138645 < "RETR verifiedserver" 01:55:52.138675 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:52.138749 =====> Closing passive DATA connection... 01:55:52.138762 Server disconnects passive DATA connection 01:55:52.139031 Server disconnected passive DATA connection 01:55:52.139059 DATA sockfilt for passive data channel quits (pid 149870) 01:55:52.139276 DATA sockfilt for passive data channel quit (pid 149870) 01:55:52.139295 =====> Closed passive DATA connection 01:55:52.139320 > "226 File transfer complete[CR][LF]" 01:55:52.179357 < "QUIT" 01:55:52.179407 > "221 bye bye baby[CR][LF]" 01:55:52.182683 MAIN sockfilt said DISC 01:55:52.182772 ====> Client disconnected 01:55:52.182831 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:52.345266 ====> Client connect 01:55:52.345534 Received DATA (on stdin) 01:55:52.345550 > 160 bytes data, server => client 01:55:52.345561 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:52.345571 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:52.345580 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:52.345661 < 16 bytes data, client => server 01:55:52.345672 'USER anonymous\r\n' 01:55:52.345841 Received DATA (on stdin) 01:55:52.345852 > 33 bytes data, server => client 01:55:52.345861 '331 We are happy you popped in!\r\n' 01:55:52.345916 < 22 bytes data, client => server 01:55:52.345926 'PASS ftp@example.com\r\n' 01:55:52.346027 Received DATA (on stdin) 01:55:52.346037 > 30 bytes data, server => client 01:55:52.346047 '230 Welcome you silly person\r\n' 01:55:52.346095 < 5 bytes data, client => server 01:55:52.346104 'PWD\r\n' 01:55:52.346198 Received DATA (on stdin) 01:55:52.346207 > 30 bytes data, server => client 01:55:52.346216 '257 "/" is current directory\r\n' 01:55:52.346277 < 6 bytes data, client => server 01:55:52.346287 'EPSV\r\n' 01:55:52.348658 Received DATA (on stdin) 01:55:52.348673 > 38 bytes data, server => client 01:55:52.348683 '229 Entering Passive Mode (|||45983|)\n' 01:55:52.348872 < 8 bytes data, client => server 01:55:52.348886 'TYPE I\r\n' 01:55:52.349077 Received DATA (on stdin) 01:5CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1453 ../src/curl -q --output log/1/curl1453.out --include --trace-ascii log/1/trace1453 --trace-config all --trace-time tftp://127.0.0.1:47/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaz > log/1/stdout1453 2> log/1/stderr1453 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1455 ../src/curl -q --output log/11/curl1455.out --include --trace-ascii log/11/trace1455 --trace-config all --trace-time http://127.0.0.1:40605/1455 --haproxy-protocol -H "Testno: 1455" > log/11/stdout1455 2> log/11/stderr1455 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1462 ../src/curl -q --include --trace-ascii log/7/trace1462 --trace-config all --trace-time --help sdfafdsfadsfsd > log/7/stdout1462 2> log/7/stderr1462 5:52.349089 > 33 bytes data, server => client 01:55:52.349098 '200 I modify TYPE as you wanted\r\n' 01:55:52.349148 < 21 bytes data, client => server 01:55:52.349158 'SIZE verifiedserver\r\n' 01:55:52.349252 Received DATA (on stdin) 01:55:52.349262 > 8 bytes data, server => client 01:55:52.349270 '213 17\r\n' 01:55:52.349315 < 21 bytes data, client => server 01:55:52.349325 'RETR verifiedserver\r\n' 01:55:52.349502 Received DATA (on stdin) 01:55:52.349512 > 29 bytes data, server => client 01:55:52.349521 '150 Binary junk (17 bytes).\r\n' 01:55:52.350061 Received DATA (on stdin) 01:55:52.350074 > 28 bytes data, server => client 01:55:52.350083 '226 File transfer complete\r\n' 01:55:52.389906 < 6 bytes data, client => server 01:55:52.389940 'QUIT\r\n' 01:55:52.390151 Received DATA (on stdin) 01:55:52.390163 > 18 bytes data, server => client 01:55:52.390172 '221 bye bye baby\r\n' 01:55:52.390763 ====> Client disconnect 01:55:52.393574 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:52.348087 Running IPv4 version 01:55:52.348156 Listening on port 45983 01:55:52.348187 Wrote pid 149870 to log/4/server/ftp_sockdata.pid 01:55:52.348328 Received PING (on stdin) 01:55:52.348399 Received PORT (on stdin) 01:55:52.348906 ====> Client connect 01:55:52.349592 Received DATA (on stdin) 01:55:52.349612 > 17 bytes data, server => client 01:55:52.349621 'WE ROOLZ: 80727\r\n' 01:55:52.349649 Received DISC (on stdin) 01:55:52.349660 ====> Client forcibly disconnected 01:55:52.349811 Received QUIT (on stdin) 01:55:52.349824 quits 01:55:52.349867 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 1449 === End of file server.cmd === Start of file valgrind1449 ==149872== ==149872== Process terminating with default action of signal 4 (SIGILL) ==149872== Illegal opcode at address 0x10B06D ==149872== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==149872== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1449 * starts no server test 1453...[Too long tftp filename] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1453 ../src/curl -q --output log/1/curl1453.out --include --trace-ascii log/1/trace1453 --trace-config all --trace-time tftp://127.0.0.1:47/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaz > log/1/stdout1453 2> log/1/stderr1453 curl returned 132, when expecting 71 1453: exit FAILED == Contents of files in the log/1/ dir after test 1453 === Start of file server.cmd Testnum 1453 === End of file server.cmd === Start of file valgrind1453 ==149934== ==149934== Process terminating with default action of signal 4 (SIGILL) ==149934== Illegal opcode at address 0x10B06D ==149934== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==149934== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1453 test 1455...[HTTP GET when PROXY Protocol enabled] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1455 ../src/curl -q --output log/11/curl1455.out --include --trace-ascii log/11/trace1455 --trace-config all --trace-time http://127.0.0.1:40605/1455 --haproxy-protocol -H "Testno: 1455" > log/11/stdout1455 2> log/11/stderr1455 1455: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 1455 === Start of file http_server.log 01:55:52.934115 ====> Client connect 01:55:52.934153 accept_connection 3 returned 4 01:55:52.934167 accept_connection 3 returned 0 01:55:52.934179 Read 93 bytes 01:55:52.934188 Process 93 bytes request 01:55:52.934201 Got request: GET /verifiedserver HTTP/1.1 01:55:52.934208 Are-we-friendly question received 01:55:52.934228 Wrote request (93 bytes) input to log/11/server.input 01:55:52.934242 Identifying ourselves as friends 01:55:52.934312 Response sent (56 bytes) and written to log/11/server.response 01:55:52.934321 special request received, no persistency 01:55:52.934328 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 1455 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind1455 ==150002== ==150002== Process terminating with default action of signal 4 (SIGILL) ==150002== Illegal opcode at address 0x10B06D ==150002== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==150002== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1455 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1457 ../src/curl -q --include --trace-ascii log/8/trace1457 --trace-config all --trace-time http://127.0.0.1:34633/1457 --silent --write-out 'line1%{stderr}line2%{stdout}line3' > log/8/stdout1457 2> log/8/stderr1457 * starts no server test 1462...[curl invalid category --help] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1462 ../src/curl -q --include --trace-ascii log/7/trace1462 --trace-config all --trace-time --help sdfafdsfadsfsd > log/7/stdout1462 2> log/7/stderr1462 1462: stdout FAILED: --- log/7/check-expected 2024-09-19 01:55:53.977777091 +0200 +++ log/7/check-generated 2024-09-19 01:55:53.977777091 +0200 @@ -1,27 +0,0 @@ -Unknown category provided, here is a list of all categories:[CR][LF] -[CR][LF] - auth Authentication methods[CR][LF] - connection Manage connections[CR][LF] - curl The command line tool itself[CR][LF] - deprecated Legacy[CR][LF] - dns Names and resolving[CR][LF] - file FILE protocol[CR][LF] - ftp FTP protocol[CR][LF] - global Global options[CR][LF] - http HTTP and HTTPS protocol[CR][LF] - imap IMAP protocol[CR][LF] - ldap LDAP protocol[CR][LF] - output Filesystem output[CR][LF] - pop3 POP3 protocol[CR][LF] - post HTTP POST specific[CR][LF] - proxy Options for proxies[CR][LF] - scp SCP protocol[CR][LF] - sftp SFTP protocol[CR][LF] - smtp SMTP protocol[CR][LF] - ssh SSH protocol[CR][LF] - telnet TELNET protocol[CR][LF] - tftp TFTP protocol[CR][LF] - timeout Timeouts and delays[CR][LF] - tls TLS/SSL related[CR][LF] - upload Upload, sending data[CR][LF] - verbose Tracing, logging etc[CR][LF] == Contents of files in the log/7/ dir after test 1462 === Start of file check-expected Unknown category provided, here is a list of all categories:[CR][LF] [CR][LF] auth Authentication methods[CR][LF] connection Manage connections[CR][LF] curl The command line tool itself[CR][LF] deprecated Legacy[CR][LF] dns Names and resolving[CR][LF] file FILE protocol[CR][LF] ftp FTP protocol[CR][LF] global Global options[CR][LF] http HTTP and HTTPS protocol[CR][LF] imap IMAP protocol[CR][LF] ldap LDAP protocol[CR][LF] output Filesystem output[CR][LF] pop3 POP3 protocol[CR][LF] post HTTP POST specific[CR][LF] proxy Options for proxies[CR][LF] scp SCP protocol[CR][LF] sftp SFTP protocol[CR][LF] smtp SMTP protocol[CR][LF] ssh SSH protocol[CR][LF] telnet TELNET protocol[CR][LF] tftp TFTP protocol[CR][LF] timeout Timeouts and delays[CR][LF] tls TLS/SSL related[CR][LF] upload Upload, sending data[CR][LF] verbose Tracing, logging etc[CR][LF] === End of file check-expected === Start of file server.cmd Testnum 1462 === End of file server.cmd === Start of file valgrind1462 ==150100== ==150100== Process terminating with default action of signal 4 (SIGILL) ==150100== Illegal opcode at address 0x10B06D ==150100== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==150100== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1462 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1456 ../src/curl -q --output log/5/curl1456.out --include --trace-ascii log/5/trace1456 --trace-config all --trace-time -g "http://[::1]:45085/1456" --haproxy-protocol > log/5/stdout1456 2> log/5/stderr1456 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1458 ../src/curl -q --output log/2/curl1458.out --include --trace-ascii log/2/trace1458 --trace-config all --trace-time --resolve *:44297:127.0.0.1 http://example.com:44297/1458 > log/2/stdout1458 2> log/2/stderr1458 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1464 ../src/curl -q --include --trace-ascii log/12/trace1464 --trace-config all --trace-time --help fIlE > log/12/stdout1464 2> log/12/stderr1464 test 1457...[Check if %{stderr} and %{stdout} switch between stdout and stderr.] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1457 ../src/curl -q --include --trace-ascii log/8/trace1457 --trace-config all --trace-time http://127.0.0.1:34633/1457 --silent --write-out 'line1%{stderr}line2%{stdout}line3' > log/8/stdout1457 2> log/8/stderr1457 1457: stdout FAILED: --- log/8/check-expected 2024-09-19 01:55:54.061111707 +0200 +++ log/8/check-generated 2024-09-19 01:55:54.061111707 +0200 @@ -1,8 +0,0 @@ -HTTP/1.1 200 OK[LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] -Content-Length: 9[LF] -Connection: close[LF] -Content-Type: text/plain[LF] -[LF] -testdata[LF] -line1line3 == Contents of files in the log/8/ dir after test 1457 === Start of file check-expected HTTP/1.1 200 OK[LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] Content-Length: 9[LF] Connection: close[LF] Content-Type: text/plain[LF] [LF] testdata[LF] line1line3 === End of file check-expected === Start of file http_server.log 01:55:53.189780 ====> Client connect 01:55:53.189823 accept_connection 3 returned 4 01:55:53.189838 accept_connection 3 returned 0 01:55:53.190132 Read 93 bytes 01:55:53.190146 Process 93 bytes request 01:55:53.190159 Got request: GET /verifiedserver HTTP/1.1 01:55:53.190166 Are-we-friendly question received 01:55:53.190186 Wrote request (93 bytes) input to log/8/server.input 01:55:53.190200 Identifying ourselves as friends 01:55:53.190261 Response sent (56 bytes) and written to log/8/server.response 01:55:53.190270 special request received, no persistency 01:55:53.190276 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 1457 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind1457 ==150126== ==150126== Process terminating with default action of signal 4 (SIGILL) ==150126== Illegal opcode at address 0x10B06D ==150126== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==150126== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1457 test 1456...[HTTP-IPv6 GET with PROXY protocol] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1456 ../src/curl -q --output log/5/curl1456.out --include --trace-ascii log/5/trace1456 --trace-config all --trace-time -g "http://[::1]:45085/1456" --haproxy-protocol > log/5/stdout1456 2> log/5/stderr1456 1456: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 1456 === Start of file http_ipv6_server.log 01:55:53.158321 ====> Client connect 01:55:53.158356 accept_connection 3 returned 4 01:55:53.158371 accept_connection 3 returned 0 01:55:53.158384 Read 89 bytes 01:55:53.158393 Process 89 bytes request 01:55:53.158408 Got request: GET /verifiedserver HTTP/1.1 01:55:53.158416 Are-we-friendly question received 01:55:53.158436 Wrote request (89 bytes) input to log/5/server.input 01:55:53.158450 Identifying ourselves as friends 01:55:53.158612 Response sent (57 bytes) and written to log/5/server.response 01:55:53.158643 special request received, no persistency 01:55:53.158652 ====> Client disconnect 0 === End of file http_ipv6_server.log === Start of file http_ipv6_verify.log * Trying [::1]:45085... * Connected to ::1 (::1) port 45085 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: [::1]:45085 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host ::1 left intact === End of file http_ipv6_verify.log === Start of file http_ipv6_verify.out WE ROOLZ: 144287 === End of file http_ipv6_verify.out === Start of file server.cmd Testnum 1456 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 144287 === End of file server.response === Start of file valgrind1456 ==150101== ==150101== Process terminating with default action of signal 4 (SIGILL) ==150101== Illegal opcode at address 0x10B06D ==150101== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==150101== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1456 test 1458...[HTTP with wildcard --resolve] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1458 ../src/curl -q --output log/2/curl1458.out --include --trace-ascii log/2/trace1458 --trace-config all --trace-time --resolve *:44297:127.0.0.1 http://example.com:44297/1458 > log/2/stdout1458 2> log/2/stderr1458 1458: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 1458 === Start of file http_server.log 01:55:53.182458 ====> Client connect 01:55:53.182493 accept_connection 3 returned 4 01:55:53.182507 accept_connection 3 returned 0 01:55:53.182521 Read 93 bytes 01:55:53.182530 Process 93 bytes request 01:55:53.182544 Got request: GET /verifiedserver HTTP/1.1 01:55:53.182552 Are-we-friendly question received 01:55:53.182573 Wrote request (93 bytes) input to log/2/server.input 01:55:53.182587 Identifying ourselves as friends 01:55:53.182651 Response sent (56 bytes) and written to log/2/server.response 01:55:53.182661 special request received, no persistency 01:55:53.182669 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 1458 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind1458 ==150120== ==150120== Process terminating with default action of signal 4 (SIGILL) ==150120== Illegal opcode at address 0x10B06D ==150120== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==150120== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1458 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1463 ../src/curl -q --include --trace-ascii log/9/trace1463 --trace-config all --trace-time --help file > log/9/stdout1463 2> log/9/stderr1463 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1466 ../src/curl -q --output log/1/curl1466.out --include --trace-ascii log/1/trace1466 --trace-config all --trace-time http://127.0.0.1:34725/1466 > log/1/stdout1466 2> log/1/stderr1466 * starts no server test 1464...[curl file category --help with lower/upper mix] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1464 ../src/curl -q --include --trace-ascii log/12/trace1464 --trace-config all --trace-time --help fIlE > log/12/stdout1464 2> log/12/stderr1464 1464: stdout FAILED: --- log/12/check-expected 2024-09-19 01:55:54.431117407 +0200 +++ log/12/check-generated 2024-09-19 01:55:54.431117407 +0200 @@ -1,5 +0,0 @@ -file: FILE protocol[CR][LF] - --create-file-mode File mode for created files[CR][LF] - -I, --head Show document info only[CR][LF] - -l, --list-only List only mode[CR][LF] - -r, --range Retrieve only the bytes within RANGE[CR][LF] == Contents of files in the log/12/ dir after test 1464 === Start of file check-expected file: FILE protocol[CR][LF] --create-file-mode File mode for created files[CR][LF] -I, --head Show document info only[CR][LF] -l, --list-only List only mode[CR][LF] -r, --range Retrieve only the bytes within RANGE[CR][LF] === End of file check-expected === Start of file server.cmd Testnum 1464 === End of file server.cmd === Start of file valgrind1464 ==150303== ==150303== Process terminating with default action of signal 4 (SIGILL) ==150303== Illegal opcode at address 0x10B06D ==150303== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==150303== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1464 test 1466...[HTTP GET with 3-digit response and only digits in reason] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1466 ../src/curl -q --output log/1/curl1466.out --include --trace-ascii log/1/trace1466 --trace-config all --trace-time http://127.0.0.1:34725/1466 > log/1/stdout1466 2> log/1/stderr1466 1466: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 1466 === Start of file http_server.log 01:55:53.632744 ====> Client connect 01:55:53.632776 accept_connection 3 returned 4 01:55:53.632789 accept_connection 3 returned 0 01:55:53.632802 Read 93 bytes 01:55:53.632810 Process 93 bytes request 01:55:53.632821 Got request: GET /verifiedserver HTTP/1.1 01:55:53.632829 Are-we-friendly question received 01:55:53.632848 Wrote request (93 bytes) input to log/1/server.input 01:55:53.632861 Identifying ourselves as friends 01:55:53.632922 Response sent (56 bytes) and written to log/1/server.response 01:55:53.632931 special request received, no persistency 01:55:53.632938 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 1466 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind1466 ==150459== ==150459== Process terminating with default action of signal 4 (SIGILL) ==150459== Illegal opcode at address 0x10B06D ==150459== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==150459== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1466 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1465 ../src/curl -q --output log/4/curl1465.out --include --trace-ascii log/4/trace1465 --trace-config all --trace-time http://127.0.0.1:38169/we/want/1465 --libcurl log/4/test1465.c --data-binary @log/4/1465-upload > log/4/stdout1465 2> log/4/stderr1465 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1469 ../src/curl -q --output log/8/curl1469.out --include --trace-ascii log/8/trace1469 --trace-config all --trace-time "ftp://127.0.0.1:47/1469%/with space/" -T log/8/irrelevant-file > log/8/stdout1469 2> log/8/stderr1469 CMD (0): perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/test1477.pl /startdir/src/curl/tests/.. /startdir/src/build-curl/tests/.. > log/8/stdout1477 2> log/8/stderr1477 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1471 ../src/curl -q --output log/5/curl1471.out --include --trace-ascii log/5/trace1471 --trace-config all --trace-time red.onion > log/5/stdout1471 2> log/5/stderr1471 * starts no server test 1463...[curl file category --help] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1463 ../src/curl -q --include --trace-ascii log/9/trace1463 --trace-config all --trace-time --help file > log/9/stdout1463 2> log/9/stderr1463 1463: stdout FAILED: --- log/9/check-expected 2024-09-19 01:55:54.477784793 +0200 +++ log/9/check-generated 2024-09-19 01:55:54.477784793 +0200 @@ -1,5 +0,0 @@ -file: FILE protocol[CR][LF] - --create-file-mode File mode for created files[CR][LF] - -I, --head Show document info only[CR][LF] - -l, --list-only List only mode[CR][LF] - -r, --range Retrieve only the bytes within RANGE[CR][LF] == Contents of files in the log/9/ dir after test 1463 === Start of file check-expected file: FILE protocol[CR][LF] --create-file-mode File mode for created files[CR][LF] -I, --head Show document info only[CR][LF] -l, --list-only List only mode[CR][LF] -r, --range Retrieve only the bytes within RANGE[CR][LF] === End of file check-expected === Start of file server.cmd Testnum 1463 === End of file server.cmd === Start of file valgrind1463 ==150129== ==150129== Process terminating with default action of signal 4 (SIGILL) ==150129== Illegal opcode at address 0x10B06D ==150129== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==150129== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1463 setenv SSL_CERT_FILE = test 1465...[--libcurl for POST with binary content] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1465 ../src/curl -q --output log/4/curl1465.out --include --trace-ascii log/4/trace1465 --trace-config all --trace-time http://127.0.0.1:38169/we/want/1465 --libcurl log/4/test1465.c --data-binary @log/4/1465-upload > log/4/stdout1465 2> log/4/stderr1465 1465: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 1465 === Start of file 1465-upload abcde\"? fghi jklm === End of file 1465-upload === Start of file http_server.log 01:55:53.523410 ====> Client connect 01:55:53.523452 accept_connection 3 returned 4 01:55:53.523468 accept_connection 3 returned 0 01:55:53.523622 Read 93 bytes 01:55:53.523634 Process 93 bytes request 01:55:53.523649 Got request: GET /verifiedserver HTTP/1.1 01:55:53.523658 Are-we-friendly question received 01:55:53.523682 Wrote request (93 bytes) input to log/4/server.input 01:55:53.523698 Identifying ourselves as friends 01:55:53.523761 Response sent (56 bytes) and written to log/4/server.response 01:55:53.523770 special request received, no persistency 01:55:53.523778 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 1465 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind1465 ==150407== ==150407== Process terminating with default action of signal 4 (SIGILL) ==150407== Illegal opcode at address 0x10B06D ==150407== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==150407== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1465 * starts no server test 1469...[Space in FTP upload URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1469 ../src/curl -q --output log/8/curl1469.out --include --trace-ascii log/8/trace1469 --trace-config all --trace-time "ftp://127.0.0.1:47/1469%/with space/" -T log/8/irrelevant-file > log/8/stdout1469 2> log/8/stderr1469 curl returned 132, when expecting 3 1469: exit FAILED == Contents of files in the log/8/ dir after test 1469 === Start of file server.cmd Testnum 1469 === End of file server.cmd === Start of file valgrind1469 ==150562== ==150562== Process terminating with default action of signal 4 (SIGILL) ==150562== Illegal opcode at address 0x10B06D ==150562== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==150562== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1469 * starts no server test 1477...[Verify that error codes in headers and libcurl-errors.3 are in sync] perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/test1477.pl /startdir/src/curl/tests/.. /startdir/src/build-curl/tests/.. > log/8/stdout1477 2> log/8/stderr1477 valgrind SKIPPED s------e--- OK (1283 out of 1532, remaining: 00:35, took 0.036s, duration: 03:05) CMD (0): perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/../scripts/managen -d /startdir/src/curl/tests/../docs/cmdline-opts -I /startdir/src/curl/tests/../include listhelp /startdir/src/curl/tests/../docs/cmdline-opts/*.md > log/8/stdout1478 2> log/8/stderr1478 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1474 ../src/curl -q --output log/1/curl1474.out --include --trace-ascii log/1/trace1474 --trace-config all --trace-time --proto -all http://127.0.0.1:47/1474 > log/1/stdout1474 2> log/1/stderr1474 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1472 ../src/curl -q --output log/2/curl1472.out --include --trace-ascii log/2/trace1472 --trace-config all --trace-time tasty.onion. > log/2/stdout1472 2> log/2/stderr1472 * starts no server test 1471...[Fail to resolve .onion TLD] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1471 ../src/curl -q --output log/5/curl1471.out --include --trace-ascii log/5/trace1471 --trace-config all --trace-time red.onion > log/5/stdout1471 2> log/5/stderr1471 1471: stderr FAILED: --- log/5/check-expected 2024-09-19 01:55:55.111127882 +0200 +++ log/5/check-generated 2024-09-19 01:55:55.111127882 +0200 @@ -1 +0,0 @@ -curl: (6) Not resolving .onion address (RFC 7686)[CR][LF] == Contents of files in the log/5/ dir after test 1471 === Start of file check-expected curl: (6) Not resolving .onion address (RFC 7686)[CR][LF] === End of file check-expected === Start of file server.cmd Testnum 1471 === End of file server.cmd === Start of file valgrind1471 ==150584== ==150584== Process terminating with default action of signal 4 (SIGILL) ==150584== Illegal opcode at address 0x10B06D ==150584== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==150584== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1471 * starts no server test 1478...[src/tool_listhelp.c is in sync with docs/cmdline-opts] perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/../scripts/managen -d /startdir/src/curl/tests/../docs/cmdline-opts -I /startdir/src/curl/tests/../include listhelp /startdir/src/curl/tests/../docs/cmdline-opts/*.md > log/8/stdout1478 2> log/8/stderr1478 valgrind SKIPPED s------e--- OK (1284 out of 1532, remaining: 00:35, took 0.108s, duration: 03:05) * starts no server test 1474...[--proto -all disables all protocols] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1474 ../src/curl -q --output log/1/curl1474.out --include --trace-ascii log/1/trace1474 --trace-config all --trace-time --proto -all http://127.0.0.1:47/1474 > log/1/stdout1474 2> log/1/stderr1474 curl returned 132, when expecting 1 1474: exit FAILED == Contents of files in the log/1/ dir after test 1474 === Start of file server.cmd Testnum 1474 === End of file server.cmd === Start of file valgrind1474 ==150728== ==150728== Process terminating with default action of signal 4 (SIGILL) ==150728== Illegal opcode at address 0x10B06D ==150728== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==150728== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1474 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1476 ../src/curl -q --output log/4/curl1476.out --include --trace-ascii log/4/trace1476 --trace-config all --trace-time -x http://127.0.0.1:38169/1476 http://curl.co.UK -c log/4/cookies1476.txt > log/4/stdout1476 2> log/4/stderr1476 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1473 ../src/curl -q --output log/12/curl1473.out --include --trace-ascii log/12/trace1473 --trace-config all --trace-time http://127.0.0.1:45817/1473 > log/12/stdout1473 2> log/12/stderr1473 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1475 ../src/curl -q --output log/9/curl1475.out --include --trace-ascii log/9/trace1475 --trace-config all --trace-time http://127.0.0.1:41273/1475 -C - -f > log/9/stdout1475 2> log/9/stderr1475 RUN: Process with pid 143691 signalled to die CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1467 ../src/curl -q --output log/11/curl1467.out --include --trace-ascii log/11/trace1467 --trace-config all --trace-time --socks5 localhost/tmp/curl-socksd-68oQI9LH http://127.0.0.1:40605/1467 > log/11/stdout1467 2> log/11/stderr1467 * starts no server test 1472...[Fail to resolve .onion. TLD] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1472 ../src/curl -q --output log/2/curl1472.out --include --trace-ascii log/2/trace1472 --trace-config all --trace-time tasty.onion. > log/2/stdout1472 2> log/2/stderr1472 1472: stderr FAILED: --- log/2/check-expected 2024-09-19 01:55:55.507800657 +0200 +++ log/2/check-generated 2024-09-19 01:55:55.507800657 +0200 @@ -1 +0,0 @@ -curl: (6) Not resolving .onion address (RFC 7686)[CR][LF] == Contents of files in the log/2/ dir after test 1472 === Start of file check-expected curl: (6) Not resolving .onion address (RFC 7686)[CR][LF] === End of file check-expected === Start of file server.cmd Testnum 1472 === End of file server.cmd === Start of file valgrind1472 ==150646== ==150646== Process terminating with default action of signal 4 (SIGILL) ==150646== Illegal opcode at address 0x10B06D ==150646== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==150646== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1472 test 1476...[PSL violating cookie with mixed case domain and cookie domain property] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1476 ../src/curl -q --output log/4/curl1476.out --include --trace-ascii log/4/trace1476 --trace-config all --trace-time -x http://127.0.0.1:38169/1476 http://curl.co.UK -c log/4/cookies1476.txt > log/4/stdout1476 2> log/4/stderr1476 1476: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 1476 === Start of file http_server.log 01:55:54.786627 ====> Client connect 01:55:54.786664 accept_connection 3 returned 4 01:55:54.786677 accept_connection 3 returned 0 01:55:54.786691 Read 93 bytes 01:55:54.786699 Process 93 bytes request 01:55:54.786712 Got request: GET /verifiedserver HTTP/1.1 01:55:54.786720 Are-we-friendly question received 01:55:54.786740 Wrote request (93 bytes) input to log/4/server.input 01:55:54.786754 Identifying ourselves as friends 01:55:54.786817 Response sent (56 bytes) and written to log/4/server.response 01:55:54.786827 special request received, no persistency 01:55:54.786834 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 1476 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind1476 ==150799== ==150799== Process terminating with default action of signal 4 (SIGILL) ==150799== Illegal opcode at address 0x10B06D ==150799== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==150799== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1476 test 1473...[first HTTP header starts with white space] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1473 ../src/curl -q --output log/12/curl1473.out --include --trace-ascii log/12/trace1473 --trace-config all --trace-time http://127.0.0.1:45817/1473 > log/12/stdout1473 2> log/12/stderr1473 1473: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 1473 === Start of file http_server.log 01:55:54.730600 ====> Client connect 01:55:54.730637 accept_connection 3 returned 4 01:55:54.730652 accept_connection 3 returned 0 01:55:54.730666 Read 93 bytes 01:55:54.730675 Process 93 bytes request 01:55:54.730689 Got request: GET /verifiedserver HTTP/1.1 01:55:54.730697 Are-we-friendly question received 01:55:54.730717 Wrote request (93 bytes) input to log/12/server.input 01:55:54.730731 Identifying ourselves as friends 01:55:54.730794 Response sent (56 bytes) and written to log/12/server.response 01:55:54.730804 special request received, no persistency 01:55:54.730812 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 1473 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind1473 ==150766== ==150766== Process terminating with default action of signal 4 (SIGILL) ==150766== Illegal opcode at address 0x10B06D ==150766== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==150766== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1473 startnew: server/socksd --pidfile log/11/server/socks2_server.pid --reqfile log/11/socksd-request.log --logfile log/11/socks2_server.log --unix-socket /tmp/curl-socksd-68oQI9LH --backend 127.0.0.1 --config log/11/server.cmd RUN: SOCKS2 server is now running PID 150539 * pid socks5unix => 150539 150539 test 1467...[HTTP GET via SOCKS5 proxy via Unix sockets] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1467 ../src/curl -q --output log/11/curl1467.out --include --trace-ascii log/11/trace1467 --trace-config all --trace-time --socks5 localhost/tmp/curl-socksd-68oQI9LH http://127.0.0.1:40605/1467 > log/11/stdout1467 2> log/11/stderr1467 1467: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 1467 === Start of file http_server.log 01:55:54.044953 ====> Client connect 01:55:54.044988 accept_connection 3 returned 4 01:55:54.045004 accept_connection 3 returned 0 01:55:54.045017 Read 93 bytes 01:55:54.045026 Process 93 bytes request 01:55:54.045039 Got request: GET /verifiedserver HTTP/1.1 01:55:54.045047 Are-we-friendly question received 01:55:54.045067 Wrote request (93 bytes) input to log/11/server.input 01:55:54.045081 Identifying ourselves as friends 01:55:54.045145 Response sent (56 bytes) and written to log/11/server.response 01:55:54.045155 special request received, no persistency 01:55:54.045163 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 1467 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of fiRUN: Process with pid 143691 gracefully died CMD (0): perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/test1486.pl /startdir/src/curl/tests > log/9/stdout1486 2> log/9/stderr1486 CMD (0): perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/test1488.pl /startdir/src/curl/tests/.. ../include/curl > log/9/stdout1488 2> log/9/stderr1488 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1480 ../src/curl -q --output log/8/curl1480.out --include --trace-ascii log/8/trace1480 --trace-config all --trace-time http://127.0.0.1:34633/1480 > log/8/stdout1480 2> log/8/stderr1480 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1468 ../src/curl -q --output log/7/curl1468.out --include --trace-ascii log/7/trace1468 --trace-config all --trace-time http://this.is.a.host.name:37805/1468 --proxy socks5h://localhost/tmp/curl-socksd-a9PwNrYD > log/7/stdout1468 2> log/7/stderr1468 le server.response === Start of file socks2_server.log 01:55:53.063924 Running unix version 01:55:53.064019 Listening on Unix socket /tmp/curl-socksd-68oQI9LH 01:55:53.064053 Wrote pid 150539 to log/11/server/socks2_server.pid === End of file socks2_server.log === Start of file valgrind1467 ==150957== ==150957== Process terminating with default action of signal 4 (SIGILL) ==150957== Illegal opcode at address 0x10B06D ==150957== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==150957== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1467 test 1475...[-f and 416 with Content-Range: */size] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1475 ../src/curl -q --output log/9/curl1475.out --include --trace-ascii log/9/trace1475 --trace-config all --trace-time http://127.0.0.1:41273/1475 -C - -f > log/9/stdout1475 2> log/9/stderr1475 1475: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 1475 === Start of file curl1475.out 012345678 012345678 012345678 012345678 012345678 012345678 012345678 012345678 012345678 012345678 === End of file curl1475.out === Start of file http_server.log 01:55:54.790129 ====> Client connect 01:55:54.790160 accept_connection 3 returned 4 01:55:54.790172 accept_connection 3 returned 0 01:55:54.790184 Read 93 bytes 01:55:54.790193 Process 93 bytes request 01:55:54.790205 Got request: GET /verifiedserver HTTP/1.1 01:55:54.790213 Are-we-friendly question received 01:55:54.790232 Wrote request (93 bytes) input to log/9/server.input 01:55:54.790246 Identifying ourselves as friends 01:55:54.790313 Response sent (57 bytes) and written to log/9/server.response 01:55:54.790322 special request received, no persistency 01:55:54.790329 ====> Client disconnect 0 01:55:56.088947 exit_signal_handler: 15 01:55:56.089011 signalled to die 01:55:56.089092 ========> IPv4 sws (port 41273 pid: 143691) exits with signal (15) 01:55:56.089108 ========> sws quits === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:41273... * Connected to 127.0.0.1 (127.0.0.1) port 41273 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:41273 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 143691 === End of file http_verify.out === Start of file server.cmd Testnum 1475 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 143691 === End of file server.response === Start of file valgrind1475 ==150809== ==150809== Process terminating with default action of signal 4 (SIGILL) ==150809== Illegal opcode at address 0x10B06D ==150809== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==150809== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1475 * starts no server test 1486...[Verify that write-out.md and tool_writeout.c are in sync] perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/test1486.pl /startdir/src/curl/tests > log/9/stdout1486 2> log/9/stderr1486 valgrind SKIPPED s------e--- OK (1292 out of 1532, remaining: 00:34, took 0.024s, duration: 03:06) * starts no server test 1488...[symbols-in-versions and manpages agree on added-in versions] perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/test1488.pl /startdir/src/curl/tests/.. ../include/curl > log/9/stdout1488 2> log/9/stderr1488 valgrind SKIPPED s------e--- OK (1293 out of 1532, remaining: 00:34, took 0.085s, duration: 03:06) test 1480...[HTTP Continue response without final response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1480 ../src/curl -q --output log/8/curl1480.out --include --trace-ascii log/8/trace1480 --trace-config all --trace-time http://127.0.0.1:34633/1480 > log/8/stdout1480 2> log/8/stderr1480 1480: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 1480 === Start of file http_server.log 01:55:55.499960 ====> Client connect 01:55:55.499996 accept_connection 3 returned 4 01:55:55.500010 accept_connection 3 returned 0 01:55:55.500022 Read 93 bytes 01:55:55.500031 Process 93 bytes request 01:55:55.500043 Got request: GET /verifiedserver HTTP/1.1 01:55:55.500050 Are-we-friendly question received 01:55:55.500069 Wrote request (93 bytes) input to log/8/server.input 01:55:55.500082 Identifying ourselves as friends 01:55:55.500142 Response sent (56 bytes) and written to log/8/server.response 01:55:55.500151 special request received, no persistency 01:55:55.500158 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 1480 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind1480 ==151107== ==151107== Process terminating with default action of signal 4 (SIGILL) ==151107== Illegal opcode at address 0x10B06D ==151107== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==151107== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1480 startnew: server/socksd --pidfile log/7/server/socks2_server.pid --reqfile log/7/socksd-request.log --logfile log/7/socks2_server.log --unix-socket /tmp/curl-socksd-a9PwNrYD --backend 127.0.0.1 --config log/7/server.cmd RUN: SOCKS2 server is now running PID 150560 * pid socks5unix => 150560 150560 test 1468...[HTTP GET with host name using SOCKS5h via Unix sockets] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1468 ../src/curl -q --output log/7/curl1468.out --include --trace-ascii log/7/trace1468 --trace-config all --trace-time http://this.is.a.host.name:37805/1468 --proxy socks5h://localhost/tmp/curl-socksd-a9PwNrYD > log/7/stdout1468 2> log/7/stderr1468 1468: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 1468 === Start of file http_server.log 01:55:54.274965 ====> Client connect 01:55:54.274999 accept_connection 3 returned 4 01:55:54.275013 accept_connection 3 returned 0 01:55:54.275025 Read 93 bytes 01:55:54.275034 Process 93 bytes request 01:55:54.275047 Got request: GET /verifiedserver HTTP/1.1 01:55:54.275055 Are-we-friendly question received 01:55:54.275074 Wrote request (93 bytes) input to log/7/server.input 01:55:54.275087 Identifying ourselves as friends 01:55:54.275151 Response sent (56 bytes) and written to log/7/server.response 01:55:54.275162 special request received, no persistency 01:55:54.275170 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < ContentCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1479 ../src/curl -q --output log/5/curl1479.out --include --trace-ascii log/5/trace1479 --trace-config all --trace-time http://127.0.0.1:34573/1479 http://127.0.0.1:34573/14790002 > log/5/stdout1479 2> log/5/stderr1479 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1481 ../src/curl -q --output log/1/curl1481.out --include --trace-ascii log/1/trace1481 --trace-config all --trace-time http://moo/ --libcurl log/1/test1481.c --tls-max 1.3 --proxy-tlsv1 -x http://127.0.0.1:34725 > log/1/stdout1481 2> log/1/stderr1481 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1483 ../src/curl -q --output log/4/curl1483.out --include --trace-ascii log/4/trace1483 --trace-config all --trace-time http://127.0.0.1:38169/1483 -D log/4/heads1483 > log/4/stdout1483 2> log/4/stderr1483 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1482 ../src/curl -q --output log/2/curl1482.out --include --trace-ascii log/2/trace1482 --trace-config all --trace-time http://127.0.0.1:44297/1482 -D log/2/heads1482 > log/2/stdout1482 2> log/2/stderr1482 -Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 1468 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file socks2_server.log 01:55:54.291097 Running unix version 01:55:54.291184 Listening on Unix socket /tmp/curl-socksd-a9PwNrYD 01:55:54.291217 Wrote pid 150560 to log/7/server/socks2_server.pid === End of file socks2_server.log === Start of file valgrind1468 ==151013== ==151013== Process terminating with default action of signal 4 (SIGILL) ==151013== Illegal opcode at address 0x10B06D ==151013== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==151013== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1468 test 1479...[HTTP/1.1 response followed by an HTTP/0.9 response over the same connection] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1479 ../src/curl -q --output log/5/curl1479.out --include --trace-ascii log/5/trace1479 --trace-config all --trace-time http://127.0.0.1:34573/1479 http://127.0.0.1:34573/14790002 > log/5/stdout1479 2> log/5/stderr1479 1479: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 1479 === Start of file http_server.log 01:55:55.448913 ====> Client connect 01:55:55.448952 accept_connection 3 returned 4 01:55:55.448968 accept_connection 3 returned 0 01:55:55.448981 Read 93 bytes 01:55:55.448990 Process 93 bytes request 01:55:55.449004 Got request: GET /verifiedserver HTTP/1.1 01:55:55.449012 Are-we-friendly question received 01:55:55.449036 Wrote request (93 bytes) input to log/5/server.input 01:55:55.449052 Identifying ourselves as friends 01:55:55.449123 Response sent (56 bytes) and written to log/5/server.response 01:55:55.449135 special request received, no persistency 01:55:55.449143 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 1479 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind1479 ==151077== ==151077== Process terminating with default action of signal 4 (SIGILL) ==151077== Illegal opcode at address 0x10B06D ==151077== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==151077== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1479 setenv SSL_CERT_FILE = test 1481...[--libcurl with TLS version options] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1481 ../src/curl -q --output log/1/curl1481.out --include --trace-ascii log/1/trace1481 --trace-config all --trace-time http://moo/ --libcurl log/1/test1481.c --tls-max 1.3 --proxy-tlsv1 -x http://127.0.0.1:34725 > log/1/stdout1481 2> log/1/stderr1481 1481: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 1481 === Start of file http_server.log 01:55:55.754397 ====> Client connect 01:55:55.754429 accept_connection 3 returned 4 01:55:55.754441 accept_connection 3 returned 0 01:55:55.754452 Read 93 bytes 01:55:55.754459 Process 93 bytes request 01:55:55.754471 Got request: GET /verifiedserver HTTP/1.1 01:55:55.754478 Are-we-friendly question received 01:55:55.754496 Wrote request (93 bytes) input to log/1/server.input 01:55:55.754507 Identifying ourselves as friends 01:55:55.754559 Response sent (56 bytes) and written to log/1/server.response 01:55:55.754567 special request received, no persistency 01:55:55.754574 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 1481 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind1481 ==151217== ==151217== Process terminating with default action of signal 4 (SIGILL) ==151217== Illegal opcode at address 0x10B06D ==151217== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==151217== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1481 test 1483...[HTTP GET with double chunked in TE header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1483 ../src/curl -q --output log/4/curl1483.out --include --trace-ascii log/4/trace1483 --trace-config all --trace-time http://127.0.0.1:38169/1483 -D log/4/heads1483 > log/4/stdout1483 2> log/4/stderr1483 1483: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 1483 === Start of file http_server.log 01:55:55.831527 ====> Client connect 01:55:55.831562 accept_connection 3 returned 4 01:55:55.831576 accept_connection 3 returned 0 01:55:55.831589 Read 93 bytes 01:55:55.831599 Process 93 bytes request 01:55:55.831612 Got request: GET /verifiedserver HTTP/1.1 01:55:55.831620 Are-we-friendly question received 01:55:55.831640 Wrote request (93 bytes) input to log/4/server.input 01:55:55.831654 Identifying ourselves as friends 01:55:55.831718 Response sent (56 bytes) and written to log/4/server.response 01:55:55.831728 special request received, no persistency 01:55:55.831735 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd writedelay: 10 Testnum 1483 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind1483 ==151275== ==151275== Process terminating with default action of signal 4 (SIGILL) ==151275== Illegal opcode at address 0x10B06D ==151275== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==151275== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1483 test 1482...[HTTP GET with double chunked in TE header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1485 ./libtest/lib1485 http://127.0.0.1:40605/1485 > log/11/stdout1485 2> log/11/stderr1485 tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1482 ../src/curl -q --output log/2/curl1482.out --include --trace-ascii log/2/trace1482 --trace-config all --trace-time http://127.0.0.1:44297/1482 -D log/2/heads1482 > log/2/stdout1482 2> log/2/stderr1482 1482: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 1482 === Start of file http_server.log 01:55:55.847308 ====> Client connect 01:55:55.847351 accept_connection 3 returned 4 01:55:55.847366 accept_connection 3 returned 0 01:55:55.847381 Read 93 bytes 01:55:55.847390 Process 93 bytes request 01:55:55.847403 Got request: GET /verifiedserver HTTP/1.1 01:55:55.847412 Are-we-friendly question received 01:55:55.847436 Wrote request (93 bytes) input to log/2/server.input 01:55:55.847450 Identifying ourselves as friends 01:55:55.847527 Response sent (56 bytes) and written to log/2/server.response 01:55:55.847537 special request received, no persistency 01:55:55.847545 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd writedelay: 10 Testnum 1482 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind1482 ==151307== ==151307== Process terminating with default action of signal 4 (SIGILL) ==151307== Illegal opcode at address 0x10B06D ==151307== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==151307== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1482 test 1485...[get curlinfo on last header in callback] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1485 ./libtest/lib1485 http://127.0.0.1:40605/1485 > log/11/stdout1485 2> log/11/stderr1485 1485: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 1485 === Start of file http_server.log 01:55:56.172061 ====> Client connect 01:55:56.172095 accept_connection 3 returned 4 01:55:56.172109 accept_connection 3 returned 0 01:55:56.172200 Read 93 bytes 01:55:56.172212 Process 93 bytes request 01:55:56.172225 Got request: GET /verifiedserver HTTP/1.1 01:55:56.172233 Are-we-friendly question received 01:55:56.172254 Wrote request (93 bytes) input to log/11/server.input 01:55:56.172268 Identifying ourselves as friends 01:55:56.172325 Response sent (56 bytes) and written to log/11/server.response 01:55:56.172334 special request received, no persistency 01:55:56.172341 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 1485 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file stderr1485 URL: http://127.0.0.1:40605/1485 === End of file stderr1485 === Start of file valgrind1485 ==151429== ==151429== Process terminating with default action of signal 4 (SIGILL) ==151429== Illegal opcode at address 0x1090A8 ==151429== at 0x1090A8: UnknownInlinedFun (string_fortified.h:59) ==151429== by 0x1090A8: UnknownInlinedFun (lib1485.c:97) ==151429== by 0x1090A8: main (first.c:178) ==151429== 408 bytes in 17 blocks are possibly lost in loss record 9 of 29 ==151429== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151429== by 0x4A6B258: __tsearch (tsearch.c:337) ==151429== by 0x4A6B258: tsearch (tsearch.c:290) ==151429== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==151429== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==151429== by 0x497BBB2: add_alias (gconv_conf.c:178) ==151429== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==151429== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==151429== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==151429== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151429== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151429== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151429== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151429== by 0x498786B: setlocale (setlocale.c:337) ==151429== by 0x109059: main (first.c:157) ==151429== ==151429== 552 bytes in 23 blocks are possibly lost in loss record 11 of 29 ==151429== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151429== by 0x4A6B258: __tsearch (tsearch.c:337) ==151429== by 0x4A6B258: tsearch (tsearch.c:290) ==151429== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==151429== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==151429== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==151429== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151429== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151429== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151429== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151429== by 0x498786B: setlocale (setlocale.c:337) ==151429== by 0x109059: main (first.c:157) ==151429== ==151429== 681 bytes in 17 blocks are possibly lost in loss record 14 of 29 ==151429== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151429== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==151429== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==151429== by 0x497BBB2: add_alias (gconv_conf.c:178) ==151429== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==151429== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==151429== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==151429== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151429== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151429== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151429== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151429== by 0x498786B: setlocale (setlocale.c:337) ==151429== by 0x109059: main (first.c:157) ==151429== ==151429== 1,018 bytes in 23 blocks are possibly lost in loss record 19 of 29 ==151429== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151429== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==151429== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==151429== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==151429== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151429== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151429== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151429== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151429== by 0x498786B: setlocale (setlocale.c:337) ==151429== by 0x109059: main (first.c:157) ==151429== ==151429== 11,664 bytes in 486 blocks are possibly lost in loss record 26 of 29 ==151429== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151429CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1484 ../src/curl -q --output log/12/curl1484.out --include --trace-ascii log/12/trace1484 --trace-config all --trace-time -I http://127.0.0.1:45817/1484 --http1.1 > log/12/stdout1484 2> log/12/stderr1484 CMD (0): ../src/curl --max-time 13 --output log/9/http_verify.out --silent --verbose --globoff "http://127.0.0.1:33439/verifiedserver" 2>log/9/http_verify.log CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1500 ./libtest/lib1500 http://127.0.0.1:34633/1500 > log/8/stdout1500 2> log/8/stderr1500 == by 0x4A6B258: __tsearch (tsearch.c:337) ==151429== by 0x4A6B258: tsearch (tsearch.c:290) ==151429== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==151429== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==151429== by 0x497BBB2: add_alias (gconv_conf.c:178) ==151429== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==151429== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==151429== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==151429== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151429== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151429== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151429== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151429== by 0x498786B: setlocale (setlocale.c:337) ==151429== by 0x109059: main (first.c:157) ==151429== ==151429== 18,800 bytes in 486 blocks are possibly lost in loss record 28 of 29 ==151429== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151429== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==151429== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==151429== by 0x497BBB2: add_alias (gconv_conf.c:178) ==151429== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==151429== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==151429== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==151429== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151429== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151429== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151429== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151429== by 0x498786B: setlocale (setlocale.c:337) ==151429== by 0x109059: main (first.c:157) ==151429== === End of file valgrind1485 test 1484...[HTTP HEAD with response body to ignore] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1484 ../src/curl -q --output log/12/curl1484.out --include --trace-ascii log/12/trace1484 --trace-config all --trace-time -I http://127.0.0.1:45817/1484 --http1.1 > log/12/stdout1484 2> log/12/stderr1484 1484: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 1484 === Start of file http_server.log 01:55:56.133151 ====> Client connect 01:55:56.133187 accept_connection 3 returned 4 01:55:56.133203 accept_connection 3 returned 0 01:55:56.133217 Read 93 bytes 01:55:56.133226 Process 93 bytes request 01:55:56.133239 Got request: GET /verifiedserver HTTP/1.1 01:55:56.133246 Are-we-friendly question received 01:55:56.133268 Wrote request (93 bytes) input to log/12/server.input 01:55:56.133283 Identifying ourselves as friends 01:55:56.133356 Response sent (56 bytes) and written to log/12/server.response 01:55:56.133367 special request received, no persistency 01:55:56.133375 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 1484 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind1484 ==151422== ==151422== Process terminating with default action of signal 4 (SIGILL) ==151422== Illegal opcode at address 0x10B06D ==151422== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==151422== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1484 startnew: /startdir/src/curl/tests/dictserver.py --port 38597 --pidfile "log/6/server/dict_server.pid" --logfile "log/6/dict_server.log" --srcdir "/startdir/src/curl/tests" --host 127.0.0.1 startnew: child process has died, server might start up RUN: failed to start the DICT server test 1450 SKIPPED: failed starting DICT server startnew: /startdir/src/curl/tests/smbserver.py --port 38795 --pidfile "log/3/server/smb_server.pid" --logfile "log/3/smb_server.log" --srcdir "/startdir/src/curl/tests" --host 127.0.0.1 startnew: child process has died, server might start up RUN: failed to start the SMB server test 1451 SKIPPED: failed starting SMB server startnew: /startdir/src/curl/tests/negtelnetserver.py --port 43685 --pidfile "log/10/server/telnet_server.pid" --logfile "log/10/telnet_server.log" --srcdir "/startdir/src/curl/tests" startnew: child process has died, server might start up RUN: failed to start the TELNET server test 1452 SKIPPED: failed starting neg TELNET server test 1500...[curl_multi_wait] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1500 ./libtest/lib1500 http://127.0.0.1:34633/1500 > log/8/stdout1500 2> log/8/stderr1500 1500: data FAILED: --- log/8/check-expected 2024-09-19 01:55:58.581181337 +0200 +++ log/8/check-generated 2024-09-19 01:55:58.581181337 +0200 @@ -1,8 +0,0 @@ -HTTP/1.1 200 all good![CR][LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] -Server: test-server/fake[CR][LF] -Content-Type: text/html[CR][LF] -Content-Length: 12[CR][LF] -Connection: close[CR][LF] -[CR][LF] -Hello World[LF] == Contents of files in the log/8/ dir after test 1500 === Start of file check-expected HTTP/1.1 200 all good![CR][LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] Server: test-server/fake[CR][LF] Content-Type: text/html[CR][LF] Content-Length: 12[CR][LF] Connection: close[CR][LF] [CR][LF] Hello World[LF] === End of file check-expected === Start of file http_server.log 01:55:56.689809 ====> Client connect 01:55:56.689847 accept_connection 3 returned 4 01:55:56.689861 accept_connection 3 returned 0 01:55:56.689874 Read 93 bytes 01:55:56.689882 Process 93 bytes request 01:55:56.689895 Got request: GET /verifiedserver HTTP/1.1 01:55:56.689903 Are-we-friendly question received 01:55:56.689925 Wrote request (93 bytes) input to log/8/server.input 01:55:56.689939 Identifying ourselves as friends 01:55:56.690013 Response sent (56 bytes) and written to log/8/server.response 01:55:56.690025 special request received, no persistency 01:55:56.690033 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 1500 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file stderr1500 URL: http://127.0.0.1:34633/1500 === End of file stderr1500 === Start of file valgrind1500 ==151555== ==151555== Process terminating with default action of signal 4 (SIGILL) ==151555== Illegal opcode at address 0x48EAB8B ==151555== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==151555== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==151555== by 0x48EAB8B: Curl_open (url.c:518) ==151555== by 0x48802AF: curl_easy_init (easy.c:370) ==151555== by 0x48BEC63: UnknownInlinedFun (conncache.c:163) ==151555== by 0x48BEC63: Curl_multi_handle (multi.c:414) ==151555== by 0x1090B2: UnknownInlinedFun (lib1500.c:45) ==151555== by 0x1090B2: UnknownInlinedFun (lib1500.c:32) ==151555== by 0x1090B2: main (first.c:178) ==151555== 408 bytes in 17 blocks are possibly lost in loss record 600 of 651 ==151555== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151555== by 0x4A6B258: __tsearch (tsearch.c:337) ==151555== by 0x4A6B258: tsearch (tsearch.c:290) ==151555== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==151555== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==151555== by 0x497BBB2: add_alias (gconv_conf.c:178) ==151555== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==151555== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==151555== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==151555== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151555== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151555== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151555== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151555== by 0x498786B: setlocale (setlocale.c:337) ==151555== by 0x109059: main (first.c:157) ==151555== ==151555== 552 bytes in 23 blocks are possibly lost in loss record 605 of 651 ==151555== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151555== by 0x4A6B258: __tsearch (tsearch.c:337) ==151555== by 0x4A6B258: tsearch (tsearch.c:290) ==151555== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==151555== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==151555== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==151555== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151555== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151555== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151555== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151555== by 0x498786B: setlocale (setlocale.c:337) ==151555== by 0x109059: main (first.c:157) ==151555== ==151555== 681 bytes in 17 blocks are possibly lost in loss record 612 of 651 ==151555== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151555== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==151555== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==151555== by 0x497BBB2: add_alias (gconv_conf.c:178) ==151555== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==151555== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==151555== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==151555== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151555== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151555== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151555== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151555== by 0x498786B: setlocale (setlocale.c:337) ==151555== by 0x109059: main (first.c:157) ==151555== ==151555== 1,018 bytes in 23 blocks are possibly lost in loss record 626 of 651 ==151555== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151555== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==151555== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==151555== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==151555== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151555== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151555== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151555== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151555== by 0x498786B: setlocale (setlocale.c:337) ==151555== by 0x109059: main (first.c:157) ==151555== ==151555== 5,424 bytes in 1 blocks are definitely lost in loss record 645 of 651 ==151555== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==151555== by 0x48EAB63: Curl_open (url.c:509) ==151555== by 0x48802AF: curl_easy_init (easy.c:370) ==151555== by 0x48BEC63: UnknownInlinedFun (conncache.c:163) ==151555== by 0x48BEC63: Curl_multi_handle (multi.c:414) ==151555== by 0x1090B2: UnknownInlinedFun (lib1500.c:45) ==151555== by 0x1090B2: UnknownInlinedFun (lib1500.c:32) ==151555== by 0x1090B2: main (first.c:178) ==151555== ==151555== 11,664 bytes in 486 blocks are possibly lost in loss record 648 of 651 ==151555== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151555== by 0x4A6B258: __tsearch (tsearch.c:337) ==151555== by 0x4A6B258: tsearch (tsearch.c:290) ==151555== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==151555== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==151555== by 0x497BBB2: add_alias (gconv_conf.c:178) ==151555== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==151555== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==151555== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==151555== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151555== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151555== by 0x497A99C: __gconv_compare_alias (gconv_db.c:CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1502 ./libtest/lib1502 http://google.com:34573/1502 34573 127.0.0.1 > log/5/stdout1502 2> log/5/stderr1502 692) ==151555== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151555== by 0x498786B: setlocale (setlocale.c:337) ==151555== by 0x109059: main (first.c:157) ==151555== ==151555== 18,800 bytes in 486 blocks are possibly lost in loss record 650 of 651 ==151555== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151555== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==151555== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==151555== by 0x497BBB2: add_alias (gconv_conf.c:178) ==151555== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==151555== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==151555== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==151555== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151555== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151555== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151555== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151555== by 0x498786B: setlocale (setlocale.c:337) ==151555== by 0x109059: main (first.c:157) ==151555== === End of file valgrind1500 test 1502...[HTTP multi with CURLOPT_RESOLVE, cleanup sequence UA] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1502 ./libtest/lib1502 http://google.com:34573/1502 34573 127.0.0.1 > log/5/stdout1502 2> log/5/stderr1502 1502: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 1502 === Start of file http_server.log 01:55:56.823032 ====> Client connect 01:55:56.823082 accept_connection 3 returned 4 01:55:56.823098 accept_connection 3 returned 0 01:55:56.823111 Read 93 bytes 01:55:56.823120 Process 93 bytes request 01:55:56.823134 Got request: GET /verifiedserver HTTP/1.1 01:55:56.823152 Are-we-friendly question received 01:55:56.823173 Wrote request (93 bytes) input to log/5/server.input 01:55:56.823188 Identifying ourselves as friends 01:55:56.823260 Response sent (56 bytes) and written to log/5/server.response 01:55:56.823270 special request received, no persistency 01:55:56.823278 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 1502 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file stderr1502 URL: http://google.com:34573/1502 === End of file stderr1502 === Start of file valgrind1502 ==151616== ==151616== Process terminating with default action of signal 4 (SIGILL) ==151616== Illegal opcode at address 0x48EAB8B ==151616== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==151616== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==151616== by 0x48EAB8B: Curl_open (url.c:518) ==151616== by 0x48802AF: curl_easy_init (easy.c:370) ==151616== by 0x109348: test.part.0 (lib1502.c:72) ==151616== by 0x1090AD: UnknownInlinedFun (lib1502.c:55) ==151616== by 0x1090AD: main (first.c:178) ==151616== 408 bytes in 17 blocks are possibly lost in loss record 602 of 652 ==151616== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151616== by 0x4A6B258: __tsearch (tsearch.c:337) ==151616== by 0x4A6B258: tsearch (tsearch.c:290) ==151616== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==151616== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==151616== by 0x497BBB2: add_alias (gconv_conf.c:178) ==151616== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==151616== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==151616== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==151616== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151616== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151616== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151616== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151616== by 0x498786B: setlocale (setlocale.c:337) ==151616== by 0x109047: main (first.c:157) ==151616== ==151616== 552 bytes in 23 blocks are possibly lost in loss record 607 of 652 ==151616== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151616== by 0x4A6B258: __tsearch (tsearch.c:337) ==151616== by 0x4A6B258: tsearch (tsearch.c:290) ==151616== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==151616== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==151616== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==151616== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151616== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151616== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151616== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151616== by 0x498786B: setlocale (setlocale.c:337) ==151616== by 0x109047: main (first.c:157) ==151616== ==151616== 681 bytes in 17 blocks are possibly lost in loss record 613 of 652 ==151616== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151616== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==151616== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==151616== by 0x497BBB2: add_alias (gconv_conf.c:178) ==151616== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==151616== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==151616== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==151616== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151616== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151616== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151616== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151616== by 0x498786B: setlocale (setlocale.c:337) ==151616== by 0x109047: main (first.c:157) ==151616== ==151616== 1,018 bytes in 23 blocks are possibly lost in loss record 627 of 652 ==151616== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151616== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==151616== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==151616== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==151616== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151616== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151616== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151616== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151616== by 0x498786B: setlocale (setlocale.c:337) ==151616== by 0x109047: main (first.c:157) ==151616== ==151616== 5,424 bytes in 1 blocks are definitely lost in loss record 646 of 652 ==151616== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==151616== by 0x48EAB63: Curl_open (url.c:509) ==151616== by 0x48802AF: curl_easy_init (easy.c:370) ==151616== by 0x109348: test.part.0 (lib1502.c:72) ==151616== by 0x1090AD: UnknownInlinedFun (lib1502.c:55) ==151616== by 0x1090AD: main (first.c:178) ==151616== ==151616== 11,664 bytes in 486 blocks are possibly lost in loss record 649 of 652 ==151616== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151616== by 0x4A6B258: __tsearch (tsearch.c:337) ==151616== by 0x4A6B258: tsearch (tsearch.c:290) ==151616== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==151616== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==151616== by 0x497BBB2: add_alias (gconv_conf.c:178) ==151616== by 0xCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1489 ../src/curl -q --output log/9/curl1489.out --trace-ascii log/9/trace1489 --trace-config all --trace-time http://127.0.0.1:33439/1489 -D % -s > log/9/stdout1489 2> log/9/stderr1489 497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==151616== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==151616== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==151616== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151616== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151616== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151616== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151616== by 0x498786B: setlocale (setlocale.c:337) ==151616== by 0x109047: main (first.c:157) ==151616== ==151616== 18,800 bytes in 486 blocks are possibly lost in loss record 651 of 652 ==151616== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151616== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==151616== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==151616== by 0x497BBB2: add_alias (gconv_conf.c:178) ==151616== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==151616== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==151616== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==151616== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151616== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151616== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151616== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151616== by 0x498786B: setlocale (setlocale.c:337) ==151616== by 0x109047: main (first.c:157) ==151616== === End of file valgrind1502 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1501 ./libtest/lib1501 ftp://127.0.0.1:33553/1501/ > log/7/stdout1501 2> log/7/stderr1501 * kill pid for ftp-ctrl => 94836 RUN: Process with pid 94807 signalled to die CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1504 ./libtest/lib1504 http://google.com:38169/1504 38169 127.0.0.1 > log/4/stdout1504 2> log/4/stderr1504 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --keepalive 30 --pidfile "log/9/server/http_server.pid" --logfile "log/9/http_server.log" --logdir "log/9" --portfile log/9/server/http_server.port --config log/9/server.cmd --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/9/http_verify.out --silent --verbose --globoff "http://127.0.0.1:33439/verifiedserver" 2>log/9/http_verify.log RUN: HTTP server is on PID 151511 port 33439 * pid http => 151511 151511 test 1489...[-D sent to stderr] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1489 ../src/curl -q --output log/9/curl1489.out --trace-ascii log/9/trace1489 --trace-config all --trace-time http://127.0.0.1:33439/1489 -D % -s > log/9/stdout1489 2> log/9/stderr1489 1489: stderr FAILED: --- log/9/check-expected 2024-09-19 01:55:58.854518881 +0200 +++ log/9/check-generated 2024-09-19 01:55:58.854518881 +0200 @@ -1,11 +0,0 @@ -HTTP/1.1 200 OK[CR][LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] -Server: test-server/fake[CR][LF] -Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT[CR][LF] -ETag: "21025-dc7-39462498"[CR][LF] -Accept-Ranges: bytes[CR][LF] -Content-Length: 6[CR][LF] -Connection: close[CR][LF] -Content-Type: text/html[CR][LF] -Funny-head: yesyes[CR][LF] -[CR][LF] == Contents of files in the log/9/ dir after test 1489 === Start of file check-expected HTTP/1.1 200 OK[CR][LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] Server: test-server/fake[CR][LF] Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT[CR][LF] ETag: "21025-dc7-39462498"[CR][LF] Accept-Ranges: bytes[CR][LF] Content-Length: 6[CR][LF] Connection: close[CR][LF] Content-Type: text/html[CR][LF] Funny-head: yesyes[CR][LF] [CR][LF] === End of file check-expected === Start of file http_server.log 01:55:56.346108 Running HTTP IPv4 version on port 33439 01:55:56.346209 Wrote pid 151511 to log/9/server/http_server.pid 01:55:56.346234 Wrote port 33439 to log/9/server/http_server.port 01:55:57.383746 ====> Client connect 01:55:57.383769 accept_connection 3 returned 4 01:55:57.383784 accept_connection 3 returned 0 01:55:57.383799 Read 93 bytes 01:55:57.383813 Process 93 bytes request 01:55:57.383834 Got request: GET /verifiedserver HTTP/1.1 01:55:57.383843 Are-we-friendly question received 01:55:57.383867 Wrote request (93 bytes) input to log/9/server.input 01:55:57.383885 Identifying ourselves as friends 01:55:57.383952 Response sent (57 bytes) and written to log/9/server.response 01:55:57.383963 special request received, no persistency 01:55:57.383973 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:33439... * Connected to 127.0.0.1 (127.0.0.1) port 33439 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:33439 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 151511 === End of file http_verify.out === Start of file server.cmd Testnum 1489 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 151511 === End of file server.response === Start of file valgrind1489 ==151977== ==151977== Process terminating with default action of signal 4 (SIGILL) ==151977== Illegal opcode at address 0x10B06D ==151977== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==151977== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1489 test 1504...[HTTP multi with CURLOPT_RESOLVE, cleanup sequence UB] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1504 ./libtest/lib1504 http://google.com:38169/1504 38169 127.0.0.1 > log/4/stdout1504 2> log/4/stderr1504 1504: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 1504 === Start of file http_server.log 01:55:57.042055 ====> Client connect 01:55:57.042095 accept_connection 3 returned 4 01:55:57.042108 accept_connection 3 returned 0 01:55:57.042122 Read 93 bytes 01:55:57.042129 Process 93 bytes request 01:55:57.042143 Got request: GET /verifiedserver HTTP/1.1 01:55:57.042150 Are-we-friendly question received 01:55:57.042171 Wrote request (93 bytes) input to log/4/server.input 01:55:57.042185 Identifying ourselves as friends 01:55:57.042275 Response sent (56 bytes) and written to log/4/server.response 01:55:57.042286 special request received, no persistency 01:55:57.042293 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 1504 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file stderr1504 URL: http://google.com:38169/1504 === End of file stderr1504 === Start of file valgrind1504 ==151754== ==151754== Process terminating with default action of signal 4 (SIGILL) ==151754== Illegal opcode at address 0x48EAB8B ==151754== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==151754== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==151754== by 0x48EAB8B: Curl_open (url.c:518) ==151754== by 0x48802AF: curl_easy_init (easy.c:370) ==151754== by 0x109348: test.part.0 (lib1502.c:72) ==151754== by 0x1090AD: UnknownInlinedFun (lib1502.c:55) ==151754== by 0x1090AD: main (first.c:178) ==151754== 408 bytes in 17 blocks are possibly lost in loss record 602 of 652 ==151754== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151754== by 0x4A6B258: __tsearch (tsearch.c:337) ==151754== by 0x4A6B258: tsearch (tsearch.c:290) ==151754== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==151754== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==151754== by 0x497BBB2: add_alias (gconv_conf.c:178) ==151754== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==151754== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==151754== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==151754== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151754== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151754== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151754== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151754== by 0x498786B: setlocale (setlocale.c:337) ==151754== by 0x109047: main (first.c:157) ==151754== ==151754== 552 bytes in 23 blocks are possibly lost in loss record 607 of 652 ==151754== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151754== by 0x4A6B258: __tsearch (tsearch.c:337) ==151754== by 0x4A6B258: tsearch (tsearch.c:290) ==151754== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==151754== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==151754== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==151754== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151754== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151754== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151754== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151754== by 0x498786B: setlocale (setlocale.c:3RUN: Process with pid 94807 gracefully died 37) ==151754== by 0x109047: main (first.c:157) ==151754== ==151754== 681 bytes in 17 blocks are possibly lost in loss record 613 of 652 ==151754== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151754== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==151754== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==151754== by 0x497BBB2: add_alias (gconv_conf.c:178) ==151754== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==151754== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==151754== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==151754== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151754== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151754== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151754== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151754== by 0x498786B: setlocale (setlocale.c:337) ==151754== by 0x109047: main (first.c:157) ==151754== ==151754== 1,018 bytes in 23 blocks are possibly lost in loss record 627 of 652 ==151754== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151754== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==151754== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==151754== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==151754== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151754== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151754== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151754== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151754== by 0x498786B: setlocale (setlocale.c:337) ==151754== by 0x109047: main (first.c:157) ==151754== ==151754== 5,424 bytes in 1 blocks are definitely lost in loss record 646 of 652 ==151754== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==151754== by 0x48EAB63: Curl_open (url.c:509) ==151754== by 0x48802AF: curl_easy_init (easy.c:370) ==151754== by 0x109348: test.part.0 (lib1502.c:72) ==151754== by 0x1090AD: UnknownInlinedFun (lib1502.c:55) ==151754== by 0x1090AD: main (first.c:178) ==151754== ==151754== 11,664 bytes in 486 blocks are possibly lost in loss record 649 of 652 ==151754== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151754== by 0x4A6B258: __tsearch (tsearch.c:337) ==151754== by 0x4A6B258: tsearch (tsearch.c:290) ==151754== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==151754== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==151754== by 0x497BBB2: add_alias (gconv_conf.c:178) ==151754== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==151754== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==151754== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==151754== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151754== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151754== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151754== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151754== by 0x498786B: setlocale (setlocale.c:337) ==151754== by 0x109047: main (first.c:157) ==151754== ==151754== 18,800 bytes in 486 blocks are possibly lost in loss record 651 of 652 ==151754== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151754== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==151754== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==151754== by 0x497BBB2: add_alias (gconv_conf.c:178) ==151754== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==151754== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==151754== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==151754== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151754== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151754== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151754== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151754== by 0x498786B: setlocale (setlocale.c:337) ==151754== by 0x109047: main (first.c:157) ==151754== === End of file valgrind1504 test 1501...[FTP with multi interface and slow LIST response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1501 ./libtest/lib1501 ftp://127.0.0.1:33553/1501/ > log/7/stdout1501 2> log/7/stderr1501 1501: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 1501 === Start of file ftp_server.log 01:55:56.492870 ====> Client connect 01:55:56.493010 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:56.493249 < "USER anonymous" 01:55:56.493283 > "331 We are happy you popped in![CR][LF]" 01:55:56.493424 < "PASS ftp@example.com" 01:55:56.493445 > "230 Welcome you silly person[CR][LF]" 01:55:56.493566 < "PWD" 01:55:56.493590 > "257 "/" is current directory[CR][LF]" 01:55:56.493717 < "EPSV" 01:55:56.493736 ====> Passive DATA channel requested by client 01:55:56.493746 DATA sockfilt for passive data channel starting... 01:55:56.495412 DATA sockfilt for passive data channel started (pid 151553) 01:55:56.495502 DATA sockfilt for passive data channel listens on port 36141 01:55:56.495540 > "229 Entering Passive Mode (|||36141|)[LF]" 01:55:56.495554 Client has been notified that DATA conn will be accepted on port 36141 01:55:56.495937 Client connects to port 36141 01:55:56.495966 ====> Client established passive DATA connection on port 36141 01:55:56.496020 < "TYPE I" 01:55:56.496044 > "200 I modify TYPE as you wanted[CR][LF]" 01:55:56.496175 < "SIZE verifiedserver" 01:55:56.496204 > "213 17[CR][LF]" 01:55:56.496984 < "RETR verifiedserver" 01:55:56.497015 > "150 Binary junk (17 bytes).[CR][LF]" 01:55:56.497087 =====> Closing passive DATA connection... 01:55:56.497099 Server disconnects passive DATA connection 01:55:56.497315 Server disconnected passive DATA connection 01:55:56.497338 DATA sockfilt for passive data channel quits (pid 151553) 01:55:56.497525 DATA sockfilt for passive data channel quit (pid 151553) 01:55:56.497543 =====> Closed passive DATA connection 01:55:56.497566 > "226 File transfer complete[CR][LF]" 01:55:56.542486 < "QUIT" 01:55:56.542538 > "221 bye bye baby[CR][LF]" 01:55:56.547127 MAIN sockfilt said DISC 01:55:56.547185 ====> Client disconnected 01:55:56.547229 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:55:56.703511 ====> Client connect 01:55:56.703756 Received DATA (on stdin) 01:55:56.703767 > 160 bytes data, server => client 01:55:56.703778 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:56.703787 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:56.703795 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:56.703867 < 16 bytes data, client => server 01:55:56.703876 'USER anonymous\r\n' 01:55:56.704023 Received DATA (on stdin) 01:55:56.704033 > 33 bytes data, server => client 01:55:56.704041 '331 We are happy you popped in!\r\n' 01:55:56.704090 < 22 bytes data, client => server 01:55:56.704099 'PASS ftp@example.com\r\n' 01:55:56.704181 Received DATA (on stdin) 01:55:56.704189 > 30 bytes data, server => client 01:55:56.704197 '230 Welcome you silly person\r\n' 01:55:56.704239 < 5 bytes data, client => server 01:55:56.704247 'PWD\r\n' 01:55:56.704326 Received DATA (on stdin) 01:55:56.704335 > 30 bytes data, server => client 01:55:56.704343 '257 "/" is current directory\r\n' 01:55:56.704393 < 6 bytes data, client => server 01:55:56.704401 'EPSV\r\n' 01:55:56.706296 Received DATA (on stdin) 01:55:56.706307 > 38 bytes data, server => client 01:55:56.706317 '229 Entering Passive Mode (|||36141|)\n' 01:55:56.706600 < 8 bytes data, client => server 01:55:56.706616 'TYPE I\r\n' 01:55:56.706782 Received DATA (on stdin) 01:55:56.706792 > 33 bytes data, server => client 01:55:56.706800 '200 I modify TYPE as you wanted\r\n' 01:55:56.706846 < 21 bytes data, client => server 01:55:56.706855 'SIZE verifiedserver\r\n' 01:55:56.706940 Received DATA (on stdin) 01:55:56.706949 > 8 bytes data, server => client 01:55:56.706957 '213 17\r\n' 01:55:56.707639 < 21 bytes data, client => server 01:55:56.707653 'RETR verifiedserver\r\n' 01:55:56.707836 Received DATA (on stdin) 01:55:56.707846 > 29 bytes data, server => client 01:55:56.707854 '150 Binary junk (17 bytes).\r\n' 01:55:56.708304 Received DATA (on stdin) 01:55:56.708314 > 28 bytes data, server => client 01:55:56.708323 '226 File transfer complete\r\n' 01:55:56.749979 < 6 bytes data, client => server 01:55:56.750017 'QUIT\r\n' 01:55:56.756427 Received DATA (on stdin) 01:55:56.756458 > 18 bytes data, server => client 01:55:56.756467 '221 bye bye baby\r\n' 01:55:56.757802 ====> Client disconnect 01:55:56.757969 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:55:56.705886 Running IPv4 version 01:55:56.705943 Listening on port 36141 01:55:56.705972 Wrote pid 151553 to log/7/server/ftp_sockdata.pid 01:55:56.706102 Received PING (on stdin) 01:55:56.706166 Received PORT (on stdin) 01:55:56.706633 ====> Client connect 01:55:56.707901 Received DATA (on stdin) 01:55:56.707914 > 17 bytes data, server => client 01:55:56.707923 'WE ROOLZ: 94807\r\n' 01:55:56.707950 Received DISC (on stdin) 01:55:56.707960 ====> Client forcibly disconnected 01:55:56.708085 Received QUIT (on stdin) 01:55:56.708094 quits 01:55:56.708127 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd DELAY LIST 2 DELAY TYPE 2 Testnum 1501 === End of file server.cmd === Start of file stderr1501 URL: ftp://127.0.0.1:33553/1501/ === End of file stderr1501 === Start of file valgrind1501 ==151576== ==151576== Process terminating with default action of signal 4 (SIGILL) ==151576== Illegal opcode at address 0x48EAB8B ==151576== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==151576== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==151576== by 0x48EAB8B: Curl_open (url.c:518) ==151576== by 0x48802AF: curl_easy_init (easy.c:370) ==151576== by 0x1092BF: test (lib1501.c:49) ==151576== by 0x109076: main (first.c:178) ==151576== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==151576== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151576== by 0x4A6B258: __tsearch (tsearch.c:337) ==151576== by 0x4A6B258: tsearch (tsearch.c:290) ==151576== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==151576== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==151576== by 0x497BBB2: add_alias (gconv_conf.c:178) ==151576== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==151576== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==151576== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==151576== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151576== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151576== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151576== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151576== by 0x498786B: setlocale (setlocale.c:337) ==151576== by 0x109047: main (first.c:157) ==151576== ==151576== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==151576== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151576== by 0x4A6B258: __tsearch (tsearch.c:337) ==151576== by 0x4A6B258: tsearch (tsearch.c:290) ==151576== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==151576== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==151576== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==151576== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151576== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151576== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151576== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151576== by 0x498786B: setlocale (setlocale.c:337) ==151576== by 0x109047: main (first.c:157) ==151576== ==151576== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==151576== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151576== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==151576== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==151576== by 0x497BBB2: add_alias (gconv_conf.c:178) ==151576== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==151576== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==151576== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==151576== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151576== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151576== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151576== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151576== by 0x498786B: setlocale (setlocale.c:337) ==151576== by 0x109047: main (first.c:157) ==151576== ==151576== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==151576== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151576== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==151576== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==151576== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==151576== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151576== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151576== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151576== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151576== by 0x498786B: setlocale (setlocale.c:337) ==151576== by 0x109047: main (first.c:157) ==151576== ==151576== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==151576== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==151576== by 0x48EAB63: Curl_open (url.c:509) ==151576== by 0x48802AF: curl_easy_init (easy.c:370) ==151576== by 0x1092BF: test (lib1501.c:49) ==151576== by 0x109076: main (first.c:178) ==151576== ==151576== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==151576== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151576== by 0x4A6B258: __tsearch (tsearch.c:337) ==151576== by 0x4A6B258: tsearch (tsearch.c:290) ==151576== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==151576== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==151576== by 0x497BBB2: add_alias (gconv_conf.c:178) ==151576== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==151576== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==151576== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==151576== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151576== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151576== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151576== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151576== by 0x498786B: setlocale (setlocale.c:337) ==151576== by 0x109047: main (first.c:157) ==151576== ==151576== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==151576== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151576== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==151576== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==151576== by 0x497BBB2: add_alias (gconv_conf.c:178) ==151576== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==151576== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==151576== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==151576== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151576== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151576== by 0x497A99C: __gconv_compare_aliaCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1506 ./libtest/lib1506 http://127.0.0.1:40605/path/1506 127.0.0.1 40605 > log/11/stdout1506 2> log/11/stderr1506 s (gconv_db.c:692) ==151576== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151576== by 0x498786B: setlocale (setlocale.c:337) ==151576== by 0x109047: main (first.c:157) ==151576== === End of file valgrind1501 test 1506...[HTTP GET connection cache limit (CURLMOPT_MAXCONNECTS)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1506 ./libtest/lib1506 http://127.0.0.1:40605/path/1506 127.0.0.1 40605 > log/11/stdout1506 2> log/11/stderr1506 1506: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 1506 === Start of file http_server.log 01:55:57.309817 ====> Client connect 01:55:57.309865 accept_connection 3 returned 4 01:55:57.309878 accept_connection 3 returned 0 01:55:57.309892 Read 93 bytes 01:55:57.309900 Process 93 bytes request 01:55:57.309913 Got request: GET /verifiedserver HTTP/1.1 01:55:57.309921 Are-we-friendly question received 01:55:57.309939 Wrote request (93 bytes) input to log/11/server.input 01:55:57.309953 Identifying ourselves as friends 01:55:57.310051 Response sent (56 bytes) and written to log/11/server.response 01:55:57.310060 special request received, no persistency 01:55:57.310067 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 1506 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file stderr1506 URL: http://127.0.0.1:40605/path/1506 === End of file stderr1506 === Start of file valgrind1506 ==151938== ==151938== Process terminating with default action of signal 4 (SIGILL) ==151938== Illegal opcode at address 0x491DEEE ==151938== at 0x491DEEE: formatf.constprop.3 (mprintf.c:794) ==151938== by 0x48BA29A: curl_mvsnprintf (mprintf.c:1060) ==151938== by 0x48BA37B: curl_msnprintf (mprintf.c:1080) ==151938== by 0x109313: test.isra.0 (lib1506.c:51) ==151938== by 0x109092: main (first.c:178) ==151938== 408 bytes in 17 blocks are possibly lost in loss record 9 of 29 ==151938== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151938== by 0x4A6B258: __tsearch (tsearch.c:337) ==151938== by 0x4A6B258: tsearch (tsearch.c:290) ==151938== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==151938== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==151938== by 0x497BBB2: add_alias (gconv_conf.c:178) ==151938== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==151938== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==151938== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==151938== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151938== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151938== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151938== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151938== by 0x498786B: setlocale (setlocale.c:337) ==151938== by 0x109047: main (first.c:157) ==151938== ==151938== 552 bytes in 23 blocks are possibly lost in loss record 11 of 29 ==151938== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151938== by 0x4A6B258: __tsearch (tsearch.c:337) ==151938== by 0x4A6B258: tsearch (tsearch.c:290) ==151938== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==151938== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==151938== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==151938== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151938== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151938== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151938== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151938== by 0x498786B: setlocale (setlocale.c:337) ==151938== by 0x109047: main (first.c:157) ==151938== ==151938== 681 bytes in 17 blocks are possibly lost in loss record 14 of 29 ==151938== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151938== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==151938== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==151938== by 0x497BBB2: add_alias (gconv_conf.c:178) ==151938== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==151938== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==151938== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==151938== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151938== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151938== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151938== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151938== by 0x498786B: setlocale (setlocale.c:337) ==151938== by 0x109047: main (first.c:157) ==151938== ==151938== 1,018 bytes in 23 blocks are possibly lost in loss record 19 of 29 ==151938== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151938== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==151938== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==151938== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==151938== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151938== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151938== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151938== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151938== by 0x498786B: setlocale (setlocale.c:337) ==151938== by 0x109047: main (first.c:157) ==151938== ==151938== 11,664 bytes in 486 blocks are possibly lost in loss record 26 of 29 ==151938== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151938== by 0x4A6B258: __tsearch (tsearch.c:337) ==151938== by 0x4A6B258: tsearch (tsearch.c:290) ==151938== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==151938== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==151938== by 0x497BBB2: add_alias (gconv_conf.c:178) ==151938== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==151938== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==151938== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==151938== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151938== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151938== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151938== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151938== by 0x498786B: setlocale (setlocale.c:337) ==151938== by 0x109047: main (first.c:157) ==151938== ==151938== 18,800 bytes in 486 blocks are possibly lost in loss record 28 of 29 ==151938== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151938== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==151938== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==151938== by 0x497BBB2: add_alias (gconv_conf.c:178) ==151938== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==151938== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==151938== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==151938== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151938== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151938== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151938== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151938== by 0x498786B: setlocale (seCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1505 ./libtest/lib1505 http://google.com:44297/1505 44297 127.0.0.1 > log/2/stdout1505 2> log/2/stderr1505 tlocale.c:337) ==151938== by 0x109047: main (first.c:157) ==151938== === End of file valgrind1506 test 1505...[HTTP multi with CURLOPT_RESOLVE, cleanup sequence PB] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1505 ./libtest/lib1505 http://google.com:44297/1505 44297 127.0.0.1 > log/2/stdout1505 2> log/2/stderr1505 1505: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 1505 === Start of file http_server.log 01:55:57.052358 ====> Client connect 01:55:57.052392 accept_connection 3 returned 4 01:55:57.052406 accept_connection 3 returned 0 01:55:57.052420 Read 93 bytes 01:55:57.052442 Process 93 bytes request 01:55:57.052455 Got request: GET /verifiedserver HTTP/1.1 01:55:57.052462 Are-we-friendly question received 01:55:57.052481 Wrote request (93 bytes) input to log/2/server.input 01:55:57.052494 Identifying ourselves as friends 01:55:57.052551 Response sent (56 bytes) and written to log/2/server.response 01:55:57.052560 special request received, no persistency 01:55:57.052566 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 1505 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file stderr1505 URL: http://google.com:44297/1505 === End of file stderr1505 === Start of file valgrind1505 ==151753== ==151753== Process terminating with default action of signal 4 (SIGILL) ==151753== Illegal opcode at address 0x48EAB8B ==151753== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==151753== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==151753== by 0x48EAB8B: Curl_open (url.c:518) ==151753== by 0x48802AF: curl_easy_init (easy.c:370) ==151753== by 0x109348: test.part.0 (lib1502.c:72) ==151753== by 0x1090AD: UnknownInlinedFun (lib1502.c:55) ==151753== by 0x1090AD: main (first.c:178) ==151753== 408 bytes in 17 blocks are possibly lost in loss record 602 of 652 ==151753== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151753== by 0x4A6B258: __tsearch (tsearch.c:337) ==151753== by 0x4A6B258: tsearch (tsearch.c:290) ==151753== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==151753== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==151753== by 0x497BBB2: add_alias (gconv_conf.c:178) ==151753== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==151753== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==151753== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==151753== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151753== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151753== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151753== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151753== by 0x498786B: setlocale (setlocale.c:337) ==151753== by 0x109047: main (first.c:157) ==151753== ==151753== 552 bytes in 23 blocks are possibly lost in loss record 607 of 652 ==151753== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151753== by 0x4A6B258: __tsearch (tsearch.c:337) ==151753== by 0x4A6B258: tsearch (tsearch.c:290) ==151753== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==151753== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==151753== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==151753== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151753== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151753== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151753== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151753== by 0x498786B: setlocale (setlocale.c:337) ==151753== by 0x109047: main (first.c:157) ==151753== ==151753== 681 bytes in 17 blocks are possibly lost in loss record 613 of 652 ==151753== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151753== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==151753== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==151753== by 0x497BBB2: add_alias (gconv_conf.c:178) ==151753== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==151753== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==151753== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==151753== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151753== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151753== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151753== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151753== by 0x498786B: setlocale (setlocale.c:337) ==151753== by 0x109047: main (first.c:157) ==151753== ==151753== 1,018 bytes in 23 blocks are possibly lost in loss record 627 of 652 ==151753== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151753== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==151753== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==151753== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==151753== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151753== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151753== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151753== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151753== by 0x498786B: setlocale (setlocale.c:337) ==151753== by 0x109047: main (first.c:157) ==151753== ==151753== 5,424 bytes in 1 blocks are definitely lost in loss record 646 of 652 ==151753== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==151753== by 0x48EAB63: Curl_open (url.c:509) ==151753== by 0x48802AF: curl_easy_init (easy.c:370) ==151753== by 0x109348: test.part.0 (lib1502.c:72) ==151753== by 0x1090AD: UnknownInlinedFun (lib1502.c:55) ==151753== by 0x1090AD: main (first.c:178) ==151753== ==151753== 11,664 bytes in 486 blocks are possibly lost in loss record 649 of 652 ==151753== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151753== by 0x4A6B258: __tsearch (tsearch.c:337) ==151753== by 0x4A6B258: tsearch (tsearch.c:290) ==151753== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==151753== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==151753== by 0x497BBB2: add_alias (gconv_conf.c:178) ==151753== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==151753== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==151753== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==151753== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151753== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151753== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151753== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151753== by 0x498786B: setlocale (setlocale.c:337) ==151753== by 0x109047: main (first.c:157) ==151753== ==151753== 18,800 bytes in 486 blocks are possibly lost in loss record 651 of 652 ==151753== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151753== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==151753== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==151753== by 0x497BBB2: add_alias (gconv_conf.c:178) ==151753== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==151753== by 0x497BF71: gconv_parseconfdir (gconCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1508 ./libtest/lib1508 http://127.0.0.1:47/path/1508 > log/6/stdout1508 2> log/6/stderr1508 v_parseconfdir.h:170) ==151753== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==151753== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151753== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151753== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151753== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151753== by 0x498786B: setlocale (setlocale.c:337) ==151753== by 0x109047: main (first.c:157) ==151753== === End of file valgrind1505 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1503 ./libtest/lib1503 http://google.com:34725/1503 34725 127.0.0.1 > log/1/stdout1503 2> log/1/stderr1503 * starts no server test 1508...[Close a multi handle without using it] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1508 ./libtest/lib1508 http://127.0.0.1:47/path/1508 > log/6/stdout1508 2> log/6/stderr1508 1508: output (log/6/stdout1508) FAILED: --- log/6/check-expected 2024-09-19 01:55:59.414527509 +0200 +++ log/6/check-generated 2024-09-19 01:55:59.414527509 +0200 @@ -1 +0,0 @@ -We are done[LF] == Contents of files in the log/6/ dir after test 1508 === Start of file check-expected We are done[LF] === End of file check-expected === Start of file server.cmd Testnum 1508 === End of file server.cmd === Start of file stderr1508 URL: http://127.0.0.1:47/path/1508 === End of file stderr1508 === Start of file valgrind1508 ==152048== ==152048== Process terminating with default action of signal 4 (SIGILL) ==152048== Illegal opcode at address 0x48EAB8B ==152048== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==152048== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==152048== by 0x48EAB8B: Curl_open (url.c:518) ==152048== by 0x48802AF: curl_easy_init (easy.c:370) ==152048== by 0x48BEC63: UnknownInlinedFun (conncache.c:163) ==152048== by 0x48BEC63: Curl_multi_handle (multi.c:414) ==152048== by 0x109086: UnknownInlinedFun (lib1508.c:39) ==152048== by 0x109086: UnknownInlinedFun (lib1508.c:30) ==152048== by 0x109086: main (first.c:178) ==152048== 408 bytes in 17 blocks are possibly lost in loss record 600 of 651 ==152048== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152048== by 0x4A6B258: __tsearch (tsearch.c:337) ==152048== by 0x4A6B258: tsearch (tsearch.c:290) ==152048== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152048== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152048== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152048== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152048== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==152048== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==152048== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152048== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152048== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152048== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152048== by 0x498786B: setlocale (setlocale.c:337) ==152048== by 0x109047: main (first.c:157) ==152048== ==152048== 552 bytes in 23 blocks are possibly lost in loss record 605 of 651 ==152048== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152048== by 0x4A6B258: __tsearch (tsearch.c:337) ==152048== by 0x4A6B258: tsearch (tsearch.c:290) ==152048== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152048== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==152048== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==152048== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152048== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152048== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152048== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152048== by 0x498786B: setlocale (setlocale.c:337) ==152048== by 0x109047: main (first.c:157) ==152048== ==152048== 681 bytes in 17 blocks are possibly lost in loss record 612 of 651 ==152048== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152048== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152048== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152048== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152048== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152048== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==152048== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==152048== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152048== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152048== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152048== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152048== by 0x498786B: setlocale (setlocale.c:337) ==152048== by 0x109047: main (first.c:157) ==152048== ==152048== 1,018 bytes in 23 blocks are possibly lost in loss record 626 of 651 ==152048== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152048== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152048== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==152048== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==152048== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152048== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152048== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152048== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152048== by 0x498786B: setlocale (setlocale.c:337) ==152048== by 0x109047: main (first.c:157) ==152048== ==152048== 5,424 bytes in 1 blocks are definitely lost in loss record 645 of 651 ==152048== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==152048== by 0x48EAB63: Curl_open (url.c:509) ==152048== by 0x48802AF: curl_easy_init (easy.c:370) ==152048== by 0x48BEC63: UnknownInlinedFun (conncache.c:163) ==152048== by 0x48BEC63: Curl_multi_handle (multi.c:414) ==152048== by 0x109086: UnknownInlinedFun (lib1508.c:39) ==152048== by 0x109086: UnknownInlinedFun (lib1508.c:30) ==152048== by 0x109086: main (first.c:178) ==152048== ==152048== 11,664 bytes in 486 blocks are possibly lost in loss record 648 of 651 ==152048== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152048== by 0x4A6B258: __tsearch (tsearch.c:337) ==152048== by 0x4A6B258: tsearch (tsearch.c:290) ==152048== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152048== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152048== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152048== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152048== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==152048== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==152048== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152048== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152048== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152048== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152048== by 0x498786B: setlocale (setlocale.c:337) ==152048== by 0x109047: main (first.c:157) ==152048== ==152048== 18,800 bytes in 486 blocks are possibly lost in loss record 650 of 651 ==152048== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152048== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152048== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152048== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152048== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152048== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==152048== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==152048== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152048== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152048== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152048== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152048== by 0x498786B: setlocale (setlocale.c:337) ==152048== by 0x109047: main (first.c:157) ==152048== === End of file valgrind1508 test 1503...[HTTP multi with CURLOPT_RESOLVE, cleanup sequence PA] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1503 ./libtest/lib1503 http://google.com:34725/1503 34725 127.0.0.1 > log/1/stdout1503 2> log/1/stderr1503 1503: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned:CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1507 ./libtest/lib1507 smtp://127.0.0.1:35225/1507 log/12/stdout1507 2> log/12/stderr1507 132 == Contents of files in the log/1/ dir after test 1503 === Start of file http_server.log 01:55:57.075400 ====> Client connect 01:55:57.075446 accept_connection 3 returned 4 01:55:57.075462 accept_connection 3 returned 0 01:55:57.075477 Read 93 bytes 01:55:57.075486 Process 93 bytes request 01:55:57.075500 Got request: GET /verifiedserver HTTP/1.1 01:55:57.075509 Are-we-friendly question received 01:55:57.075531 Wrote request (93 bytes) input to log/1/server.input 01:55:57.075546 Identifying ourselves as friends 01:55:57.075636 Response sent (56 bytes) and written to log/1/server.response 01:55:57.075648 special request received, no persistency 01:55:57.075656 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 1503 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file stderr1503 URL: http://google.com:34725/1503 === End of file stderr1503 === Start of file valgrind1503 ==151772== ==151772== Process terminating with default action of signal 4 (SIGILL) ==151772== Illegal opcode at address 0x48EAB8B ==151772== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==151772== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==151772== by 0x48EAB8B: Curl_open (url.c:518) ==151772== by 0x48802AF: curl_easy_init (easy.c:370) ==151772== by 0x109348: test.part.0 (lib1502.c:72) ==151772== by 0x1090AD: UnknownInlinedFun (lib1502.c:55) ==151772== by 0x1090AD: main (first.c:178) ==151772== 408 bytes in 17 blocks are possibly lost in loss record 602 of 652 ==151772== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151772== by 0x4A6B258: __tsearch (tsearch.c:337) ==151772== by 0x4A6B258: tsearch (tsearch.c:290) ==151772== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==151772== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==151772== by 0x497BBB2: add_alias (gconv_conf.c:178) ==151772== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==151772== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==151772== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==151772== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151772== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151772== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151772== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151772== by 0x498786B: setlocale (setlocale.c:337) ==151772== by 0x109047: main (first.c:157) ==151772== ==151772== 552 bytes in 23 blocks are possibly lost in loss record 607 of 652 ==151772== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151772== by 0x4A6B258: __tsearch (tsearch.c:337) ==151772== by 0x4A6B258: tsearch (tsearch.c:290) ==151772== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==151772== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==151772== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==151772== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151772== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151772== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151772== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151772== by 0x498786B: setlocale (setlocale.c:337) ==151772== by 0x109047: main (first.c:157) ==151772== ==151772== 681 bytes in 17 blocks are possibly lost in loss record 613 of 652 ==151772== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151772== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==151772== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==151772== by 0x497BBB2: add_alias (gconv_conf.c:178) ==151772== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==151772== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==151772== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==151772== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151772== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151772== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151772== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151772== by 0x498786B: setlocale (setlocale.c:337) ==151772== by 0x109047: main (first.c:157) ==151772== ==151772== 1,018 bytes in 23 blocks are possibly lost in loss record 627 of 652 ==151772== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151772== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==151772== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==151772== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==151772== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151772== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151772== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151772== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151772== by 0x498786B: setlocale (setlocale.c:337) ==151772== by 0x109047: main (first.c:157) ==151772== ==151772== 5,424 bytes in 1 blocks are definitely lost in loss record 646 of 652 ==151772== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==151772== by 0x48EAB63: Curl_open (url.c:509) ==151772== by 0x48802AF: curl_easy_init (easy.c:370) ==151772== by 0x109348: test.part.0 (lib1502.c:72) ==151772== by 0x1090AD: UnknownInlinedFun (lib1502.c:55) ==151772== by 0x1090AD: main (first.c:178) ==151772== ==151772== 11,664 bytes in 486 blocks are possibly lost in loss record 649 of 652 ==151772== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151772== by 0x4A6B258: __tsearch (tsearch.c:337) ==151772== by 0x4A6B258: tsearch (tsearch.c:290) ==151772== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==151772== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==151772== by 0x497BBB2: add_alias (gconv_conf.c:178) ==151772== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==151772== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==151772== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==151772== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151772== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151772== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151772== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151772== by 0x498786B: setlocale (setlocale.c:337) ==151772== by 0x109047: main (first.c:157) ==151772== ==151772== 18,800 bytes in 486 blocks are possibly lost in loss record 651 of 652 ==151772== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151772== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==151772== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==151772== by 0x497BBB2: add_alias (gconv_conf.c:178) ==151772== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==151772== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==151772== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==151772== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151772== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151772== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151772== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151772== by 0x498786B: setlocale (setlocale.c:337) ==151772== by 0x109047: main (first.c:157) ==151772== === End of file valgrind1503 test 1507...[SMTP with multi interface and CURLE_ABORTED_BY_CALLBACK] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1507 ./libtest/lib1507 smtp://127.0.0.1:35225/1507 log/12/stdout1507 2> log/12/stderr1507 1507: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 1507 === Start of file server.cmd Testnum 1507 === End of file server.cmd === Start of file smtp_server.log 01:55:57.119156 ====> Client connect 01:55:57.119386 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:57.124757 < "EHLO verifiedserver" 01:55:57.124809 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:55:57.124954 < "HELP" 01:55:57.124978 > "214 WE ROOLZ: 120493[CR][LF]" 01:55:57.124989 return proof we are we 01:55:57.125182 < "QUIT" 01:55:57.125203 > "221 curl ESMTP server signing off[CR][LF]" 01:55:57.129639 MAIN sockfilt said DISC 01:55:57.129700 ====> Client disconnected 01:55:57.129760 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:55:56.329770 ====> Client connect 01:55:56.330054 Received DATA (on stdin) 01:55:56.330080 > 160 bytes data, server => client 01:55:56.330147 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:56.330161 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:56.330169 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:56.335298 < 21 bytes data, client => server 01:55:56.335330 'EHLO verifiedserver\r\n' 01:55:56.335550 Received DATA (on stdin) 01:55:56.335560 > 53 bytes data, server => client 01:55:56.335570 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:55:56.335625 < 6 bytes data, client => server 01:55:56.335633 'HELP\r\n' 01:55:56.335725 Received DATA (on stdin) 01:55:56.335735 > 22 bytes data, server => client 01:55:56.335743 '214 WE ROOLZ: 120493\r\n' 01:55:56.335850 < 6 bytes data, client => server 01:55:56.335860 'QUIT\r\n' 01:55:56.335939 Received DATA (on stdin) 01:55:56.335947 > 35 bytes data, server => client 01:55:56.335956 '221 curl ESMTP server signing off\r\n' 01:55:56.338567 ====> Client disconnect 01:55:56.340506 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stderr1507 URL: smtp://127.0.0.1:35225/1507 === End of file stderr1507 === Start of file stdin-for-1507 From: different To: another body === End of file stdin-for-1507 === Start of file valgrind1507 ==151976== ==151976== Process terminating with default action of signal 4 (SIGILL) ==151976== Illegal opcode at address 0x48EAB8B ==151976== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==151976== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==151976== by 0x48EAB8B: Curl_open (url.c:518) ==151976== by 0x48802AF: curl_easy_init (easy.c:370) ==151976== by 0x109227: test (lib1507.c:61) ==151976== by 0x109076: main (first.c:178) ==151976== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==151976== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151976== by 0x4A6B258: __tsearch (tsearch.c:337) ==151976== by 0x4A6B258: tsearch (tsearch.c:290) ==151976== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==151976== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==151976== by 0x497BBB2: add_alias (gconv_conf.c:178) ==151976== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==151976== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==151976== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==151976== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151976== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151976== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151976== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151976== by 0x498786B: setlocale (setlocale.c:337) ==151976== by 0x109047: main (first.c:157) ==151976== ==151976== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==151976== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151976== by 0x4A6B258: __tsearch (tsearch.c:337) ==151976== by 0x4A6B258: tsearch (tsearch.c:290) ==151976== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==151976== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==151976== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==151976== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151976== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151976== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151976== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151976== by 0x498786B: setlocale (setlocale.c:337) ==151976== by 0x109047: main (first.c:157) ==151976== ==151976== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==151976== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151976== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==151976== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==151976== by 0x497BBB2: add_alias (gconv_conf.c:178) ==151976== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==151976== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==151976== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==151976== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151976== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151976== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151976== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151976== by 0x498786B: setlocale (setlocale.c:337) ==151976== by 0x109047: main (first.c:157) ==151976== ==151976== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==151976== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151976== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==151976== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==151976== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==151976== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151976== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151976== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151976== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151976== by 0x498786B: setlocale (setlocale.c:337) ==151976== by 0x109047: main (first.c:157) ==151976== ==151976== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==151976== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==151976== by 0x48EAB63: Curl_open (url.c:509) ==151976== by 0x48802AF: curl_easy_init (easy.c:370) ==151976== by 0x109227: test (lib1507.c:61) ==151976== by 0x109076: main (first.c:178) ==151976== ==151976== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==151976== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151976== by 0x4A6B258: __tsearch (tsearch.c:337) ==151976== by 0x4A6B258: tsearch (tsearch.c:290) ==151976== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==151976== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==151976== by 0x497BBB2: add_alias (gconv_conf.c:178) ==151976== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==151976== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==151976== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==151976== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151976== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151976== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151976== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151976== by 0x498786B: setlocale (setlocale.c:337) ==151976== by 0x109047: main (CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1509 ./libtest/lib1509 http://the.old.moo.1509:46763/1509 127.0.0.1:42953 > log/3/stdout1509 2> log/3/stderr1509 first.c:157) ==151976== ==151976== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==151976== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==151976== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==151976== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==151976== by 0x497BBB2: add_alias (gconv_conf.c:178) ==151976== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==151976== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==151976== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==151976== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==151976== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==151976== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==151976== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==151976== by 0x498786B: setlocale (setlocale.c:337) ==151976== by 0x109047: main (first.c:157) ==151976== === End of file valgrind1507 test 1509...[simple multi http:// through proxytunnel with authentication info] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1509 ./libtest/lib1509 http://the.old.moo.1509:46763/1509 127.0.0.1:42953 > log/3/stdout1509 2> log/3/stderr1509 1509: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 1509 === Start of file http2_server.log 01:55:57.748201 ====> Client connect 01:55:57.748236 accept_connection 3 returned 4 01:55:57.748249 accept_connection 3 returned 0 01:55:57.748263 Read 93 bytes 01:55:57.748272 Process 93 bytes request 01:55:57.748285 Got request: GET /verifiedserver HTTP/1.1 01:55:57.748294 Are-we-friendly question received 01:55:57.748313 Wrote request (93 bytes) input to log/3/proxy.input 01:55:57.748327 Identifying ourselves as friends 01:55:57.748392 Response sent (57 bytes) and written to log/3/proxy.response 01:55:57.748402 special request received, no persistency 01:55:57.748410 ====> Client disconnect 0 === End of file http2_server.log === Start of file http2_verify.log * Trying 127.0.0.1:42953... * Connected to 127.0.0.1 (127.0.0.1) port 42953 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:42953 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http2_verify.log === Start of file http2_verify.out WE ROOLZ: 112473 === End of file http2_verify.out === Start of file http_server.log 01:55:57.658112 ====> Client connect 01:55:57.658145 accept_connection 3 returned 4 01:55:57.658160 accept_connection 3 returned 0 01:55:57.658172 Read 93 bytes 01:55:57.658180 Process 93 bytes request 01:55:57.658191 Got request: GET /verifiedserver HTTP/1.1 01:55:57.658198 Are-we-friendly question received 01:55:57.658218 Wrote request (93 bytes) input to log/3/server.input 01:55:57.658232 Identifying ourselves as friends 01:55:57.658310 Response sent (56 bytes) and written to log/3/server.response 01:55:57.658320 special request received, no persistency 01:55:57.658328 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file proxy.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 112473 === End of file proxy.response === Start of file server.cmd connection-monitor Testnum 1509 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file stderr1509 URL: http://the.old.moo.1509:46763/1509 === End of file stderr1509 === Start of file test1509.txt foo bar bar foo moo === End of file test1509.txt === Start of file valgrind1509 ==152192== ==152192== Process terminating with default action of signal 4 (SIGILL) ==152192== Illegal opcode at address 0x48EAB8B ==152192== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==152192== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==152192== by 0x48EAB8B: Curl_open (url.c:518) ==152192== by 0x48802AF: curl_easy_init (easy.c:370) ==152192== by 0x1090AD: UnknownInlinedFun (lib1509.c:44) ==152192== by 0x1090AD: UnknownInlinedFun (lib1509.c:35) ==152192== by 0x1090AD: main (first.c:178) ==152192== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==152192== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152192== by 0x4A6B258: __tsearch (tsearch.c:337) ==152192== by 0x4A6B258: tsearch (tsearch.c:290) ==152192== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152192== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152192== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152192== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152192== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==152192== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==152192== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152192== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152192== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152192== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152192== by 0x498786B: setlocale (setlocale.c:337) ==152192== by 0x109056: main (first.c:157) ==152192== ==152192== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==152192== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152192== by 0x4A6B258: __tsearch (tsearch.c:337) ==152192== by 0x4A6B258: tsearch (tsearch.c:290) ==152192== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152192== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==152192== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==152192== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152192== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152192== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152192== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152192== by 0x498786B: setlocale (setlocale.c:337) ==152192== by 0x109056: main (first.c:157) ==152192== ==152192== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==152192== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152192== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152192== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152192== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152192== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152192== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==152192== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==152192== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152192== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152192== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152192== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152192== by 0x498786B: setlocale (setlocale.c:337) ==152192== by 0x109056: main (first.c:157) ==152192== ==152192== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==152192== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152192== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152192== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==152192== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==15CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1511 ./libtest/lib1511 http://127.0.0.1:38571/1511 > log/10/stdout1511 2> log/10/stderr1511 2192== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152192== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152192== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152192== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152192== by 0x498786B: setlocale (setlocale.c:337) ==152192== by 0x109056: main (first.c:157) ==152192== ==152192== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==152192== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==152192== by 0x48EAB63: Curl_open (url.c:509) ==152192== by 0x48802AF: curl_easy_init (easy.c:370) ==152192== by 0x1090AD: UnknownInlinedFun (lib1509.c:44) ==152192== by 0x1090AD: UnknownInlinedFun (lib1509.c:35) ==152192== by 0x1090AD: main (first.c:178) ==152192== ==152192== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==152192== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152192== by 0x4A6B258: __tsearch (tsearch.c:337) ==152192== by 0x4A6B258: tsearch (tsearch.c:290) ==152192== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152192== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152192== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152192== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152192== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==152192== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==152192== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152192== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152192== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152192== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152192== by 0x498786B: setlocale (setlocale.c:337) ==152192== by 0x109056: main (first.c:157) ==152192== ==152192== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==152192== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152192== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152192== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152192== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152192== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152192== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==152192== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==152192== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152192== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152192== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152192== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152192== by 0x498786B: setlocale (setlocale.c:337) ==152192== by 0x109056: main (first.c:157) ==152192== === End of file valgrind1509 test 1511...[HTTP GET time conditions in repeated requests] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1511 ./libtest/lib1511 http://127.0.0.1:38571/1511 > log/10/stdout1511 2> log/10/stderr1511 1511: data FAILED: --- log/10/check-expected 2024-09-19 01:56:00.247873682 +0200 +++ log/10/check-generated 2024-09-19 01:56:00.247873682 +0200 @@ -1,17 +0,0 @@ -HTTP/1.1 200 OK[CR][LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] -Server: test-server/fakem[CR][LF] -Last-Modified: Mon, 22 Apr 2013 17:45:05 GMT[CR][LF] -Content-Type: text/html[CR][LF] -Content-Length: 12[CR][LF] -Connection: close[CR][LF] -[CR][LF] -HTTP/1.1 200 OK[CR][LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] -Server: test-server/fakem[CR][LF] -Last-Modified: Mon, 22 Apr 2013 17:45:05 GMT[CR][LF] -Content-Type: text/html[CR][LF] -Content-Length: 12[CR][LF] -Connection: close[CR][LF] -[CR][LF] -Hello World[LF] == Contents of files in the log/10/ dir after test 1511 === Start of file check-expected HTTP/1.1 200 OK[CR][LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] Server: test-server/fakem[CR][LF] Last-Modified: Mon, 22 Apr 2013 17:45:05 GMT[CR][LF] Content-Type: text/html[CR][LF] Content-Length: 12[CR][LF] Connection: close[CR][LF] [CR][LF] HTTP/1.1 200 OK[CR][LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] Server: test-server/fakem[CR][LF] Last-Modified: Mon, 22 Apr 2013 17:45:05 GMT[CR][LF] Content-Type: text/html[CR][LF] Content-Length: 12[CR][LF] Connection: close[CR][LF] [CR][LF] Hello World[LF] === End of file check-expected === Start of file http_server.log 01:55:57.693431 ====> Client connect 01:55:57.693480 accept_connection 3 returned 4 01:55:57.693496 accept_connection 3 returned 0 01:55:57.693510 Read 93 bytes 01:55:57.693519 Process 93 bytes request 01:55:57.693532 Got request: GET /verifiedserver HTTP/1.1 01:55:57.693540 Are-we-friendly question received 01:55:57.693561 Wrote request (93 bytes) input to log/10/server.input 01:55:57.693576 Identifying ourselves as friends 01:55:57.693664 Response sent (56 bytes) and written to log/10/server.response 01:55:57.693675 special request received, no persistency 01:55:57.693683 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 1511 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file stderr1511 URL: http://127.0.0.1:38571/1511 === End of file stderr1511 === Start of file valgrind1511 ==152174== ==152174== Process terminating with default action of signal 4 (SIGILL) ==152174== Illegal opcode at address 0x48EAB8B ==152174== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==152174== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==152174== by 0x48EAB8B: Curl_open (url.c:518) ==152174== by 0x48802AF: curl_easy_init (easy.c:370) ==152174== by 0x10909B: UnknownInlinedFun (lib1511.c:36) ==152174== by 0x10909B: UnknownInlinedFun (lib1511.c:28) ==152174== by 0x10909B: main (first.c:178) ==152174== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==152174== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152174== by 0x4A6B258: __tsearch (tsearch.c:337) ==152174== by 0x4A6B258: tsearch (tsearch.c:290) ==152174== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152174== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152174== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152174== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152174== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==152174== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==152174== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152174== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152174== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152174== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152174== by 0x498786B: setlocale (setlocale.c:337) ==152174== by 0x109056: main (first.c:157) ==152174== ==152174== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==152174== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152174== by 0x4A6B258: __tsearch (tsearch.c:337) ==152174== by 0x4A6B258: tsearch (tsearch.c:290) ==152174== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152174== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==152174== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==152174== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152174== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152174== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152174== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152174== by 0x498786B: setlocale (setlocale.c:337) ==152174== by 0x109056: main (first.c:157) ==152174== ==152174== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==152174== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152174== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152174== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152174== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152174== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152174== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==152174== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==152174== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152174== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152174== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152174== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152174== by 0x498786B: setlocale (setlocale.c:337) ==152174== by 0x109056: main (first.c:157) ==152174== ==152174== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==152174== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152174== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152174== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==152174== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==152174== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152174== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152174== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152174== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152174== by 0x498786B: setlocale (setlocale.c:337) ==152174== by 0x109056: main (first.c:157) ==152174== ==152174== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==152174== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==152174== by 0x48EAB63: Curl_open (url.c:509) ==152174== by 0x48802AF: curl_easy_init (easy.c:370) ==152174== by 0x10909B: UnknownInlinedFun (lib1511.c:36) ==152174== by 0x10909B: UnknownInlinedFun (lib1511.c:28) ==152174== by 0x10909B: main (first.c:178) ==152174== ==152174== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==152174== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152174== by 0x4A6B258: __tsearch (tsearch.c:337) ==152174== by 0x4A6B258: tsearch (tsearch.c:290) ==152174== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152174== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152174== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152174== by 0x497BBB2: read_conCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1514 ./libtest/lib1514 http://127.0.0.1:34573/1514 > log/5/stdout1514 2> log/5/stderr1514 f_file.isra.0 (gconv_parseconfdir.h:101) ==152174== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==152174== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==152174== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152174== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152174== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152174== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152174== by 0x498786B: setlocale (setlocale.c:337) ==152174== by 0x109056: main (first.c:157) ==152174== ==152174== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==152174== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152174== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152174== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152174== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152174== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152174== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==152174== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==152174== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152174== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152174== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152174== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152174== by 0x498786B: setlocale (setlocale.c:337) ==152174== by 0x109056: main (first.c:157) ==152174== === End of file valgrind1511 test 1514...[HTTP POST with read callback and unknown data size] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1514 ./libtest/lib1514 http://127.0.0.1:34573/1514 > log/5/stdout1514 2> log/5/stderr1514 1514: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 1514 === Start of file http_server.log 01:55:59.037501 ====> Client connect 01:55:59.037535 accept_connection 3 returned 4 01:55:59.037548 accept_connection 3 returned 0 01:55:59.037562 Read 93 bytes 01:55:59.037571 Process 93 bytes request 01:55:59.037585 Got request: GET /verifiedserver HTTP/1.1 01:55:59.037592 Are-we-friendly question received 01:55:59.037612 Wrote request (93 bytes) input to log/5/server.input 01:55:59.037625 Identifying ourselves as friends 01:55:59.037690 Response sent (56 bytes) and written to log/5/server.response 01:55:59.037700 special request received, no persistency 01:55:59.037707 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 1514 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file stderr1514 URL: http://127.0.0.1:34573/1514 === End of file stderr1514 === Start of file valgrind1514 ==152369== ==152369== Process terminating with default action of signal 4 (SIGILL) ==152369== Illegal opcode at address 0x48EAB8B ==152369== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==152369== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==152369== by 0x48EAB8B: Curl_open (url.c:518) ==152369== by 0x48802AF: curl_easy_init (easy.c:370) ==152369== by 0x1090AE: UnknownInlinedFun (lib1514.c:66) ==152369== by 0x1090AE: main (first.c:178) ==152369== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==152369== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152369== by 0x4A6B258: __tsearch (tsearch.c:337) ==152369== by 0x4A6B258: tsearch (tsearch.c:290) ==152369== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152369== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152369== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152369== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152369== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==152369== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==152369== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152369== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152369== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152369== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152369== by 0x498786B: setlocale (setlocale.c:337) ==152369== by 0x109056: main (first.c:157) ==152369== ==152369== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==152369== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152369== by 0x4A6B258: __tsearch (tsearch.c:337) ==152369== by 0x4A6B258: tsearch (tsearch.c:290) ==152369== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152369== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==152369== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==152369== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152369== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152369== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152369== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152369== by 0x498786B: setlocale (setlocale.c:337) ==152369== by 0x109056: main (first.c:157) ==152369== ==152369== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==152369== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152369== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152369== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152369== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152369== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152369== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==152369== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==152369== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152369== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152369== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152369== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152369== by 0x498786B: setlocale (setlocale.c:337) ==152369== by 0x109056: main (first.c:157) ==152369== ==152369== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==152369== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152369== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152369== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==152369== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==152369== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152369== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152369== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152369== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152369== by 0x498786B: setlocale (setlocale.c:337) ==152369== by 0x109056: main (first.c:157) ==152369== ==152369== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==152369== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==152369== by 0x48EAB63: Curl_open (url.c:509) ==152369== by 0x48802AF: curl_easy_init (easy.c:370) ==152369== by 0x1090AE: UnknownInlinedFun (lib1514.c:66) ==152369== by 0x1090AE: main (first.c:178) ==152369== ==152369== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==152369== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152369== by 0x4A6B258: __tsearch (tseaCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1513 ./libtest/lib1513 http://127.0.0.1:34633/1513 > log/8/stdout1513 2> log/8/stderr1513 rch.c:337) ==152369== by 0x4A6B258: tsearch (tsearch.c:290) ==152369== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152369== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152369== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152369== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152369== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==152369== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==152369== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152369== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152369== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152369== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152369== by 0x498786B: setlocale (setlocale.c:337) ==152369== by 0x109056: main (first.c:157) ==152369== ==152369== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==152369== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152369== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152369== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152369== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152369== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152369== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==152369== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==152369== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152369== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152369== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152369== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152369== by 0x498786B: setlocale (setlocale.c:337) ==152369== by 0x109056: main (first.c:157) ==152369== === End of file valgrind1514 test 1513...[return failure immediately from progress callback] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1513 ./libtest/lib1513 http://127.0.0.1:34633/1513 > log/8/stdout1513 2> log/8/stderr1513 1513: stdout FAILED: --- log/8/check-expected 2024-09-19 01:56:01.427891861 +0200 +++ log/8/check-generated 2024-09-19 01:56:01.427891861 +0200 @@ -1 +0,0 @@ -PROGRESSFUNCTION called[LF] == Contents of files in the log/8/ dir after test 1513 === Start of file check-expected PROGRESSFUNCTION called[LF] === End of file check-expected === Start of file http_server.log 01:55:58.916081 ====> Client connect 01:55:58.916116 accept_connection 3 returned 4 01:55:58.916129 accept_connection 3 returned 0 01:55:58.916231 Read 93 bytes 01:55:58.916243 Process 93 bytes request 01:55:58.916257 Got request: GET /verifiedserver HTTP/1.1 01:55:58.916267 Are-we-friendly question received 01:55:58.916291 Wrote request (93 bytes) input to log/8/server.input 01:55:58.916306 Identifying ourselves as friends 01:55:58.916368 Response sent (56 bytes) and written to log/8/server.response 01:55:58.916377 special request received, no persistency 01:55:58.916384 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 1513 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file stderr1513 URL: http://127.0.0.1:34633/1513 === End of file stderr1513 === Start of file valgrind1513 ==152313== ==152313== Process terminating with default action of signal 4 (SIGILL) ==152313== Illegal opcode at address 0x48EAB8B ==152313== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==152313== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==152313== by 0x48EAB8B: Curl_open (url.c:518) ==152313== by 0x48802AF: curl_easy_init (easy.c:370) ==152313== by 0x10908B: UnknownInlinedFun (lib1513.c:57) ==152313== by 0x10908B: UnknownInlinedFun (lib1513.c:50) ==152313== by 0x10908B: main (first.c:178) ==152313== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==152313== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152313== by 0x4A6B258: __tsearch (tsearch.c:337) ==152313== by 0x4A6B258: tsearch (tsearch.c:290) ==152313== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152313== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152313== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152313== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152313== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==152313== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==152313== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152313== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152313== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152313== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152313== by 0x498786B: setlocale (setlocale.c:337) ==152313== by 0x109045: main (first.c:157) ==152313== ==152313== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==152313== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152313== by 0x4A6B258: __tsearch (tsearch.c:337) ==152313== by 0x4A6B258: tsearch (tsearch.c:290) ==152313== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152313== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==152313== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==152313== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152313== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152313== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152313== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152313== by 0x498786B: setlocale (setlocale.c:337) ==152313== by 0x109045: main (first.c:157) ==152313== ==152313== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==152313== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152313== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152313== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152313== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152313== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152313== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==152313== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==152313== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152313== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152313== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152313== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152313== by 0x498786B: setlocale (setlocale.c:337) ==152313== by 0x109045: main (first.c:157) ==152313== ==152313== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==152313== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152313== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152313== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==152313== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==152313== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152313== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152313== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152313== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152313== by 0x498786B: setlocale (setlocale.c:337) ==152313== by 0x109045: main (first.c:157) ==152313== ==152313== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==152313== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==152313== by 0x48EAB63: Curl_open (url.c:509) ==152313== by 0x48802AF: curl_easy_init (easy.c:370) ==152313== by 0x10908B: UnknownInlinedFun (lib1513.c:57) ==152313== by 0x10908B: UnknownInlinedFun (lib1513.c:50) ==152313== by 0x10908B: main (first.c:178) ==152313== ==152313== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==152313== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152313== by 0x4A6B258: __tsearch (tsearch.c:337) ==152313== by 0x4A6B258: tsearch (tsearch.c:290) ==152313== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152313== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152313== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152313== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152313== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==152313== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==152313== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152313== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152313== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152313== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152313== by 0x498786B: setlocale (setlocale.c:337) ==152313== by 0x109045: main (first.c:157) ==152313== ==152313== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==152313== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152313== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152313== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152313== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152313== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152313== by 0xCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1517 ./libtest/lib1517 http://127.0.0.1:37805/1517 > log/7/stdout1517 2> log/7/stderr1517 497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==152313== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==152313== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152313== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152313== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152313== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152313== by 0x498786B: setlocale (setlocale.c:337) ==152313== by 0x109045: main (first.c:157) ==152313== === End of file valgrind1513 prechecked ./libtest/lib1517 check test 1517...[HTTP POST, server responds before completed send] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1517 ./libtest/lib1517 http://127.0.0.1:37805/1517 > log/7/stdout1517 2> log/7/stderr1517 1517: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 1517 === Start of file http_server.log 01:55:59.246487 ====> Client connect 01:55:59.246528 accept_connection 3 returned 4 01:55:59.246541 accept_connection 3 returned 0 01:55:59.246553 Read 93 bytes 01:55:59.246561 Process 93 bytes request 01:55:59.246573 Got request: GET /verifiedserver HTTP/1.1 01:55:59.246580 Are-we-friendly question received 01:55:59.246597 Wrote request (93 bytes) input to log/7/server.input 01:55:59.246610 Identifying ourselves as friends 01:55:59.246683 Response sent (56 bytes) and written to log/7/server.response 01:55:59.246692 special request received, no persistency 01:55:59.246698 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file precheck-1517 URL: check Test ended with result 0 === End of file precheck-1517 === Start of file server.cmd skip: 45 Testnum 1517 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file stderr1517 URL: http://127.0.0.1:37805/1517 === End of file stderr1517 === Start of file valgrind1517 ==152579== ==152579== Process terminating with default action of signal 4 (SIGILL) ==152579== Illegal opcode at address 0x48EAB8B ==152579== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==152579== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==152579== by 0x48EAB8B: Curl_open (url.c:518) ==152579== by 0x48802AF: curl_easy_init (easy.c:370) ==152579== by 0x109103: UnknownInlinedFun (lib1517.c:81) ==152579== by 0x109103: UnknownInlinedFun (lib1517.c:56) ==152579== by 0x109103: main (first.c:178) ==152579== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==152579== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152579== by 0x4A6B258: __tsearch (tsearch.c:337) ==152579== by 0x4A6B258: tsearch (tsearch.c:290) ==152579== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152579== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152579== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152579== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152579== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==152579== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==152579== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152579== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152579== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152579== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152579== by 0x498786B: setlocale (setlocale.c:337) ==152579== by 0x109056: main (first.c:157) ==152579== ==152579== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==152579== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152579== by 0x4A6B258: __tsearch (tsearch.c:337) ==152579== by 0x4A6B258: tsearch (tsearch.c:290) ==152579== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152579== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==152579== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==152579== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152579== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152579== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152579== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152579== by 0x498786B: setlocale (setlocale.c:337) ==152579== by 0x109056: main (first.c:157) ==152579== ==152579== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==152579== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152579== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152579== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152579== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152579== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152579== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==152579== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==152579== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152579== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152579== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152579== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152579== by 0x498786B: setlocale (setlocale.c:337) ==152579== by 0x109056: main (first.c:157) ==152579== ==152579== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==152579== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152579== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152579== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==152579== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==152579== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152579== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152579== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152579== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152579== by 0x498786B: setlocale (setlocale.c:337) ==152579== by 0x109056: main (first.c:157) ==152579== ==152579== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==152579== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==152579== by 0x48EAB63: Curl_open (url.c:509) ==152579== by 0x48802AF: curl_easy_init (easy.c:370) ==152579== by 0x109103: UnknownInlinedFun (lib1517.c:81) ==152579== by 0x109103: UnknownInlinedFun (lib1517.c:56) ==152579== by 0x109103: main (first.c:178) ==152579== ==152579== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==152579== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152579== by 0x4A6B258: __tsearch (tsearch.c:337) ==152579== by 0x4A6B258: tsearch (tsearch.c:290) ==152579== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152579== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152579== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152579== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152579== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==152579== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==152579== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152579== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152579== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152579== by 0x4984E9D: _nl_find_locale (findlocale.cCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1516 ./libtest/lib1515 /path/1516 127.0.0.1 38169 > log/4/stdout1516 2> log/4/stderr1516 :298) ==152579== by 0x498786B: setlocale (setlocale.c:337) ==152579== by 0x109056: main (first.c:157) ==152579== ==152579== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==152579== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152579== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152579== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152579== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152579== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152579== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==152579== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==152579== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152579== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152579== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152579== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152579== by 0x498786B: setlocale (setlocale.c:337) ==152579== by 0x109056: main (first.c:157) ==152579== === End of file valgrind1517 test 1516...[caching of manual libcurl DNS entries after dead connection] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1516 ./libtest/lib1515 /path/1516 127.0.0.1 38169 > log/4/stdout1516 2> log/4/stderr1516 lib1515 returned 132, when expecting 0 1516: exit FAILED == Contents of files in the log/4/ dir after test 1516 === Start of file http_server.log 01:55:59.212858 ====> Client connect 01:55:59.212893 accept_connection 3 returned 4 01:55:59.212907 accept_connection 3 returned 0 01:55:59.212919 Read 93 bytes 01:55:59.212928 Process 93 bytes request 01:55:59.212942 Got request: GET /verifiedserver HTTP/1.1 01:55:59.212950 Are-we-friendly question received 01:55:59.212970 Wrote request (93 bytes) input to log/4/server.input 01:55:59.212984 Identifying ourselves as friends 01:55:59.213047 Response sent (56 bytes) and written to log/4/server.response 01:55:59.213057 special request received, no persistency 01:55:59.213064 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 1516 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file stderr1516 URL: /path/1516 === End of file stderr1516 === Start of file valgrind1516 ==152500== ==152500== Process terminating with default action of signal 4 (SIGILL) ==152500== Illegal opcode at address 0x48EAB8B ==152500== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==152500== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==152500== by 0x48EAB8B: Curl_open (url.c:518) ==152500== by 0x48802AF: curl_easy_init (easy.c:370) ==152500== by 0x48BEC63: UnknownInlinedFun (conncache.c:163) ==152500== by 0x48BEC63: Curl_multi_handle (multi.c:414) ==152500== by 0x1092FB: test (lib1515.c:130) ==152500== by 0x109098: main (first.c:178) ==152500== 408 bytes in 17 blocks are possibly lost in loss record 600 of 651 ==152500== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152500== by 0x4A6B258: __tsearch (tsearch.c:337) ==152500== by 0x4A6B258: tsearch (tsearch.c:290) ==152500== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152500== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152500== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152500== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152500== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==152500== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==152500== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152500== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152500== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152500== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152500== by 0x498786B: setlocale (setlocale.c:337) ==152500== by 0x109047: main (first.c:157) ==152500== ==152500== 552 bytes in 23 blocks are possibly lost in loss record 605 of 651 ==152500== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152500== by 0x4A6B258: __tsearch (tsearch.c:337) ==152500== by 0x4A6B258: tsearch (tsearch.c:290) ==152500== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152500== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==152500== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==152500== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152500== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152500== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152500== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152500== by 0x498786B: setlocale (setlocale.c:337) ==152500== by 0x109047: main (first.c:157) ==152500== ==152500== 681 bytes in 17 blocks are possibly lost in loss record 612 of 651 ==152500== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152500== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152500== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152500== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152500== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152500== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==152500== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==152500== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152500== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152500== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152500== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152500== by 0x498786B: setlocale (setlocale.c:337) ==152500== by 0x109047: main (first.c:157) ==152500== ==152500== 1,018 bytes in 23 blocks are possibly lost in loss record 626 of 651 ==152500== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152500== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152500== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==152500== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==152500== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152500== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152500== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152500== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152500== by 0x498786B: setlocale (setlocale.c:337) ==152500== by 0x109047: main (first.c:157) ==152500== ==152500== 5,424 bytes in 1 blocks are definitely lost in loss record 645 of 651 ==152500== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==152500== by 0x48EAB63: Curl_open (url.c:509) ==152500== by 0x48802AF: curl_easy_init (easy.c:370) ==152500== by 0x48BEC63: UnknownInlinedFun (conncache.c:163) ==152500== by 0x48BEC63: Curl_multi_handle (multi.c:414) ==152500== by 0x1092FB: test (lib1515.c:130) ==152500== by 0x109098: main (first.c:178) ==152500== ==152500== 11,664 bytes in 486 blocks are possibly lost in loss record 648 of 651 ==152500== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152500== by 0x4A6B258: __tsearch (tsearch.c:337) ==152500== by 0x4A6B258: tsearch (tsearch.c:290) ==152500== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152500== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152500== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152500== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1515 ./libtest/lib1515 path/1515 127.0.0.1 33439 > log/9/stdout1515 2> log/9/stderr1515 h:101) ==152500== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==152500== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==152500== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152500== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152500== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152500== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152500== by 0x498786B: setlocale (setlocale.c:337) ==152500== by 0x109047: main (first.c:157) ==152500== ==152500== 18,800 bytes in 486 blocks are possibly lost in loss record 650 of 651 ==152500== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152500== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152500== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152500== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152500== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152500== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==152500== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==152500== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152500== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152500== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152500== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152500== by 0x498786B: setlocale (setlocale.c:337) ==152500== by 0x109047: main (first.c:157) ==152500== === End of file valgrind1516 test 1515...[caching of manual libcurl DNS entries after DNS cache timeout] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1515 ./libtest/lib1515 path/1515 127.0.0.1 33439 > log/9/stdout1515 2> log/9/stderr1515 1515: data FAILED: --- log/9/check-expected 2024-09-19 01:56:01.714562946 +0200 +++ log/9/check-generated 2024-09-19 01:56:01.714562946 +0200 @@ -1,2 +0,0 @@ -hello[LF] -hello[LF] == Contents of files in the log/9/ dir after test 1515 === Start of file check-expected hello[LF] hello[LF] === End of file check-expected === Start of file http_server.log 01:55:59.176730 ====> Client connect 01:55:59.176771 accept_connection 3 returned 4 01:55:59.176786 accept_connection 3 returned 0 01:55:59.176799 Read 93 bytes 01:55:59.176809 Process 93 bytes request 01:55:59.176821 Got request: GET /verifiedserver HTTP/1.1 01:55:59.176829 Are-we-friendly question received 01:55:59.176848 Wrote request (93 bytes) input to log/9/server.input 01:55:59.176862 Identifying ourselves as friends 01:55:59.176926 Response sent (57 bytes) and written to log/9/server.response 01:55:59.176936 special request received, no persistency 01:55:59.176943 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:33439... * Connected to 127.0.0.1 (127.0.0.1) port 33439 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:33439 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 151511 === End of file http_verify.out === Start of file server.cmd Testnum 1515 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 151511 === End of file server.response === Start of file stderr1515 URL: path/1515 === End of file stderr1515 === Start of file valgrind1515 ==152449== ==152449== Process terminating with default action of signal 4 (SIGILL) ==152449== Illegal opcode at address 0x48EAB8B ==152449== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==152449== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==152449== by 0x48EAB8B: Curl_open (url.c:518) ==152449== by 0x48802AF: curl_easy_init (easy.c:370) ==152449== by 0x48BEC63: UnknownInlinedFun (conncache.c:163) ==152449== by 0x48BEC63: Curl_multi_handle (multi.c:414) ==152449== by 0x1092FB: test (lib1515.c:130) ==152449== by 0x109098: main (first.c:178) ==152449== 408 bytes in 17 blocks are possibly lost in loss record 600 of 651 ==152449== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152449== by 0x4A6B258: __tsearch (tsearch.c:337) ==152449== by 0x4A6B258: tsearch (tsearch.c:290) ==152449== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152449== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152449== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152449== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152449== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==152449== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==152449== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152449== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152449== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152449== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152449== by 0x498786B: setlocale (setlocale.c:337) ==152449== by 0x109047: main (first.c:157) ==152449== ==152449== 552 bytes in 23 blocks are possibly lost in loss record 605 of 651 ==152449== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152449== by 0x4A6B258: __tsearch (tsearch.c:337) ==152449== by 0x4A6B258: tsearch (tsearch.c:290) ==152449== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152449== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==152449== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==152449== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152449== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152449== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152449== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152449== by 0x498786B: setlocale (setlocale.c:337) ==152449== by 0x109047: main (first.c:157) ==152449== ==152449== 681 bytes in 17 blocks are possibly lost in loss record 612 of 651 ==152449== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152449== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152449== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152449== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152449== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152449== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==152449== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==152449== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152449== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152449== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152449== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152449== by 0x498786B: setlocale (setlocale.c:337) ==152449== by 0x109047: main (first.c:157) ==152449== ==152449== 1,018 bytes in 23 blocks are possibly lost in loss record 626 of 651 ==152449== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152449== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152449== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==152449== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==152449== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152449== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152449== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152449== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152449== by 0x498786B: setlocale (setlocale.c:337) ==152449== by 0x109047: main (first.c:157) ==152449== ==152449== 5,424 bytes in 1 blocks are definitely lost in loss record 645 of 651 ==152449== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==152449== by 0x48EAB63: Curl_open (url.c:509) ==152449== by 0x48802AF: curl_easy_init (easy.c:370) ==152449== by 0x48BEC63: UnknownInlinedFun (conncache.c:163) ==152449== by 0x48BEC63: Curl_multi_handle (multi.c:414) ==152449== by 0x1092FB: test (lib1515.c:130) ==152449== by 0x109098: main (first.c:178) ==152449== ==152449== 11,664 bytes in 486 blocks are possibly lost in loss record 648 of 651 ==152449== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152449== by 0x4A6B258: __tsearch (tsearch.c:337) ==152449== by 0x4A6B258: tsearch (tsearch.c:290) ==152449== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152449== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152449== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152449== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152449== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==152449== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==152449== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152449== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152449== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152449== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152449== by 0x498786B: setlocale (setlocale.c:337) ==152449== by 0x109047: main (first.c:157) ==152449== ==152449== 18,800 bytes in 486 blocks are possibly lost in loss record 650 of 651 ==152449== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152449== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152449== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152449== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152449== CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1518 ./libtest/lib1518 http://127.0.0.1:40605/1518 > log/11/stdout1518 2> log/11/stderr1518 by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152449== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==152449== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==152449== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152449== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152449== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152449== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152449== by 0x498786B: setlocale (setlocale.c:337) ==152449== by 0x109047: main (first.c:157) ==152449== === End of file valgrind1515 test 1518...[Extract Location: with broken URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1518 ./libtest/lib1518 http://127.0.0.1:40605/1518 > log/11/stdout1518 2> log/11/stderr1518 1518: stdout FAILED: --- log/11/check-expected 2024-09-19 01:56:01.751230177 +0200 +++ log/11/check-generated 2024-09-19 01:56:01.751230177 +0200 @@ -1,5 +0,0 @@ -res 0[LF] -status 302[LF] -redirects 0[LF] -effectiveurl http://127.0.0.1:40605/1518[LF] -redirecturl http://1.2 .4.5/test[LF] == Contents of files in the log/11/ dir after test 1518 === Start of file check-expected res 0[LF] status 302[LF] redirects 0[LF] effectiveurl http://127.0.0.1:40605/1518[LF] redirecturl http://1.2 .4.5/test[LF] === End of file check-expected === Start of file http_server.log 01:55:59.249313 ====> Client connect 01:55:59.249344 accept_connection 3 returned 4 01:55:59.249358 accept_connection 3 returned 0 01:55:59.249370 Read 93 bytes 01:55:59.249379 Process 93 bytes request 01:55:59.249390 Got request: GET /verifiedserver HTTP/1.1 01:55:59.249398 Are-we-friendly question received 01:55:59.249418 Wrote request (93 bytes) input to log/11/server.input 01:55:59.249433 Identifying ourselves as friends 01:55:59.249497 Response sent (56 bytes) and written to log/11/server.response 01:55:59.249507 special request received, no persistency 01:55:59.249515 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 1518 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file stderr1518 URL: http://127.0.0.1:40605/1518 === End of file stderr1518 === Start of file valgrind1518 ==152503== ==152503== Process terminating with default action of signal 4 (SIGILL) ==152503== Illegal opcode at address 0x48EAB8B ==152503== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==152503== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==152503== by 0x48EAB8B: Curl_open (url.c:518) ==152503== by 0x48802AF: curl_easy_init (easy.c:370) ==152503== by 0x109094: UnknownInlinedFun (lib1518.c:51) ==152503== by 0x109094: main (first.c:178) ==152503== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==152503== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152503== by 0x4A6B258: __tsearch (tsearch.c:337) ==152503== by 0x4A6B258: tsearch (tsearch.c:290) ==152503== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152503== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152503== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152503== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152503== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==152503== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==152503== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152503== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152503== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152503== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152503== by 0x498786B: setlocale (setlocale.c:337) ==152503== by 0x109054: main (first.c:157) ==152503== ==152503== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==152503== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152503== by 0x4A6B258: __tsearch (tsearch.c:337) ==152503== by 0x4A6B258: tsearch (tsearch.c:290) ==152503== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152503== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==152503== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==152503== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152503== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152503== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152503== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152503== by 0x498786B: setlocale (setlocale.c:337) ==152503== by 0x109054: main (first.c:157) ==152503== ==152503== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==152503== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152503== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152503== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152503== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152503== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152503== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==152503== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==152503== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152503== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152503== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152503== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152503== by 0x498786B: setlocale (setlocale.c:337) ==152503== by 0x109054: main (first.c:157) ==152503== ==152503== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==152503== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152503== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152503== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==152503== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==152503== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152503== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152503== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152503== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152503== by 0x498786B: setlocale (setlocale.c:337) ==152503== by 0x109054: main (first.c:157) ==152503== ==152503== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==152503== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==152503== by 0x48EAB63: Curl_open (url.c:509) ==152503== by 0x48802AF: curl_easy_init (easy.c:370) ==152503== by 0x109094: UnknownInlinedFun (lib1518.c:51) ==152503== by 0x109094: main (first.c:178) ==152503== ==152503== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==152503== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152503== by 0x4A6B258: __tsearch (tsearch.c:337) ==152503== by 0x4A6B258: tsearch (tsearch.c:290) ==152503== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152503== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152503== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152503== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152503== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==152503== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==152503== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152503== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152503== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152503== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152503== by 0x498786B: setlocale (setlocale.c:337) ==152503== by 0x109054: main (first.c:157) ==152503== ==152503== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==152503== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152503== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152503== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152503== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152503== by 0x497BBB2:CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1524 ../src/curl -q --output log/10/curl1524.out --include --trace-ascii log/10/trace1524 --trace-config all --trace-time http://127.0.0.1:38571/blah/1524 -L -T log/10/upload1524.txt > log/10/stdout1524 2> log/10/stderr1524 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1520 ./libtest/lib1520 smtp://127.0.0.1:44869/1520 log/6/stdout1520 2> log/6/stderr1520 read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152503== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==152503== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==152503== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152503== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152503== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152503== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152503== by 0x498786B: setlocale (setlocale.c:337) ==152503== by 0x109054: main (first.c:157) ==152503== === End of file valgrind1518 test 1524...[HTTP PUT with 303 redirect] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1524 ../src/curl -q --output log/10/curl1524.out --include --trace-ascii log/10/trace1524 --trace-config all --trace-time http://127.0.0.1:38571/blah/1524 -L -T log/10/upload1524.txt > log/10/stdout1524 2> log/10/stderr1524 1524: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 1524 === Start of file http_server.log 01:56:00.516577 ====> Client connect 01:56:00.516611 accept_connection 3 returned 4 01:56:00.516627 accept_connection 3 returned 0 01:56:00.516639 Read 93 bytes 01:56:00.516648 Process 93 bytes request 01:56:00.516662 Got request: GET /verifiedserver HTTP/1.1 01:56:00.516670 Are-we-friendly question received 01:56:00.516692 Wrote request (93 bytes) input to log/10/server.input 01:56:00.516712 Identifying ourselves as friends 01:56:00.516775 Response sent (56 bytes) and written to log/10/server.response 01:56:00.516784 special request received, no persistency 01:56:00.516792 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 1524 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file upload1524.txt moo === End of file upload1524.txt === Start of file valgrind1524 ==153006== ==153006== Process terminating with default action of signal 4 (SIGILL) ==153006== Illegal opcode at address 0x10B06D ==153006== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==153006== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1524 test 1520...[SMTP with CRLF-dot-CRLF in data] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1520 ./libtest/lib1520 smtp://127.0.0.1:44869/1520 log/6/stdout1520 2> log/6/stderr1520 1520: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 1520 === Start of file server.cmd Testnum 1520 === End of file server.cmd === Start of file smtp_server.log 01:55:59.512388 ====> Client connect 01:55:59.512544 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:55:59.523722 < "EHLO verifiedserver" 01:55:59.523782 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:55:59.523957 < "HELP" 01:55:59.523988 > "214 WE ROOLZ: 109298[CR][LF]" 01:55:59.524000 return proof we are we 01:55:59.524208 < "QUIT" 01:55:59.524234 > "221 curl ESMTP server signing off[CR][LF]" 01:55:59.525275 MAIN sockfilt said DISC 01:55:59.525306 ====> Client disconnected 01:55:59.525354 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:55:59.719839 ====> Client connect 01:55:59.733231 Received DATA (on stdin) 01:55:59.733266 > 160 bytes data, server => client 01:55:59.733276 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:55:59.733286 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:55:59.733294 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:55:59.734257 < 21 bytes data, client => server 01:55:59.734275 'EHLO verifiedserver\r\n' 01:55:59.734526 Received DATA (on stdin) 01:55:59.734537 > 53 bytes data, server => client 01:55:59.734547 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:55:59.734610 < 6 bytes data, client => server 01:55:59.734621 'HELP\r\n' 01:55:59.734738 Received DATA (on stdin) 01:55:59.734747 > 22 bytes data, server => client 01:55:59.734756 '214 WE ROOLZ: 109298\r\n' 01:55:59.734865 < 6 bytes data, client => server 01:55:59.734877 'QUIT\r\n' 01:55:59.734972 Received DATA (on stdin) 01:55:59.734981 > 35 bytes data, server => client 01:55:59.734991 '221 curl ESMTP server signing off\r\n' 01:55:59.735732 ====> Client disconnect 01:55:59.736092 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stderr1520 URL: smtp://127.0.0.1:44869/1520 === End of file stderr1520 === Start of file stdin-for-1520 From: different To: another . . . body === End of file stdin-for-1520 === Start of file valgrind1520 ==152782== ==152782== Process terminating with default action of signal 4 (SIGILL) ==152782== Illegal opcode at address 0x48EAB8B ==152782== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==152782== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==152782== by 0x48EAB8B: Curl_open (url.c:518) ==152782== by 0x48802AF: curl_easy_init (easy.c:370) ==152782== by 0x1090A1: UnknownInlinedFun (lib1520.c:86) ==152782== by 0x1090A1: main (first.c:178) ==152782== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==152782== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152782== by 0x4A6B258: __tsearch (tsearch.c:337) ==152782== by 0x4A6B258: tsearch (tsearch.c:290) ==152782== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152782== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152782== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152782== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152782== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==152782== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==152782== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152782== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152782== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152782== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152782== by 0x498786B: setlocale (setlocale.c:337) ==152782== by 0x109056: main (first.c:157) ==152782== ==152782== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==152782== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152782== by 0x4A6B258: __tsearch (tsearch.c:337) ==152782== by 0x4A6B258: tsearch (tsearch.c:290) ==152782== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152782== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==152782== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==152782== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152782== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152782== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152782== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152782== by 0x498786B: setlocale (setlocale.c:337) ==152782== by 0x109056: main (first.c:157) ==152CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1519 ./libtest/lib1518 http://127.0.0.1:44297/1519 > log/2/stdout1519 2> log/2/stderr1519 782== ==152782== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==152782== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152782== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152782== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152782== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152782== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152782== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==152782== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==152782== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152782== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152782== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152782== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152782== by 0x498786B: setlocale (setlocale.c:337) ==152782== by 0x109056: main (first.c:157) ==152782== ==152782== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==152782== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152782== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152782== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==152782== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==152782== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152782== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152782== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152782== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152782== by 0x498786B: setlocale (setlocale.c:337) ==152782== by 0x109056: main (first.c:157) ==152782== ==152782== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==152782== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==152782== by 0x48EAB63: Curl_open (url.c:509) ==152782== by 0x48802AF: curl_easy_init (easy.c:370) ==152782== by 0x1090A1: UnknownInlinedFun (lib1520.c:86) ==152782== by 0x1090A1: main (first.c:178) ==152782== ==152782== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==152782== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152782== by 0x4A6B258: __tsearch (tsearch.c:337) ==152782== by 0x4A6B258: tsearch (tsearch.c:290) ==152782== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152782== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152782== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152782== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152782== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==152782== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==152782== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152782== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152782== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152782== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152782== by 0x498786B: setlocale (setlocale.c:337) ==152782== by 0x109056: main (first.c:157) ==152782== ==152782== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==152782== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152782== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152782== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152782== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152782== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152782== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==152782== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==152782== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152782== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152782== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152782== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152782== by 0x498786B: setlocale (setlocale.c:337) ==152782== by 0x109056: main (first.c:157) ==152782== === End of file valgrind1520 test 1519...[Extract Location: with broken absolute URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1519 ./libtest/lib1518 http://127.0.0.1:44297/1519 > log/2/stdout1519 2> log/2/stderr1519 1519: stdout FAILED: --- log/2/check-expected 2024-09-19 01:56:01.947899873 +0200 +++ log/2/check-generated 2024-09-19 01:56:01.947899873 +0200 @@ -1,5 +0,0 @@ -res 0[LF] -status 302[LF] -redirects 0[LF] -effectiveurl http://127.0.0.1:44297/1519[LF] -redirecturl http://127.0.0.1:44297/h%20ttp://1.2.4.5/test[LF] == Contents of files in the log/2/ dir after test 1519 === Start of file check-expected res 0[LF] status 302[LF] redirects 0[LF] effectiveurl http://127.0.0.1:44297/1519[LF] redirecturl http://127.0.0.1:44297/h%20ttp://1.2.4.5/test[LF] === End of file check-expected === Start of file http_server.log 01:55:59.640975 ====> Client connect 01:55:59.641038 accept_connection 3 returned 4 01:55:59.641057 accept_connection 3 returned 0 01:55:59.641069 Read 93 bytes 01:55:59.641077 Process 93 bytes request 01:55:59.641090 Got request: GET /verifiedserver HTTP/1.1 01:55:59.641097 Are-we-friendly question received 01:55:59.641117 Wrote request (93 bytes) input to log/2/server.input 01:55:59.641129 Identifying ourselves as friends 01:55:59.641194 Response sent (56 bytes) and written to log/2/server.response 01:55:59.641202 special request received, no persistency 01:55:59.641209 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 1519 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file stderr1519 URL: http://127.0.0.1:44297/1519 === End of file stderr1519 === Start of file valgrind1519 ==152716== ==152716== Process terminating with default action of signal 4 (SIGILL) ==152716== Illegal opcode at address 0x48EAB8B ==152716== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==152716== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==152716== by 0x48EAB8B: Curl_open (url.c:518) ==152716== by 0x48802AF: curl_easy_init (easy.c:370) ==152716== by 0x109094: UnknownInlinedFun (lib1518.c:51) ==152716== by 0x109094: main (first.c:178) ==152716== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==152716== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152716== by 0x4A6B258: __tsearch (tsearch.c:337) ==152716== by 0x4A6B258: tsearch (tsearch.c:290) ==152716== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152716== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152716== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152716== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152716== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==152716== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==152716== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152716== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152716== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152716== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152716== by 0x498786B: setlocale (setlocale.c:337) ==152716== by 0x109054: main (first.c:157) ==152716== ==152716== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==152716== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152716== by 0x4A6B258: __tsearch (tsearch.c:337) ==152716== by 0x4A6B258: tsearch (tsearch.c:290) ==152716== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152716== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==152716== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==152716== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152716== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152716== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152716== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152716== by 0x498786B: setlocale (setlocale.c:337) ==152716== by 0x109054: main (first.c:157) ==152716== ==152716== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==152716== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152716== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152716== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152716== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152716== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152716== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==152716== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==152716== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152716== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152716== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152716== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152716== by 0x498786B: setlocale (setlocale.c:337) ==152716== by 0x109054: main (first.c:157) ==152716== ==152716== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==152716== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152716== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152716== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==152716== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==152716== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152716== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152716== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152716== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152716== by 0x498786B: setlocale (setlocale.c:337) ==152716== by 0x109054: main (first.c:157) ==152716== ==152716== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==152716== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==152716== by 0x48EAB63: Curl_open (url.c:509) ==152716== by 0x48802AF: curl_easy_init (easy.c:370) ==152716== by 0x109094: UnknownInlinedFun (lib1518.c:51) ==152716== by 0x109094: main (first.c:178) ==152716== ==152716== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==152716== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152716== by 0x4A6B258: __tsearch (tsearch.c:337) ==152716== by 0x4A6B258: tsearch (tsearch.c:290) ==152716== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152716== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152716== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152716== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152716== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==152716== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==152716== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152716== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152716== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152716== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152716== by 0x498786B: setlocale (setlocale.c:337) ==152716== by 0x109054: main (first.c:157) ==152716== ==152716== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==152716== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152716== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152716== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152716== by 0x497BBB2: add_alCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1521 ./libtest/lib1521 unused > log/1/stdout1521 2> log/1/stderr1521 ias (gconv_conf.c:178) ==152716== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152716== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==152716== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==152716== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152716== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152716== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152716== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152716== by 0x498786B: setlocale (setlocale.c:337) ==152716== by 0x109054: main (first.c:157) ==152716== === End of file valgrind1519 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1523 ./libtest/lib1523 http://127.0.0.1:46763/1523 > log/3/stdout1523 2> log/3/stderr1523 RUN: Process with pid 74391 signalled to die RUN: Process with pid 74391 gracefully died * starts no server test 1521...[Test all curl_easy_setopt and curl_easy_getinfo options] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1521 ./libtest/lib1521 unused > log/1/stdout1521 2> log/1/stderr1521 1521: stdout FAILED: --- log/1/check-expected 2024-09-19 01:56:01.987900491 +0200 +++ log/1/check-generated 2024-09-19 01:56:01.987900491 +0200 @@ -1 +0,0 @@ -ok[LF] == Contents of files in the log/1/ dir after test 1521 === Start of file check-expected ok[LF] === End of file check-expected === Start of file server.cmd Testnum 1521 === End of file server.cmd === Start of file stderr1521 URL: unused === End of file stderr1521 === Start of file valgrind1521 ==152715== ==152715== Process terminating with default action of signal 4 (SIGILL) ==152715== Illegal opcode at address 0x48EAB8B ==152715== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==152715== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==152715== by 0x48EAB8B: Curl_open (url.c:518) ==152715== by 0x48802AF: curl_easy_init (easy.c:370) ==152715== by 0x10955E: test.isra.0 (lib1521.c:218) ==152715== by 0x109070: main (first.c:178) ==152715== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==152715== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152715== by 0x4A6B258: __tsearch (tsearch.c:337) ==152715== by 0x4A6B258: tsearch (tsearch.c:290) ==152715== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152715== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152715== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152715== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152715== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==152715== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==152715== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152715== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152715== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152715== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152715== by 0x498786B: setlocale (setlocale.c:337) ==152715== by 0x109047: main (first.c:157) ==152715== ==152715== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==152715== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152715== by 0x4A6B258: __tsearch (tsearch.c:337) ==152715== by 0x4A6B258: tsearch (tsearch.c:290) ==152715== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152715== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==152715== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==152715== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152715== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152715== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152715== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152715== by 0x498786B: setlocale (setlocale.c:337) ==152715== by 0x109047: main (first.c:157) ==152715== ==152715== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==152715== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152715== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152715== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152715== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152715== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152715== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==152715== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==152715== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152715== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152715== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152715== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152715== by 0x498786B: setlocale (setlocale.c:337) ==152715== by 0x109047: main (first.c:157) ==152715== ==152715== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==152715== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152715== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152715== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==152715== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==152715== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152715== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152715== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152715== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152715== by 0x498786B: setlocale (setlocale.c:337) ==152715== by 0x109047: main (first.c:157) ==152715== ==152715== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==152715== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==152715== by 0x48EAB63: Curl_open (url.c:509) ==152715== by 0x48802AF: curl_easy_init (easy.c:370) ==152715== by 0x10955E: test.isra.0 (lib1521.c:218) ==152715== by 0x109070: main (first.c:178) ==152715== ==152715== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==152715== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152715== by 0x4A6B258: __tsearch (tsearch.c:337) ==152715== by 0x4A6B258: tsearch (tsearch.c:290) ==152715== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152715== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152715== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152715== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152715== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==152715== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==152715== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152715== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152715== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152715== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152715== by 0x498786B: setlocale (setlocale.c:337) ==152715== by 0x109047: main (first.c:157) ==152715== ==152715== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==152715== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152715== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152715== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152715== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152715== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152715== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==152715== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==152715== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152715== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152715== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152715== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152715== by 0x498786B: setlocale (setlocale.c:337) ==152715== by 0x109047: main (first.c:157) ==152715== === End of file valgrind1521 test 1523...[CURLINFO_LOW_SPEED_LIMIT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1523 ./libtest/lib1523 http://127.0.0.1:46763/1523 > log/3/stdout1523 2> log/3/stderr1523 lib1523 returned 132, when expecting 0 1523: exit FAILED == Contents of files in the log/3/ dir after test 1523 === Start of file http_server.log 01:56:00.058481 ====> Client connect 01:56:00.058515 accept_connection 3 returned 4 01:56:00.058528 accept_connection 3 returned 0 01:56:00.058541 Read 93 bytes 01:56:00.058550 Process 93 bytes request 01:56:00.058562 Got request: GET /verifiedserver HTTP/1.1 01:56:00.058570 Are-we-friendly question received 01:56:00.058590 Wrote request (93 bytes) input to log/3/server.input 01:56:00.058605 Identifying ourselves as friends 01:56:00.058669 Response sent (56 bytesCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1522 ./libtest/lib1522 http://127.0.0.1:45817/1522 > log/12/stdout1522 2> log/12/stderr1522 ) and written to log/3/server.response 01:56:00.058679 special request received, no persistency 01:56:00.058687 ====> Client disconnect 0 01:56:02.203812 exit_signal_handler: 15 01:56:02.203861 signalled to die 01:56:02.203930 ========> IPv4 sws (port 46763 pid: 74391) exits with signal (15) 01:56:02.203941 ========> sws quits === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:46763... * Connected to 127.0.0.1 (127.0.0.1) port 46763 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:46763 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74391 === End of file http_verify.out === Start of file server.cmd writedelay: 1000 Testnum 1523 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74391 === End of file server.response === Start of file stderr1523 URL: http://127.0.0.1:46763/1523 === End of file stderr1523 === Start of file valgrind1523 ==152904== ==152904== Process terminating with default action of signal 4 (SIGILL) ==152904== Illegal opcode at address 0x48EAB8B ==152904== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==152904== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==152904== by 0x48EAB8B: Curl_open (url.c:518) ==152904== by 0x48802AF: curl_easy_init (easy.c:370) ==152904== by 0x10909C: UnknownInlinedFun (lib1523.c:64) ==152904== by 0x10909C: main (first.c:178) ==152904== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==152904== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152904== by 0x4A6B258: __tsearch (tsearch.c:337) ==152904== by 0x4A6B258: tsearch (tsearch.c:290) ==152904== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152904== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152904== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152904== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152904== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==152904== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==152904== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152904== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152904== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152904== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152904== by 0x498786B: setlocale (setlocale.c:337) ==152904== by 0x109059: main (first.c:157) ==152904== ==152904== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==152904== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152904== by 0x4A6B258: __tsearch (tsearch.c:337) ==152904== by 0x4A6B258: tsearch (tsearch.c:290) ==152904== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152904== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==152904== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==152904== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152904== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152904== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152904== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152904== by 0x498786B: setlocale (setlocale.c:337) ==152904== by 0x109059: main (first.c:157) ==152904== ==152904== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==152904== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152904== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152904== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152904== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152904== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152904== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==152904== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==152904== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152904== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152904== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152904== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152904== by 0x498786B: setlocale (setlocale.c:337) ==152904== by 0x109059: main (first.c:157) ==152904== ==152904== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==152904== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152904== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152904== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==152904== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==152904== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152904== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152904== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152904== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152904== by 0x498786B: setlocale (setlocale.c:337) ==152904== by 0x109059: main (first.c:157) ==152904== ==152904== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==152904== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==152904== by 0x48EAB63: Curl_open (url.c:509) ==152904== by 0x48802AF: curl_easy_init (easy.c:370) ==152904== by 0x10909C: UnknownInlinedFun (lib1523.c:64) ==152904== by 0x10909C: main (first.c:178) ==152904== ==152904== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==152904== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152904== by 0x4A6B258: __tsearch (tsearch.c:337) ==152904== by 0x4A6B258: tsearch (tsearch.c:290) ==152904== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152904== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152904== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152904== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152904== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==152904== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==152904== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152904== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152904== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152904== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152904== by 0x498786B: setlocale (setlocale.c:337) ==152904== by 0x109059: main (first.c:157) ==152904== ==152904== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==152904== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152904== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152904== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152904== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152904== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152904== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==152904== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==152904== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152904== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152904== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152904== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152904== by 0x498786B: setlocale (setlocale.c:337) ==152904== by 0x109059: main (first.c:157) ==152904== === End of file valgrind1523 test 1522...[CURLINFO_SIZE_UPLOAD with small SO_SNDBUF] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1522 ./libtest/lib1522 http://127.0.0.1:45817/1522 > log/12/stdout1522 2> log/12/stderr1522 1522: stdout FAILED: --- log/12/check-expected 2024-09-19 01:56:02.221237419 +0200 +++ log/12/check-generated 2024-09-19 01:56:02.221237419 +0200 @@ -1,3 +0,0 @@ --foo-[LF] -uploadSize = 40960[LF] -!!!!!!!!!! PASS[LF] == Contents of files in the log/12/ dir after test 1522 === Start of file check-expected -foo-[LF] uploadSize = 40960[LF] !!!!!!!!!! PASS[LF] === End of file check-expected === Start of file http_server.log 01:56:00.052428 ====> Client connect 01:56:00.052472 accept_connection 3 returned 4 01:56:00.052490 accept_connection 3 returned 0 01:56:00.052502 Read 93 bytes 01:56:00.052510 Process 93 bytes request 01:56:00.052524 Got request: GET /verifiedserver HTTP/1.1 01:56:00.052532 Are-we-friendly question received 01:56:00.052553 Wrote request (93 bytes) input to log/12/server.input 01:56:00.052567 Identifying ourselves as friends 01:56:00.052643 Response sent (56 bytes) and written to log/12/server.response 01:56:00.052653 special request received, no persistency 01:56:00.052661 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 1522 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file stderr1522 URL: http://127.0.0.1:45817/1522 === End of file stderr1522 === Start of file valgrind1522 ==152893== ==152893== Process terminating with default action of signal 4 (SIGILL) ==152893== Illegal opcode at address 0x48EAB8B ==152893== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==152893== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==152893== by 0x48EAB8B: Curl_open (url.c:518) ==152893== by 0x48802AF: curl_easy_init (easy.c:370) ==152893== by 0x10908E: UnknownInlinedFun (lib1522.c:57) ==152893== by 0x10908E: main (first.c:178) ==152893== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==152893== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152893== by 0x4A6B258: __tsearch (tsearch.c:337) ==152893== by 0x4A6B258: tsearch (tsearch.c:290) ==152893== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152893== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152893== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152893== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152893== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==152893== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==152893== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152893== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152893== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152893== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152893== by 0x498786B: setlocale (setlocale.c:337) ==152893== by 0x109056: main (first.c:157) ==152893== ==152893== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==152893== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152893== by 0x4A6B258: __tsearch (tsearch.c:337) ==152893== by 0x4A6B258: tsearch (tsearch.c:290) ==152893== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152893== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==152893== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==152893== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152893== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152893== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152893== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152893== by 0x498786B: setlocale (setlocale.c:337) ==152893== by 0x109056: main (first.c:157) ==152893== ==152893== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==152893== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152893== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152893== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152893== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152893== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152893== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==152893== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==152893== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152893== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152893== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152893== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152893== by 0x498786B: setlocale (setlocale.c:337) ==152893== by 0x109056: main (first.c:157) ==152893== ==152893== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==152893== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152893== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152893== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==152893== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==152893== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152893== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152893== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152893== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152893== by 0x498786B: setlocale (setlocale.c:337) ==152893== by 0x109056: main (first.c:157) ==152893== ==152893== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==152893== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==152893== by 0x48EAB63: Curl_open (url.c:509) ==152893== by 0x48802AF: curl_easy_init (easy.c:370) ==152893== by 0x10908E: UnknownInlinedFun (lib1522.c:57) ==152893== by 0x10908E: main (first.c:178) ==152893== ==152893== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==152893== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152893== by 0x4A6B258: __tsearch (tsearch.c:337) ==152893== by 0x4A6B258: tsearch (tsearch.c:290) ==152893== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==152893== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152893== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152893== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152893== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==152893== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==152893== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152893== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152893== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152893== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152893== by 0x498786B: setlocale (setlocale.c:337) ==152893== by 0x109056: main (first.c:157) ==152893== ==152893== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==152893== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==152893== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==152893== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==152893== by 0x497BBB2: add_alias (gconv_conf.c:178) ==152893== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==152893== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==152893==CMD (0): ../src/curl --max-time 13 --output log/8/http2_verify.out --silent --verbose --globoff "http://127.0.0.1:33887/verifiedserver" 2>log/8/http2_verify.log CMD (0): ../src/curl --max-time 13 --output log/9/http2_verify.out --silent --verbose --globoff "http://127.0.0.1:45293/verifiedserver" 2>log/9/http2_verify.log CMD (0): ../src/curl --max-time 13 --output log/3/http_verify.out --silent --verbose --globoff "http://127.0.0.1:45015/verifiedserver" 2>log/3/http_verify.log CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1527 ./libtest/lib1527 http://the.old.moo.1527:37805/1527 127.0.0.1:33849 > log/7/stdout1527 2> log/7/stderr1527 by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==152893== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==152893== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==152893== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==152893== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==152893== by 0x498786B: setlocale (setlocale.c:337) ==152893== by 0x109056: main (first.c:157) ==152893== === End of file valgrind1522 test 1527...[Check same headers are generated with CURLOPT_HEADEROPT == CURLHEADER_UNIFIED] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1527 ./libtest/lib1527 http://the.old.moo.1527:37805/1527 127.0.0.1:33849 > log/7/stdout1527 2> log/7/stderr1527 1527: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 1527 === Start of file http2_server.log 01:56:01.846231 ====> Client connect 01:56:01.846265 accept_connection 3 returned 4 01:56:01.846278 accept_connection 3 returned 0 01:56:01.846289 Read 93 bytes 01:56:01.846298 Process 93 bytes request 01:56:01.846309 Got request: GET /verifiedserver HTTP/1.1 01:56:01.846316 Are-we-friendly question received 01:56:01.846333 Wrote request (93 bytes) input to log/7/proxy.input 01:56:01.846345 Identifying ourselves as friends 01:56:01.846428 Response sent (57 bytes) and written to log/7/proxy.response 01:56:01.846439 special request received, no persistency 01:56:01.846446 ====> Client disconnect 0 === End of file http2_server.log === Start of file http2_verify.log * Trying 127.0.0.1:33849... * Connected to 127.0.0.1 (127.0.0.1) port 33849 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:33849 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http2_verify.log === Start of file http2_verify.out WE ROOLZ: 112395 === End of file http2_verify.out === Start of file http_server.log 01:56:01.759524 ====> Client connect 01:56:01.759572 accept_connection 3 returned 4 01:56:01.759587 accept_connection 3 returned 0 01:56:01.759712 Read 93 bytes 01:56:01.759726 Process 93 bytes request 01:56:01.759747 Got request: GET /verifiedserver HTTP/1.1 01:56:01.759760 Are-we-friendly question received 01:56:01.759785 Wrote request (93 bytes) input to log/7/server.input 01:56:01.759803 Identifying ourselves as friends 01:56:01.759869 Response sent (56 bytes) and written to log/7/server.response 01:56:01.759878 special request received, no persistency 01:56:01.759887 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file proxy.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 112395 === End of file proxy.response === Start of file server.cmd Testnum 1527 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file stderr1527 URL: http://the.old.moo.1527:37805/1527 === End of file stderr1527 === Start of file valgrind1527 ==153201== ==153201== Process terminating with default action of signal 4 (SIGILL) ==153201== Illegal opcode at address 0x48EAB8B ==153201== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==153201== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==153201== by 0x48EAB8B: Curl_open (url.c:518) ==153201== by 0x48802AF: curl_easy_init (easy.c:370) ==153201== by 0x1090A0: UnknownInlinedFun (lib1527.c:60) ==153201== by 0x1090A0: main (first.c:178) ==153201== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==153201== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153201== by 0x4A6B258: __tsearch (tsearch.c:337) ==153201== by 0x4A6B258: tsearch (tsearch.c:290) ==153201== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==153201== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153201== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153201== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153201== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==153201== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==153201== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153201== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153201== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153201== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153201== by 0x498786B: setlocale (setlocale.c:337) ==153201== by 0x10904B: main (first.c:157) ==153201== ==153201== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==153201== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153201== by 0x4A6B258: __tsearch (tsearch.c:337) ==153201== by 0x4A6B258: tsearch (tsearch.c:290) ==153201== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==153201== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==153201== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==153201== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153201== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153201== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153201== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153201== by 0x498786B: setlocale (setlocale.c:337) ==153201== by 0x10904B: main (first.c:157) ==153201== ==153201== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==153201== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153201== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==153201== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153201== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153201== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153201== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==153201== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==153201== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153201== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153201== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153201== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153201== by 0x498786B: setlocale (setlocale.c:337) ==153201== by 0x10904B: main (first.c:157) ==153201== ==153201== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==153201== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153201== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==153201== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==153201== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==153201== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153201== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153201== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153201== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153201== by 0x498786B: setlocale (setlocale.c:337) ==153201== by 0x10904B: main (first.c:157) ==153201== ==153201== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==153201== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==153201== by 0x48EAB63: Curl_open (url.c:509) ==153201== by 0x48802AF: curl_easy_init (easy.c:370) ==153201== by 0x1090A0: CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1525 ./libtest/lib1525 http://the.old.moo.1525:34573/1525 127.0.0.1:38509 > log/5/stdout1525 2> log/5/stderr1525 UnknownInlinedFun (lib1527.c:60) ==153201== by 0x1090A0: main (first.c:178) ==153201== ==153201== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==153201== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153201== by 0x4A6B258: __tsearch (tsearch.c:337) ==153201== by 0x4A6B258: tsearch (tsearch.c:290) ==153201== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==153201== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153201== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153201== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153201== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==153201== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==153201== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153201== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153201== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153201== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153201== by 0x498786B: setlocale (setlocale.c:337) ==153201== by 0x10904B: main (first.c:157) ==153201== ==153201== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==153201== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153201== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==153201== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153201== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153201== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153201== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==153201== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==153201== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153201== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153201== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153201== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153201== by 0x498786B: setlocale (setlocale.c:337) ==153201== by 0x10904B: main (first.c:157) ==153201== === End of file valgrind1527 test 1525...[CURLOPT_PROXYHEADER is ignored CURLHEADER_UNIFIED] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1525 ./libtest/lib1525 http://the.old.moo.1525:34573/1525 127.0.0.1:38509 > log/5/stdout1525 2> log/5/stderr1525 1525: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 1525 === Start of file http2_server.log 01:56:00.821824 ====> Client connect 01:56:00.821863 accept_connection 3 returned 4 01:56:00.821878 accept_connection 3 returned 0 01:56:00.821891 Read 93 bytes 01:56:00.821901 Process 93 bytes request 01:56:00.821917 Got request: GET /verifiedserver HTTP/1.1 01:56:00.821925 Are-we-friendly question received 01:56:00.821946 Wrote request (93 bytes) input to log/5/proxy.input 01:56:00.821960 Identifying ourselves as friends 01:56:00.822026 Response sent (57 bytes) and written to log/5/proxy.response 01:56:00.822037 special request received, no persistency 01:56:00.822044 ====> Client disconnect 0 === End of file http2_server.log === Start of file http2_verify.log * Trying 127.0.0.1:38509... * Connected to 127.0.0.1 (127.0.0.1) port 38509 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38509 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http2_verify.log === Start of file http2_verify.out WE ROOLZ: 143042 === End of file http2_verify.out === Start of file http_server.log 01:56:01.740511 ====> Client connect 01:56:01.740545 accept_connection 3 returned 4 01:56:01.740559 accept_connection 3 returned 0 01:56:01.740572 Read 93 bytes 01:56:01.740581 Process 93 bytes request 01:56:01.740595 Got request: GET /verifiedserver HTTP/1.1 01:56:01.740602 Are-we-friendly question received 01:56:01.740622 Wrote request (93 bytes) input to log/5/server.input 01:56:01.740637 Identifying ourselves as friends 01:56:01.740699 Response sent (56 bytes) and written to log/5/server.response 01:56:01.740708 special request received, no persistency 01:56:01.740716 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file proxy.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 143042 === End of file proxy.response === Start of file server.cmd Testnum 1525 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file stderr1525 URL: http://the.old.moo.1525:34573/1525 === End of file stderr1525 === Start of file valgrind1525 ==153191== ==153191== Process terminating with default action of signal 4 (SIGILL) ==153191== Illegal opcode at address 0x48EAB8B ==153191== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==153191== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==153191== by 0x48EAB8B: Curl_open (url.c:518) ==153191== by 0x48802AF: curl_easy_init (easy.c:370) ==153191== by 0x109099: UnknownInlinedFun (lib1525.c:61) ==153191== by 0x109099: main (first.c:178) ==153191== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==153191== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153191== by 0x4A6B258: __tsearch (tsearch.c:337) ==153191== by 0x4A6B258: tsearch (tsearch.c:290) ==153191== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==153191== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153191== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153191== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153191== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==153191== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==153191== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153191== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153191== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153191== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153191== by 0x498786B: setlocale (setlocale.c:337) ==153191== by 0x109045: main (first.c:157) ==153191== ==153191== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==153191== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153191== by 0x4A6B258: __tsearch (tsearch.c:337) ==153191== by 0x4A6B258: tsearch (tsearch.c:290) ==153191== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==153191== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==153191== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==153191== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153191== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153191== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153191== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153191== by 0x498786B: setlocale (setlocale.c:337) ==153191== by 0x109045: main (first.c:157) ==153191== ==153191== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==153191== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153191== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==153191== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153191== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153191== by 0x497CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1530 ./libtest/lib1530 - > log/11/stdout1530 2> log/11/stderr1530 BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153191== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==153191== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==153191== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153191== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153191== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153191== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153191== by 0x498786B: setlocale (setlocale.c:337) ==153191== by 0x109045: main (first.c:157) ==153191== ==153191== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==153191== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153191== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==153191== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==153191== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==153191== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153191== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153191== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153191== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153191== by 0x498786B: setlocale (setlocale.c:337) ==153191== by 0x109045: main (first.c:157) ==153191== ==153191== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==153191== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==153191== by 0x48EAB63: Curl_open (url.c:509) ==153191== by 0x48802AF: curl_easy_init (easy.c:370) ==153191== by 0x109099: UnknownInlinedFun (lib1525.c:61) ==153191== by 0x109099: main (first.c:178) ==153191== ==153191== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==153191== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153191== by 0x4A6B258: __tsearch (tsearch.c:337) ==153191== by 0x4A6B258: tsearch (tsearch.c:290) ==153191== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==153191== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153191== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153191== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153191== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==153191== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==153191== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153191== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153191== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153191== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153191== by 0x498786B: setlocale (setlocale.c:337) ==153191== by 0x109045: main (first.c:157) ==153191== ==153191== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==153191== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153191== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==153191== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153191== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153191== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153191== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==153191== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==153191== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153191== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153191== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153191== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153191== by 0x498786B: setlocale (setlocale.c:337) ==153191== by 0x109045: main (first.c:157) ==153191== === End of file valgrind1525 * starts no server test 1530...[CURLOPT_OPENSOCKETFUNCTION returns bad socket] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1530 ./libtest/lib1530 - > log/11/stdout1530 2> log/11/stderr1530 lib1530 returned 132, when expecting 7 1530: exit FAILED == Contents of files in the log/11/ dir after test 1530 === Start of file server.cmd Testnum 1530 === End of file server.cmd === Start of file stderr1530 URL: - === End of file stderr1530 === Start of file valgrind1530 ==153275== ==153275== Process terminating with default action of signal 4 (SIGILL) ==153275== Illegal opcode at address 0x48EAB8B ==153275== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==153275== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==153275== by 0x48EAB8B: Curl_open (url.c:518) ==153275== by 0x48802AF: curl_easy_init (easy.c:370) ==153275== by 0x109087: UnknownInlinedFun (lib1530.c:51) ==153275== by 0x109087: main (first.c:178) ==153275== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==153275== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153275== by 0x4A6B258: __tsearch (tsearch.c:337) ==153275== by 0x4A6B258: tsearch (tsearch.c:290) ==153275== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==153275== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153275== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153275== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153275== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==153275== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==153275== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153275== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153275== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153275== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153275== by 0x498786B: setlocale (setlocale.c:337) ==153275== by 0x109047: main (first.c:157) ==153275== ==153275== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==153275== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153275== by 0x4A6B258: __tsearch (tsearch.c:337) ==153275== by 0x4A6B258: tsearch (tsearch.c:290) ==153275== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==153275== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==153275== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==153275== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153275== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153275== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153275== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153275== by 0x498786B: setlocale (setlocale.c:337) ==153275== by 0x109047: main (first.c:157) ==153275== ==153275== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==153275== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153275== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==153275== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153275== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153275== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153275== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==153275== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==153275== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153275== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153275== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153275== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153275== by 0x498786B: setlocale (setlocale.c:337) ==153275== by 0x109047: main (first.c:157) ==153275== ==153275== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==153275== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153275== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==153275== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==153275== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==153275== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153275== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153275== by 0x497A99C: __gconv_coCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1528 ./libtest/lib1528 http://the.old.moo:38169/1528 127.0.0.1:41855 > log/4/stdout1528 2> log/4/stderr1528 mpare_alias (gconv_db.c:692) ==153275== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153275== by 0x498786B: setlocale (setlocale.c:337) ==153275== by 0x109047: main (first.c:157) ==153275== ==153275== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==153275== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==153275== by 0x48EAB63: Curl_open (url.c:509) ==153275== by 0x48802AF: curl_easy_init (easy.c:370) ==153275== by 0x109087: UnknownInlinedFun (lib1530.c:51) ==153275== by 0x109087: main (first.c:178) ==153275== ==153275== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==153275== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153275== by 0x4A6B258: __tsearch (tsearch.c:337) ==153275== by 0x4A6B258: tsearch (tsearch.c:290) ==153275== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==153275== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153275== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153275== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153275== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==153275== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==153275== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153275== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153275== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153275== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153275== by 0x498786B: setlocale (setlocale.c:337) ==153275== by 0x109047: main (first.c:157) ==153275== ==153275== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==153275== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153275== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==153275== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153275== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153275== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153275== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==153275== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==153275== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153275== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153275== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153275== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153275== by 0x498786B: setlocale (setlocale.c:337) ==153275== by 0x109047: main (first.c:157) ==153275== === End of file valgrind1530 test 1528...[Separately specified proxy/server headers sent in a proxy GET] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1528 ./libtest/lib1528 http://the.old.moo:38169/1528 127.0.0.1:41855 > log/4/stdout1528 2> log/4/stderr1528 1528: data FAILED: --- log/4/check-expected 2024-09-19 01:56:03.917930230 +0200 +++ log/4/check-generated 2024-09-19 01:56:03.917930230 +0200 @@ -1,8 +0,0 @@ -HTTP/1.1 200 OK swsclose[CR][LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] -Server: test-server/fake[CR][LF] -Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT[CR][LF] -ETag: "21025-dc7-39462498"[CR][LF] -Content-Length: 5[CR][LF] -[CR][LF] -stop[LF] == Contents of files in the log/4/ dir after test 1528 === Start of file check-expected HTTP/1.1 200 OK swsclose[CR][LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] Server: test-server/fake[CR][LF] Last-Modified: Tue, 13 Jun 2000 12:10:00 GMT[CR][LF] ETag: "21025-dc7-39462498"[CR][LF] Content-Length: 5[CR][LF] [CR][LF] stop[LF] === End of file check-expected === Start of file http2_server.log 01:56:01.913579 ====> Client connect 01:56:01.913613 accept_connection 3 returned 4 01:56:01.913625 accept_connection 3 returned 0 01:56:01.913637 Read 93 bytes 01:56:01.913645 Process 93 bytes request 01:56:01.913657 Got request: GET /verifiedserver HTTP/1.1 01:56:01.913665 Are-we-friendly question received 01:56:01.913683 Wrote request (93 bytes) input to log/4/proxy.input 01:56:01.913696 Identifying ourselves as friends 01:56:01.913757 Response sent (56 bytes) and written to log/4/proxy.response 01:56:01.913766 special request received, no persistency 01:56:01.913772 ====> Client disconnect 0 === End of file http2_server.log === Start of file http2_verify.log * Trying 127.0.0.1:41855... * Connected to 127.0.0.1 (127.0.0.1) port 41855 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:41855 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http2_verify.log === Start of file http2_verify.out WE ROOLZ: 79598 === End of file http2_verify.out === Start of file http_server.log 01:56:01.774172 ====> Client connect 01:56:01.774207 accept_connection 3 returned 4 01:56:01.774221 accept_connection 3 returned 0 01:56:01.774235 Read 93 bytes 01:56:01.774244 Process 93 bytes request 01:56:01.774257 Got request: GET /verifiedserver HTTP/1.1 01:56:01.774265 Are-we-friendly question received 01:56:01.774285 Wrote request (93 bytes) input to log/4/server.input 01:56:01.774299 Identifying ourselves as friends 01:56:01.774363 Response sent (56 bytes) and written to log/4/server.response 01:56:01.774373 special request received, no persistency 01:56:01.774381 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file proxy.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 79598 === End of file proxy.response === Start of file server.cmd Testnum 1528 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file stderr1528 URL: http://the.old.moo:38169/1528 === End of file stderr1528 === Start of file valgrind1528 ==153263== ==153263== Process terminating with default action of signal 4 (SIGILL) ==153263== Illegal opcode at address 0x48EAB8B ==153263== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==153263== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==153263== by 0x48EAB8B: Curl_open (url.c:518) ==153263== by 0x48802AF: curl_easy_init (easy.c:370) ==153263== by 0x1090A0: UnknownInlinedFun (lib1528.c:42) ==153263== by 0x1090A0: main (first.c:178) ==153263== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==153263== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153263== by 0x4A6B258: __tsearch (tsearch.c:337) ==153263== by 0x4A6B258: tsearch (tsearch.c:290) ==153263== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==153263== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153263== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153263== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153263== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==153263== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==153263== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153263== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153263== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153263== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153263== by 0x498786B: setlocale (setlocale.c:337) ==153263== by 0x10904B: main (first.c:157) ==153263== ==153263== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==153263== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153263== by 0x4A6B258: __tsearch (tsearch.c:337) ==153263== by 0x4A6B258: tsearch (tsearch.c:290) ==153263== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==153263== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==153263== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==153263== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153263== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153263== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153263== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153263== by 0x498786B: setlocale (setlocale.c:337) ==153263== by 0x10904B: main (first.c:157) ==153263== ==153263== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==153263== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153263== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==153263== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153263== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153263== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153263== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==153263== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==153263== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153263== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153263== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153263== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153263== by 0x498786B: setlocale (setlocale.c:337) ==153263== by 0x10904B: main (first.c:157) ==153263== ==153263== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==153263== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153263== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==153263== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==153263== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==153263== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153263== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153263== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153263== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153263== by 0x498786B: setlocale (setlocale.c:337) ==153263== by 0x10904B: main (first.c:157) ==153263== ==153263== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==153263== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==153263== by 0x48EAB63: Curl_open (url.c:509) ==153263=CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1532 ./libtest/lib1532 http://127.0.0.1:37903/1532 > log/6/stdout1532 2> log/6/stderr1532 = by 0x48802AF: curl_easy_init (easy.c:370) ==153263== by 0x1090A0: UnknownInlinedFun (lib1528.c:42) ==153263== by 0x1090A0: main (first.c:178) ==153263== ==153263== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==153263== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153263== by 0x4A6B258: __tsearch (tsearch.c:337) ==153263== by 0x4A6B258: tsearch (tsearch.c:290) ==153263== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==153263== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153263== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153263== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153263== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==153263== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==153263== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153263== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153263== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153263== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153263== by 0x498786B: setlocale (setlocale.c:337) ==153263== by 0x10904B: main (first.c:157) ==153263== ==153263== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==153263== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153263== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==153263== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153263== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153263== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153263== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==153263== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==153263== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153263== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153263== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153263== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153263== by 0x498786B: setlocale (setlocale.c:337) ==153263== by 0x10904B: main (first.c:157) ==153263== === End of file valgrind1528 test 1532...[Test CURLINFO_RESPONSE_CODE] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1532 ./libtest/lib1532 http://127.0.0.1:37903/1532 > log/6/stdout1532 2> log/6/stderr1532 1532: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 1532 === Start of file http_server.log 01:56:02.102526 ====> Client connect 01:56:02.102563 accept_connection 3 returned 4 01:56:02.102577 accept_connection 3 returned 0 01:56:02.102589 Read 93 bytes 01:56:02.102598 Process 93 bytes request 01:56:02.102611 Got request: GET /verifiedserver HTTP/1.1 01:56:02.102619 Are-we-friendly question received 01:56:02.102639 Wrote request (93 bytes) input to log/6/server.input 01:56:02.102653 Identifying ourselves as friends 01:56:02.102716 Response sent (56 bytes) and written to log/6/server.response 01:56:02.102725 special request received, no persistency 01:56:02.102732 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 1532 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file stderr1532 URL: http://127.0.0.1:37903/1532 === End of file stderr1532 === Start of file valgrind1532 ==153449== ==153449== Process terminating with default action of signal 4 (SIGILL) ==153449== Illegal opcode at address 0x48EAB8B ==153449== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==153449== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==153449== by 0x48EAB8B: Curl_open (url.c:518) ==153449== by 0x48802AF: curl_easy_init (easy.c:370) ==153449== by 0x10909B: UnknownInlinedFun (lib1532.c:38) ==153449== by 0x10909B: UnknownInlinedFun (lib1532.c:30) ==153449== by 0x10909B: main (first.c:178) ==153449== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==153449== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153449== by 0x4A6B258: __tsearch (tsearch.c:337) ==153449== by 0x4A6B258: tsearch (tsearch.c:290) ==153449== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==153449== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153449== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153449== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153449== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==153449== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==153449== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153449== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153449== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153449== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153449== by 0x498786B: setlocale (setlocale.c:337) ==153449== by 0x109056: main (first.c:157) ==153449== ==153449== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==153449== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153449== by 0x4A6B258: __tsearch (tsearch.c:337) ==153449== by 0x4A6B258: tsearch (tsearch.c:290) ==153449== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==153449== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==153449== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==153449== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153449== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153449== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153449== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153449== by 0x498786B: setlocale (setlocale.c:337) ==153449== by 0x109056: main (first.c:157) ==153449== ==153449== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==153449== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153449== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==153449== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153449== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153449== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153449== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==153449== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==153449== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153449== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153449== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153449== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153449== by 0x498786B: setlocale (setlocale.c:337) ==153449== by 0x109056: main (first.c:157) ==153449== ==153449== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==153449== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153449== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==153449== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==153449== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==153449== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153449== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153449== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153449== by 0x4984E9D: _nl_find_locale (findlocale.c:298) CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1531 ./libtest/lib1531 127.0.0.1:38571/1531 > log/10/stdout1531 2> log/10/stderr1531 ==153449== by 0x498786B: setlocale (setlocale.c:337) ==153449== by 0x109056: main (first.c:157) ==153449== ==153449== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==153449== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==153449== by 0x48EAB63: Curl_open (url.c:509) ==153449== by 0x48802AF: curl_easy_init (easy.c:370) ==153449== by 0x10909B: UnknownInlinedFun (lib1532.c:38) ==153449== by 0x10909B: UnknownInlinedFun (lib1532.c:30) ==153449== by 0x10909B: main (first.c:178) ==153449== ==153449== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==153449== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153449== by 0x4A6B258: __tsearch (tsearch.c:337) ==153449== by 0x4A6B258: tsearch (tsearch.c:290) ==153449== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==153449== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153449== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153449== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153449== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==153449== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==153449== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153449== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153449== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153449== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153449== by 0x498786B: setlocale (setlocale.c:337) ==153449== by 0x109056: main (first.c:157) ==153449== ==153449== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==153449== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153449== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==153449== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153449== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153449== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153449== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==153449== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==153449== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153449== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153449== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153449== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153449== by 0x498786B: setlocale (setlocale.c:337) ==153449== by 0x109056: main (first.c:157) ==153449== === End of file valgrind1532 test 1531...[CURLOPT_POSTFIELDS with binary data set after multi_add_handle] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1531 ./libtest/lib1531 127.0.0.1:38571/1531 > log/10/stdout1531 2> log/10/stderr1531 1531: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 1531 === Start of file http_server.log 01:56:02.034940 ====> Client connect 01:56:02.034975 accept_connection 3 returned 4 01:56:02.034989 accept_connection 3 returned 0 01:56:02.035002 Read 93 bytes 01:56:02.035011 Process 93 bytes request 01:56:02.035025 Got request: GET /verifiedserver HTTP/1.1 01:56:02.035032 Are-we-friendly question received 01:56:02.035053 Wrote request (93 bytes) input to log/10/server.input 01:56:02.035067 Identifying ourselves as friends 01:56:02.035130 Response sent (56 bytes) and written to log/10/server.response 01:56:02.035140 special request received, no persistency 01:56:02.035148 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 1531 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file stderr1531 URL: 127.0.0.1:38571/1531 === End of file stderr1531 === Start of file valgrind1531 ==153369== ==153369== Process terminating with default action of signal 4 (SIGILL) ==153369== Illegal opcode at address 0x48EAB8B ==153369== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==153369== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==153369== by 0x48EAB8B: Curl_open (url.c:518) ==153369== by 0x48802AF: curl_easy_init (easy.c:370) ==153369== by 0x1092F1: test.part.0 (lib1531.c:50) ==153369== by 0x10909E: UnknownInlinedFun (lib1531.c:47) ==153369== by 0x10909E: main (first.c:178) ==153369== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==153369== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153369== by 0x4A6B258: __tsearch (tsearch.c:337) ==153369== by 0x4A6B258: tsearch (tsearch.c:290) ==153369== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==153369== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153369== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153369== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153369== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==153369== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==153369== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153369== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153369== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153369== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153369== by 0x498786B: setlocale (setlocale.c:337) ==153369== by 0x109047: main (first.c:157) ==153369== ==153369== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==153369== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153369== by 0x4A6B258: __tsearch (tsearch.c:337) ==153369== by 0x4A6B258: tsearch (tsearch.c:290) ==153369== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==153369== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==153369== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==153369== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153369== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153369== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153369== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153369== by 0x498786B: setlocale (setlocale.c:337) ==153369== by 0x109047: main (first.c:157) ==153369== ==153369== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==153369== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153369== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==153369== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153369== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153369== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153369== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==153369== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==153369== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153369== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153369== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153369== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153369== by 0x498786B: setlocale (setlocale.c:337) ==153369== by 0x109047: main (first.c:157) ==153369== ==153369== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==153369== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153369== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==15CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1533 ./libtest/lib1533 http://127.0.0.1:44297/1533 > log/2/stdout1533 2> log/2/stderr1533 3369== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==153369== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==153369== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153369== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153369== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153369== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153369== by 0x498786B: setlocale (setlocale.c:337) ==153369== by 0x109047: main (first.c:157) ==153369== ==153369== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==153369== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==153369== by 0x48EAB63: Curl_open (url.c:509) ==153369== by 0x48802AF: curl_easy_init (easy.c:370) ==153369== by 0x1092F1: test.part.0 (lib1531.c:50) ==153369== by 0x10909E: UnknownInlinedFun (lib1531.c:47) ==153369== by 0x10909E: main (first.c:178) ==153369== ==153369== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==153369== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153369== by 0x4A6B258: __tsearch (tsearch.c:337) ==153369== by 0x4A6B258: tsearch (tsearch.c:290) ==153369== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==153369== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153369== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153369== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153369== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==153369== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==153369== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153369== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153369== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153369== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153369== by 0x498786B: setlocale (setlocale.c:337) ==153369== by 0x109047: main (first.c:157) ==153369== ==153369== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==153369== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153369== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==153369== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153369== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153369== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153369== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==153369== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==153369== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153369== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153369== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153369== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153369== by 0x498786B: setlocale (setlocale.c:337) ==153369== by 0x109047: main (first.c:157) ==153369== === End of file valgrind1531 test 1533...[HTTP with CURLOPT_KEEP_SENDING_ON_ERROR and an early error response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1533 ./libtest/lib1533 http://127.0.0.1:44297/1533 > log/2/stdout1533 2> log/2/stderr1533 1533: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 1533 === Start of file http_server.log 01:56:02.266021 ====> Client connect 01:56:02.266058 accept_connection 3 returned 4 01:56:02.266073 accept_connection 3 returned 0 01:56:02.266829 Read 93 bytes 01:56:02.266851 Process 93 bytes request 01:56:02.266866 Got request: GET /verifiedserver HTTP/1.1 01:56:02.266874 Are-we-friendly question received 01:56:02.266901 Wrote request (93 bytes) input to log/2/server.input 01:56:02.266918 Identifying ourselves as friends 01:56:02.266981 Response sent (56 bytes) and written to log/2/server.response 01:56:02.266991 special request received, no persistency 01:56:02.266999 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd auth_required Testnum 1533 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file stderr1533 URL: http://127.0.0.1:44297/1533 === End of file stderr1533 === Start of file valgrind1533 ==153550== ==153550== Process terminating with default action of signal 4 (SIGILL) ==153550== Illegal opcode at address 0x48EAB8B ==153550== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==153550== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==153550== by 0x48EAB8B: Curl_open (url.c:518) ==153550== by 0x48802AF: curl_easy_init (easy.c:370) ==153550== by 0x109099: UnknownInlinedFun (lib1533.c:142) ==153550== by 0x109099: main (first.c:178) ==153550== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==153550== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153550== by 0x4A6B258: __tsearch (tsearch.c:337) ==153550== by 0x4A6B258: tsearch (tsearch.c:290) ==153550== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==153550== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153550== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153550== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153550== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==153550== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==153550== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153550== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153550== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153550== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153550== by 0x498786B: setlocale (setlocale.c:337) ==153550== by 0x109056: main (first.c:157) ==153550== ==153550== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==153550== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153550== by 0x4A6B258: __tsearch (tsearch.c:337) ==153550== by 0x4A6B258: tsearch (tsearch.c:290) ==153550== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==153550== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==153550== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==153550== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153550== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153550== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153550== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153550== by 0x498786B: setlocale (setlocale.c:337) ==153550== by 0x109056: main (first.c:157) ==153550== ==153550== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==153550== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153550== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==153550== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153550== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153550== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153550== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==153550== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==153550== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153550== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153550== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153550== by 0x498CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1536 ./libtest/lib1536 http://127.0.0.1:45817/1536 > log/12/stdout1536 2> log/12/stderr1536 4E9D: _nl_find_locale (findlocale.c:298) ==153550== by 0x498786B: setlocale (setlocale.c:337) ==153550== by 0x109056: main (first.c:157) ==153550== ==153550== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==153550== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153550== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==153550== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==153550== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==153550== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153550== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153550== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153550== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153550== by 0x498786B: setlocale (setlocale.c:337) ==153550== by 0x109056: main (first.c:157) ==153550== ==153550== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==153550== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==153550== by 0x48EAB63: Curl_open (url.c:509) ==153550== by 0x48802AF: curl_easy_init (easy.c:370) ==153550== by 0x109099: UnknownInlinedFun (lib1533.c:142) ==153550== by 0x109099: main (first.c:178) ==153550== ==153550== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==153550== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153550== by 0x4A6B258: __tsearch (tsearch.c:337) ==153550== by 0x4A6B258: tsearch (tsearch.c:290) ==153550== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==153550== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153550== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153550== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153550== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==153550== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==153550== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153550== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153550== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153550== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153550== by 0x498786B: setlocale (setlocale.c:337) ==153550== by 0x109056: main (first.c:157) ==153550== ==153550== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==153550== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153550== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==153550== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153550== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153550== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153550== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==153550== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==153550== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153550== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153550== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153550== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153550== by 0x498786B: setlocale (setlocale.c:337) ==153550== by 0x109056: main (first.c:157) ==153550== === End of file valgrind1533 test 1536...[Test CURLINFO_RESPONSE_CODE CURLINFO_SCHEME] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1536 ./libtest/lib1536 http://127.0.0.1:45817/1536 > log/12/stdout1536 2> log/12/stderr1536 1536: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 1536 === Start of file http_server.log 01:56:02.512143 ====> Client connect 01:56:02.512180 accept_connection 3 returned 4 01:56:02.512194 accept_connection 3 returned 0 01:56:02.512207 Read 93 bytes 01:56:02.512216 Process 93 bytes request 01:56:02.512230 Got request: GET /verifiedserver HTTP/1.1 01:56:02.512239 Are-we-friendly question received 01:56:02.512262 Wrote request (93 bytes) input to log/12/server.input 01:56:02.512276 Identifying ourselves as friends 01:56:02.512343 Response sent (56 bytes) and written to log/12/server.response 01:56:02.512352 special request received, no persistency 01:56:02.512360 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 1536 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file stderr1536 URL: http://127.0.0.1:45817/1536 === End of file stderr1536 === Start of file valgrind1536 ==153665== ==153665== Process terminating with default action of signal 4 (SIGILL) ==153665== Illegal opcode at address 0x48EAB8B ==153665== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==153665== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==153665== by 0x48EAB8B: Curl_open (url.c:518) ==153665== by 0x48802AF: curl_easy_init (easy.c:370) ==153665== by 0x10909F: UnknownInlinedFun (lib1536.c:38) ==153665== by 0x10909F: UnknownInlinedFun (lib1536.c:30) ==153665== by 0x10909F: main (first.c:178) ==153665== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==153665== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153665== by 0x4A6B258: __tsearch (tsearch.c:337) ==153665== by 0x4A6B258: tsearch (tsearch.c:290) ==153665== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==153665== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153665== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153665== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153665== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==153665== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==153665== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153665== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153665== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153665== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153665== by 0x498786B: setlocale (setlocale.c:337) ==153665== by 0x109059: main (first.c:157) ==153665== ==153665== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==153665== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153665== by 0x4A6B258: __tsearch (tsearch.c:337) ==153665== by 0x4A6B258: tsearch (tsearch.c:290) ==153665== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==153665== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==153665== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==153665== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153665== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153665== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153665== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153665== by 0x498786B: setlocale (setlocale.c:337) ==153665== by 0x109059: main (first.c:157) ==153665== ==153665== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==153665== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153665== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==153665== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153665== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153665== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153665== by 0x497BD1F: gconv_parCMD (0): perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/test1544.pl /startdir/src/curl/tests/.. > log/12/stdout1544 2> log/12/stderr1544 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1534 ./libtest/lib1534 http://127.0.0.1:34725/1534 > log/1/stdout1534 2> log/1/stderr1534 seconfdir (gconv_parseconfdir.h:139) ==153665== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==153665== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153665== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153665== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153665== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153665== by 0x498786B: setlocale (setlocale.c:337) ==153665== by 0x109059: main (first.c:157) ==153665== ==153665== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==153665== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153665== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==153665== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==153665== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==153665== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153665== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153665== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153665== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153665== by 0x498786B: setlocale (setlocale.c:337) ==153665== by 0x109059: main (first.c:157) ==153665== ==153665== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==153665== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==153665== by 0x48EAB63: Curl_open (url.c:509) ==153665== by 0x48802AF: curl_easy_init (easy.c:370) ==153665== by 0x10909F: UnknownInlinedFun (lib1536.c:38) ==153665== by 0x10909F: UnknownInlinedFun (lib1536.c:30) ==153665== by 0x10909F: main (first.c:178) ==153665== ==153665== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==153665== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153665== by 0x4A6B258: __tsearch (tsearch.c:337) ==153665== by 0x4A6B258: tsearch (tsearch.c:290) ==153665== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==153665== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153665== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153665== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153665== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==153665== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==153665== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153665== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153665== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153665== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153665== by 0x498786B: setlocale (setlocale.c:337) ==153665== by 0x109059: main (first.c:157) ==153665== ==153665== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==153665== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153665== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==153665== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153665== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153665== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153665== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==153665== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==153665== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153665== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153665== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153665== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153665== by 0x498786B: setlocale (setlocale.c:337) ==153665== by 0x109059: main (first.c:157) ==153665== === End of file valgrind1536 * starts no server test 1544...[Verify all string options are translated by OS/400 wrapper] perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/test1544.pl /startdir/src/curl/tests/.. > log/12/stdout1544 2> log/12/stderr1544 valgrind SKIPPED -------e--- OK (1337 out of 1532, remaining: 00:28, took 0.107s, duration: 03:14) test 1534...[CURLINFO_FILETIME init and reset] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1534 ./libtest/lib1534 http://127.0.0.1:34725/1534 > log/1/stdout1534 2> log/1/stderr1534 1534: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 1534 === Start of file http_server.log 01:56:02.285874 ====> Client connect 01:56:02.285910 accept_connection 3 returned 4 01:56:02.285923 accept_connection 3 returned 0 01:56:02.285936 Read 93 bytes 01:56:02.285946 Process 93 bytes request 01:56:02.285960 Got request: GET /verifiedserver HTTP/1.1 01:56:02.285968 Are-we-friendly question received 01:56:02.285988 Wrote request (93 bytes) input to log/1/server.input 01:56:02.286001 Identifying ourselves as friends 01:56:02.286066 Response sent (56 bytes) and written to log/1/server.response 01:56:02.286076 special request received, no persistency 01:56:02.286084 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 1534 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file stderr1534 URL: http://127.0.0.1:34725/1534 === End of file stderr1534 === Start of file valgrind1534 ==153557== ==153557== Process terminating with default action of signal 4 (SIGILL) ==153557== Illegal opcode at address 0x48EAB8B ==153557== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==153557== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==153557== by 0x48EAB8B: Curl_open (url.c:518) ==153557== by 0x48802AF: curl_easy_init (easy.c:370) ==153557== by 0x10909E: UnknownInlinedFun (lib1534.c:38) ==153557== by 0x10909E: UnknownInlinedFun (lib1534.c:30) ==153557== by 0x10909E: main (first.c:178) ==153557== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==153557== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153557== by 0x4A6B258: __tsearch (tsearch.c:337) ==153557== by 0x4A6B258: tsearch (tsearch.c:290) ==153557== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==153557== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153557== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153557== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153557== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==153557== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==153557== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153557== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153557== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153557== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153557== by 0x498786B: setlocale (setlocale.c:337) ==153557== by 0x109058: main (first.c:157) ==153557== ==153557== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==153557== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153557== by 0x4A6B258: __tsearch (tsearch.c:337) ==153557== by 0x4A6B258: tsearch (tsearch.c:290) ==153557== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==153557== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==153557== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==153557== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153557== by 0x49EC978: pthread_once@CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1538 ./libtest/lib1538 nothing > log/5/stdout1538 2> log/5/stderr1538 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1526 ./libtest/lib1526 http://the.old.moo.1526:34633/1526 127.0.0.1:33887 > log/8/stdout1526 2> log/8/stderr1526 @GLIBC_2.34 (pthread_once.c:143) ==153557== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153557== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153557== by 0x498786B: setlocale (setlocale.c:337) ==153557== by 0x109058: main (first.c:157) ==153557== ==153557== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==153557== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153557== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==153557== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153557== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153557== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153557== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==153557== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==153557== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153557== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153557== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153557== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153557== by 0x498786B: setlocale (setlocale.c:337) ==153557== by 0x109058: main (first.c:157) ==153557== ==153557== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==153557== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153557== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==153557== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==153557== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==153557== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153557== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153557== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153557== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153557== by 0x498786B: setlocale (setlocale.c:337) ==153557== by 0x109058: main (first.c:157) ==153557== ==153557== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==153557== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==153557== by 0x48EAB63: Curl_open (url.c:509) ==153557== by 0x48802AF: curl_easy_init (easy.c:370) ==153557== by 0x10909E: UnknownInlinedFun (lib1534.c:38) ==153557== by 0x10909E: UnknownInlinedFun (lib1534.c:30) ==153557== by 0x10909E: main (first.c:178) ==153557== ==153557== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==153557== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153557== by 0x4A6B258: __tsearch (tsearch.c:337) ==153557== by 0x4A6B258: tsearch (tsearch.c:290) ==153557== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==153557== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153557== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153557== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153557== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==153557== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==153557== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153557== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153557== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153557== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153557== by 0x498786B: setlocale (setlocale.c:337) ==153557== by 0x109058: main (first.c:157) ==153557== ==153557== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==153557== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153557== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==153557== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153557== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153557== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153557== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==153557== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==153557== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153557== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153557== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153557== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153557== by 0x498786B: setlocale (setlocale.c:337) ==153557== by 0x109058: main (first.c:157) ==153557== === End of file valgrind1534 * starts no server test 1538...[libcurl strerror API call tests] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1538 ./libtest/lib1538 nothing > log/5/stdout1538 2> log/5/stderr1538 s------e-v- OK (1331 out of 1532, remaining: 00:29, took 1.770s, duration: 03:15) startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --connect 127.0.0.1 --keepalive 30 --pidfile "log/8/server/http2_server.pid" --logfile "log/8/http2_server.log" --logdir "log/8" --portfile log/8/server/http2_server.port --config log/8/server.cmd --id 2 --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/8/http2_verify.out --silent --verbose --globoff "http://127.0.0.1:33887/verifiedserver" 2>log/8/http2_verify.log RUN: HTTP2 server is on PID 153154 port 33887 * pid http-proxy => 153154 153154 test 1526...[CURLOPT_PROXYHEADER: separate host/proxy headers] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1526 ./libtest/lib1526 http://the.old.moo.1526:34633/1526 127.0.0.1:33887 > log/8/stdout1526 2> log/8/stderr1526 1526: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 1526 === Start of file http2_server.log 01:56:01.795157 Run as proxy, CONNECT to host 127.0.0.1 01:56:01.795429 Running HTTP IPv4 version on port 33887 01:56:01.795471 Wrote pid 153154 to log/8/server/http2_server.pid 01:56:01.795495 Wrote port 33887 to log/8/server/http2_server.port 01:56:02.875042 ====> Client connect 01:56:02.875197 accept_connection 3 returned 4 01:56:02.875211 accept_connection 3 returned 0 01:56:02.875223 Read 93 bytes 01:56:02.875231 Process 93 bytes request 01:56:02.875254 Got request: GET /verifiedserver HTTP/1.1 01:56:02.875262 Are-we-friendly question received 01:56:02.875285 Wrote request (93 bytes) input to log/8/proxy.input 01:56:02.875305 Identifying ourselves as friends 01:56:02.875412 Response sent (57 bytes) and written to log/8/proxy.response 01:56:02.875422 special request received, no persistency 01:56:02.875429 ====> Client disconnect 0 === End of file http2_server.log === Start of file http2_verify.log * Trying 127.0.0.1:33887... * Connected to 127.0.0.1 (127.0.0.1) port 33887 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:33887 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http2_verify.log === Start of file http2_verify.out WE ROOLZ: 153154 === End of file http2_verify.out === Start of file http_server.log 01:56:01.765511 ====> Client connect 01:56:01.765549 accept_connection 3 returned 4 01:56:01.765564 accept_connection 3 returned 0 01:56:01.765575 Read 93 bytes 01:56:01.765583 Process 93 bytes request 01:56:01.765595 Got request: GET /verifiedserver HTTP/1.1 01:56:01.765603 Are-we-friendly question received 01:56:01.765623 Wrote request (93 bytes) input to log/8/server.input 01:56:01.765637 Identifying ourselves as friends 01:56:01.765710 Response sent (56 bytes) and written to log/8/server.response 01:56:01.765722 special request received, no persistency 01:56:01.765729 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1535 ./libtest/lib1535 http://127.0.0.1:45015/1535 > log/3/stdout1535 2> log/3/stderr1535 TP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file proxy.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 153154 === End of file proxy.response === Start of file server.cmd Testnum 1526 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file stderr1526 URL: http://the.old.moo.1526:34633/1526 === End of file stderr1526 === Start of file valgrind1526 ==153732== ==153732== Process terminating with default action of signal 4 (SIGILL) ==153732== Illegal opcode at address 0x48EAB8B ==153732== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==153732== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==153732== by 0x48EAB8B: Curl_open (url.c:518) ==153732== by 0x48802AF: curl_easy_init (easy.c:370) ==153732== by 0x1090A0: UnknownInlinedFun (lib1526.c:59) ==153732== by 0x1090A0: main (first.c:178) ==153732== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==153732== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153732== by 0x4A6B258: __tsearch (tsearch.c:337) ==153732== by 0x4A6B258: tsearch (tsearch.c:290) ==153732== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==153732== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153732== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153732== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153732== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==153732== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==153732== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153732== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153732== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153732== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153732== by 0x498786B: setlocale (setlocale.c:337) ==153732== by 0x10904B: main (first.c:157) ==153732== ==153732== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==153732== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153732== by 0x4A6B258: __tsearch (tsearch.c:337) ==153732== by 0x4A6B258: tsearch (tsearch.c:290) ==153732== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==153732== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==153732== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==153732== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153732== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153732== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153732== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153732== by 0x498786B: setlocale (setlocale.c:337) ==153732== by 0x10904B: main (first.c:157) ==153732== ==153732== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==153732== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153732== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==153732== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153732== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153732== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153732== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==153732== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==153732== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153732== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153732== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153732== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153732== by 0x498786B: setlocale (setlocale.c:337) ==153732== by 0x10904B: main (first.c:157) ==153732== ==153732== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==153732== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153732== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==153732== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==153732== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==153732== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153732== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153732== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153732== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153732== by 0x498786B: setlocale (setlocale.c:337) ==153732== by 0x10904B: main (first.c:157) ==153732== ==153732== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==153732== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==153732== by 0x48EAB63: Curl_open (url.c:509) ==153732== by 0x48802AF: curl_easy_init (easy.c:370) ==153732== by 0x1090A0: UnknownInlinedFun (lib1526.c:59) ==153732== by 0x1090A0: main (first.c:178) ==153732== ==153732== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==153732== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153732== by 0x4A6B258: __tsearch (tsearch.c:337) ==153732== by 0x4A6B258: tsearch (tsearch.c:290) ==153732== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==153732== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153732== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153732== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153732== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==153732== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==153732== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153732== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153732== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153732== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153732== by 0x498786B: setlocale (setlocale.c:337) ==153732== by 0x10904B: main (first.c:157) ==153732== ==153732== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==153732== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153732== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==153732== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153732== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153732== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153732== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==153732== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==153732== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153732== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153732== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153732== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153732== by 0x498786B: setlocale (setlocale.c:337) ==153732== by 0x10904B: main (first.c:157) ==153732== === End of file valgrind1526 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --keepalive 30 --pidfile "log/3/server/http_server.pid" --logfile "log/3/http_server.log" --logdir "log/3" --portfile log/3/server/http_server.port --config log/3/server.cmd --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/3/http_verify.out --silent --verbose --globoff "http://127.0.0.1:45015/verifiedserver" 2>log/3/http_verify.log RUN: HTTP server is on PID 153586 port 45015 * pid http => 153586 153586 test 1535...[Test CURLINFO_RESPONSE_CODE CURLINFO_PROTOCOL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1535 ./libtest/lib1535 http://127.0.0.1:45015/1535 > log/3/stdout1535 2> log/3/stderr1535 1535: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 1535 === Start of file http_server.log 01:56:02.369727 Running HTTP IPv4 version on port 45015 01:56:02.383219 Wrote pid 153586 to log/3/server/http_server.pid 01:56:02.383244 Wrote port 45015 to log/3/server/http_server.port 01:56:03.466477 ====> Client connect 01:56:03.466636 accept_connection 3 returned 4 01:56:03.466653 accept_connection 3 returned 0 01:56:03.466667 Read 93 bytes 01:56:03.466676 Process 93 bytes request 01:56:03.466698 Got request: GET /verifiedserver HTTP/1.1 01:56:03.466706 Are-we-friendly question received 01:56:03.466728 Wrote request (93 bytes) input to log/3/server.input 01:56:03.466754 Identifying ourselves as friends 01:56:03.466862 Response sent (57 bytes) and written to log/3/server.response 01:56:03.466875 special request received, no persistency 01:56:03.466883 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45015... * Connected to 127.0.0.1 (127.0.0.1) port 45015 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45015 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 153586 === End of file http_verify.out === Start of file server.cmd Testnum 1535 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 153586 === End of file server.response === Start of file stderr1535 URL: http://127.0.0.1:45015/1535 === End of file stderr1535 === Start of file valgrind1535 ==153865== ==153865== Process terminating with default action of signal 4 (SIGILL) ==153865== Illegal opcode at address 0x48EAB8B ==153865== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==153865== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==153865== by 0x48EAB8B: Curl_open (url.c:518) ==153865== by 0x48802AF: curl_easy_init (easy.c:370) ==153865== by 0x10909E: UnknownInlinedFun (lib1535.c:38) ==153865== by 0x10909E: UnknownInlinedFun (lib1535.c:30) ==153865== by 0x10909E: main (first.c:178) ==153865== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==153865== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153865== by 0x4A6B258: __tsearch (tsearch.c:337) ==153865== by 0x4A6B258: tsearch (tsearch.c:290) ==153865== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==153865== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153865== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153865== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153865== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==153865== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==153865== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153865== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153865== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153865== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153865== by 0x498786B: setlocale (setlocale.c:337) ==153865== by 0x109058: main (first.c:157) ==153865== ==153865== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==153865== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153865== by 0x4A6B258: __tsearch (tsearch.c:337) ==153865== by 0x4A6B258: tsearch (tsearch.c:290) ==153865== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==153865== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==153865== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==153865== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153865== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153865== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153865== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153865== by 0x498786B: setlocale (setlocale.c:337) ==153865== by 0x109058: main (first.c:157) ==153865== ==153865== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==153865== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153865== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==153865== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153865== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153865== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153865== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==153865== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==153865== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153865== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153865== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153865== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153865== by 0x498786B: setlocale (setlocale.c:337) ==153865== by 0x109058: main (first.c:157) ==153865== ==153865== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==153865== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153865== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==153865== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==153865== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==153865== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153865== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153865== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153865== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153865== by 0x498786B: setlocale (setlocale.c:337) ==153865== by 0x109058: main (first.c:157) ==153865== ==153865== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==153865== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==153865== by 0x48EAB63: Curl_open (url.c:509) ==153865== by 0x48802AF: curl_easy_init (easy.c:370) ==153865== by 0x10909E: UnknownInlinedFun (lib1535.c:38) ==153865== by 0x10909E: UnknownInlinedFun (lib1535.c:30) ==153865== by 0x10909E: main (first.c:178) ==153865== ==153865== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==153865== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153865== by 0x4A6B258: __tsearch (tsearch.c:337) ==153865== by 0x4A6B258: tsearch (tsearch.c:290) ==153865== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==153865== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153865== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153865== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153865== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==153865== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==153865== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153865== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153865== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153865== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153865== by 0x498786B: setlocale (setlocale.c:337) ==153865== by 0x109058: main (first.c:157) ==153865== ==153865== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==153865== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153865== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==153865== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153865== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153865== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153865== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==153865== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==153865== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153865== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153865== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) =CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1529 ./libtest/lib1529 "http://the.old.moo:33439/1529" 127.0.0.1:45293 > log/9/stdout1529 2> log/9/stderr1529 =153865== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153865== by 0x498786B: setlocale (setlocale.c:337) ==153865== by 0x109058: main (first.c:157) ==153865== === End of file valgrind1535 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --connect 127.0.0.1 --keepalive 30 --pidfile "log/9/server/http2_server.pid" --logfile "log/9/http2_server.log" --logdir "log/9" --portfile log/9/server/http2_server.port --config log/9/server.cmd --id 2 --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/9/http2_verify.out --silent --verbose --globoff "http://127.0.0.1:45293/verifiedserver" 2>log/9/http2_verify.log RUN: HTTP2 server is on PID 153300 port 45293 * pid http-proxy => 153300 153300 test 1529...[HTTP request-injection in URL sent over proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1529 ./libtest/lib1529 "http://the.old.moo:33439/1529" 127.0.0.1:45293 > log/9/stdout1529 2> log/9/stderr1529 lib1529 returned 132, when expecting 3 1529: exit FAILED == Contents of files in the log/9/ dir after test 1529 === Start of file http2_server.log 01:56:01.028628 Run as proxy, CONNECT to host 127.0.0.1 01:56:01.028751 Running HTTP IPv4 version on port 45293 01:56:01.028785 Wrote pid 153300 to log/9/server/http2_server.pid 01:56:01.028812 Wrote port 45293 to log/9/server/http2_server.port 01:56:02.093692 ====> Client connect 01:56:02.093715 accept_connection 3 returned 4 01:56:02.093729 accept_connection 3 returned 0 01:56:02.093741 Read 93 bytes 01:56:02.093749 Process 93 bytes request 01:56:02.093772 Got request: GET /verifiedserver HTTP/1.1 01:56:02.093780 Are-we-friendly question received 01:56:02.093801 Wrote request (93 bytes) input to log/9/proxy.input 01:56:02.093820 Identifying ourselves as friends 01:56:02.093888 Response sent (57 bytes) and written to log/9/proxy.response 01:56:02.093898 special request received, no persistency 01:56:02.093906 ====> Client disconnect 0 === End of file http2_server.log === Start of file http2_verify.log * Trying 127.0.0.1:45293... * Connected to 127.0.0.1 (127.0.0.1) port 45293 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45293 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http2_verify.log === Start of file http2_verify.out WE ROOLZ: 153300 === End of file http2_verify.out === Start of file http_server.log 01:56:02.000549 ====> Client connect 01:56:02.000586 accept_connection 3 returned 4 01:56:02.000598 accept_connection 3 returned 0 01:56:02.000611 Read 93 bytes 01:56:02.000620 Process 93 bytes request 01:56:02.000633 Got request: GET /verifiedserver HTTP/1.1 01:56:02.000641 Are-we-friendly question received 01:56:02.000662 Wrote request (93 bytes) input to log/9/server.input 01:56:02.000676 Identifying ourselves as friends 01:56:02.000739 Response sent (57 bytes) and written to log/9/server.response 01:56:02.000750 special request received, no persistency 01:56:02.000758 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:33439... * Connected to 127.0.0.1 (127.0.0.1) port 33439 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:33439 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 151511 === End of file http_verify.out === Start of file proxy.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 153300 === End of file proxy.response === Start of file server.cmd Testnum 1529 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 151511 === End of file server.response === Start of file stderr1529 URL: http://the.old.moo:33439/1529 === End of file stderr1529 === Start of file valgrind1529 ==153796== ==153796== Process terminating with default action of signal 4 (SIGILL) ==153796== Illegal opcode at address 0x48EAB8B ==153796== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==153796== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==153796== by 0x48EAB8B: Curl_open (url.c:518) ==153796== by 0x48802AF: curl_easy_init (easy.c:370) ==153796== by 0x109234: test (lib1529.c:42) ==153796== by 0x109087: main (first.c:178) ==153796== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==153796== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153796== by 0x4A6B258: __tsearch (tsearch.c:337) ==153796== by 0x4A6B258: tsearch (tsearch.c:290) ==153796== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==153796== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153796== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153796== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153796== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==153796== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==153796== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153796== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153796== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153796== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153796== by 0x498786B: setlocale (setlocale.c:337) ==153796== by 0x109047: main (first.c:157) ==153796== ==153796== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==153796== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153796== by 0x4A6B258: __tsearch (tsearch.c:337) ==153796== by 0x4A6B258: tsearch (tsearch.c:290) ==153796== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==153796== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==153796== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==153796== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153796== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153796== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153796== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153796== by 0x498786B: setlocale (setlocale.c:337) ==153796== by 0x109047: main (first.c:157) ==153796== ==153796== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==153796== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153796== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==153796== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153796== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153796== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153796== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==153796== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==153796== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153796== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153796== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153796== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153796== by 0x498786B: setlocale (setlocale.c:337) ==153796== by 0x109047: main (first.c:157) ==153796== ==153796== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==153796== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153796== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==153796== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==153796== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==153796== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153796== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153796== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153796== by 0x4984E9D: _nl_find_lCMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1537 ./libtest/lib1537 nothing > log/7/stdout1537 2> log/7/stderr1537 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1539 ./libtest/lib1539 http://127.0.0.1:40605/1539 > log/11/stdout1539 2> log/11/stderr1539 ocale (findlocale.c:298) ==153796== by 0x498786B: setlocale (setlocale.c:337) ==153796== by 0x109047: main (first.c:157) ==153796== ==153796== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==153796== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==153796== by 0x48EAB63: Curl_open (url.c:509) ==153796== by 0x48802AF: curl_easy_init (easy.c:370) ==153796== by 0x109234: test (lib1529.c:42) ==153796== by 0x109087: main (first.c:178) ==153796== ==153796== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==153796== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153796== by 0x4A6B258: __tsearch (tsearch.c:337) ==153796== by 0x4A6B258: tsearch (tsearch.c:290) ==153796== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==153796== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153796== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153796== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153796== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==153796== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==153796== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153796== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153796== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153796== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153796== by 0x498786B: setlocale (setlocale.c:337) ==153796== by 0x109047: main (first.c:157) ==153796== ==153796== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==153796== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==153796== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==153796== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==153796== by 0x497BBB2: add_alias (gconv_conf.c:178) ==153796== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==153796== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==153796== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==153796== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==153796== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==153796== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==153796== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==153796== by 0x498786B: setlocale (setlocale.c:337) ==153796== by 0x109047: main (first.c:157) ==153796== === End of file valgrind1529 * starts no server test 1537...[libcurl URL escape/unescape tests] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1537 ./libtest/lib1537 nothing > log/7/stdout1537 2> log/7/stderr1537 s------e-v- OK (1330 out of 1532, remaining: 00:29, took 2.329s, duration: 03:15) test 1539...[HTTP 1.0 POST with read callback and unknown data size] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1539 ./libtest/lib1539 http://127.0.0.1:40605/1539 > log/11/stdout1539 2> log/11/stderr1539 lib1539 returned 132, when expecting 25 1539: exit FAILED == Contents of files in the log/11/ dir after test 1539 === Start of file http_server.log 01:56:04.157737 ====> Client connect 01:56:04.157772 accept_connection 3 returned 4 01:56:04.157786 accept_connection 3 returned 0 01:56:04.157800 Read 93 bytes 01:56:04.157808 Process 93 bytes request 01:56:04.157821 Got request: GET /verifiedserver HTTP/1.1 01:56:04.157829 Are-we-friendly question received 01:56:04.157851 Wrote request (93 bytes) input to log/11/server.input 01:56:04.157866 Identifying ourselves as friends 01:56:04.157933 Response sent (56 bytes) and written to log/11/server.response 01:56:04.157944 special request received, no persistency 01:56:04.157951 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 1539 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file stderr1539 URL: http://127.0.0.1:40605/1539 === End of file stderr1539 === Start of file valgrind1539 ==154040== ==154040== Process terminating with default action of signal 4 (SIGILL) ==154040== Illegal opcode at address 0x48EAB8B ==154040== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==154040== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==154040== by 0x48EAB8B: Curl_open (url.c:518) ==154040== by 0x48802AF: curl_easy_init (easy.c:370) ==154040== by 0x1090AE: UnknownInlinedFun (lib1514.c:66) ==154040== by 0x1090AE: main (first.c:178) ==154040== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==154040== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154040== by 0x4A6B258: __tsearch (tsearch.c:337) ==154040== by 0x4A6B258: tsearch (tsearch.c:290) ==154040== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154040== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154040== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154040== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154040== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==154040== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==154040== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154040== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154040== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154040== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154040== by 0x498786B: setlocale (setlocale.c:337) ==154040== by 0x109056: main (first.c:157) ==154040== ==154040== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==154040== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154040== by 0x4A6B258: __tsearch (tsearch.c:337) ==154040== by 0x4A6B258: tsearch (tsearch.c:290) ==154040== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154040== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==154040== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==154040== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154040== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154040== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154040== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154040== by 0x498786B: setlocale (setlocale.c:337) ==154040== by 0x109056: main (first.c:157) ==154040== ==154040== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==154040== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154040== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154040== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154040== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154040== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154040== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==154040== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==154040== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154040== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154040== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154040== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154040== by 0x498786B: setlocale (setlocale.c:337) ==154040== by 0x109056: main (first.c:157) CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1546 ../src/curl -q --output log/1/curl1546.out --include --trace-ascii log/1/trace1546 --trace-config all --trace-time http://127.0.0.1:34725/1546 --tr-encoding > log/1/stdout1546 2> log/1/stderr1546 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1543 ./libtest/lib1543 "http://127.0.0.1:44297/ /with/ space/ /file" > log/2/stdout1543 2> log/2/stderr1543 ==154040== ==154040== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==154040== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154040== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154040== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==154040== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==154040== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154040== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154040== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154040== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154040== by 0x498786B: setlocale (setlocale.c:337) ==154040== by 0x109056: main (first.c:157) ==154040== ==154040== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==154040== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==154040== by 0x48EAB63: Curl_open (url.c:509) ==154040== by 0x48802AF: curl_easy_init (easy.c:370) ==154040== by 0x1090AE: UnknownInlinedFun (lib1514.c:66) ==154040== by 0x1090AE: main (first.c:178) ==154040== ==154040== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==154040== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154040== by 0x4A6B258: __tsearch (tsearch.c:337) ==154040== by 0x4A6B258: tsearch (tsearch.c:290) ==154040== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154040== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154040== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154040== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154040== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==154040== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==154040== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154040== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154040== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154040== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154040== by 0x498786B: setlocale (setlocale.c:337) ==154040== by 0x109056: main (first.c:157) ==154040== ==154040== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==154040== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154040== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154040== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154040== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154040== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154040== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==154040== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==154040== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154040== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154040== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154040== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154040== by 0x498786B: setlocale (setlocale.c:337) ==154040== by 0x109056: main (first.c:157) ==154040== === End of file valgrind1539 test 1546...[HTTP transfer-encoding wrong order] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1546 ../src/curl -q --output log/1/curl1546.out --include --trace-ascii log/1/trace1546 --trace-config all --trace-time http://127.0.0.1:34725/1546 --tr-encoding > log/1/stdout1546 2> log/1/stderr1546 1546: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 1546 === Start of file http_server.log 01:56:05.025488 ====> Client connect 01:56:05.025520 accept_connection 3 returned 4 01:56:05.025533 accept_connection 3 returned 0 01:56:05.030443 Read 93 bytes 01:56:05.030472 Process 93 bytes request 01:56:05.030485 Got request: GET /verifiedserver HTTP/1.1 01:56:05.030493 Are-we-friendly question received 01:56:05.030512 Wrote request (93 bytes) input to log/1/server.input 01:56:05.030524 Identifying ourselves as friends 01:56:05.030582 Response sent (56 bytes) and written to log/1/server.response 01:56:05.030590 special request received, no persistency 01:56:05.030597 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 1546 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind1546 ==154379== ==154379== Process terminating with default action of signal 4 (SIGILL) ==154379== Illegal opcode at address 0x10B06D ==154379== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==154379== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1546 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1540 ./libtest/lib1540 http://127.0.0.1:38169/1540 > log/4/stdout1540 2> log/4/stderr1540 test 1543...[CURLOPT_CURLU, URL with space and CURLINFO_EFFECTIVE_URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1543 ./libtest/lib1543 "http://127.0.0.1:44297/ /with/ space/ /file" > log/2/stdout1543 2> log/2/stderr1543 1543: stdout FAILED: --- log/2/check-expected 2024-09-19 01:56:06.761307380 +0200 +++ log/2/check-generated 2024-09-19 01:56:06.761307380 +0200 @@ -1,5 +0,0 @@ -res 0[LF] -status 200[LF] -redirects 1[LF] -effectiveurl http://127.0.0.1:44297/%20/with/%20space/15430002[LF] -redirecturl blank[LF] == Contents of files in the log/2/ dir after test 1543 === Start of file check-expected res 0[LF] status 200[LF] redirects 1[LF] effectiveurl http://127.0.0.1:44297/%20/with/%20space/15430002[LF] redirecturl blank[LF] === End of file check-expected === Start of file http_server.log 01:56:04.720345 ====> Client connect 01:56:04.720379 accept_connection 3 returned 4 01:56:04.720395 accept_connection 3 returned 0 01:56:04.720408 Read 93 bytes 01:56:04.720417 Process 93 bytes request 01:56:04.720431 Got request: GET /verifiedserver HTTP/1.1 01:56:04.720439 Are-we-friendly question received 01:56:04.720458 Wrote request (93 bytes) input to log/2/server.input 01:56:04.720472 Identifying ourselves as friends 01:56:04.720538 Response sent (56 bytes) and written to log/2/server.response 01:56:04.720548 special request received, no persistency 01:56:04.720556 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 1543 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file stderr1543 URL: http://127.0.0.1:44297/ /with/ space/ /file === End of file stderr1543 === Start of file valgrind1543 ==154262== ==154262== Process terminating with default action of signal 4 (SIGILL) ==154262== Illegal opcode at address 0x48EAB8B ==154262== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==154262== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==154262== by 0x48EAB8B: Curl_open (url.c:518) ==154262== by 0x48802AF: curl_easy_init (easy.c:370) ==154262== by 0x109096: UnknownInlinedFun (lib1518.c:51) ==154262== by 0x109096: main (first.c:178) ==154262== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==154262== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154262== by 0x4A6B258: __tsearch (tsearch.c:337) ==154262== by 0x4A6B258: tsearch (tsearch.c:290) ==154262== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154262== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154262== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154262== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154262== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==154262== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==154262== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154262== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154262== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154262== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154262== by 0x498786B: setlocale (setlocale.c:337) ==154262== by 0x109056: main (first.c:157) ==154262== ==154262== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==154262== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154262== by 0x4A6B258: __tsearch (tsearch.c:337) ==154262== by 0x4A6B258: tsearch (tsearch.c:290) ==154262== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154262== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==154262== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==154262== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154262== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154262== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154262== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154262== by 0x498786B: setlocale (setlocale.c:337) ==154262== by 0x109056: main (first.c:157) ==154262== ==154262== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==154262== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154262== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154262== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154262== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154262== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154262== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==154262== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==154262== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154262== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154262== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154262== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154262== by 0x498786B: setlocale (setlocale.c:337) ==154262== by 0x109056: main (first.c:157) ==154262== ==154262== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==154262== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154262== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154262== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==154262== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==154262== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154262== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154262== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154262== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154262== by 0x498786B: setlocale (setlocale.c:337) ==154262== by 0x109056: main (first.c:157) ==154262== ==154262== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==154262== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==154262== by 0x48EAB63: Curl_open (url.c:509) ==154262== by 0x48802AF: curl_easy_init (easy.c:370) ==154262== by 0x109096: UnknownInlinedFun (lib1518.c:51) ==154262== by 0x109096: main (first.c:178) ==154262== ==154262== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==154262== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154262== by 0x4A6B258: __tsearch (tsearch.c:337) ==154262== by 0x4A6B258: tsearch (tsearch.c:290) ==154262== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154262== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154262== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154262== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154262== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==154262== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==154262== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154262== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154262== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154262== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154262== by 0x498786B: setlocale (setlocale.c:337) ==154262== by 0x109056: main (first.c:157) ==154262== ==154262== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==154262== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154262== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154262== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154262== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154262== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154262== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==154262== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==154262== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154262== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154262== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154262== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154262== by 0x498786B: setlocale (setlocale.c:337) ==154262== by 0x109056: main (first.c:157) ==154262== === End of file valgrind1543 test 1540...[chunked with trailers and pausing the receive] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1540 ./libtest/lib1540 http://127.0.0.1:38169/1540 > log/4/stdout1540 2> log/4/stderr1540 1540: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 1540 === Start of file http_server.log 01:56:04.216203 ====> Client connect 01:56:04.216238 accept_connection 3 returned 4 01:56:04.216253 accept_connection 3 returned 0 01:56:04.216266 Read 93 bytes 01:56:04.216275 Process 93 bytes request 01:56:04.216289 Got request: GET /verifiedserver HTTP/1.1 01:56:04.216297 Are-we-friendly question received 01:56:04.216317 Wrote request (93 bytes) input to log/4/server.input 01:56:04.216331 Identifying ourselves as friends 01:56:04.216394 Response sent (56 bytes) and written to log/4/server.response 01:56:04.216415 special request received, no persistency 01:56:04.216424 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd writedelay: 10 Testnum 1540 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file stderr1540 URL: http://127.0.0.1:38169/1540 === End of file stderr1540 === Start of file valgrind1540 ==154066== ==154066== Process terminating with default action of signal 4 (SIGILL) ==154066== Illegal opcode at address 0x48EAB8B ==154066== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==154066== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==154066== by 0x48EAB8B: Curl_open (url.c:518) ==154066== by 0x48802AF: curl_easy_init (easy.c:370) ==154066== by 0x1090C9: UnknownInlinedFun (lib1540.c:97) ==154066== by 0x1090C9: main (first.c:178) ==154066== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==154066== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154066== by 0x4A6B258: __tsearch (tsearch.c:337) ==154066== by 0x4A6B258: tsearch (tsearch.c:290) ==154066== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154066== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154066== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154066== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154066== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==154066== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==154066== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154066== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154066== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154066== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154066== by 0x498786B: setlocale (setlocale.c:337) ==154066== by 0x109058: main (first.c:157) ==154066== ==154066== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==154066== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154066== by 0x4A6B258: __tsearch (tsearch.c:337) ==154066== by 0x4A6B258: tsearch (tsearch.c:290) ==154066== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154066== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==154066== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==154066== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154066== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154066== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154066== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154066== by 0x498786B: setlocale (setlocale.c:337) ==154066== by 0x109058: main (first.c:157) ==154066== ==154066== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==154066== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154066== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154066== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154066== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154066== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154066== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==154066== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==154066== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154066== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154066== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154066== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154066== by 0x498786B: setlocale (setlocale.c:337) ==154066== by 0x109058: main (first.c:157) ==154066== ==154066== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==154066== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154066== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154066== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==154066== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==154066== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154066== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154066== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154066== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154066== by 0x498786B: setlocale (setlocale.c:337) ==154066== by 0x109058: main (first.c:157) ==154066== ==154066== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==154066== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==154066== by 0x48EAB63: Curl_open (url.c:509) ==154066== by 0x48802AF: curl_easy_init (easy.c:370) ==154066== by 0x1090C9: UnknownInlinedFun (lib1540.c:97) ==154066== by 0x1090C9: main (first.c:178) ==154066== ==154066== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==154066== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154066== by 0x4A6B258: __tsearch (tsearch.c:337) ==154066== by 0x4A6B258: tsearch (tsearch.c:290) ==154066== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154066== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154066== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154066== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154066== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==154066== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==154066== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154066== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154066== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154066== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154066== by 0x498786B: setlocale (setlocale.c:337) ==154066== by 0x109058: main (first.c:157) ==154066==CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1545 ./libtest/lib1545 http://127.0.0.1:45817/1545 > log/12/stdout1545 2> log/12/stderr1545 ==154066== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==154066== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154066== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154066== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154066== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154066== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154066== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==154066== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==154066== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154066== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154066== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154066== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154066== by 0x498786B: setlocale (setlocale.c:337) ==154066== by 0x109058: main (first.c:157) ==154066== === End of file valgrind1540 test 1545...[use curl_formadd() data twice with unreadable file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1545 ./libtest/lib1545 http://127.0.0.1:45817/1545 > log/12/stdout1545 2> log/12/stderr1545 lib1545 returned 132, when expecting 0 1545: exit FAILED == Contents of files in the log/12/ dir after test 1545 === Start of file http_server.log 01:56:05.018083 ====> Client connect 01:56:05.018121 accept_connection 3 returned 4 01:56:05.018134 accept_connection 3 returned 0 01:56:05.018147 Read 93 bytes 01:56:05.018155 Process 93 bytes request 01:56:05.018168 Got request: GET /verifiedserver HTTP/1.1 01:56:05.018175 Are-we-friendly question received 01:56:05.018193 Wrote request (93 bytes) input to log/12/server.input 01:56:05.018206 Identifying ourselves as friends 01:56:05.018261 Response sent (56 bytes) and written to log/12/server.response 01:56:05.018270 special request received, no persistency 01:56:05.018276 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 1545 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file stderr1545 URL: http://127.0.0.1:45817/1545 === End of file stderr1545 === Start of file valgrind1545 ==154366== ==154366== Process terminating with default action of signal 4 (SIGILL) ==154366== Illegal opcode at address 0x48EAB8B ==154366== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==154366== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==154366== by 0x48EAB8B: Curl_open (url.c:518) ==154366== by 0x48802AF: curl_easy_init (easy.c:370) ==154366== by 0x1090AB: UnknownInlinedFun (lib1545.c:38) ==154366== by 0x1090AB: main (first.c:178) ==154366== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==154366== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154366== by 0x4A6B258: __tsearch (tsearch.c:337) ==154366== by 0x4A6B258: tsearch (tsearch.c:290) ==154366== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154366== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154366== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154366== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154366== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==154366== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==154366== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154366== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154366== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154366== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154366== by 0x498786B: setlocale (setlocale.c:337) ==154366== by 0x109056: main (first.c:157) ==154366== ==154366== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==154366== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154366== by 0x4A6B258: __tsearch (tsearch.c:337) ==154366== by 0x4A6B258: tsearch (tsearch.c:290) ==154366== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154366== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==154366== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==154366== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154366== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154366== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154366== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154366== by 0x498786B: setlocale (setlocale.c:337) ==154366== by 0x109056: main (first.c:157) ==154366== ==154366== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==154366== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154366== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154366== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154366== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154366== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154366== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==154366== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==154366== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154366== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154366== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154366== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154366== by 0x498786B: setlocale (setlocale.c:337) ==154366== by 0x109056: main (first.c:157) ==154366== ==154366== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==154366== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154366== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154366== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==154366== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==154366== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154366== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154366== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154366== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154366== by 0x498786B: setlocale (setlocale.c:337) ==154366== by 0x109056: main (first.c:157) ==154366== ==154366== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==154366== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==154366== by 0x48EAB63: Curl_open (url.c:509) ==154366== by 0x48802AF: curl_easy_init (easy.c:370) ==154366== by 0x1090AB: UnknownInlinedFun (lib1545.c:38) ==154366== by 0x1090AB: main (first.c:178) ==154366== ==154366== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==154366== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154366== by 0x4A6B258: __tsearch (tsearch.c:337) ==154366== by 0x4A6B258: tsearch (tsearch.c:290) ==154366== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154366== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154366== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154366== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154366== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==154366== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==154366== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154366== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154366== by 0x497A99C: __gcoCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1541 ./libtest/lib1541 http://127.0.0.1:37903/1541 > log/6/stdout1541 2> log/6/stderr1541 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1542 ./libtest/lib1542 http://127.0.0.1:38571/1542 > log/10/stdout1542 2> log/10/stderr1542 nv_compare_alias (gconv_db.c:692) ==154366== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154366== by 0x498786B: setlocale (setlocale.c:337) ==154366== by 0x109056: main (first.c:157) ==154366== ==154366== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==154366== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154366== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154366== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154366== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154366== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154366== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==154366== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==154366== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154366== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154366== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154366== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154366== by 0x498786B: setlocale (setlocale.c:337) ==154366== by 0x109056: main (first.c:157) ==154366== === End of file valgrind1545 test 1541...[chunked with trailers and pausing the receive] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1541 ./libtest/lib1541 http://127.0.0.1:37903/1541 > log/6/stdout1541 2> log/6/stderr1541 1541: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 1541 === Start of file http_server.log 01:56:04.555835 ====> Client connect 01:56:04.555873 accept_connection 3 returned 4 01:56:04.555887 accept_connection 3 returned 0 01:56:04.555900 Read 93 bytes 01:56:04.555909 Process 93 bytes request 01:56:04.555923 Got request: GET /verifiedserver HTTP/1.1 01:56:04.555930 Are-we-friendly question received 01:56:04.555951 Wrote request (93 bytes) input to log/6/server.input 01:56:04.555965 Identifying ourselves as friends 01:56:04.556028 Response sent (56 bytes) and written to log/6/server.response 01:56:04.556037 special request received, no persistency 01:56:04.556045 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd writedelay: 10 Testnum 1541 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file stderr1541 URL: http://127.0.0.1:37903/1541 === End of file stderr1541 === Start of file valgrind1541 ==154176== ==154176== Process terminating with default action of signal 4 (SIGILL) ==154176== Illegal opcode at address 0x48EAB8B ==154176== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==154176== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==154176== by 0x48EAB8B: Curl_open (url.c:518) ==154176== by 0x48802AF: curl_easy_init (easy.c:370) ==154176== by 0x1090D1: UnknownInlinedFun (lib1541.c:125) ==154176== by 0x1090D1: main (first.c:178) ==154176== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==154176== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154176== by 0x4A6B258: __tsearch (tsearch.c:337) ==154176== by 0x4A6B258: tsearch (tsearch.c:290) ==154176== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154176== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154176== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154176== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154176== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==154176== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==154176== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154176== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154176== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154176== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154176== by 0x498786B: setlocale (setlocale.c:337) ==154176== by 0x109058: main (first.c:157) ==154176== ==154176== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==154176== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154176== by 0x4A6B258: __tsearch (tsearch.c:337) ==154176== by 0x4A6B258: tsearch (tsearch.c:290) ==154176== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154176== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==154176== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==154176== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154176== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154176== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154176== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154176== by 0x498786B: setlocale (setlocale.c:337) ==154176== by 0x109058: main (first.c:157) ==154176== ==154176== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==154176== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154176== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154176== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154176== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154176== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154176== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==154176== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==154176== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154176== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154176== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154176== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154176== by 0x498786B: setlocale (setlocale.c:337) ==154176== by 0x109058: main (first.c:157) ==154176== ==154176== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==154176== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154176== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154176== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==154176== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==154176== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154176== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154176== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154176== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154176== by 0x498786B: setlocale (setlocale.c:337) ==154176== by 0x109058: main (first.c:157) ==154176== ==154176== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==154176== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==154176== by 0x48EAB63: Curl_open (url.c:509) ==154176== by 0x48802AF: curl_easy_init (easy.c:370) ==154176== by 0x1090D1: UnknownInlinedFun (lib1541.c:125) ==154176== by 0x1090D1: main (first.c:178) ==154176== ==154176== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==154176== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154176== by 0x4A6B258: __tsearch (tsearch.c:337) ==154176== by 0x4A6B258: tsearch (tsearch.c:290) ==154176== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154176== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154176== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154176== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154176== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==154176== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==154176== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154176== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154176== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154176== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154176== by 0x498786B: setlocale (setlocale.c:337) ==154176== by 0x109058: main (first.c:157) ==154176== ==154176== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==154176== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154176== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154176== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154176== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154176== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154176== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==154176== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==154176== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154176== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154176== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154176== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154176== by 0x498786B: setlocale (setlocale.c:337) ==154176== by 0x109058: main (first.c:157) ==154176== === End of file valgrind1541 test 1542...[connection reuse with CURLOPT_MAXLIFETIME_CONN] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1542 ./libtest/lib1542 http://127.0.0.1:38571/1542 > log/10/stdout1542 2> log/10/stderr1542 1542: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 1542 === Start of file http_server.log 01:56:04.637860 ====> Client connect 01:56:04.637907 accept_connection 3 returned 4 01:56:04.637922 accept_connection 3 returned 0 01:56:04.637938 Read 93 bytes 01:56:04.637947 Process 93 bytes request 01:56:04.637962 Got request: GET /verifiedserver HTTP/1.1 01:56:04.637970 Are-we-friendly question received 01:56:04.637990 Wrote request (93 bytes) input to log/10/server.input 01:56:04.638006 Identifying ourselves as friends 01:56:04.638095 Response sent (56 bytes) and written to log/10/server.response 01:56:04.638107 special request received, no persistency 01:56:04.638115 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 1542 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file stderr1542 URL: http://127.0.0.1:38571/1542 === End of file stderr1542 === Start of file valgrind1542 ==154200== ==154200== Process terminating with default action of signal 4 (SIGILL) ==154200== Illegal opcode at address 0x48EAB8B ==154200== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==154200== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==154200== by 0x48EAB8B: Curl_open (url.c:518) ==154200== by 0x48802AF: curl_easy_init (easy.c:370) ==154200== by 0x109091: UnknownInlinedFun (lib1542.c:46) ==154200== by 0x109091: UnknownInlinedFun (lib1542.c:39) ==154200== by 0x109091: main (first.c:178) ==154200== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==154200== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154200== by 0x4A6B258: __tsearch (tsearch.c:337) ==154200== by 0x4A6B258: tsearch (tsearch.c:290) ==154200== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154200== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154200== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154200== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154200== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==154200== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==154200== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154200== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154200== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154200== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154200== by 0x498786B: setlocale (setlocale.c:337) ==154200== by 0x10904B: main (first.c:157) ==154200== ==154200== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==154200== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154200== by 0x4A6B258: __tsearch (tsearch.c:337) ==154200== by 0x4A6B258: tsearch (tsearch.c:290) ==154200== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154200== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==154200== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==154200== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154200== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154200== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154200== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154200== by 0x498786B: setlocale (setlocale.c:337) ==154200== by 0x10904B: main (first.c:157) ==154200== ==154200== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==154200== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154200== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154200== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154200== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154200== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154200== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==154200== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==154200== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154200== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154200== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154200== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154200== by 0x498786B: setlocale (setlocale.c:337) ==154200== by 0x10904B: main (first.c:157) ==154200== ==154200== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==154200== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154200== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154200== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==154200== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==154200== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154200== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154200== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154200== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154200== by 0x498786B: setlocale (setlocale.c:337) ==154200== by 0x10904B: main (first.c:157) ==154200== ==154200== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==154200== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==154200== by 0x48EAB63: Curl_open (url.c:509) ==154200== by 0x48802AF: curl_easy_init (easy.c:370) ==154200== by 0x109091: UnknownInlinedFun (lib1542.c:46) ==154200== by 0x109091: UnknownInlinedFun (lib1542.c:39) ==154200== by 0x109091: main (first.c:178) ==154200== ==154200== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==154200== at 0x48447A8: malloc (vg_replace_mallCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1550 ./libtest/lib1550 http://127.0.0.1:47/1550 > log/5/stdout1550 2> log/5/stderr1550 oc.c:446) ==154200== by 0x4A6B258: __tsearch (tsearch.c:337) ==154200== by 0x4A6B258: tsearch (tsearch.c:290) ==154200== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154200== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154200== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154200== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154200== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==154200== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==154200== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154200== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154200== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154200== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154200== by 0x498786B: setlocale (setlocale.c:337) ==154200== by 0x10904B: main (first.c:157) ==154200== ==154200== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==154200== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154200== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154200== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154200== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154200== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154200== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==154200== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==154200== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154200== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154200== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154200== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154200== by 0x498786B: setlocale (setlocale.c:337) ==154200== by 0x10904B: main (first.c:157) ==154200== === End of file valgrind1542 * starts no server test 1550...[verify setting pipeling blocklisting options] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1550 ./libtest/lib1550 http://127.0.0.1:47/1550 > log/5/stdout1550 2> log/5/stderr1550 lib1550 returned 132, when expecting 0 1550: exit FAILED == Contents of files in the log/5/ dir after test 1550 === Start of file server.cmd Testnum 1550 === End of file server.cmd === Start of file stderr1550 URL: http://127.0.0.1:47/1550 === End of file stderr1550 === Start of file valgrind1550 ==154465== ==154465== Process terminating with default action of signal 4 (SIGILL) ==154465== Illegal opcode at address 0x48EAB8B ==154465== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==154465== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==154465== by 0x48EAB8B: Curl_open (url.c:518) ==154465== by 0x48802AF: curl_easy_init (easy.c:370) ==154465== by 0x48BEC63: UnknownInlinedFun (conncache.c:163) ==154465== by 0x48BEC63: Curl_multi_handle (multi.c:414) ==154465== by 0x109086: UnknownInlinedFun (lib1550.c:40) ==154465== by 0x109086: UnknownInlinedFun (lib1550.c:30) ==154465== by 0x109086: main (first.c:178) ==154465== 408 bytes in 17 blocks are possibly lost in loss record 600 of 651 ==154465== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154465== by 0x4A6B258: __tsearch (tsearch.c:337) ==154465== by 0x4A6B258: tsearch (tsearch.c:290) ==154465== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154465== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154465== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154465== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154465== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==154465== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==154465== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154465== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154465== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154465== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154465== by 0x498786B: setlocale (setlocale.c:337) ==154465== by 0x109047: main (first.c:157) ==154465== ==154465== 552 bytes in 23 blocks are possibly lost in loss record 605 of 651 ==154465== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154465== by 0x4A6B258: __tsearch (tsearch.c:337) ==154465== by 0x4A6B258: tsearch (tsearch.c:290) ==154465== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154465== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==154465== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==154465== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154465== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154465== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154465== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154465== by 0x498786B: setlocale (setlocale.c:337) ==154465== by 0x109047: main (first.c:157) ==154465== ==154465== 681 bytes in 17 blocks are possibly lost in loss record 612 of 651 ==154465== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154465== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154465== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154465== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154465== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154465== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==154465== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==154465== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154465== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154465== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154465== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154465== by 0x498786B: setlocale (setlocale.c:337) ==154465== by 0x109047: main (first.c:157) ==154465== ==154465== 1,018 bytes in 23 blocks are possibly lost in loss record 626 of 651 ==154465== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154465== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154465== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==154465== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==154465== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154465== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154465== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154465== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154465== by 0x498786B: setlocale (setlocale.c:337) ==154465== by 0x109047: main (first.c:157) ==154465== ==154465== 5,424 bytes in 1 blocks are definitely lost in loss record 645 of 651 ==154465== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==154465== by 0x48EAB63: Curl_open (url.c:509) ==154465== by 0x48802AF: curl_easy_init (easy.c:370) ==154465== by 0x48BEC63: UnknownInlinedFun (conncache.c:163) ==154465== by 0x48BEC63: Curl_multi_handle (multi.c:414) ==154465== by 0x109086: UnknownInlinedFun (lib1550.c:40) ==154465== by 0x109086: UnknownInlinedFun (lib1550.c:30) ==154465== by 0x109086: main (first.c:178) ==154465== ==154465== 11,664 bytes in 486 blocks are possibly lost in loss record 648 of 651 ==154465== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154465== by 0x4A6B258: __tsearch (tsearch.c:337) ==154465== by 0x4A6B258: tsearch (tsearch.c:290) ==154465== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154465== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154465== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154465== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154465== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==154465== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==154465== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154465== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154465== by 0x497A99C: __gconCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1551 ./libtest/lib1551 http://127.0.0.1:34633/1551 > log/8/stdout1551 2> log/8/stderr1551 v_compare_alias (gconv_db.c:692) ==154465== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154465== by 0x498786B: setlocale (setlocale.c:337) ==154465== by 0x109047: main (first.c:157) ==154465== ==154465== 18,800 bytes in 486 blocks are possibly lost in loss record 650 of 651 ==154465== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154465== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154465== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154465== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154465== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154465== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==154465== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==154465== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154465== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154465== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154465== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154465== by 0x498786B: setlocale (setlocale.c:337) ==154465== by 0x109047: main (first.c:157) ==154465== === End of file valgrind1550 test 1551...[re-run redirected transfer without setting URL again] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1551 ./libtest/lib1551 http://127.0.0.1:34633/1551 > log/8/stdout1551 2> log/8/stderr1551 1551: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 1551 === Start of file http_server.log 01:56:05.538972 ====> Client connect 01:56:05.539014 accept_connection 3 returned 4 01:56:05.539028 accept_connection 3 returned 0 01:56:05.539042 Read 93 bytes 01:56:05.539050 Process 93 bytes request 01:56:05.539063 Got request: GET /verifiedserver HTTP/1.1 01:56:05.539071 Are-we-friendly question received 01:56:05.539093 Wrote request (93 bytes) input to log/8/server.input 01:56:05.539114 Identifying ourselves as friends 01:56:05.539197 Response sent (56 bytes) and written to log/8/server.response 01:56:05.539209 special request received, no persistency 01:56:05.539217 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 1551 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file stderr1551 URL: http://127.0.0.1:34633/1551 === End of file stderr1551 === Start of file valgrind1551 ==154539== ==154539== Process terminating with default action of signal 4 (SIGILL) ==154539== Illegal opcode at address 0x48EAB8B ==154539== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==154539== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==154539== by 0x48EAB8B: Curl_open (url.c:518) ==154539== by 0x48802AF: curl_easy_init (easy.c:370) ==154539== by 0x10908B: UnknownInlinedFun (lib1551.c:36) ==154539== by 0x10908B: UnknownInlinedFun (lib1551.c:30) ==154539== by 0x10908B: main (first.c:178) ==154539== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==154539== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154539== by 0x4A6B258: __tsearch (tsearch.c:337) ==154539== by 0x4A6B258: tsearch (tsearch.c:290) ==154539== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154539== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154539== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154539== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154539== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==154539== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==154539== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154539== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154539== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154539== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154539== by 0x498786B: setlocale (setlocale.c:337) ==154539== by 0x109045: main (first.c:157) ==154539== ==154539== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==154539== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154539== by 0x4A6B258: __tsearch (tsearch.c:337) ==154539== by 0x4A6B258: tsearch (tsearch.c:290) ==154539== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154539== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==154539== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==154539== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154539== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154539== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154539== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154539== by 0x498786B: setlocale (setlocale.c:337) ==154539== by 0x109045: main (first.c:157) ==154539== ==154539== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==154539== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154539== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154539== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154539== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154539== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154539== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==154539== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==154539== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154539== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154539== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154539== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154539== by 0x498786B: setlocale (setlocale.c:337) ==154539== by 0x109045: main (first.c:157) ==154539== ==154539== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==154539== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154539== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154539== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==154539== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==154539== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154539== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154539== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154539== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154539== by 0x498786B: setlocale (setlocale.c:337) ==154539== by 0x109045: main (first.c:157) ==154539== ==154539== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==154539== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==154539== by 0x48EAB63: Curl_open (url.c:509) ==154539== by 0x48802AF: curl_easy_init (easy.c:370) ==154539== by 0x10908B: UnknownInlinedFun (lib1551.c:36) ==154539== by 0x10908B: UnknownInlinedFun (lib1551.c:30) ==154539== by 0x10908B: main (first.c:178) ==154539== ==154539== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==154539== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154539== by 0x4A6B258: __tsearch (tsearch.c:337) ==154539== by 0x4A6B258: tsearch (tsearch.c:290) ==154539== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154539== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154539== by 0x497BBB2: add_alias (gconv_conf.c:178CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1554 ./libtest/lib1554 http://127.0.0.1:37805/1554 > log/7/stdout1554 2> log/7/stderr1554 ) ==154539== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154539== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==154539== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==154539== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154539== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154539== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154539== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154539== by 0x498786B: setlocale (setlocale.c:337) ==154539== by 0x109045: main (first.c:157) ==154539== ==154539== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==154539== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154539== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154539== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154539== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154539== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154539== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==154539== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==154539== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154539== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154539== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154539== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154539== by 0x498786B: setlocale (setlocale.c:337) ==154539== by 0x109045: main (first.c:157) ==154539== === End of file valgrind1551 test 1554...[HTTP with shared connection cache] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1554 ./libtest/lib1554 http://127.0.0.1:37805/1554 > log/7/stdout1554 2> log/7/stderr1554 1554: data FAILED: --- log/7/check-expected 2024-09-19 01:56:07.841324025 +0200 +++ log/7/check-generated 2024-09-19 01:56:07.841324025 +0200 @@ -1,51 +0,0 @@ --> Mutex lock SHARE[LF] -<- Mutex unlock SHARE[LF] --> Mutex lock CONNECT[LF] -<- Mutex unlock CONNECT[LF] --> Mutex lock CONNECT[LF] -<- Mutex unlock CONNECT[LF] --> Mutex lock CONNECT[LF] -<- Mutex unlock CONNECT[LF] --> Mutex lock CONNECT[LF] -<- Mutex unlock CONNECT[LF] -run 1: foobar and so on fun![LF] --> Mutex lock CONNECT[LF] -<- Mutex unlock CONNECT[LF] --> Mutex lock CONNECT[LF] -<- Mutex unlock CONNECT[LF] --> Mutex lock SHARE[LF] -<- Mutex unlock SHARE[LF] --> Mutex lock SHARE[LF] -<- Mutex unlock SHARE[LF] --> Mutex lock CONNECT[LF] -<- Mutex unlock CONNECT[LF] --> Mutex lock CONNECT[LF] -<- Mutex unlock CONNECT[LF] --> Mutex lock CONNECT[LF] -<- Mutex unlock CONNECT[LF] -run 1: foobar and so on fun![LF] --> Mutex lock CONNECT[LF] -<- Mutex unlock CONNECT[LF] --> Mutex lock CONNECT[LF] -<- Mutex unlock CONNECT[LF] --> Mutex lock SHARE[LF] -<- Mutex unlock SHARE[LF] --> Mutex lock SHARE[LF] -<- Mutex unlock SHARE[LF] --> Mutex lock CONNECT[LF] -<- Mutex unlock CONNECT[LF] --> Mutex lock CONNECT[LF] -<- Mutex unlock CONNECT[LF] --> Mutex lock CONNECT[LF] -<- Mutex unlock CONNECT[LF] -run 1: foobar and so on fun![LF] --> Mutex lock CONNECT[LF] -<- Mutex unlock CONNECT[LF] --> Mutex lock CONNECT[LF] -<- Mutex unlock CONNECT[LF] --> Mutex lock SHARE[LF] -<- Mutex unlock SHARE[LF] --> Mutex lock SHARE[LF] --> Mutex lock CONNECT[LF] -<- Mutex unlock CONNECT[LF] -<- Mutex unlock SHARE[LF] == Contents of files in the log/7/ dir after test 1554 === Start of file check-expected -> Mutex lock SHARE[LF] <- Mutex unlock SHARE[LF] -> Mutex lock CONNECT[LF] <- Mutex unlock CONNECT[LF] -> Mutex lock CONNECT[LF] <- Mutex unlock CONNECT[LF] -> Mutex lock CONNECT[LF] <- Mutex unlock CONNECT[LF] -> Mutex lock CONNECT[LF] <- Mutex unlock CONNECT[LF] run 1: foobar and so on fun![LF] -> Mutex lock CONNECT[LF] <- Mutex unlock CONNECT[LF] -> Mutex lock CONNECT[LF] <- Mutex unlock CONNECT[LF] -> Mutex lock SHARE[LF] <- Mutex unlock SHARE[LF] -> Mutex lock SHARE[LF] <- Mutex unlock SHARE[LF] -> Mutex lock CONNECT[LF] <- Mutex unlock CONNECT[LF] -> Mutex lock CONNECT[LF] <- Mutex unlock CONNECT[LF] -> Mutex lock CONNECT[LF] <- Mutex unlock CONNECT[LF] run 1: foobar and so on fun![LF] -> Mutex lock CONNECT[LF] <- Mutex unlock CONNECT[LF] -> Mutex lock CONNECT[LF] <- Mutex unlock CONNECT[LF] -> Mutex lock SHARE[LF] <- Mutex unlock SHARE[LF] -> Mutex lock SHARE[LF] <- Mutex unlock SHARE[LF] -> Mutex lock CONNECT[LF] <- Mutex unlock CONNECT[LF] -> Mutex lock CONNECT[LF] <- Mutex unlock CONNECT[LF] -> Mutex lock CONNECT[LF] <- Mutex unlock CONNECT[LF] run 1: foobar and so on fun![LF] -> Mutex lock CONNECT[LF] <- Mutex unlock CONNECT[LF] -> Mutex lock CONNECT[LF] <- Mutex unlock CONNECT[LF] -> Mutex lock SHARE[LF] <- Mutex unlock SHARE[LF] -> Mutex lock SHARE[LF] -> Mutex lock CONNECT[LF] <- Mutex unlock CONNECT[LF] <- Mutex unlock SHARE[LF] === End of file check-expected === Start of file http_server.log 01:56:05.954704 ====> Client connect 01:56:05.954740 accept_connection 3 returned 4 01:56:05.954753 accept_connection 3 returned 0 01:56:05.954766 Read 93 bytes 01:56:05.954775 Process 93 bytes request 01:56:05.954788 Got request: GET /verifiedserver HTTP/1.1 01:56:05.954796 Are-we-friendly question received 01:56:05.954816 Wrote request (93 bytes) input to log/7/server.input 01:56:05.954831 Identifying ourselves as friends 01:56:05.954895 Response sent (56 bytes) and written to log/7/server.response 01:56:05.954907 special request received, no persistency 01:56:05.954917 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 1554 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file stderr1554 URL: http://127.0.0.1:37805/1554 === End of file stderr1554 === Start of file valgrind1554 ==154707== ==154707== Process terminating with default action of signal 4 (SIGILL) ==154707== Illegal opcode at address 0x48EAB8B ==154707== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==154707== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==154707== by 0x48EAB8B: Curl_open (url.c:518) ==154707== by 0x48802AF: curl_easy_init (easy.c:370) ==154707== by 0x48DAE45: UnknownInlinedFun (conncache.c:163) ==154707== by 0x48DAE45: curl_share_setopt (share.c:126) ==154707== by 0x1090B1: UnknownInlinedFun (lib1554.c:72) ==154707== by 0x1090B1: UnknownInlinedFun (lib1554.c:58) ==154707== by 0x1090B1: main (first.c:178) ==154707== 408 bytes in 17 blocks are possibly lost in loss record 601 of 651 ==154707== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154707== by 0x4A6B258: __tsearch (tsearch.c:337) ==154707== by 0x4A6B258: tsearch (tsearch.c:290) ==154707== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154707== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154707== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154707== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154707== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==154707== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==154707== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154707== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154707== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154707== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154707== by 0x498786B: setlocale (setlocale.c:337) ==154707== by 0x10904B: main (first.c:157) ==154707== ==154707== 552 bytes in 23 blocks are possibly lost in loss record 606 of 651 ==154707== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154707== by 0x4A6B258: __tsearch (tsearch.c:337) ==154707== by 0x4A6B258: tsearch (tsearch.c:290) ==154707== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154707== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==154707== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==154707== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154707== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154707== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154707== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154707== by 0x498786B: setlocale (setlocale.c:337) ==154707== by 0x10904B: main (first.c:157) ==154707== ==154707== 681 bytes in 17 blocks are possibly lost in loss record 612 of 651 ==154707== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154707== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154707== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154707== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154707== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154707== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==154707== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==154707== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154707== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154707== CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1555 ./libtest/lib1555 http://127.0.0.1:40605/1555 > log/11/stdout1555 2> log/11/stderr1555 by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154707== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154707== by 0x498786B: setlocale (setlocale.c:337) ==154707== by 0x10904B: main (first.c:157) ==154707== ==154707== 1,018 bytes in 23 blocks are possibly lost in loss record 626 of 651 ==154707== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154707== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154707== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==154707== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==154707== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154707== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154707== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154707== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154707== by 0x498786B: setlocale (setlocale.c:337) ==154707== by 0x10904B: main (first.c:157) ==154707== ==154707== 5,424 bytes in 1 blocks are definitely lost in loss record 645 of 651 ==154707== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==154707== by 0x48EAB63: Curl_open (url.c:509) ==154707== by 0x48802AF: curl_easy_init (easy.c:370) ==154707== by 0x48DAE45: UnknownInlinedFun (conncache.c:163) ==154707== by 0x48DAE45: curl_share_setopt (share.c:126) ==154707== by 0x1090B1: UnknownInlinedFun (lib1554.c:72) ==154707== by 0x1090B1: UnknownInlinedFun (lib1554.c:58) ==154707== by 0x1090B1: main (first.c:178) ==154707== ==154707== 11,664 bytes in 486 blocks are possibly lost in loss record 648 of 651 ==154707== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154707== by 0x4A6B258: __tsearch (tsearch.c:337) ==154707== by 0x4A6B258: tsearch (tsearch.c:290) ==154707== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154707== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154707== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154707== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154707== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==154707== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==154707== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154707== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154707== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154707== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154707== by 0x498786B: setlocale (setlocale.c:337) ==154707== by 0x10904B: main (first.c:157) ==154707== ==154707== 18,800 bytes in 486 blocks are possibly lost in loss record 650 of 651 ==154707== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154707== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154707== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154707== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154707== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154707== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==154707== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==154707== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154707== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154707== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154707== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154707== by 0x498786B: setlocale (setlocale.c:337) ==154707== by 0x10904B: main (first.c:157) ==154707== === End of file valgrind1554 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1552 ./libtest/lib1552 'imap://127.0.0.1:37779/1552/;MAILINDEX=1' > log/3/stdout1552 2> log/3/stderr1552 test 1555...[verify api is protected against calls from callbacks] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1555 ./libtest/lib1555 http://127.0.0.1:40605/1555 > log/11/stdout1555 2> log/11/stderr1555 1555: stdout FAILED: --- log/11/check-expected 2024-09-19 01:56:08.047993877 +0200 +++ log/11/check-generated 2024-09-19 01:56:08.047993877 +0200 @@ -1,2 +0,0 @@ -curl_easy_recv returned 93[LF] -curl_easy_send returned 93[LF] == Contents of files in the log/11/ dir after test 1555 === Start of file check-expected curl_easy_recv returned 93[LF] curl_easy_send returned 93[LF] === End of file check-expected === Start of file http_server.log 01:56:05.926483 ====> Client connect 01:56:05.926527 accept_connection 3 returned 4 01:56:05.926540 accept_connection 3 returned 0 01:56:05.926553 Read 93 bytes 01:56:05.926561 Process 93 bytes request 01:56:05.926573 Got request: GET /verifiedserver HTTP/1.1 01:56:05.926580 Are-we-friendly question received 01:56:05.926598 Wrote request (93 bytes) input to log/11/server.input 01:56:05.926612 Identifying ourselves as friends 01:56:05.926691 Response sent (56 bytes) and written to log/11/server.response 01:56:05.926700 special request received, no persistency 01:56:05.926707 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 1555 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file stderr1555 URL: http://127.0.0.1:40605/1555 === End of file stderr1555 === Start of file valgrind1555 ==154720== ==154720== Process terminating with default action of signal 4 (SIGILL) ==154720== Illegal opcode at address 0x48EAB8B ==154720== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==154720== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==154720== by 0x48EAB8B: Curl_open (url.c:518) ==154720== by 0x48802AF: curl_easy_init (easy.c:370) ==154720== by 0x10908D: UnknownInlinedFun (lib1555.c:62) ==154720== by 0x10908D: UnknownInlinedFun (lib1555.c:56) ==154720== by 0x10908D: main (first.c:178) ==154720== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==154720== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154720== by 0x4A6B258: __tsearch (tsearch.c:337) ==154720== by 0x4A6B258: tsearch (tsearch.c:290) ==154720== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154720== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154720== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154720== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154720== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==154720== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==154720== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154720== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154720== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154720== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154720== by 0x498786B: setlocale (setlocale.c:337) ==154720== by 0x109047: main (first.c:157) ==154720== ==154720== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==154720== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154720== by 0x4A6B258: __tsearch (tsearch.c:337) ==154720== by 0x4A6B258: tsearch (tsearch.c:290) ==154720== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154720== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==154720== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==154720== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154720== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154720== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154720== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154720== by 0x498786B: setlocale (setlocale.c:337) ==154720== by 0x109047: main (first.c:157) ==154720== ==154720== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==154720== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154720== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154720== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154720== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154720== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154720== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==154720== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==154720== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154720== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154720== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154720== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154720== by 0x498786B: setlocale (setlocale.c:337) ==154720== by 0x109047: main (first.c:157) ==154720== ==154720== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==154720== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154720== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154720== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==154720== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==154720== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154720== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154720== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154720== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154720== by 0x498786B: setlocale (setlocale.c:337) ==154720== by 0x109047: main (first.c:157) ==154720== ==154720== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==154720== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==154720== by 0x48EAB63: Curl_open (url.c:509) ==154720== by 0x48802AF: curl_easy_init (easy.c:370) ==154720== by 0x10908D: UnknownInlinedFun (lib1555.c:62) ==154720== by 0x10908D: UnknownInlinedFun (lib1555.c:56) ==154720== by 0x10908D: main (first.c:178) ==154720== ==154720== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==154720== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154720== by 0x4A6B258: __tsearch (tsearch.c:337) ==154720== by 0x4A6B258: tsearch (tsearch.c:290) ==154720== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154720== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154720== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154720== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154720== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==154720== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==154720== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154720== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154720== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154720== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154720== by 0x498786B: setlocale (setlocale.c:337) ==154720== by 0x109047: main (first.c:157) ==154720== ==154720== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==154720== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154720== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154720== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154720== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154720== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154720== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==154720== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==154720== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154720== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154720== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154720== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154720== by 0x498786B: setlocale (setlocale.c:337) ==154720== by 0x109047: main (first.c:157) ==154720== === End of file valgrind1555 test 1552...[IMAP multi transfer error without curl_multi_remove_handle] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1552 ./libtest/lib1552 'imap://127.0.0.1:37779/1552/;MAILINDEX=1' > log/3/stdout1552 2> log/3/stderr1552 lib1552 returned 132, when expecting 0 1552: exit FAILED == Contents of files in the log/3/ dir after test 1552 === Start of file imap_server.log 01:56:05.404383 ====> Client connect 01:56:05.404528 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:56:05.404811 < "A001 CAPABILITY" 01:56:05.404848 > "A001 BAD Command[CR][LF]" 01:56:05.405013 < "A002 LIST "verifiedserver" *" 01:56:05.405041 LIST_imap got "verifiedserver" * 01:56:05.405064 > "* LIST () "/" "WE ROOLZ: 109079"[CR][LF]" 01:56:05.405079 > "A002 OK LIST Completed[CR][LF]" 01:56:05.405091 return proof we are we 01:56:05.447189 < "A003 LOGOUT" 01:56:05.447240 > "* BYE curl IMAP server signing off[CR][LF]" 01:56:05.447257 > "A003 OK LOGOUT completed[CR][LF]" 01:56:05.495843 MAIN sockfilt said DISC 01:56:05.495906 ====> Client disconnected 01:56:05.495960 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:56:04.614988 ====> Client connect 01:56:04.615278 Received DATA (on stdin) 01:56:04.615290 > 178 bytes data, server => client 01:56:04.615301 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:56:04.615311 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:56:04.615320 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:56:04.615328 'rve\r\n' 01:56:04.615412 < 17 bytes data, client => server 01:56:04.615423 'A001 CAPABILITY\r\n' 01:56:04.615589 Received DATA (on stdin) 01:56:04.615600 > 18 bytes data, server => client 01:56:04.615609 'A001 BAD Command\r\n' 01:56:04.615668 < 30 bytes data, client => server 01:56:04.615679 'A002 LIST "verifiedserver" *\r\n' 01:56:04.615828 Received DATA (on stdin) 01:56:04.615838 > 34 bytes data, server => client 01:56:04.615848 '* LIST () "/" "WE ROOLZ: 109079"\r\n' 01:56:04.615870 Received DATA (on stdin) 01:56:04.615879 > 24 bytes data, server => client 01:56:04.615888 'A002 OK LIST Completed\r\n' 01:56:04.657732 < 13 bytes data, client => server 01:56:04.657770 'A003 LOGOUT\r\n' 01:56:04.657996 Received DATA (on stdin) 01:56:04.658008 > 36 bytes data, server => client 01:56:04.658017 '* BYE curl IMAP server signing off\r\n' 01:56:04.658041 Received DATA (on stdin) 01:56:04.658049 > 26 bytes data, server => client 01:56:04.658058 'A003 OK LOGOUT completed\r\n' 01:56:04.706487 ====> Client disconnect 01:56:04.706702 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd Testnum 1552 === End of file server.cmd === Start of file stderr1552 URL: imap://127.0.0.1:37779/1552/;MAILINDEX=1 === End of file stderr1552 === Start of file valgrind1552 ==154574== ==154574== Process terminating with default action of signal 4 (SIGILL) ==154574== Illegal opcode at address 0x48EAB8B ==154574== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==154574== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==154574== by 0x48EAB8B: Curl_open (url.c:518) ==154574== by 0x48802AF: curl_easy_init (easy.c:370) ==154574== by 0x48BEC63: UnknownInlinedFun (conncache.c:163) ==154574== by 0x48BEC63: Curl_multi_handle (multi.c:414) ==154574== by 0x1090B2: UnknownInlinedFun (lib1552.c:46) ==154574== by 0x1090B2: UnknownInlinedFun (lib1552.c:32) ==154574== by 0x1090B2: main (first.c:178) ==154574== 408 bytes in 17 blocks are possibly lost in loss record 600 of 651 ==154574== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154574== by 0x4A6B258: __tsearch (tsearch.c:337) ==154574== by 0x4A6B258: tsearch (tsearch.c:290) ==154574== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154574== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154574== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154574== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154574== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==154574== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==154574== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154574== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154574== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154574== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154574== by 0x498786B: setlocale (setlocale.c:337) ==154574== by 0x109059: main (first.c:157) ==154574== ==154574== 552 bytes in 23 blocks are possibly lost in loss record 605 of 651 ==154574== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154574== by 0x4A6B258: __tsearch (tsearch.c:337) ==154574== by 0x4A6B258: tsearch (tsearch.c:290) ==154574== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154574== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==154574== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==154574== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154574== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154574== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154574== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154574== by 0x498786B: setlocale (setlocale.c:337) ==154574== by 0x109059: main (first.c:157) ==154574== ==154574== 681 bytes in 17 blocks are possibly lost in loss record 612 of 651 ==154574== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154574== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154574== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154574== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154574== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154574== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==154574== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==154574== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154574== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154574== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154574== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154574== by 0x498786B: setlocale (setlocale.c:337) ==154574== by 0x109059: main (first.c:157) ==154574== ==154574== 1,018 bytes in 23 blocks are possibly lost in loss record 626 of 651 ==154574== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154574== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154574== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==154574== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==154574== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154574== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154574== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154574== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154574== by 0x498786B: setlocale (setlocale.c:337) ==154574== by 0x109059: main (first.c:157) ==154574== ==154574== 5,424 bytes in 1 blocks are definitely lost in loss record 645 of 651 ==154574== at 0x484BC13: calloc (vg_replace_malloc.c:1675) =CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1553 ./libtest/lib1553 imap://non-existing-host.haxx.se:38339/1553 > log/9/stdout1553 2> log/9/stderr1553 =154574== by 0x48EAB63: Curl_open (url.c:509) ==154574== by 0x48802AF: curl_easy_init (easy.c:370) ==154574== by 0x48BEC63: UnknownInlinedFun (conncache.c:163) ==154574== by 0x48BEC63: Curl_multi_handle (multi.c:414) ==154574== by 0x1090B2: UnknownInlinedFun (lib1552.c:46) ==154574== by 0x1090B2: UnknownInlinedFun (lib1552.c:32) ==154574== by 0x1090B2: main (first.c:178) ==154574== ==154574== 11,664 bytes in 486 blocks are possibly lost in loss record 648 of 651 ==154574== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154574== by 0x4A6B258: __tsearch (tsearch.c:337) ==154574== by 0x4A6B258: tsearch (tsearch.c:290) ==154574== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154574== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154574== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154574== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154574== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==154574== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==154574== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154574== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154574== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154574== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154574== by 0x498786B: setlocale (setlocale.c:337) ==154574== by 0x109059: main (first.c:157) ==154574== ==154574== 18,800 bytes in 486 blocks are possibly lost in loss record 650 of 651 ==154574== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154574== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154574== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154574== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154574== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154574== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==154574== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==154574== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154574== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154574== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154574== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154574== by 0x498786B: setlocale (setlocale.c:337) ==154574== by 0x109059: main (first.c:157) ==154574== === End of file valgrind1552 test 1553...[IMAP cleanup before a connection was created] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1553 ./libtest/lib1553 imap://non-existing-host.haxx.se:38339/1553 > log/9/stdout1553 2> log/9/stderr1553 lib1553 returned 132, when expecting 0 1553: exit FAILED == Contents of files in the log/9/ dir after test 1553 === Start of file imap_server.log 01:56:05.616937 ====> Client connect 01:56:05.617089 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:56:05.617383 < "A001 CAPABILITY" 01:56:05.617420 > "A001 BAD Command[CR][LF]" 01:56:05.617588 < "A002 LIST "verifiedserver" *" 01:56:05.617614 LIST_imap got "verifiedserver" * 01:56:05.617636 > "* LIST () "/" "WE ROOLZ: 114736"[CR][LF]" 01:56:05.617652 > "A002 OK LIST Completed[CR][LF]" 01:56:05.617663 return proof we are we 01:56:05.660155 < "A003 LOGOUT" 01:56:05.660203 > "* BYE curl IMAP server signing off[CR][LF]" 01:56:05.660220 > "A003 OK LOGOUT completed[CR][LF]" 01:56:05.709875 MAIN sockfilt said DISC 01:56:05.709937 ====> Client disconnected 01:56:05.709991 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:56:05.827548 ====> Client connect 01:56:05.827837 Received DATA (on stdin) 01:56:05.827851 > 178 bytes data, server => client 01:56:05.827862 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:56:05.827872 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:56:05.827881 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:56:05.827889 'rve\r\n' 01:56:05.827981 < 17 bytes data, client => server 01:56:05.827993 'A001 CAPABILITY\r\n' 01:56:05.828161 Received DATA (on stdin) 01:56:05.828172 > 18 bytes data, server => client 01:56:05.828181 'A001 BAD Command\r\n' 01:56:05.828243 < 30 bytes data, client => server 01:56:05.828254 'A002 LIST "verifiedserver" *\r\n' 01:56:05.828400 Received DATA (on stdin) 01:56:05.828410 > 34 bytes data, server => client 01:56:05.828419 '* LIST () "/" "WE ROOLZ: 114736"\r\n' 01:56:05.828441 Received DATA (on stdin) 01:56:05.828450 > 24 bytes data, server => client 01:56:05.828459 'A002 OK LIST Completed\r\n' 01:56:05.870424 < 13 bytes data, client => server 01:56:05.870730 'A003 LOGOUT\r\n' 01:56:05.870961 Received DATA (on stdin) 01:56:05.870972 > 36 bytes data, server => client 01:56:05.870981 '* BYE curl IMAP server signing off\r\n' 01:56:05.871008 Received DATA (on stdin) 01:56:05.871017 > 26 bytes data, server => client 01:56:05.871026 'A003 OK LOGOUT completed\r\n' 01:56:05.920536 ====> Client disconnect 01:56:05.920731 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd Testnum 1553 === End of file server.cmd === Start of file stderr1553 URL: imap://non-existing-host.haxx.se:38339/1553 === End of file stderr1553 === Start of file valgrind1553 ==154679== ==154679== Process terminating with default action of signal 4 (SIGILL) ==154679== Illegal opcode at address 0x48EAB8B ==154679== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==154679== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==154679== by 0x48EAB8B: Curl_open (url.c:518) ==154679== by 0x48802AF: curl_easy_init (easy.c:370) ==154679== by 0x48BEC63: UnknownInlinedFun (conncache.c:163) ==154679== by 0x48BEC63: Curl_multi_handle (multi.c:414) ==154679== by 0x1090B1: UnknownInlinedFun (lib1553.c:61) ==154679== by 0x1090B1: UnknownInlinedFun (lib1553.c:46) ==154679== by 0x1090B1: main (first.c:178) ==154679== 408 bytes in 17 blocks are possibly lost in loss record 600 of 651 ==154679== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154679== by 0x4A6B258: __tsearch (tsearch.c:337) ==154679== by 0x4A6B258: tsearch (tsearch.c:290) ==154679== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154679== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154679== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154679== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154679== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==154679== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==154679== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154679== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154679== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154679== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154679== by 0x498786B: setlocale (setlocale.c:337) ==154679== by 0x109058: main (first.c:157) ==154679== ==154679== 552 bytes in 23 blocks are possibly lost in loss record 605 of 651 ==154679== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154679== by 0x4A6B258: __tsearch (tsearch.c:337) ==154679== by 0x4A6B258: tsearch (tsearch.c:290) ==154679== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154679== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==154679== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==154679== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154679== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154679== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154679== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154679== by 0x498786B: setlocale (setlocale.c:337) ==154679== by 0x109058: main (first.c:157) ==154679== ==154679== 681 bytes iCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1563 ../src/curl -q --output log/10/curl1563.out --include --trace-ascii log/10/trace1563 --trace-config all --trace-time http://127.0.0.1:38571/15630001 -L -H "Host: www.example.com" > log/10/stdout1563 2> log/10/stderr1563 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1556 ./libtest/lib1556 http://127.0.0.1:34725/1556 > log/1/stdout1556 2> log/1/stderr1556 n 17 blocks are possibly lost in loss record 612 of 651 ==154679== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154679== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154679== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154679== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154679== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154679== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==154679== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==154679== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154679== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154679== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154679== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154679== by 0x498786B: setlocale (setlocale.c:337) ==154679== by 0x109058: main (first.c:157) ==154679== ==154679== 1,018 bytes in 23 blocks are possibly lost in loss record 626 of 651 ==154679== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154679== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154679== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==154679== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==154679== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154679== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154679== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154679== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154679== by 0x498786B: setlocale (setlocale.c:337) ==154679== by 0x109058: main (first.c:157) ==154679== ==154679== 5,424 bytes in 1 blocks are definitely lost in loss record 645 of 651 ==154679== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==154679== by 0x48EAB63: Curl_open (url.c:509) ==154679== by 0x48802AF: curl_easy_init (easy.c:370) ==154679== by 0x48BEC63: UnknownInlinedFun (conncache.c:163) ==154679== by 0x48BEC63: Curl_multi_handle (multi.c:414) ==154679== by 0x1090B1: UnknownInlinedFun (lib1553.c:61) ==154679== by 0x1090B1: UnknownInlinedFun (lib1553.c:46) ==154679== by 0x1090B1: main (first.c:178) ==154679== ==154679== 11,664 bytes in 486 blocks are possibly lost in loss record 648 of 651 ==154679== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154679== by 0x4A6B258: __tsearch (tsearch.c:337) ==154679== by 0x4A6B258: tsearch (tsearch.c:290) ==154679== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154679== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154679== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154679== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154679== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==154679== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==154679== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154679== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154679== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154679== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154679== by 0x498786B: setlocale (setlocale.c:337) ==154679== by 0x109058: main (first.c:157) ==154679== ==154679== 18,800 bytes in 486 blocks are possibly lost in loss record 650 of 651 ==154679== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154679== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154679== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154679== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154679== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154679== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==154679== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==154679== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154679== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154679== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154679== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154679== by 0x498786B: setlocale (setlocale.c:337) ==154679== by 0x109058: main (first.c:157) ==154679== === End of file valgrind1553 test 1563...[Make sure redirects to CURLPROTO_GOPHER are forbidden by default] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1563 ../src/curl -q --output log/10/curl1563.out --include --trace-ascii log/10/trace1563 --trace-config all --trace-time http://127.0.0.1:38571/15630001 -L -H "Host: www.example.com" > log/10/stdout1563 2> log/10/stderr1563 1563: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 1563 === Start of file http_server.log 01:56:07.389278 ====> Client connect 01:56:07.389312 accept_connection 3 returned 4 01:56:07.389327 accept_connection 3 returned 0 01:56:07.389340 Read 93 bytes 01:56:07.389348 Process 93 bytes request 01:56:07.389362 Got request: GET /verifiedserver HTTP/1.1 01:56:07.389369 Are-we-friendly question received 01:56:07.389389 Wrote request (93 bytes) input to log/10/server.input 01:56:07.389403 Identifying ourselves as friends 01:56:07.389466 Response sent (56 bytes) and written to log/10/server.response 01:56:07.389476 special request received, no persistency 01:56:07.389484 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 1563 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind1563 ==155109== ==155109== Process terminating with default action of signal 4 (SIGILL) ==155109== Illegal opcode at address 0x10B06D ==155109== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==155109== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1563 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1564 ./libtest/lib1564 - > log/6/stdout1564 2> log/6/stderr1564 test 1556...[send long HTTP headers to header callback] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1556 ./libtest/lib1556 http://127.0.0.1:34725/1556 > log/1/stdout1556 2> log/1/stderr1556 1556: stdout FAILED: --- log/1/check-expected 2024-09-19 01:56:08.944674363 +0200 +++ log/1/check-generated 2024-09-19 01:56:08.944674363 +0200 @@ -1,2 +0,0 @@ --foo-[LF] -Max = 100009[LF] == Contents of files in the log/1/ dir after test 1556 === Start of file check-expected -foo-[LF] Max = 100009[LF] === End of file check-expected === Start of file http_server.log 01:56:06.640883 ====> Client connect 01:56:06.640918 accept_connection 3 returned 4 01:56:06.640931 accept_connection 3 returned 0 01:56:06.640944 Read 93 bytes 01:56:06.640953 Process 93 bytes request 01:56:06.640966 Got request: GET /verifiedserver HTTP/1.1 01:56:06.640974 Are-we-friendly question received 01:56:06.640994 Wrote request (93 bytes) input to log/1/server.input 01:56:06.641007 Identifying ourselves as friends 01:56:06.641070 Response sent (56 bytes) and written to log/1/server.response 01:56:06.641080 special request received, no persistency 01:56:06.641088 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 1556 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file stderr1556 URL: http://127.0.0.1:34725/1556 === End of file stderr1556 === Start of file valgrind1556 ==154851== ==154851== Process terminating with default action of signal 4 (SIGILL) ==154851== Illegal opcode at address 0x48EAB8B ==154851== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==154851== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==154851== by 0x48EAB8B: Curl_open (url.c:518) ==154851== by 0x48802AF: curl_easy_init (easy.c:370) ==154851== by 0x1090A3: UnknownInlinedFun (lib1556.c:56) ==154851== by 0x1090A3: main (first.c:178) ==154851== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==154851== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154851== by 0x4A6B258: __tsearch (tsearch.c:337) ==154851== by 0x4A6B258: tsearch (tsearch.c:290) ==154851== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154851== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154851== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154851== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154851== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==154851== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==154851== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154851== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154851== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154851== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154851== by 0x498786B: setlocale (setlocale.c:337) ==154851== by 0x109056: main (first.c:157) ==154851== ==154851== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==154851== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154851== by 0x4A6B258: __tsearch (tsearch.c:337) ==154851== by 0x4A6B258: tsearch (tsearch.c:290) ==154851== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154851== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==154851== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==154851== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154851== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154851== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154851== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154851== by 0x498786B: setlocale (setlocale.c:337) ==154851== by 0x109056: main (first.c:157) ==154851== ==154851== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==154851== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154851== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154851== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154851== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154851== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154851== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==154851== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==154851== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154851== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154851== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154851== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154851== by 0x498786B: setlocale (setlocale.c:337) ==154851== by 0x109056: main (first.c:157) ==154851== ==154851== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==154851== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154851== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154851== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==154851== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==154851== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154851== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154851== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154851== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154851== by 0x498786B: setlocale (setlocale.c:337) ==154851== by 0x109056: main (first.c:157) ==154851== ==154851== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==154851== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==154851== by 0x48EAB63: Curl_open (url.c:509) ==154851== by 0x48802AF: curl_easy_init (easy.c:370) ==154851== by 0x1090A3: UnknownInlinedFun (lib1556.c:56) ==154851== by 0x1090A3: main (first.c:178) ==154851== ==154851== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==154851== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154851== by 0x4A6B258: __tsearch (tsearch.c:337) ==154851== by 0x4A6B258: tsearch (tsearch.c:290) ==154851== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154851== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154851== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154851== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154851== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==154851== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==154851== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154851== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154851== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154851== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154851== by 0x498786B: setlocale (setlocale.c:337) ==154851== by 0x109056: main (first.c:157) ==154851== ==154851== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==154851== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154851== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154851== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154851== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154851== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154851== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==154851== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==1548CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1566 ../src/curl -q --trace-ascii log/8/trace1566 --trace-config all --trace-time http://127.0.0.1:34633/1566 -o log/8/output1566 --etag-compare log/8/etag1566 > log/8/stdout1566 2> log/8/stderr1566 51== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154851== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154851== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154851== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154851== by 0x498786B: setlocale (setlocale.c:337) ==154851== by 0x109056: main (first.c:157) ==154851== === End of file valgrind1556 * starts no server test 1564...[wakeup before poll with no easy handles] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1564 ./libtest/lib1564 - > log/6/stdout1564 2> log/6/stderr1564 lib1564 returned 132, when expecting 0 1564: exit FAILED == Contents of files in the log/6/ dir after test 1564 === Start of file server.cmd Testnum 1564 === End of file server.cmd === Start of file stderr1564 URL: - === End of file stderr1564 === Start of file valgrind1564 ==155083== ==155083== Process terminating with default action of signal 4 (SIGILL) ==155083== Illegal opcode at address 0x48EAB8B ==155083== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==155083== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==155083== by 0x48EAB8B: Curl_open (url.c:518) ==155083== by 0x48802AF: curl_easy_init (easy.c:370) ==155083== by 0x48BEC63: UnknownInlinedFun (conncache.c:163) ==155083== by 0x48BEC63: Curl_multi_handle (multi.c:414) ==155083== by 0x1090AD: UnknownInlinedFun (lib1564.c:47) ==155083== by 0x1090AD: UnknownInlinedFun (lib1564.c:33) ==155083== by 0x1090AD: main (first.c:178) ==155083== 408 bytes in 17 blocks are possibly lost in loss record 600 of 651 ==155083== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155083== by 0x4A6B258: __tsearch (tsearch.c:337) ==155083== by 0x4A6B258: tsearch (tsearch.c:290) ==155083== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155083== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155083== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155083== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155083== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==155083== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==155083== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155083== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155083== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155083== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155083== by 0x498786B: setlocale (setlocale.c:337) ==155083== by 0x109058: main (first.c:157) ==155083== ==155083== 552 bytes in 23 blocks are possibly lost in loss record 605 of 651 ==155083== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155083== by 0x4A6B258: __tsearch (tsearch.c:337) ==155083== by 0x4A6B258: tsearch (tsearch.c:290) ==155083== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155083== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==155083== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==155083== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155083== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155083== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155083== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155083== by 0x498786B: setlocale (setlocale.c:337) ==155083== by 0x109058: main (first.c:157) ==155083== ==155083== 681 bytes in 17 blocks are possibly lost in loss record 612 of 651 ==155083== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155083== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155083== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155083== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155083== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155083== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==155083== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==155083== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155083== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155083== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155083== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155083== by 0x498786B: setlocale (setlocale.c:337) ==155083== by 0x109058: main (first.c:157) ==155083== ==155083== 1,018 bytes in 23 blocks are possibly lost in loss record 626 of 651 ==155083== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155083== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155083== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==155083== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==155083== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155083== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155083== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155083== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155083== by 0x498786B: setlocale (setlocale.c:337) ==155083== by 0x109058: main (first.c:157) ==155083== ==155083== 5,424 bytes in 1 blocks are definitely lost in loss record 645 of 651 ==155083== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==155083== by 0x48EAB63: Curl_open (url.c:509) ==155083== by 0x48802AF: curl_easy_init (easy.c:370) ==155083== by 0x48BEC63: UnknownInlinedFun (conncache.c:163) ==155083== by 0x48BEC63: Curl_multi_handle (multi.c:414) ==155083== by 0x1090AD: UnknownInlinedFun (lib1564.c:47) ==155083== by 0x1090AD: UnknownInlinedFun (lib1564.c:33) ==155083== by 0x1090AD: main (first.c:178) ==155083== ==155083== 11,664 bytes in 486 blocks are possibly lost in loss record 648 of 651 ==155083== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155083== by 0x4A6B258: __tsearch (tsearch.c:337) ==155083== by 0x4A6B258: tsearch (tsearch.c:290) ==155083== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155083== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155083== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155083== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155083== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==155083== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==155083== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155083== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155083== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155083== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155083== by 0x498786B: setlocale (setlocale.c:337) ==155083== by 0x109058: main (first.c:157) ==155083== ==155083== 18,800 bytes in 486 blocks are possibly lost in loss record 650 of 651 ==155083== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155083== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155083== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155083== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155083== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155083== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==155083== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==155083== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155083== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155083== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155083== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155083== by 0x498786B: setlocale (setlocale.c:337) ==155083== by 0x109058: main (first.c:157) ==155083== === End of file valgrind1564 test 1566...[--etag-compare that gets a 304 back shouldn't overwrite the file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1566 ../src/curl -q --trace-ascii log/8/trace1566 --trace-config all --tracCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1558 ./libtest/lib1558 file:///startdir/src/build-curl/tests/log/4/data1558 > log/4/stdout1558 2> log/4/stderr1558 e-time http://127.0.0.1:34633/1566 -o log/8/output1566 --etag-compare log/8/etag1566 > log/8/stdout1566 2> log/8/stderr1566 1566: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 1566 === Start of file etag1566 "123456" === End of file etag1566 === Start of file http_server.log 01:56:08.083314 ====> Client connect 01:56:08.083358 accept_connection 3 returned 4 01:56:08.083373 accept_connection 3 returned 0 01:56:08.083387 Read 93 bytes 01:56:08.083396 Process 93 bytes request 01:56:08.083408 Got request: GET /verifiedserver HTTP/1.1 01:56:08.083417 Are-we-friendly question received 01:56:08.083438 Wrote request (93 bytes) input to log/8/server.input 01:56:08.083453 Identifying ourselves as friends 01:56:08.083520 Response sent (56 bytes) and written to log/8/server.response 01:56:08.083531 special request received, no persistency 01:56:08.083538 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file output1566 downloaded already === End of file output1566 === Start of file server.cmd Testnum 1566 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind1566 ==155286== ==155286== Process terminating with default action of signal 4 (SIGILL) ==155286== Illegal opcode at address 0x10B06D ==155286== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==155286== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1566 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1557 ./libtest/lib1557 nothing > log/2/stdout1557 2> log/2/stderr1557 * starts no server test 1558...[CURLINFO_PROTOCOL for file:// transfer] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1558 ./libtest/lib1558 file:///startdir/src/build-curl/tests/log/4/data1558 > log/4/stdout1558 2> log/4/stderr1558 1558: stdout FAILED: --- log/4/check-expected 2024-09-19 01:56:09.254679139 +0200 +++ log/4/check-generated 2024-09-19 01:56:09.254679139 +0200 @@ -1,2 +0,0 @@ -hello[LF] -Protocol: 400[LF] == Contents of files in the log/4/ dir after test 1558 === Start of file check-expected hello[LF] Protocol: 400[LF] === End of file check-expected === Start of file data1558 hello === End of file data1558 === Start of file server.cmd Testnum 1558 === End of file server.cmd === Start of file stderr1558 URL: file:///startdir/src/build-curl/tests/log/4/data1558 === End of file stderr1558 === Start of file valgrind1558 ==154905== ==154905== Process terminating with default action of signal 4 (SIGILL) ==154905== Illegal opcode at address 0x48EAB8B ==154905== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==154905== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==154905== by 0x48EAB8B: Curl_open (url.c:518) ==154905== by 0x48802AF: curl_easy_init (easy.c:370) ==154905== by 0x1090A3: UnknownInlinedFun (lib1558.c:37) ==154905== by 0x1090A3: main (first.c:178) ==154905== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==154905== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154905== by 0x4A6B258: __tsearch (tsearch.c:337) ==154905== by 0x4A6B258: tsearch (tsearch.c:290) ==154905== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154905== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154905== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154905== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154905== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==154905== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==154905== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154905== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154905== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154905== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154905== by 0x498786B: setlocale (setlocale.c:337) ==154905== by 0x109056: main (first.c:157) ==154905== ==154905== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==154905== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154905== by 0x4A6B258: __tsearch (tsearch.c:337) ==154905== by 0x4A6B258: tsearch (tsearch.c:290) ==154905== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154905== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==154905== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==154905== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154905== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154905== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154905== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154905== by 0x498786B: setlocale (setlocale.c:337) ==154905== by 0x109056: main (first.c:157) ==154905== ==154905== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==154905== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154905== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154905== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154905== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154905== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154905== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==154905== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==154905== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154905== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154905== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154905== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154905== by 0x498786B: setlocale (setlocale.c:337) ==154905== by 0x109056: main (first.c:157) ==154905== ==154905== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==154905== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154905== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154905== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==154905== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==154905== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154905== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154905== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154905== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154905== by 0x498786B: setlocale (setlocale.c:337) ==154905== by 0x109056: main (first.c:157) ==154905== ==154905== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==154905== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==154905== by 0x48EAB63: Curl_open (url.c:509) ==154905== by 0x48802AF: curl_easy_init (easy.c:370) ==154905== by 0x1090A3: UnknownInlinedFun (lib1558.c:37) ==154905== by 0x1090A3: main (first.c:178) ==154905== ==154905== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==154905== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154905== by 0x4A6B258: __tsearch (tsearch.c:337) ==154905== by 0x4A6B258: tsearch (tsearch.c:290) ==154905== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154905== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154905== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154905== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154905== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==154905== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==154905== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154905== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154905== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154905== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154905== by 0x498786B: setlocale (setlocale.c:337) ==154905== by 0x109056: main (first.c:157) ==154905== ==154905== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==154905== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154905== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154905== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154905== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154905== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154905== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==154905== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==154905== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154905== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154905== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154905== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154905== by 0x498786B: setlocale (setlocale.c:337) ==154905== by 0x109056: main (first.c:157) ==154905== === End of file valgrind1558 * starts no server test 1557...[Removing easy handle that's in the pending connections list doesn't leave behind a dangling entry] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1557 ./libtest/lib1557 nothing > log/2/stdout1557 2> log/2/stderr1557 lib1557 returned 132, when expecting 0 1557: exit FAILED == Contents of files in the log/2/ dir after test 1557 === Start of file server.cmd Testnum 1557 === End of file server.cmd === Start of file stderr1557 URL: nothing === End of file stderr1557 === Start of file valgrind1557 ==154904== ==154904== Process terminating with default action of signal 4 (CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1559 ./libtest/lib1559 - > log/12/stdout1559 2> log/12/stderr1559 SIGILL) ==154904== Illegal opcode at address 0x48EAB8B ==154904== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==154904== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==154904== by 0x48EAB8B: Curl_open (url.c:518) ==154904== by 0x48802AF: curl_easy_init (easy.c:370) ==154904== by 0x48BEC63: UnknownInlinedFun (conncache.c:163) ==154904== by 0x48BEC63: Curl_multi_handle (multi.c:414) ==154904== by 0x1090A6: UnknownInlinedFun (lib1557.c:40) ==154904== by 0x1090A6: main (first.c:178) ==154904== 408 bytes in 17 blocks are possibly lost in loss record 600 of 651 ==154904== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154904== by 0x4A6B258: __tsearch (tsearch.c:337) ==154904== by 0x4A6B258: tsearch (tsearch.c:290) ==154904== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154904== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154904== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154904== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154904== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==154904== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==154904== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154904== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154904== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154904== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154904== by 0x498786B: setlocale (setlocale.c:337) ==154904== by 0x109059: main (first.c:157) ==154904== ==154904== 552 bytes in 23 blocks are possibly lost in loss record 605 of 651 ==154904== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154904== by 0x4A6B258: __tsearch (tsearch.c:337) ==154904== by 0x4A6B258: tsearch (tsearch.c:290) ==154904== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154904== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==154904== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==154904== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154904== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154904== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154904== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154904== by 0x498786B: setlocale (setlocale.c:337) ==154904== by 0x109059: main (first.c:157) ==154904== ==154904== 681 bytes in 17 blocks are possibly lost in loss record 612 of 651 ==154904== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154904== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154904== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154904== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154904== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154904== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==154904== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==154904== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154904== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154904== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154904== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154904== by 0x498786B: setlocale (setlocale.c:337) ==154904== by 0x109059: main (first.c:157) ==154904== ==154904== 1,018 bytes in 23 blocks are possibly lost in loss record 626 of 651 ==154904== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154904== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154904== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==154904== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==154904== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154904== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154904== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154904== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154904== by 0x498786B: setlocale (setlocale.c:337) ==154904== by 0x109059: main (first.c:157) ==154904== ==154904== 5,424 bytes in 1 blocks are definitely lost in loss record 645 of 651 ==154904== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==154904== by 0x48EAB63: Curl_open (url.c:509) ==154904== by 0x48802AF: curl_easy_init (easy.c:370) ==154904== by 0x48BEC63: UnknownInlinedFun (conncache.c:163) ==154904== by 0x48BEC63: Curl_multi_handle (multi.c:414) ==154904== by 0x1090A6: UnknownInlinedFun (lib1557.c:40) ==154904== by 0x1090A6: main (first.c:178) ==154904== ==154904== 11,664 bytes in 486 blocks are possibly lost in loss record 648 of 651 ==154904== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154904== by 0x4A6B258: __tsearch (tsearch.c:337) ==154904== by 0x4A6B258: tsearch (tsearch.c:290) ==154904== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154904== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154904== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154904== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154904== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==154904== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==154904== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154904== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154904== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154904== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154904== by 0x498786B: setlocale (setlocale.c:337) ==154904== by 0x109059: main (first.c:157) ==154904== ==154904== 18,800 bytes in 486 blocks are possibly lost in loss record 650 of 651 ==154904== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154904== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154904== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154904== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154904== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154904== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==154904== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==154904== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154904== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154904== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154904== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154904== by 0x498786B: setlocale (setlocale.c:337) ==154904== by 0x109059: main (first.c:157) ==154904== === End of file valgrind1557 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1565 ./libtest/lib1565 http://127.0.0.1:34573/1 > log/5/stdout1565 2> log/5/stderr1565 * starts no server test 1559...[Set excessive URL lengths] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1559 ./libtest/lib1559 - > log/12/stdout1559 2> log/12/stderr1559 1559: stdout FAILED: --- log/12/check-expected 2024-09-19 01:56:09.461348992 +0200 +++ log/12/check-generated 2024-09-19 01:56:09.461348992 +0200 @@ -1,5 +0,0 @@ -CURLOPT_URL 10000000 bytes URL == 43[LF] -CURLOPT_POSTFIELDS 10000000 bytes data == 0[LF] -CURLUPART_URL 10000000 bytes URL == 3 (Malformed input to a URL function)[LF] -CURLUPART_SCHEME 10000000 bytes scheme == 3 (Malformed input to a URL function)[LF] -CURLUPART_USER 10000000 bytes user == 3 (Malformed input to a URL function)[LF] == Contents of files in the log/12/ dir after test 1559 === Start of file check-expected CURLOPT_URL 10000000 bytes URL == 43[LF] CURLOPT_POSTFIELDS 10000000 bytes data == 0[LF] CURLUPART_URL 10000000 bytes URL == 3 (Malformed input to a URL function)[LF] CURLUPART_SCHEME 10000000 bytes scheme == 3 (Malformed input to a URL function)[LF] CURLUPART_USER 10000000 bytes user == 3 (Malformed input to a URL function)[LF] === End of file check-expected === Start of file server.cmd Testnum 1559 === End of file server.cmd === Start of file stderr1559 URL: - === End of file stderr1559 === Start of file valgrind1559 ==154974== ==154974== Process terminating with default action of signal 4 (SIGILL) ==154974== Illegal opcode at address 0x48EAB8B ==154974== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==154974== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==154974== by 0x48EAB8B: Curl_open (url.c:518) ==154974== by 0x48802AF: curl_easy_init (easy.c:370) ==154974== by 0x1090C1: UnknownInlinedFun (lib1559.c:46) ==154974== by 0x1090C1: main (first.c:178) ==154974== 408 bytes in 17 blocks are possibly lost in loss record 600 of 651 ==154974== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154974== by 0x4A6B258: __tsearch (tsearch.c:337) ==154974== by 0x4A6B258: tsearch (tsearch.c:290) ==154974== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154974== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154974== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154974== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154974== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==154974== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==154974== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154974== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154974== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154974== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154974== by 0x498786B: setlocale (setlocale.c:337) ==154974== by 0x10904B: main (first.c:157) ==154974== ==154974== 552 bytes in 23 blocks are possibly lost in loss record 605 of 651 ==154974== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154974== by 0x4A6B258: __tsearch (tsearch.c:337) ==154974== by 0x4A6B258: tsearch (tsearch.c:290) ==154974== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154974== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==154974== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==154974== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154974== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154974== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154974== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154974== by 0x498786B: setlocale (setlocale.c:337) ==154974== by 0x10904B: main (first.c:157) ==154974== ==154974== 681 bytes in 17 blocks are possibly lost in loss record 611 of 651 ==154974== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154974== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154974== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154974== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154974== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154974== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==154974== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==154974== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154974== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154974== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154974== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154974== by 0x498786B: setlocale (setlocale.c:337) ==154974== by 0x10904B: main (first.c:157) ==154974== ==154974== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 651 ==154974== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154974== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154974== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==154974== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==154974== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154974== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154974== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154974== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154974== by 0x498786B: setlocale (setlocale.c:337) ==154974== by 0x10904B: main (first.c:157) ==154974== ==154974== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 651 ==154974== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==154974== by 0x48EAB63: Curl_open (url.c:509) ==154974== by 0x48802AF: curl_easy_init (easy.c:370) ==154974== by 0x1090C1: UnknownInlinedFun (lib1559.c:46) ==154974== by 0x1090C1: main (first.c:178) ==154974== ==154974== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 651 ==154974== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154974== by 0x4A6B258: __tsearch (tsearch.c:337) ==154974== by 0x4A6B258: tsearch (tsearch.c:290) ==154974== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==154974== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154974== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154974== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154974== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==154974== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==154974== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154974== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154974== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154974== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154974== by 0x498786B: setlocale (setlocale.c:337) ==154974== by 0x10904B: main (first.c:157) ==154974== ==154974== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 651 ==154974== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==154974== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==154974== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==154974== by 0x497BBB2: add_alias (gconv_conf.c:178) ==154974== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==154974== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==154974== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==154974== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==154974== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==154974== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==154974== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==154974== by 0x498786B: setlocale (setlocale.c:337) ==154974== by 0x10904B: main (first.c:157) ==154974== === End of file valgrind1559 test 1565...[wakeup from another thread] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1565 ./libtest/lib1565 http://127.0.0.1:34573/1 > log/5/stdout1565 2> log/5/stderr1565 lib1565 returned 132, when expecting 0 1565: exit FAILED == Contents of files in the log/5/ dir after test 1565 === Start of file http_server.log 01:56:07.823147 ====> Client connect 01:56:07.823190 accept_connection 3 returned 4 01:56:07.823206 accept_connection 3 returned 0 01:56:07.823221 Read 93 bytes 01:56:07.823230 Process 93 bytes request 01:56:07.823245 Got request: GET /verifiedserver HTTP/1.1 01:56:07.823253 Are-we-friendly question received 01:56:07.823273 Wrote request (93 bytes) input to log/5/server.input 01:56:07.823288 Identifying ourselves as friends 01:56:07.823370 Response sent (56 bytes) and written to log/5/server.response 01:56:07.823379 special request received, no persistency 01:56:07.823387 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 1565 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file stderr1565 URL: http://127.0.0.1:34573/1 === End of file stderr1565 === Start of file valgrind1565 ==155208== ==155208== Process terminating with default action of signal 4 (SIGILL) ==155208== Illegal opcode at address 0x48EAB8B ==155208== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==155208== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==155208== by 0x48EAB8B: Curl_open (url.c:518) ==155208== by 0x48802AF: curl_easy_init (easy.c:370) ==155208== by 0x48BEC63: UnknownInlinedFun (conncache.c:163) ==155208== by 0x48BEC63: Curl_multi_handle (multi.c:414) ==155208== by 0x1090B1: UnknownInlinedFun (lib1565.c:110) ==155208== by 0x1090B1: UnknownInlinedFun (lib1565.c:92) ==155208== by 0x1090B1: main (first.c:178) ==155208== 408 bytes in 17 blocks are possibly lost in loss record 600 of 651 ==155208== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155208== by 0x4A6B258: __tsearch (tsearch.c:337) ==155208== by 0x4A6B258: tsearch (tsearch.c:290) ==155208== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155208== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155208== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155208== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155208== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==155208== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==155208== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155208== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155208== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155208== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155208== by 0x498786B: setlocale (setlocale.c:337) ==155208== by 0x109058: main (first.c:157) ==155208== ==155208== 552 bytes in 23 blocks are possibly lost in loss record 605 of 651 ==155208== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155208== by 0x4A6B258: __tsearch (tsearch.c:337) ==155208== by 0x4A6B258: tsearch (tsearch.c:290) ==155208== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155208== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==155208== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==155208== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155208== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155208== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155208== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155208== by 0x498786B: setlocale (setlocale.c:337) ==155208== by 0x109058: main (first.c:157) ==155208== ==155208== 681 bytes in 17 blocks are possibly lost in loss record 612 of 651 ==155208== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155208== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155208== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155208== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155208== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155208== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==155208== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==155208== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155208== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155208== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155208== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155208== by 0x498786B: setlocale (setlocale.c:337) ==155208== by 0x109058: main (first.c:157) ==155208== ==155208== 1,018 bytes in 23 blocks are possibly lost in loss record 626 of 651 ==155208== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155208== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155208== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==155208== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==155208== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155208== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155208== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155208== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155208== by 0x498786B: setlocale (setlocale.c:337) ==155208== by 0x109058: main (first.c:157) ==155208== ==155208== 5,424 bytes in 1 blocks are definitely lost in loss record 645 of 651 ==155208== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==155208== by 0x48EAB63: Curl_open (url.c:509) ==155208== by 0x48802AF: curl_easy_init (easy.c:370) ==155208== by 0x48BEC63: UnknownInlinedFun (conncache.c:163) ==155208== by 0x48BEC63: Curl_multi_handle (multi.c:414) ==155208== by 0x1090B1: UnknownInlinedFun (lib1565.c:110) ==155208== by 0x1090B1: UnknownInlinedFun (lib1565.c:92) ==155208== by 0x1090B1: main (first.c:178) ==155208== ==155208== 11,664 bytes in 486 blocks are possibly lost in loss record 648 of 651 ==155208== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155208== by 0x4A6B258: __tsearch (tsearch.c:337) ==155208== by 0x4A6B258: tsearch (tsearch.c:290) ==155208== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155208== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155208== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155208== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155208== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==155208== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==155208== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155208== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155208== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155208== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155208== by 0x498786B: setlocale (setlocale.c:337) ==155208== by 0x109058: main (first.c:157) ==155208== ==155208== 18,800 bytes in 486 blocks are possibly lost in loss record 650 of 651 ==155208== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155208== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155208== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155208== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155208== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155208== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==155208== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==155208== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155208== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155208== by 0x497A99CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1569 ./libtest/lib1569 "ftp://127.0.0.1:35449/1569;type=A" ftp://127.0.0.1:35449/1569 > log/3/stdout1569 2> log/3/stderr1569 C: __gconv_compare_alias (gconv_db.c:692) ==155208== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155208== by 0x498786B: setlocale (setlocale.c:337) ==155208== by 0x109058: main (first.c:157) ==155208== === End of file valgrind1565 test 1569...[FTP first type=A then regular URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1569 ./libtest/lib1569 "ftp://127.0.0.1:35449/1569;type=A" ftp://127.0.0.1:35449/1569 > log/3/stdout1569 2> log/3/stderr1569 1569: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 1569 === Start of file ftp_server.log 01:56:08.128057 ====> Client connect 01:56:08.128212 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:56:08.128464 < "USER anonymous" 01:56:08.128495 > "331 We are happy you popped in![CR][LF]" 01:56:08.128953 < "PASS ftp@example.com" 01:56:08.128977 > "230 Welcome you silly person[CR][LF]" 01:56:08.129179 < "PWD" 01:56:08.129206 > "257 "/" is current directory[CR][LF]" 01:56:08.129347 < "EPSV" 01:56:08.129367 ====> Passive DATA channel requested by client 01:56:08.129377 DATA sockfilt for passive data channel starting... 01:56:08.133506 DATA sockfilt for passive data channel started (pid 155424) 01:56:08.133609 DATA sockfilt for passive data channel listens on port 44309 01:56:08.133644 > "229 Entering Passive Mode (|||44309|)[LF]" 01:56:08.133660 Client has been notified that DATA conn will be accepted on port 44309 01:56:08.133919 Client connects to port 44309 01:56:08.133946 ====> Client established passive DATA connection on port 44309 01:56:08.134016 < "TYPE I" 01:56:08.134042 > "200 I modify TYPE as you wanted[CR][LF]" 01:56:08.134185 < "SIZE verifiedserver" 01:56:08.134217 > "213 17[CR][LF]" 01:56:08.134355 < "RETR verifiedserver" 01:56:08.134386 > "150 Binary junk (17 bytes).[CR][LF]" 01:56:08.134461 =====> Closing passive DATA connection... 01:56:08.134474 Server disconnects passive DATA connection 01:56:08.134696 Server disconnected passive DATA connection 01:56:08.134719 DATA sockfilt for passive data channel quits (pid 155424) 01:56:08.134890 DATA sockfilt for passive data channel quit (pid 155424) 01:56:08.134909 =====> Closed passive DATA connection 01:56:08.134932 > "226 File transfer complete[CR][LF]" 01:56:08.185818 < "QUIT" 01:56:08.185874 > "221 bye bye baby[CR][LF]" 01:56:08.187149 MAIN sockfilt said DISC 01:56:08.187186 ====> Client disconnected 01:56:08.187232 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:56:08.338678 ====> Client connect 01:56:08.338958 Received DATA (on stdin) 01:56:08.338969 > 160 bytes data, server => client 01:56:08.338980 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:56:08.338990 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:56:08.338999 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:56:08.339075 < 16 bytes data, client => server 01:56:08.339086 'USER anonymous\r\n' 01:56:08.339536 Received DATA (on stdin) 01:56:08.339550 > 33 bytes data, server => client 01:56:08.339559 '331 We are happy you popped in!\r\n' 01:56:08.339612 < 22 bytes data, client => server 01:56:08.339622 'PASS ftp@example.com\r\n' 01:56:08.339715 Received DATA (on stdin) 01:56:08.339725 > 30 bytes data, server => client 01:56:08.339791 '230 Welcome you silly person\r\n' 01:56:08.339842 < 5 bytes data, client => server 01:56:08.339851 'PWD\r\n' 01:56:08.339944 Received DATA (on stdin) 01:56:08.339953 > 30 bytes data, server => client 01:56:08.339962 '257 "/" is current directory\r\n' 01:56:08.340016 < 6 bytes data, client => server 01:56:08.340025 'EPSV\r\n' 01:56:08.344404 Received DATA (on stdin) 01:56:08.344419 > 38 bytes data, server => client 01:56:08.344430 '229 Entering Passive Mode (|||44309|)\n' 01:56:08.344588 < 8 bytes data, client => server 01:56:08.344601 'TYPE I\r\n' 01:56:08.344781 Received DATA (on stdin) 01:56:08.344792 > 33 bytes data, server => client 01:56:08.344801 '200 I modify TYPE as you wanted\r\n' 01:56:08.344851 < 21 bytes data, client => server 01:56:08.344861 'SIZE verifiedserver\r\n' 01:56:08.344954 Received DATA (on stdin) 01:56:08.344963 > 8 bytes data, server => client 01:56:08.344970 '213 17\r\n' 01:56:08.345018 < 21 bytes data, client => server 01:56:08.345028 'RETR verifiedserver\r\n' 01:56:08.345213 Received DATA (on stdin) 01:56:08.345224 > 29 bytes data, server => client 01:56:08.345233 '150 Binary junk (17 bytes).\r\n' 01:56:08.345671 Received DATA (on stdin) 01:56:08.345682 > 28 bytes data, server => client 01:56:08.345692 '226 File transfer complete\r\n' 01:56:08.392942 < 6 bytes data, client => server 01:56:08.392975 'QUIT\r\n' 01:56:08.396623 Received DATA (on stdin) 01:56:08.396640 > 18 bytes data, server => client 01:56:08.396650 '221 bye bye baby\r\n' 01:56:08.397831 ====> Client disconnect 01:56:08.397970 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:56:08.343955 Running IPv4 version 01:56:08.344023 Listening on port 44309 01:56:08.344054 Wrote pid 155424 to log/3/server/ftp_sockdata.pid 01:56:08.344192 Received PING (on stdin) 01:56:08.344268 Received PORT (on stdin) 01:56:08.344618 ====> Client connect 01:56:08.345279 Received DATA (on stdin) 01:56:08.345291 > 17 bytes data, server => client 01:56:08.345301 'WE ROOLZ: 80696\r\n' 01:56:08.345328 Received DISC (on stdin) 01:56:08.345339 ====> Client forcibly disconnected 01:56:08.345465 Received QUIT (on stdin) 01:56:08.345476 quits 01:56:08.345516 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY EPSV 500 no such command Testnum 1569 === End of file server.cmd === Start of file stderr1569 URL: ftp://127.0.0.1:35449/1569;type=A === End of file stderr1569 === Start of file valgrind1569 ==155472== ==155472== Process terminating with default action of signal 4 (SIGILL) ==155472== Illegal opcode at address 0x48EAB8B ==155472== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==155472== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==155472== by 0x48EAB8B: Curl_open (url.c:518) ==155472== by 0x48802AF: curl_easy_init (easy.c:370) ==155472== by 0x10909C: UnknownInlinedFun (lib1569.c:35) ==155472== by 0x10909C: UnknownInlinedFun (lib1569.c:29) ==155472== by 0x10909C: main (first.c:178) ==155472== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==155472== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155472== by 0x4A6B258: __tsearch (tsearch.c:337) ==155472== by 0x4A6B258: tsearch (tsearch.c:290) ==155472== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155472== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155472== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155472== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155472== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==155472== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==155472== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155472== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155472== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155472== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155472== by 0x498786B: setlocale (setlocale.c:337) ==155472== by 0x109045: main (first.c:157) ==155472== ==155472== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==155472== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155472== by 0x4A6B258: __tsearch (tsearch.c:337) ==155472== by 0x4A6B258: tsearch (tsearch.c:290) ==155472== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155472== by 0x497BF3CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1568 ./libtest/lib1568 http://127.0.0.1/1568 40605 > log/11/stdout1568 2> log/11/stderr1568 B: add_alias2 (gconv_conf.c:105) ==155472== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==155472== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155472== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155472== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155472== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155472== by 0x498786B: setlocale (setlocale.c:337) ==155472== by 0x109045: main (first.c:157) ==155472== ==155472== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==155472== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155472== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155472== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155472== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155472== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155472== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==155472== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==155472== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155472== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155472== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155472== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155472== by 0x498786B: setlocale (setlocale.c:337) ==155472== by 0x109045: main (first.c:157) ==155472== ==155472== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==155472== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155472== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155472== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==155472== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==155472== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155472== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155472== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155472== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155472== by 0x498786B: setlocale (setlocale.c:337) ==155472== by 0x109045: main (first.c:157) ==155472== ==155472== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==155472== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==155472== by 0x48EAB63: Curl_open (url.c:509) ==155472== by 0x48802AF: curl_easy_init (easy.c:370) ==155472== by 0x10909C: UnknownInlinedFun (lib1569.c:35) ==155472== by 0x10909C: UnknownInlinedFun (lib1569.c:29) ==155472== by 0x10909C: main (first.c:178) ==155472== ==155472== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==155472== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155472== by 0x4A6B258: __tsearch (tsearch.c:337) ==155472== by 0x4A6B258: tsearch (tsearch.c:290) ==155472== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155472== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155472== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155472== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155472== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==155472== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==155472== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155472== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155472== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155472== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155472== by 0x498786B: setlocale (setlocale.c:337) ==155472== by 0x109045: main (first.c:157) ==155472== ==155472== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==155472== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155472== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155472== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155472== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155472== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155472== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==155472== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==155472== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155472== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155472== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155472== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155472== by 0x498786B: setlocale (setlocale.c:337) ==155472== by 0x109045: main (first.c:157) ==155472== === End of file valgrind1569 test 1568...[HTTP with Digest authorization on custom CURLOPT_PORT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1568 ./libtest/lib1568 http://127.0.0.1/1568 40605 > log/11/stdout1568 2> log/11/stderr1568 1568: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 1568 === Start of file http_server.log 01:56:08.356395 ====> Client connect 01:56:08.356937 accept_connection 3 returned 4 01:56:08.356953 accept_connection 3 returned 0 01:56:08.357063 Read 93 bytes 01:56:08.357076 Process 93 bytes request 01:56:08.357089 Got request: GET /verifiedserver HTTP/1.1 01:56:08.357098 Are-we-friendly question received 01:56:08.357121 Wrote request (93 bytes) input to log/11/server.input 01:56:08.357136 Identifying ourselves as friends 01:56:08.357198 Response sent (56 bytes) and written to log/11/server.response 01:56:08.357207 special request received, no persistency 01:56:08.357215 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 1568 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file stderr1568 URL: http://127.0.0.1/1568 === End of file stderr1568 === Start of file valgrind1568 ==155440== ==155440== Process terminating with default action of signal 4 (SIGILL) ==155440== Illegal opcode at address 0x48EAB8B ==155440== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==155440== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==155440== by 0x48EAB8B: Curl_open (url.c:518) ==155440== by 0x48802AF: curl_easy_init (easy.c:370) ==155440== by 0x109094: UnknownInlinedFun (lib1568.c:35) ==155440== by 0x109094: main (first.c:178) ==155440== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==155440== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155440== by 0x4A6B258: __tsearch (tsearch.c:337) ==155440== by 0x4A6B258: tsearch (tsearch.c:290) ==155440== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155440== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155440== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155440== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155440== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==155440== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==155440== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155440== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155440== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155440== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155440== by 0x498786B: setlocale (setlocale.c:337) ==155440== by 0x109047: main (first.c:157) ==15CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1567 ./libtest/lib1567 http://127.0.0.1:37805/1567 > log/7/stdout1567 2> log/7/stderr1567 5440== ==155440== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==155440== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155440== by 0x4A6B258: __tsearch (tsearch.c:337) ==155440== by 0x4A6B258: tsearch (tsearch.c:290) ==155440== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155440== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==155440== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==155440== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155440== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155440== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155440== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155440== by 0x498786B: setlocale (setlocale.c:337) ==155440== by 0x109047: main (first.c:157) ==155440== ==155440== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==155440== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155440== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155440== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155440== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155440== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155440== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==155440== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==155440== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155440== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155440== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155440== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155440== by 0x498786B: setlocale (setlocale.c:337) ==155440== by 0x109047: main (first.c:157) ==155440== ==155440== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==155440== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155440== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155440== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==155440== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==155440== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155440== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155440== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155440== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155440== by 0x498786B: setlocale (setlocale.c:337) ==155440== by 0x109047: main (first.c:157) ==155440== ==155440== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==155440== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==155440== by 0x48EAB63: Curl_open (url.c:509) ==155440== by 0x48802AF: curl_easy_init (easy.c:370) ==155440== by 0x109094: UnknownInlinedFun (lib1568.c:35) ==155440== by 0x109094: main (first.c:178) ==155440== ==155440== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==155440== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155440== by 0x4A6B258: __tsearch (tsearch.c:337) ==155440== by 0x4A6B258: tsearch (tsearch.c:290) ==155440== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155440== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155440== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155440== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155440== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==155440== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==155440== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155440== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155440== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155440== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155440== by 0x498786B: setlocale (setlocale.c:337) ==155440== by 0x109047: main (first.c:157) ==155440== ==155440== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==155440== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155440== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155440== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155440== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155440== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155440== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==155440== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==155440== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155440== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155440== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155440== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155440== by 0x498786B: setlocale (setlocale.c:337) ==155440== by 0x109047: main (first.c:157) ==155440== === End of file valgrind1568 test 1567...[re-run redirected transfer without setting CURLU URL again] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1567 ./libtest/lib1567 http://127.0.0.1:37805/1567 > log/7/stdout1567 2> log/7/stderr1567 1567: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 1567 === Start of file http_server.log 01:56:08.133637 ====> Client connect 01:56:08.133675 accept_connection 3 returned 4 01:56:08.133688 accept_connection 3 returned 0 01:56:08.133702 Read 93 bytes 01:56:08.133710 Process 93 bytes request 01:56:08.133724 Got request: GET /verifiedserver HTTP/1.1 01:56:08.133732 Are-we-friendly question received 01:56:08.133752 Wrote request (93 bytes) input to log/7/server.input 01:56:08.133767 Identifying ourselves as friends 01:56:08.133831 Response sent (56 bytes) and written to log/7/server.response 01:56:08.133840 special request received, no persistency 01:56:08.133848 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 1567 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file stderr1567 URL: http://127.0.0.1:37805/1567 === End of file stderr1567 === Start of file valgrind1567 ==155294== ==155294== Process terminating with default action of signal 4 (SIGILL) ==155294== Illegal opcode at address 0x48EAB8B ==155294== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==155294== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==155294== by 0x48EAB8B: Curl_open (url.c:518) ==155294== by 0x48802AF: curl_easy_init (easy.c:370) ==155294== by 0x109091: UnknownInlinedFun (lib1567.c:37) ==155294== by 0x109091: UnknownInlinedFun (lib1567.c:30) ==155294== by 0x109091: main (first.c:178) ==155294== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==155294== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155294== by 0x4A6B258: __tsearch (tsearch.c:337) ==155294== by 0x4A6B258: tsearch (tsearch.c:290) ==155294== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155294== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155294== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155294== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155294== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==155294== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==155294== by 0x49EC8FA: __pthread_oCMD (0): ./libtest/lib1592 http://a-site-never-accessed.example.org/1592 > log/6/stdout1592 2> log/6/stderr1592 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1570 ./libtest/lib1569 "ftp://127.0.0.1:42501/1570;type=D" ftp://127.0.0.1:42501/1570 > log/9/stdout1570 2> log/9/stderr1570 nce_slow.isra.0 (pthread_once.c:116) ==155294== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155294== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155294== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155294== by 0x498786B: setlocale (setlocale.c:337) ==155294== by 0x10904B: main (first.c:157) ==155294== ==155294== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==155294== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155294== by 0x4A6B258: __tsearch (tsearch.c:337) ==155294== by 0x4A6B258: tsearch (tsearch.c:290) ==155294== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155294== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==155294== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==155294== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155294== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155294== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155294== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155294== by 0x498786B: setlocale (setlocale.c:337) ==155294== by 0x10904B: main (first.c:157) ==155294== ==155294== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==155294== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155294== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155294== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155294== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155294== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155294== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==155294== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==155294== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155294== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155294== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155294== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155294== by 0x498786B: setlocale (setlocale.c:337) ==155294== by 0x10904B: main (first.c:157) ==155294== ==155294== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==155294== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155294== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155294== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==155294== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==155294== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155294== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155294== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155294== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155294== by 0x498786B: setlocale (setlocale.c:337) ==155294== by 0x10904B: main (first.c:157) ==155294== ==155294== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==155294== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==155294== by 0x48EAB63: Curl_open (url.c:509) ==155294== by 0x48802AF: curl_easy_init (easy.c:370) ==155294== by 0x109091: UnknownInlinedFun (lib1567.c:37) ==155294== by 0x109091: UnknownInlinedFun (lib1567.c:30) ==155294== by 0x109091: main (first.c:178) ==155294== ==155294== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==155294== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155294== by 0x4A6B258: __tsearch (tsearch.c:337) ==155294== by 0x4A6B258: tsearch (tsearch.c:290) ==155294== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155294== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155294== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155294== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155294== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==155294== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==155294== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155294== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155294== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155294== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155294== by 0x498786B: setlocale (setlocale.c:337) ==155294== by 0x10904B: main (first.c:157) ==155294== ==155294== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==155294== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155294== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155294== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155294== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155294== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155294== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==155294== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==155294== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155294== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155294== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155294== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155294== by 0x498786B: setlocale (setlocale.c:337) ==155294== by 0x10904B: main (first.c:157) ==155294== === End of file valgrind1567 * starts no server test 1592...[HTTP request, remove handle while resolving, don't block] ./libtest/lib1592 http://a-site-never-accessed.example.org/1592 > log/6/stdout1592 2> log/6/stderr1592 valgrind SKIPPED -------e--- OK (1362 out of 1532, remaining: 00:25, took 1.817s, duration: 03:20) Warning: test1592 result is ignored, but passed! test 1570...[FTP first type=D then regular URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1570 ./libtest/lib1569 "ftp://127.0.0.1:42501/1570;type=D" ftp://127.0.0.1:42501/1570 > log/9/stdout1570 2> log/9/stderr1570 1570: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 1570 === Start of file ftp_server.log 01:56:08.160843 ====> Client connect 01:56:08.160992 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:56:08.161251 < "USER anonymous" 01:56:08.161287 > "331 We are happy you popped in![CR][LF]" 01:56:08.161440 < "PASS ftp@example.com" 01:56:08.161465 > "230 Welcome you silly person[CR][LF]" 01:56:08.161600 < "PWD" 01:56:08.161629 > "257 "/" is current directory[CR][LF]" 01:56:08.161770 < "EPSV" 01:56:08.161792 ====> Passive DATA channel requested by client 01:56:08.161803 DATA sockfilt for passive data channel starting... 01:56:08.163578 DATA sockfilt for passive data channel started (pid 155438) 01:56:08.163677 DATA sockfilt for passive data channel listens on port 34115 01:56:08.163716 > "229 Entering Passive Mode (|||34115|)[LF]" 01:56:08.163732 Client has been notified that DATA conn will be accepted on port 34115 01:56:08.163970 Client connects to port 34115 01:56:08.163996 ====> Client established passive DATA connection on port 34115 01:56:08.164060 < "TYPE I" 01:56:08.164086 > "200 I modify TYPE as you wanted[CR][LF]" 01:56:08.164226 < "SIZE verifiedserver" 01:56:08.164259 > "213 17[CR][LF]" 01:56:08.164393 < "RETR verifiedserver" 01:56:08.164423 > "150 Binary junk (17 bytes).[CR][LF]" 01:56:08.164505 =====> Closing passive DATA connection... 01:56:08.164518 Server disconnects passive DATA connection 01:56:08.164728 Server disconnected passive DATA connection 01:56:08.164751 DATA sockfilt for passive data channel quits (pid 155438) 01:56:08.164944 DATA sockfilt for passive data channel quit (pid 155438) 01:56:08.164963 =====> Closed passive DATA connection 01:56:08.164987 > "226 File transfer complete[CR][LF]" 01:56:08.209219 < "QUIT" 01:56:08.209273 > "221 bye bye baby[CR][LF]" 01:56:08.210114 MAIN sockfilt said DISC 01:56:08.210150 ====> Client disconnected 01:56:08.210201 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:56:08.371469 ====> Client connect 01:56:08.371740 Received DATA (on stdin) 01:56:08.371753 > 160 bytes data, server => client 01:56:08.371764 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:56:08.371774 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:56:08.371783 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:56:08.371857 < 16 bytes data, client => server 01:56:08.371867 'USER anonymous\r\n' 01:56:08.372028 Received DATA (on stdin) 01:56:08.372039 > 33 bytes data, server => client 01:56:08.372049 '331 We are happy you popped in!\r\n' 01:56:08.372099 < 22 bytes data, client => server 01:56:08.372110 'PASS ftp@example.com\r\n' 01:56:08.372203 Received DATA (on stdin) 01:56:08.372213 > 30 bytes data, server => client 01:56:08.372222 '230 Welcome you silly person\r\n' 01:56:08.372268 < 5 bytes data, client => server 01:56:08.372277 'PWD\r\n' 01:56:08.372367 Received DATA (on stdin) 01:56:08.372377 > 30 bytes data, server => client 01:56:08.372386 '257 "/" is current directory\r\n' 01:56:08.372439 < 6 bytes data, client => server 01:56:08.372449 'EPSV\r\n' 01:56:08.374479 Received DATA (on stdin) 01:56:08.374493 > 38 bytes data, server => client 01:56:08.374503 '229 Entering Passive Mode (|||34115|)\n' 01:56:08.374639 < 8 bytes data, client => server 01:56:08.374652 'TYPE I\r\n' 01:56:08.374824 Received DATA (on stdin) 01:56:08.374835 > 33 bytes data, server => client 01:56:08.374844 '200 I modify TYPE as you wanted\r\n' 01:56:08.374894 < 21 bytes data, client => server 01:56:08.374904 'SIZE verifiedserver\r\n' 01:56:08.374997 Received DATA (on stdin) 01:56:08.375006 > 8 bytes data, server => client 01:56:08.375015 '213 17\r\n' 01:56:08.375061 < 21 bytes data, client => server 01:56:08.375071 'RETR verifiedserver\r\n' 01:56:08.375256 Received DATA (on stdin) 01:56:08.375266 > 29 bytes data, server => client 01:56:08.375275 '150 Binary junk (17 bytes).\r\n' 01:56:08.375728 Received DATA (on stdin) 01:56:08.375739 > 28 bytes data, server => client 01:56:08.375749 '226 File transfer complete\r\n' 01:56:08.418344 < 6 bytes data, client => server 01:56:08.418372 'QUIT\r\n' 01:56:08.420020 Received DATA (on stdin) 01:56:08.420037 > 18 bytes data, server => client 01:56:08.420047 '221 bye bye baby\r\n' 01:56:08.420798 ====> Client disconnect 01:56:08.420939 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:56:08.374033 Running IPv4 version 01:56:08.374094 Listening on port 34115 01:56:08.374125 Wrote pid 155438 to log/9/server/ftp_sockdata.pid 01:56:08.374262 Received PING (on stdin) 01:56:08.374339 Received PORT (on stdin) 01:56:08.374668 ====> Client connect 01:56:08.375301 Received DATA (on stdin) 01:56:08.375312 > 17 bytes data, server => client 01:56:08.375321 'WE ROOLZ: 80722\r\n' 01:56:08.375345 Received DISC (on stdin) 01:56:08.375356 ====> Client forcibly disconnected 01:56:08.375497 Received QUIT (on stdin) 01:56:08.375507 quits 01:56:08.375549 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY EPSV 500 no such command Testnum 1570 === End of file server.cmd === Start of file stderr1570 URL: ftp://127.0.0.1:42501/1570;type=D === End of file stderr1570 === Start of file valgrind1570 ==155451== ==155451== Process terminating with default action of signal 4 (SIGILL) ==155451== Illegal opcode at address 0x48EAB8B ==155451== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==155451== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==155451== by 0x48EAB8B: Curl_open (url.c:518) ==155451== by 0x48802AF: curl_easy_init (easy.c:370) ==155451== by 0x10909C: UnknownInlinedFun (lib1569.c:35) ==155451== by 0x10909C: UnknownInlinedFun (lib1569.c:29) ==155451== by 0x10909C: main (first.c:178) ==155451== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==155451== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155451== by 0x4A6B258: __tsearch (tsearch.c:337) ==155451== by 0x4A6B258: tsearch (tsearch.c:290) ==155451== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155451== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155451== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155451== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155451== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==155451== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==155451== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155451== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155451== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155451== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155451== by 0x498786B: setlocale (setlocale.c:337) ==155451== by 0x109045: main (first.c:157) ==155451== ==155451== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==155451== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155451== by 0x4A6B258: __tsearch (tsearch.c:337) ==155451== by 0x4A6B258: tsearch (tsearch.c:290) ==155451== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155451== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==155451== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==155451== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155451== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155451== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155451== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155451== by 0x498786B: setlocale (setlocale.c:337) ==155451== by 0x109045: main (first.c:157) ==155451== ==155451== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==155451== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155451== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155451== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155451== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155451== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155451== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==155451== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==155451== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155451== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155451== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155451== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155451== by 0x498786B: setlocale (setlocale.c:337) ==155451== by 0x109045: main (first.c:157) ==155451== ==155451== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==155451== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155451== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155451== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==155451== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==155451== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155451== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155451== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155451== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155451== by 0x498786B: setlocale (setlocale.c:337) ==155451== by 0x109045: main (first.c:157) ==155451== ==155451== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==155451== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==155451== by 0x48EAB63: Curl_open (url.c:509) ==155451== by 0x48802AF: curl_easy_init (easy.c:370) ==155451== by 0x10909C: UnknownInlinedFun (lib1569.c:35) ==155451== by 0x10909C: UnknownInlinedFun (lib1569.c:29) ==155451== by 0x10909C: main (first.c:178) ==155451== ==155451== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==155451== at 0x48447A8: malloc (vg_replace_malloc.cCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1590 ./libtest/lib1553 imap://localhost:42077/1590 > log/10/stdout1590 2> log/10/stderr1590 :446) ==155451== by 0x4A6B258: __tsearch (tsearch.c:337) ==155451== by 0x4A6B258: tsearch (tsearch.c:290) ==155451== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155451== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155451== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155451== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155451== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==155451== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==155451== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155451== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155451== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155451== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155451== by 0x498786B: setlocale (setlocale.c:337) ==155451== by 0x109045: main (first.c:157) ==155451== ==155451== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==155451== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155451== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155451== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155451== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155451== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155451== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==155451== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==155451== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155451== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155451== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155451== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155451== by 0x498786B: setlocale (setlocale.c:337) ==155451== by 0x109045: main (first.c:157) ==155451== === End of file valgrind1570 test 1590...[IMAP cleanup before a connection was created] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1590 ./libtest/lib1553 imap://localhost:42077/1590 > log/10/stdout1590 2> log/10/stderr1590 lib1553 returned 132, when expecting 0 1590: exit FAILED == Contents of files in the log/10/ dir after test 1590 === Start of file imap_server.log 01:56:08.976680 ====> Client connect 01:56:08.976802 > " _ _ ____ _ [CR][LF] ___| | | | _ \| | [CR][LF] / __| | | | |_) | | [CR][LF] | (__| |_| | _ {| |___ [CR][LF] \___|\___/|_| \_\_____|[CR][LF]* OK curl IMAP server ready to serve[CR][LF]" 01:56:08.980559 < "A001 CAPABILITY" 01:56:08.980605 > "A001 BAD Command[CR][LF]" 01:56:08.980872 < "A002 LIST "verifiedserver" *" 01:56:08.980897 LIST_imap got "verifiedserver" * 01:56:08.980920 > "* LIST () "/" "WE ROOLZ: 114538"[CR][LF]" 01:56:08.980935 > "A002 OK LIST Completed[CR][LF]" 01:56:08.980946 return proof we are we 01:56:09.025308 < "A003 LOGOUT" 01:56:09.025362 > "* BYE curl IMAP server signing off[CR][LF]" 01:56:09.025381 > "A003 OK LOGOUT completed[CR][LF]" 01:56:09.076557 MAIN sockfilt said DISC 01:56:09.076617 ====> Client disconnected 01:56:09.076668 Awaiting input === End of file imap_server.log === Start of file imap_sockfilt.log 01:56:08.187328 ====> Client connect 01:56:08.187548 Received DATA (on stdin) 01:56:08.187560 > 178 bytes data, server => client 01:56:08.187571 ' _ _ ____ _ \r\n ___| | | | _ \| | \r\n ' 01:56:08.187581 ' / __| | | | |_) | | \r\n | (__| |_| | _ {| |___ \r\n ' 01:56:08.187590 ' \___|\___/|_| \_\_____|\r\n* OK curl IMAP server ready to se' 01:56:08.187598 'rve\r\n' 01:56:08.191132 < 17 bytes data, client => server 01:56:08.191154 'A001 CAPABILITY\r\n' 01:56:08.191345 Received DATA (on stdin) 01:56:08.191355 > 18 bytes data, server => client 01:56:08.191363 'A001 BAD Command\r\n' 01:56:08.191527 < 30 bytes data, client => server 01:56:08.191542 'A002 LIST "verifiedserver" *\r\n' 01:56:08.191683 Received DATA (on stdin) 01:56:08.191694 > 34 bytes data, server => client 01:56:08.191704 '* LIST () "/" "WE ROOLZ: 114538"\r\n' 01:56:08.191727 Received DATA (on stdin) 01:56:08.191735 > 24 bytes data, server => client 01:56:08.191744 'A002 OK LIST Completed\r\n' 01:56:08.235858 < 13 bytes data, client => server 01:56:08.235895 'A003 LOGOUT\r\n' 01:56:08.236120 Received DATA (on stdin) 01:56:08.236131 > 36 bytes data, server => client 01:56:08.236140 '* BYE curl IMAP server signing off\r\n' 01:56:08.236165 Received DATA (on stdin) 01:56:08.236173 > 26 bytes data, server => client 01:56:08.236181 'A003 OK LOGOUT completed\r\n' 01:56:08.287211 ====> Client disconnect 01:56:08.287410 Received ACKD (on stdin) === End of file imap_sockfilt.log === Start of file server.cmd Testnum 1590 === End of file server.cmd === Start of file stderr1590 URL: imap://localhost:42077/1590 === End of file stderr1590 === Start of file valgrind1590 ==155661== ==155661== Process terminating with default action of signal 4 (SIGILL) ==155661== Illegal opcode at address 0x48EAB8B ==155661== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==155661== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==155661== by 0x48EAB8B: Curl_open (url.c:518) ==155661== by 0x48802AF: curl_easy_init (easy.c:370) ==155661== by 0x48BEC63: UnknownInlinedFun (conncache.c:163) ==155661== by 0x48BEC63: Curl_multi_handle (multi.c:414) ==155661== by 0x1090B1: UnknownInlinedFun (lib1553.c:61) ==155661== by 0x1090B1: UnknownInlinedFun (lib1553.c:46) ==155661== by 0x1090B1: main (first.c:178) ==155661== 408 bytes in 17 blocks are possibly lost in loss record 600 of 651 ==155661== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155661== by 0x4A6B258: __tsearch (tsearch.c:337) ==155661== by 0x4A6B258: tsearch (tsearch.c:290) ==155661== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155661== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155661== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155661== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155661== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==155661== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==155661== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155661== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155661== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155661== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155661== by 0x498786B: setlocale (setlocale.c:337) ==155661== by 0x109058: main (first.c:157) ==155661== ==155661== 552 bytes in 23 blocks are possibly lost in loss record 605 of 651 ==155661== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155661== by 0x4A6B258: __tsearch (tsearch.c:337) ==155661== by 0x4A6B258: tsearch (tsearch.c:290) ==155661== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155661== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==155661== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==155661== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155661== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155661== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155661== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155661== by 0x498786B: setlocale (setlocale.c:337) ==155661== by 0x109058: main (first.c:157) ==155661== ==155661== 681 bytes in 17 blocks are possibly lost in loss record 612 of 651 ==155661== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155661== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155661== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155661== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155661== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155661== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==155661== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==155661== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthrCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1591 ./libtest/lib1591 http://127.0.0.1:34725/bzz/1591 log/1/stdout1591 2> log/1/stderr1591 ead_once.c:116) ==155661== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155661== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155661== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155661== by 0x498786B: setlocale (setlocale.c:337) ==155661== by 0x109058: main (first.c:157) ==155661== ==155661== 1,018 bytes in 23 blocks are possibly lost in loss record 626 of 651 ==155661== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155661== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155661== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==155661== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==155661== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155661== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155661== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155661== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155661== by 0x498786B: setlocale (setlocale.c:337) ==155661== by 0x109058: main (first.c:157) ==155661== ==155661== 5,424 bytes in 1 blocks are definitely lost in loss record 645 of 651 ==155661== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==155661== by 0x48EAB63: Curl_open (url.c:509) ==155661== by 0x48802AF: curl_easy_init (easy.c:370) ==155661== by 0x48BEC63: UnknownInlinedFun (conncache.c:163) ==155661== by 0x48BEC63: Curl_multi_handle (multi.c:414) ==155661== by 0x1090B1: UnknownInlinedFun (lib1553.c:61) ==155661== by 0x1090B1: UnknownInlinedFun (lib1553.c:46) ==155661== by 0x1090B1: main (first.c:178) ==155661== ==155661== 11,664 bytes in 486 blocks are possibly lost in loss record 648 of 651 ==155661== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155661== by 0x4A6B258: __tsearch (tsearch.c:337) ==155661== by 0x4A6B258: tsearch (tsearch.c:290) ==155661== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155661== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155661== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155661== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155661== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==155661== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==155661== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155661== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155661== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155661== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155661== by 0x498786B: setlocale (setlocale.c:337) ==155661== by 0x109058: main (first.c:157) ==155661== ==155661== 18,800 bytes in 486 blocks are possibly lost in loss record 650 of 651 ==155661== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155661== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155661== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155661== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155661== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155661== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==155661== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==155661== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155661== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155661== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155661== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155661== by 0x498786B: setlocale (setlocale.c:337) ==155661== by 0x109058: main (first.c:157) ==155661== === End of file valgrind1590 test 1591...[HTTP PUT with trailers at the end] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1591 ./libtest/lib1591 http://127.0.0.1:34725/bzz/1591 log/1/stdout1591 2> log/1/stderr1591 1591: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 1591 === Start of file http_server.log 01:56:09.258794 ====> Client connect 01:56:09.258831 accept_connection 3 returned 4 01:56:09.258845 accept_connection 3 returned 0 01:56:09.258859 Read 93 bytes 01:56:09.258868 Process 93 bytes request 01:56:09.258881 Got request: GET /verifiedserver HTTP/1.1 01:56:09.258889 Are-we-friendly question received 01:56:09.258910 Wrote request (93 bytes) input to log/1/server.input 01:56:09.258924 Identifying ourselves as friends 01:56:09.258988 Response sent (56 bytes) and written to log/1/server.response 01:56:09.258998 special request received, no persistency 01:56:09.259006 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 1591 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file stderr1591 URL: http://127.0.0.1:34725/bzz/1591 === End of file stderr1591 === Start of file stdin-for-1591 more than one byte === End of file stdin-for-1591 === Start of file valgrind1591 ==155638== ==155638== Process terminating with default action of signal 4 (SIGILL) ==155638== Illegal opcode at address 0x48EAB8B ==155638== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==155638== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==155638== by 0x48EAB8B: Curl_open (url.c:518) ==155638== by 0x48802AF: curl_easy_init (easy.c:370) ==155638== by 0x109088: UnknownInlinedFun (lib1591.c:89) ==155638== by 0x109088: main (first.c:178) ==155638== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==155638== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155638== by 0x4A6B258: __tsearch (tsearch.c:337) ==155638== by 0x4A6B258: tsearch (tsearch.c:290) ==155638== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155638== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155638== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155638== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155638== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==155638== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==155638== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155638== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155638== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155638== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155638== by 0x498786B: setlocale (setlocale.c:337) ==155638== by 0x109045: main (first.c:157) ==155638== ==155638== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==155638== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155638== by 0x4A6B258: __tsearch (tsearch.c:337) ==155638== by 0x4A6B258: tsearch (tsearch.c:290) ==155638== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155638== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==155638== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==155638== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155638== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155638== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155638== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155638== by 0x498786B: setlocale (setlocale.c:337) ==155638== by 0x109045: main (first.c:157) ==155638== ==155638== 681 bytes in 17 blocks aCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1613 ../src/curl -q --output log/11/curl1613.out --include --trace-ascii log/11/trace1613 --trace-config all --trace-time --request-target '*' -X OPTIONS --proxy http://127.0.0.1:40605/ -H "Testno: 1613" http://www.example.org/ > log/11/stdout1613 2> log/11/stderr1613 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1595 ./libtest/lib1594 http://127.0.0.1:44297/1595 > log/2/stdout1595 2> log/2/stderr1595 re possibly lost in loss record 611 of 650 ==155638== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155638== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155638== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155638== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155638== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155638== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==155638== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==155638== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155638== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155638== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155638== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155638== by 0x498786B: setlocale (setlocale.c:337) ==155638== by 0x109045: main (first.c:157) ==155638== ==155638== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==155638== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155638== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155638== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==155638== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==155638== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155638== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155638== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155638== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155638== by 0x498786B: setlocale (setlocale.c:337) ==155638== by 0x109045: main (first.c:157) ==155638== ==155638== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==155638== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==155638== by 0x48EAB63: Curl_open (url.c:509) ==155638== by 0x48802AF: curl_easy_init (easy.c:370) ==155638== by 0x109088: UnknownInlinedFun (lib1591.c:89) ==155638== by 0x109088: main (first.c:178) ==155638== ==155638== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==155638== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155638== by 0x4A6B258: __tsearch (tsearch.c:337) ==155638== by 0x4A6B258: tsearch (tsearch.c:290) ==155638== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155638== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155638== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155638== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155638== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==155638== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==155638== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155638== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155638== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155638== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155638== by 0x498786B: setlocale (setlocale.c:337) ==155638== by 0x109045: main (first.c:157) ==155638== ==155638== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==155638== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155638== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155638== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155638== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155638== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155638== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==155638== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==155638== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155638== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155638== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155638== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155638== by 0x498786B: setlocale (setlocale.c:337) ==155638== by 0x109045: main (first.c:157) ==155638== === End of file valgrind1591 test 1613...[Send "OPTIONS *" with --request-target to a proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1613 ../src/curl -q --output log/11/curl1613.out --include --trace-ascii log/11/trace1613 --trace-config all --trace-time --request-target '*' -X OPTIONS --proxy http://127.0.0.1:40605/ -H "Testno: 1613" http://www.example.org/ > log/11/stdout1613 2> log/11/stderr1613 1613: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 1613 === Start of file http_server.log 01:56:10.543220 ====> Client connect 01:56:10.543255 accept_connection 3 returned 4 01:56:10.543267 accept_connection 3 returned 0 01:56:10.543279 Read 93 bytes 01:56:10.543287 Process 93 bytes request 01:56:10.543301 Got request: GET /verifiedserver HTTP/1.1 01:56:10.543309 Are-we-friendly question received 01:56:10.543329 Wrote request (93 bytes) input to log/11/server.input 01:56:10.543343 Identifying ourselves as friends 01:56:10.543404 Response sent (56 bytes) and written to log/11/server.response 01:56:10.543413 special request received, no persistency 01:56:10.543420 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 1613 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind1613 ==156079== ==156079== Process terminating with default action of signal 4 (SIGILL) ==156079== Illegal opcode at address 0x10B06D ==156079== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==156079== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1613 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/ftpserver.pl --pidfile "log/7/server/ftp_server.pid" --logfile "log/7/ftp_server.log" --logdir "log/7" --portfile "log/7/server/ftp_server.port" --srcdir "/startdir/src/curl/tests" --proto ftp --ipv4 --port 0 --addr "127.0.0.1" PINGPONG runs on port 46719 (log/7/server/ftp_server.port) RUN: ../src/curl --max-time 13 --silent --verbose --globoff "ftp://127.0.0.1:46719/verifiedserver" 2>log/7/ftp_verify.log RUN: Verifying our test ftp server took 0 seconds RUN: FTP server is PID 156174 port 46719 * pid ftp => 156174 156174 test 1595...[HTTP Retry-After header extraction (without header)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1595 ./libtest/lib1594 http://127.0.0.1:44297/1595 > log/2/stdout1595 2> log/2/stderr1595 1595: stdout FAILED: --- log/2/check-expected 2024-09-19 01:56:11.701383520 +0200 +++ log/2/check-generated 2024-09-19 01:56:11.701383520 +0200 @@ -1 +0,0 @@ -Retry-After 0[LF] == Contents of files in the log/2/ dir after test 1595 === Start of file check-expected Retry-After 0[LF] === End of file check-expected === Start of file http_server.log 01:56:09.711129 ====> Client connect 01:56:09.711165 accept_connection 3 returned 4 01:56:09.711177 accept_connection 3 returned 0 01:56:09.711189 Read 93 bytes 01:56:09.711197 Process 93 bytes request 01:56:09.711209 Got request: GET /verifiedserver HTTP/1.1 01:56:09.711217 Are-we-friendly question received 01:56:09.711235 Wrote request (93 bytes) input to log/2/server.input 01:56:09.711247 Identifying ourselves as friends 01:56:09.711303 Response sent (56 bytes) and written to log/2/server.response 01:56:09.711311 special request received, no persistency 01:56:09.711318 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 1595 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file stderr1595 URL: http://127.0.0.1:44297/1595 === End of file stderr1595 === Start of file valgrind1595 ==155868== ==155868== Process terminating with default action of signal 4 (SIGILL) ==155868== Illegal opcode at address 0x48EAB8B ==155868== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==155868== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==155868== by 0x48EAB8B: Curl_open (url.c:518) ==155868== by 0x48802AF: curl_easy_init (easy.c:370) ==155868== by 0x10909B: UnknownInlinedFun (lib1594.c:40) ==155868== by 0x10909B: UnknownInlinedFun (lib1594.c:31) ==155868== by 0x10909B: main (first.c:178) ==155868== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==155868== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155868== by 0x4A6B258: __tsearch (tsearch.c:337) ==155868== by 0x4A6B258: tsearch (tsearch.c:290) ==155868== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155868== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155868== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155868== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155868== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==155868== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==155868== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155868== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155868== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155868== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155868== by 0x498786B: setlocale (setlocale.c:337) ==155868== by 0x109056: main (first.c:157) ==155868== ==155868== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==155868== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155868== by 0x4A6B258: __tsearch (tsearch.c:337) ==155868== by 0x4A6B258: tsearch (tsearch.c:290) ==155868== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155868== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==155868== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==155868== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155868== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155868== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155868== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155868== by 0x498786B: setlocale (setlocale.c:337) ==155868== by 0x109056: main (first.c:157) ==155868== ==155868== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==155868== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155868== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155868== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155868== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155868== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155868== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==155868== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==155868== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155868== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155868== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155868== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155868== by 0x498786B: setlocale (setlocale.c:337) ==155868== by 0x109056: main (first.c:157) ==155868== ==155868== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==155868== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155868== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155868== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==155868== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==155868== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155868== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155868== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155868== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155868== by 0x498786B: setlocale (setlocale.c:337) ==155868== by 0x109056: main (first.c:157) ==155868== ==155868== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==155868== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==155868== by 0x48EAB63: Curl_open (url.c:509) ==155868== by 0x48802AF: curl_easy_init (easy.c:370) ==155868== by 0x10909B: UnknownInlinedFun (lib1594.c:40) ==155868== by 0x10909B: UnknownInlinedFun (lib1594.c:31) ==155868== by 0x10909B: main (first.c:178) ==155868== ==155868== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==155868== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155868== by 0x4A6B258: __tsearch (tsearch.c:337) ==155868== by 0x4A6B258: tsearch (tsearch.c:290) ==155868== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155868== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155868== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155868== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155868== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==155868== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==155868== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155868== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155868== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155868== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155868== by 0x498786B: setlocale (setlocale.c:337) ==155868== by 0x109056: main (first.c:157) ==155868== ==155868== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==155868== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155868== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155868== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155868== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155868== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155868== by 0x497BF71: gconv_parCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1597 ./libtest/lib1597 - > log/5/stdout1597 2> log/5/stderr1597 seconfdir (gconv_parseconfdir.h:170) ==155868== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==155868== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155868== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155868== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155868== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155868== by 0x498786B: setlocale (setlocale.c:337) ==155868== by 0x109056: main (first.c:157) ==155868== === End of file valgrind1595 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1594 ./libtest/lib1594 http://127.0.0.1:38169/1594 > log/4/stdout1594 2> log/4/stderr1594 * starts no server test 1597...[CURLOPT_PROTOCOLS_STR] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1597 ./libtest/lib1597 - > log/5/stdout1597 2> log/5/stderr1597 1597: stdout FAILED: --- log/5/check-expected 2024-09-19 01:56:11.798051676 +0200 +++ log/5/check-generated 2024-09-19 01:56:11.798051676 +0200 @@ -1 +0,0 @@ -Tested 15 strings[LF] == Contents of files in the log/5/ dir after test 1597 === Start of file check-expected Tested 15 strings[LF] === End of file check-expected === Start of file server.cmd Testnum 1597 === End of file server.cmd === Start of file stderr1597 URL: - === End of file stderr1597 === Start of file valgrind1597 ==155991== ==155991== Process terminating with default action of signal 4 (SIGILL) ==155991== Illegal opcode at address 0x48EAB8B ==155991== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==155991== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==155991== by 0x48EAB8B: Curl_open (url.c:518) ==155991== by 0x48802AF: curl_easy_init (easy.c:370) ==155991== by 0x10908D: UnknownInlinedFun (lib1597.c:74) ==155991== by 0x10908D: UnknownInlinedFun (lib1597.c:36) ==155991== by 0x10908D: main (first.c:178) ==155991== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==155991== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155991== by 0x4A6B258: __tsearch (tsearch.c:337) ==155991== by 0x4A6B258: tsearch (tsearch.c:290) ==155991== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155991== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155991== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155991== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155991== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==155991== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==155991== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155991== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155991== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155991== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155991== by 0x498786B: setlocale (setlocale.c:337) ==155991== by 0x10904B: main (first.c:157) ==155991== ==155991== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==155991== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155991== by 0x4A6B258: __tsearch (tsearch.c:337) ==155991== by 0x4A6B258: tsearch (tsearch.c:290) ==155991== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155991== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==155991== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==155991== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155991== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155991== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155991== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155991== by 0x498786B: setlocale (setlocale.c:337) ==155991== by 0x10904B: main (first.c:157) ==155991== ==155991== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==155991== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155991== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155991== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155991== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155991== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155991== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==155991== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==155991== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155991== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155991== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155991== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155991== by 0x498786B: setlocale (setlocale.c:337) ==155991== by 0x10904B: main (first.c:157) ==155991== ==155991== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==155991== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155991== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155991== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==155991== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==155991== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155991== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155991== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155991== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155991== by 0x498786B: setlocale (setlocale.c:337) ==155991== by 0x10904B: main (first.c:157) ==155991== ==155991== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==155991== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==155991== by 0x48EAB63: Curl_open (url.c:509) ==155991== by 0x48802AF: curl_easy_init (easy.c:370) ==155991== by 0x10908D: UnknownInlinedFun (lib1597.c:74) ==155991== by 0x10908D: UnknownInlinedFun (lib1597.c:36) ==155991== by 0x10908D: main (first.c:178) ==155991== ==155991== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==155991== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155991== by 0x4A6B258: __tsearch (tsearch.c:337) ==155991== by 0x4A6B258: tsearch (tsearch.c:290) ==155991== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155991== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155991== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155991== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155991== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==155991== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==155991== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155991== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155991== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155991== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155991== by 0x498786B: setlocale (setlocale.c:337) ==155991== by 0x10904B: main (first.c:157) ==155991== ==155991== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==155991== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155991== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155991== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155991== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155991== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155991== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==155991== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==155991== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155991== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155991== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155991== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155991== by 0x498786B: setlocale (setlocale.c:337) ==155991== by 0x10904B: main (first.c:157) ==155991== === End of file valgrind1597 test 1594...[HTTP Retry-After header parsing and extraction] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1594 ./libtest/lib1594 http://127.0.0.1:38169/1594 > log/4/stdout1594 2> log/4/stderr1594 1594: stdout FAILED: --- log/4/check-expected 2024-09-19 01:56:11.944720603 +0200 +++ log/4/check-generated 2024-09-19 01:56:11.944720603 +0200 @@ -1 +0,0 @@ -Retry-After 22[LF] == Contents of files in the log/4/ dir after test 1594 === Start of file check-expected Retry-After 22[LF] === End of file check-expected === Start of file http_server.log 01:56:09.591418 ====> Client connect 01:56:09.591455 accept_connection 3 returned 4 01:56:09.591469 accept_connection 3 returned 0 01:56:09.591481 Read 93 bytes 01:56:09.591489 Process 93 bytes request 01:56:09.591501 Got request: GET /verifiedserver HTTP/1.1 01:56:09.591508 Are-we-friendly question received 01:56:09.591528 Wrote request (93 bytes) input to log/4/server.input 01:56:09.591542 Identifying ourselves as friends 01:56:09.591606 Response sent (56 bytes) and written to log/4/server.response 01:56:09.591616 special request received, no persistency 01:56:09.591623 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 1594 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file stderr1594 URL: http://127.0.0.1:38169/1594 === End of file stderr1594 === Start of file valgrind1594 ==155792== ==155792== Process terminating with default action of signal 4 (SIGILL) ==155792== Illegal opcode at address 0x48EAB8B ==155792== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==155792== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==155792== by 0x48EAB8B: Curl_open (url.c:518) ==155792== by 0x48802AF: curl_easy_init (easy.c:370) ==155792== by 0x10909B: UnknownInlinedFun (lib1594.c:40) ==155792== by 0x10909B: UnknownInlinedFun (lib1594.c:31) ==155792== by 0x10909B: main (first.c:178) ==155792== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==155792== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155792== by 0x4A6B258: __tsearch (tsearch.c:337) ==155792== by 0x4A6B258: tsearch (tsearch.c:290) ==155792== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155792== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155792== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155792== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155792== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==155792== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==155792== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155792== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155792== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155792== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155792== by 0x498786B: setlocale (setlocale.c:337) ==155792== by 0x109056: main (first.c:157) ==155792== ==155792== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==155792== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155792== by 0x4A6B258: __tsearch (tsearch.c:337) ==155792== by 0x4A6B258: tsearch (tsearch.c:290) ==155792== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155792== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==155792== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==155792== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155792== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155792== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155792== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155792== by 0x498786B: setlocale (setlocale.c:337) ==155792== by 0x109056: main (first.c:157) ==155792== ==155792== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==155792== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155792== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155792== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155792== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155792== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155792== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==155792== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==155792== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155792== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155792== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155792== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155792== by 0x498786B: setlocale (setlocale.c:337) ==155792== by 0x109056: main (first.c:157) ==155792== ==155792== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==155792== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155792== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155792== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==155792== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==155792== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155792== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155792== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155792== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155792== by 0x498786B: setlocale (setlocale.c:337) ==155792== by 0x109056: main (first.c:157) ==155792== ==155792== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==155792== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==155792== by 0x48EAB63: Curl_open (url.c:509) ==155792== by 0x48802AF: curl_easy_init (easy.c:370) ==155792== by 0x10909B: UnknownInlinedFun (lib1594.c:40) ==155792== by 0x10909B: UnknownInlinedFun (lib1594.c:31) ==155792== by 0x10909B: main (first.c:178) ==155792== ==155792== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==155792== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155792== by 0x4A6B258: __tsearch (tsearch.c:337) ==155792== by 0x4A6B258: tsearch (tsearch.c:290) ==155792== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155792== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155792== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155792== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155792== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==155792== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==155792== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155792== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155792== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155792== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155792== by 0x498786B: setlocale (setlocale.c:337) ==155792== by 0x109056: main (first.c:157) ==155792== ==155792== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==155792== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155792== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155792== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155792== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155792== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155792== by 0x497BF71: gconv_parsecCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1593 ./libtest/lib1593 http://127.0.0.1:34633/1593 > log/8/stdout1593 2> log/8/stderr1593 onfdir (gconv_parseconfdir.h:170) ==155792== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==155792== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155792== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155792== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155792== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155792== by 0x498786B: setlocale (setlocale.c:337) ==155792== by 0x109056: main (first.c:157) ==155792== === End of file valgrind1594 test 1593...[HTTP custom header overrides CURLOPT_TIMECONDITION] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1593 ./libtest/lib1593 http://127.0.0.1:34633/1593 > log/8/stdout1593 2> log/8/stderr1593 1593: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 1593 === Start of file http_server.log 01:56:09.486006 ====> Client connect 01:56:09.486044 accept_connection 3 returned 4 01:56:09.486058 accept_connection 3 returned 0 01:56:09.486071 Read 93 bytes 01:56:09.486080 Process 93 bytes request 01:56:09.486093 Got request: GET /verifiedserver HTTP/1.1 01:56:09.486101 Are-we-friendly question received 01:56:09.486120 Wrote request (93 bytes) input to log/8/server.input 01:56:09.486134 Identifying ourselves as friends 01:56:09.486198 Response sent (56 bytes) and written to log/8/server.response 01:56:09.486209 special request received, no persistency 01:56:09.486217 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 1593 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file stderr1593 URL: http://127.0.0.1:34633/1593 === End of file stderr1593 === Start of file valgrind1593 ==155754== ==155754== Process terminating with default action of signal 4 (SIGILL) ==155754== Illegal opcode at address 0x48EAB8B ==155754== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==155754== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==155754== by 0x48EAB8B: Curl_open (url.c:518) ==155754== by 0x48802AF: curl_easy_init (easy.c:370) ==155754== by 0x10909B: UnknownInlinedFun (lib1593.c:40) ==155754== by 0x10909B: UnknownInlinedFun (lib1593.c:31) ==155754== by 0x10909B: main (first.c:178) ==155754== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==155754== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155754== by 0x4A6B258: __tsearch (tsearch.c:337) ==155754== by 0x4A6B258: tsearch (tsearch.c:290) ==155754== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155754== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155754== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155754== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155754== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==155754== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==155754== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155754== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155754== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155754== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155754== by 0x498786B: setlocale (setlocale.c:337) ==155754== by 0x109056: main (first.c:157) ==155754== ==155754== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==155754== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155754== by 0x4A6B258: __tsearch (tsearch.c:337) ==155754== by 0x4A6B258: tsearch (tsearch.c:290) ==155754== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155754== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==155754== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==155754== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155754== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155754== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155754== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155754== by 0x498786B: setlocale (setlocale.c:337) ==155754== by 0x109056: main (first.c:157) ==155754== ==155754== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==155754== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155754== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155754== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155754== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155754== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155754== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==155754== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==155754== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155754== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155754== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155754== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155754== by 0x498786B: setlocale (setlocale.c:337) ==155754== by 0x109056: main (first.c:157) ==155754== ==155754== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==155754== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155754== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155754== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==155754== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==155754== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155754== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155754== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155754== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155754== by 0x498786B: setlocale (setlocale.c:337) ==155754== by 0x109056: main (first.c:157) ==155754== ==155754== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==155754== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==155754== by 0x48EAB63: Curl_open (url.c:509) ==155754== by 0x48802AF: curl_easy_init (easy.c:370) ==155754== by 0x10909B: UnknownInlinedFun (lib1593.c:40) ==155754== by 0x10909B: UnknownInlinedFun (lib1593.c:31) ==155754== by 0x10909B: main (first.c:178) ==155754== ==155754== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==155754== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155754== by 0x4A6B258: __tsearch (tsearch.c:337) ==155754== by 0x4A6B258: tsearch (tsearch.c:290) ==155754== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155754== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155754== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155754== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155754== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==155754== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==155754== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155754== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155754== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155754== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155754== by 0x498786B: setlocale (setlocale.c:337) ==155754== by 0x109056: main (first.c:157) ==155754== ==155754== 18,800 bytes in 486 blocks arCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1596 ./libtest/lib1596 http://127.0.0.1:45817/1596 > log/12/stdout1596 2> log/12/stderr1596 e possibly lost in loss record 649 of 650 ==155754== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155754== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155754== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155754== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155754== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155754== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==155754== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==155754== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155754== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155754== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155754== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155754== by 0x498786B: setlocale (setlocale.c:337) ==155754== by 0x109056: main (first.c:157) ==155754== === End of file valgrind1593 test 1596...[HTTP Retry-After header parsing using a date] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1596 ./libtest/lib1596 http://127.0.0.1:45817/1596 > log/12/stdout1596 2> log/12/stderr1596 1596: stdout FAILED: --- log/12/check-expected 2024-09-19 01:56:12.021388452 +0200 +++ log/12/check-generated 2024-09-19 01:56:12.021388452 +0200 @@ -1 +0,0 @@ -Retry-After 172066[LF] == Contents of files in the log/12/ dir after test 1596 === Start of file check-expected Retry-After 172066[LF] === End of file check-expected === Start of file http_server.log 01:56:09.818773 ====> Client connect 01:56:09.818802 accept_connection 3 returned 4 01:56:09.818814 accept_connection 3 returned 0 01:56:09.818825 Read 93 bytes 01:56:09.818833 Process 93 bytes request 01:56:09.818845 Got request: GET /verifiedserver HTTP/1.1 01:56:09.818851 Are-we-friendly question received 01:56:09.818868 Wrote request (93 bytes) input to log/12/server.input 01:56:09.818880 Identifying ourselves as friends 01:56:09.818931 Response sent (56 bytes) and written to log/12/server.response 01:56:09.818939 special request received, no persistency 01:56:09.818945 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 1596 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file stderr1596 URL: http://127.0.0.1:45817/1596 === End of file stderr1596 === Start of file valgrind1596 ==155924== ==155924== Process terminating with default action of signal 4 (SIGILL) ==155924== Illegal opcode at address 0x48EAB8B ==155924== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==155924== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==155924== by 0x48EAB8B: Curl_open (url.c:518) ==155924== by 0x48802AF: curl_easy_init (easy.c:370) ==155924== by 0x10909B: UnknownInlinedFun (lib1594.c:40) ==155924== by 0x10909B: UnknownInlinedFun (lib1594.c:31) ==155924== by 0x10909B: main (first.c:178) ==155924== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==155924== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155924== by 0x4A6B258: __tsearch (tsearch.c:337) ==155924== by 0x4A6B258: tsearch (tsearch.c:290) ==155924== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155924== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155924== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155924== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155924== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==155924== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==155924== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155924== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155924== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155924== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155924== by 0x498786B: setlocale (setlocale.c:337) ==155924== by 0x109056: main (first.c:157) ==155924== ==155924== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==155924== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155924== by 0x4A6B258: __tsearch (tsearch.c:337) ==155924== by 0x4A6B258: tsearch (tsearch.c:290) ==155924== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155924== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==155924== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==155924== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155924== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155924== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155924== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155924== by 0x498786B: setlocale (setlocale.c:337) ==155924== by 0x109056: main (first.c:157) ==155924== ==155924== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==155924== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155924== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155924== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155924== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155924== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155924== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==155924== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==155924== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155924== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155924== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155924== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155924== by 0x498786B: setlocale (setlocale.c:337) ==155924== by 0x109056: main (first.c:157) ==155924== ==155924== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==155924== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155924== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155924== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==155924== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==155924== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155924== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155924== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155924== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155924== by 0x498786B: setlocale (setlocale.c:337) ==155924== by 0x109056: main (first.c:157) ==155924== ==155924== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==155924== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==155924== by 0x48EAB63: Curl_open (url.c:509) ==155924== by 0x48802AF: curl_easy_init (easy.c:370) ==155924== by 0x10909B: UnknownInlinedFun (lib1594.c:40) ==155924== by 0x10909B: UnknownInlinedFun (lib1594.c:31) ==155924== by 0x10909B: main (first.c:178) ==155924== ==155924== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==155924== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155924== by 0x4A6B258: __tsearch (tsearch.c:337) ==155924== by 0x4A6B258: tsearch (tsearch.c:290) ==155924== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==155924== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155924== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155924== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155924== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==155924== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==155924== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155924== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155924== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155924== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155924== by 0x498786B: setlocale (setlocale.c:337) ==155924== by 0x109056: main (first.c:157) ==155924== ==155924== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==155924== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==155924== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==155924== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==155924== by 0x497BBB2: add_alias (gconv_conf.c:178) ==155924== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==155924== by 0x497BF71CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1670 ../src/curl -q --include --trace-ascii log/1/trace1670 --trace-config all --trace-time http://127.0.0.1:34725/1670 -w '%header{etag} %header{nope} %header{DATE}\n' -o log/1/1670.out > log/1/stdout1670 2> log/1/stderr1670 : gconv_parseconfdir (gconv_parseconfdir.h:170) ==155924== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==155924== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==155924== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==155924== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==155924== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==155924== by 0x498786B: setlocale (setlocale.c:337) ==155924== by 0x109056: main (first.c:157) ==155924== === End of file valgrind1596 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1598 ./libtest/lib1598 http://127.0.0.1:45015/bzz/1598 log/3/stdout1598 2> log/3/stderr1598 test 1670...[-w individual header output] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1670 ../src/curl -q --include --trace-ascii log/1/trace1670 --trace-config all --trace-time http://127.0.0.1:34725/1670 -w '%header{etag} %header{nope} %header{DATE}\n' -o log/1/1670.out > log/1/stdout1670 2> log/1/stderr1670 1670: stdout FAILED: --- log/1/check-expected 2024-09-19 01:56:12.208057996 +0200 +++ log/1/check-generated 2024-09-19 01:56:12.208057996 +0200 @@ -1 +0,0 @@ -"21025-dc7-39462498" Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] == Contents of files in the log/1/ dir after test 1670 === Start of file check-expected "21025-dc7-39462498" Tue, 09 Nov 2010 14:49:00 GMT[CR][LF] === End of file check-expected === Start of file http_server.log 01:56:11.274523 ====> Client connect 01:56:11.274563 accept_connection 3 returned 4 01:56:11.274576 accept_connection 3 returned 0 01:56:11.274723 Read 93 bytes 01:56:11.274736 Process 93 bytes request 01:56:11.274750 Got request: GET /verifiedserver HTTP/1.1 01:56:11.274758 Are-we-friendly question received 01:56:11.274783 Wrote request (93 bytes) input to log/1/server.input 01:56:11.274798 Identifying ourselves as friends 01:56:11.274867 Response sent (56 bytes) and written to log/1/server.response 01:56:11.274876 special request received, no persistency 01:56:11.274885 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 1670 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind1670 ==156333== ==156333== Process terminating with default action of signal 4 (SIGILL) ==156333== Illegal opcode at address 0x10B06D ==156333== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==156333== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1670 test 1598...[HTTP POST with trailers at the end] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1598 ./libtest/lib1598 http://127.0.0.1:45015/bzz/1598 log/3/stdout1598 2> log/3/stderr1598 1598: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 1598 === Start of file http_server.log 01:56:10.533155 ====> Client connect 01:56:10.533196 accept_connection 3 returned 4 01:56:10.533210 accept_connection 3 returned 0 01:56:10.533224 Read 93 bytes 01:56:10.533232 Process 93 bytes request 01:56:10.533245 Got request: GET /verifiedserver HTTP/1.1 01:56:10.533252 Are-we-friendly question received 01:56:10.533269 Wrote request (93 bytes) input to log/3/server.input 01:56:10.533282 Identifying ourselves as friends 01:56:10.533546 Response sent (57 bytes) and written to log/3/server.response 01:56:10.533558 special request received, no persistency 01:56:10.533565 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45015... * Connected to 127.0.0.1 (127.0.0.1) port 45015 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45015 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 153586 === End of file http_verify.out === Start of file server.cmd Testnum 1598 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 153586 === End of file server.response === Start of file stderr1598 URL: http://127.0.0.1:45015/bzz/1598 === End of file stderr1598 === Start of file stdin-for-1598 more than one byte === End of file stdin-for-1598 === Start of file valgrind1598 ==156076== ==156076== Process terminating with default action of signal 4 (SIGILL) ==156076== Illegal opcode at address 0x48EAB8B ==156076== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==156076== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==156076== by 0x48EAB8B: Curl_open (url.c:518) ==156076== by 0x48802AF: curl_easy_init (easy.c:370) ==156076== by 0x10908F: UnknownInlinedFun (lib1598.c:70) ==156076== by 0x10908F: main (first.c:178) ==156076== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==156076== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==156076== by 0x4A6B258: __tsearch (tsearch.c:337) ==156076== by 0x4A6B258: tsearch (tsearch.c:290) ==156076== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==156076== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==156076== by 0x497BBB2: add_alias (gconv_conf.c:178) ==156076== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==156076== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==156076== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==156076== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==156076== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==156076== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==156076== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==156076== by 0x498786B: setlocale (setlocale.c:337) ==156076== by 0x10904B: main (first.c:157) ==156076== ==156076== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==156076== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==156076== by 0x4A6B258: __tsearch (tsearch.c:337) ==156076== by 0x4A6B258: tsearch (tsearch.c:290) ==156076== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==156076== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==156076== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==156076== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==156076== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==156076== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==156076== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==156076== by 0x498786B: setlocale (setlocale.c:337) ==156076== by 0x10904B: main (first.c:157) ==156076== ==156076== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==156076== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==156076== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==156076== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==156076== by 0x497BBB2: add_alias (gconv_conf.c:178) ==156076== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==156076== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==156076== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==156076== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==156076== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==156076== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==156076== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==156076== by 0x498786B: setlocale (setlocale.c:337) ==156076== by 0x10904B: main (first.c:157) ==156076== ==156076== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==156076== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==156076== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==156076== by 0CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1633 ../src/curl -q --output log/9/curl1633.out --include --trace-ascii log/9/trace1633 --trace-config all --trace-time http://127.0.0.1:33439/1633 -d moo --retry 1 -L > log/9/stdout1633 2> log/9/stderr1633 CMD (0): perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/../scripts/managen -d log/9 -I /startdir/src/curl/tests/../include mainpage option1.md option2.md > log/9/stdout1705 2> log/9/stderr1705 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1635 ../src/curl -q --trace-ascii log/10/trace1635 --trace-config all --trace-time http://127.0.0.1:38571/1635 --retry 1 --fail-with-body > log/10/stdout1635 2> log/10/stderr1635 x497BF3B: add_alias2 (gconv_conf.c:105) ==156076== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==156076== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==156076== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==156076== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==156076== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==156076== by 0x498786B: setlocale (setlocale.c:337) ==156076== by 0x10904B: main (first.c:157) ==156076== ==156076== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==156076== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==156076== by 0x48EAB63: Curl_open (url.c:509) ==156076== by 0x48802AF: curl_easy_init (easy.c:370) ==156076== by 0x10908F: UnknownInlinedFun (lib1598.c:70) ==156076== by 0x10908F: main (first.c:178) ==156076== ==156076== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==156076== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==156076== by 0x4A6B258: __tsearch (tsearch.c:337) ==156076== by 0x4A6B258: tsearch (tsearch.c:290) ==156076== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==156076== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==156076== by 0x497BBB2: add_alias (gconv_conf.c:178) ==156076== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==156076== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==156076== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==156076== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==156076== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==156076== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==156076== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==156076== by 0x498786B: setlocale (setlocale.c:337) ==156076== by 0x10904B: main (first.c:157) ==156076== ==156076== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==156076== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==156076== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==156076== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==156076== by 0x497BBB2: add_alias (gconv_conf.c:178) ==156076== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==156076== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==156076== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==156076== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==156076== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==156076== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==156076== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==156076== by 0x498786B: setlocale (setlocale.c:337) ==156076== by 0x10904B: main (first.c:157) ==156076== === End of file valgrind1598 test 1633...[--retry with a 429 response and Retry-After:] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1633 ../src/curl -q --output log/9/curl1633.out --include --trace-ascii log/9/trace1633 --trace-config all --trace-time http://127.0.0.1:33439/1633 -d moo --retry 1 -L > log/9/stdout1633 2> log/9/stderr1633 1633: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 1633 === Start of file http_server.log 01:56:11.069295 ====> Client connect 01:56:11.069330 accept_connection 3 returned 4 01:56:11.069344 accept_connection 3 returned 0 01:56:11.069357 Read 93 bytes 01:56:11.069366 Process 93 bytes request 01:56:11.069379 Got request: GET /verifiedserver HTTP/1.1 01:56:11.069387 Are-we-friendly question received 01:56:11.069407 Wrote request (93 bytes) input to log/9/server.input 01:56:11.069421 Identifying ourselves as friends 01:56:11.069488 Response sent (57 bytes) and written to log/9/server.response 01:56:11.069498 special request received, no persistency 01:56:11.069506 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:33439... * Connected to 127.0.0.1 (127.0.0.1) port 33439 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:33439 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 151511 === End of file http_verify.out === Start of file server.cmd Testnum 1633 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 151511 === End of file server.response === Start of file valgrind1633 ==156230== ==156230== Process terminating with default action of signal 4 (SIGILL) ==156230== Illegal opcode at address 0x10B06D ==156230== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==156230== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1633 * starts no server test 1705...[managen makes manpage] perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/../scripts/managen -d log/9 -I /startdir/src/curl/tests/../include mainpage option1.md option2.md > log/9/stdout1705 2> log/9/stderr1705 valgrind SKIPPED sr-----e--- OK (1386 out of 1532, remaining: 00:21, took 0.154s, duration: 03:22) CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1634 ../src/curl -q --output log/6/curl1634.out --include --trace-ascii log/6/trace1634 --trace-config all --trace-time http://127.0.0.1:37903/1634 --retry 1 --fail > log/6/stdout1634 2> log/6/stderr1634 CMD (0): perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/../scripts/managen -d log/9 ascii option1.md option2.md > log/9/stdout1706 2> log/9/stderr1706 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1681 ../src/curl -q --include --trace-ascii log/2/trace1681 --trace-config all --trace-time http://127.0.0.1:44297/1681 -o log/2/exist1681 --no-clobber -w '%{filename_effective}\n' > log/2/stdout1681 2> log/2/stderr1681 test 1635...[--retry with a 429 response and Retry-After: and --fail-with-body] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1635 ../src/curl -q --trace-ascii log/10/trace1635 --trace-config all --trace-time http://127.0.0.1:38571/1635 --retry 1 --fail-with-body > log/10/stdout1635 2> log/10/stderr1635 1635: stdout FAILED: --- log/10/check-expected 2024-09-19 01:56:12.504729236 +0200 +++ log/10/check-generated 2024-09-19 01:56:12.504729236 +0200 @@ -1,2 +0,0 @@ -moo[LF] -hey[LF] == Contents of files in the log/10/ dir after test 1635 === Start of file check-expected moo[LF] hey[LF] === End of file check-expected === Start of file http_server.log 01:56:11.293188 ====> Client connect 01:56:11.293222 accept_connection 3 returned 4 01:56:11.293236 accept_connection 3 returned 0 01:56:11.293252 Read 93 bytes 01:56:11.293261 Process 93 bytes request 01:56:11.293274 Got request: GET /verifiedserver HTTP/1.1 01:56:11.293282 Are-we-friendly question received 01:56:11.293301 Wrote request (93 bytes) input to log/10/server.input 01:56:11.293314 Identifying ourselves as friends 01:56:11.293374 Response sent (56 bytes) and written to log/10/server.response 01:56:11.293383 special request received, no persistency 01:56:11.293390 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 1635 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind1635 ==156340== ==156340== Process terminating with default action of signal 4 (SIGILL) ==156340== Illegal opcode at address 0x10B06D ==156340== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==156340== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1635 test 1634...[--retry with a 429 response and Retry-After: and --fail] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1634 ../src/curl -q --output log/6/curl1634.out --include --trace-ascii log/6/trace1634 --trace-config all --trace-time http://127.0.0.1:37903/1634 --retry 1 --fail > log/6/stdout1634 2> log/6/stderr1634 1634: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 1634 === Start of file http_server.log 01:56:11.239821 ====> Client connect 01:56:11.239858 accept_connection 3 returned 4 01:56:11.239872 accept_connection 3 returned 0 01:56:11.239884 Read 93 bytes 01:56:11.239892 Process 93 bytes request 01:56:11.239904 Got request: GET /verifiedserver HTTP/1.1 01:56:11.239912 Are-we-friendly question received 01:56:11.239930 Wrote request (93 bytes) input to log/6/server.input 01:56:11.239943 Identifying ourselves as friends 01:56:11.240022 Response sent (56 bytes) and written to log/6/server.response 01:56:11.240031 special request received, no persistency 01:56:11.240038 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 1634 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind1634 ==156313== ==156313== Process terminating with default action of signal 4 (SIGILL) ==156313== Illegal opcode at address 0x10B06D ==156313== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==156313== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1634 * starts no server test 1706...[managen makes ASCII page] perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/../scripts/managen -d log/9 ascii option1.md option2.md > log/9/stdout1706 2> log/9/stderr1706 valgrind SKIPPED sr-----e--- OK (1387 out of 1532, remaining: 00:21, took 0.096s, duration: 03:22) CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1680 ../src/curl -q --include --trace-ascii log/7/trace1680 --trace-config all --trace-time http://127.0.0.1:37805/1680 -o log/7/exist1680 --clobber > log/7/stdout1680 2> log/7/stderr1680 test 1681...[HTTP GET without clobber] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1681 ../src/curl -q --include --trace-ascii log/2/trace1681 --trace-config all --trace-time http://127.0.0.1:44297/1681 -o log/2/exist1681 --no-clobber -w '%{filename_effective}\n' > log/2/stdout1681 2> log/2/stderr1681 1681: stdout FAILED: --- log/2/check-expected 2024-09-19 01:56:13.068071252 +0200 +++ log/2/check-generated 2024-09-19 01:56:13.068071252 +0200 @@ -1 +0,0 @@ -log/2/exist1681.1[CR][LF] == Contents of files in the log/2/ dir after test 1681 === Start of file check-expected log/2/exist1681.1[CR][LF] === End of file check-expected === Start of file exist1681 to stay the same === End of file exist1681 === Start of file http_server.log 01:56:12.019993 ====> Client connect 01:56:12.020028 accept_connection 3 returned 4 01:56:12.020041 accept_connection 3 returned 0 01:56:12.020054 Read 93 bytes 01:56:12.020063 Process 93 bytes request 01:56:12.020075 Got request: GET /verifiedserver HTTP/1.1 01:56:12.020083 Are-we-friendly question received 01:56:12.020101 Wrote request (93 bytes) input to log/2/server.input 01:56:12.020114 Identifying ourselves as friends 01:56:12.020182 Response sent (56 bytes) and written to log/2/server.response 01:56:12.020191 special request received, no persistency 01:56:12.020198 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 1681 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind1681 ==156586== ==156586== Process terminating with default action of signal 4 (SIGILL) ==156586== Illegal opcode at address 0x10B06D ==156586== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==156586== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1681 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1682 ../src/curl -q --include --trace-ascii log/5/trace1682 --trace-config all --trace-time http://127.0.0.1:34573/1682 --output-dir log/5 -o exist1682 --no-clobber > log/5/stdout1682 2> log/5/stderr1682 test 1680...[HTTP GET with explicit clobber] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1680 ../src/curl -q --include --trace-ascii log/7/trace1680 --trace-config all --trace-time http://127.0.0.1:37805/1680 -o log/7/exist1680 --clobber > log/7/stdout1680 2> log/7/stderr1680 1680: output (log/7/exist1680) FAILED: --- log/7/check-expected 2024-09-19 01:56:13.084738177 +0200 +++ log/7/check-generated 2024-09-19 01:56:13.084738177 +0200 @@ -1,6 +1 @@ -HTTP/1.0 200 OK[LF] -Connection: close[LF] -Content-Type: text/plain[LF] -Content-Length: 4[LF] -[LF] -foo[LF] +to be overwritten[LF] == Contents of files in the log/7/ dir after test 1680 === Start of file check-expected HTTP/1.0 200 OK[LF] Connection: close[LF] Content-Type: text/plain[LF] Content-Length: 4[LF] [LF] foo[LF] === End of file check-expected === Start of file check-generated to be overwritten[LF] === End of file check-generated === Start of file exist1680 to be overwritten === End of file exist1680 === Start of file http_server.log 01:56:11.953110 ====> Client connect 01:56:11.953150 accept_connection 3 returned 4 01:56:11.953163 accept_connection 3 returned 0 01:56:11.953177 Read 93 bytes 01:56:11.953187 Process 93 bytes request 01:56:11.953200 Got request: GET /verifiedserver HTTP/1.1 01:56:11.953209 Are-we-friendly question received 01:56:11.953229 Wrote request (93 bytes) input to log/7/server.input 01:56:11.953245 Identifying ourselves as friends 01:56:11.953319 Response sent (56 bytes) and written to log/7/server.response 01:56:11.953330 special request received, no persistency 01:56:11.953338 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 1680 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind1680 ==156556== ==156556== Process terminating with default action of signal 4 (SIGILL) ==156556== Illegal opcode at address 0x10B06D ==156556== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==156556== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1680 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1671 ../src/curl -q --include --trace-ascii log/11/trace1671 --trace-config all --trace-time http://127.0.0.1:40605/1671 -w '%{header_json}\n' -o log/11/1671.out > log/11/stdout1671 2> log/11/stderr1671 test 1682...[HTTP GET without clobber and --output-dir] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1682 ../src/curl -q --include --trace-ascii log/5/trace1682 --trace-config all --trace-time http://127.0.0.1:34573/1682 --output-dir log/5 -o exist1682 --no-clobber > log/5/stdout1682 2> log/5/stderr1682 1682: output (log/5/exist1682.1) FAILED: --- log/5/check-expected 2024-09-19 01:56:13.104738485 +0200 +++ log/5/check-generated 2024-09-19 01:56:13.104738485 +0200 @@ -1,6 +0,0 @@ -HTTP/1.0 200 OK[LF] -Connection: close[LF] -Content-Type: text/plain[LF] -Content-Length: 4[LF] -[LF] -foo[LF] == Contents of files in the log/5/ dir after test 1682 === Start of file check-expected HTTP/1.0 200 OK[LF] Connection: close[LF] Content-Type: text/plain[LF] Content-Length: 4[LF] [LF] foo[LF] === End of file check-expected === Start of file exist1682 to stay the same === End of file exist1682 === Start of file http_server.log 01:56:12.077955 ====> Client connect 01:56:12.077988 accept_connection 3 returned 4 01:56:12.078000 accept_connection 3 returned 0 01:56:12.078012 Read 93 bytes 01:56:12.078020 Process 93 bytes request 01:56:12.078032 Got request: GET /verifiedserver HTTP/1.1 01:56:12.078039 Are-we-friendly question received 01:56:12.078056 Wrote request (93 bytes) input to log/5/server.input 01:56:12.078068 Identifying ourselves as friends 01:56:12.078127 Response sent (56 bytes) and written to log/5/server.response 01:56:12.078135 special request received, no persistency 01:56:12.078141 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 1682 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind1682 ==156650== ==156650== Process terminating with default action of signal 4 (SIGILL) ==156650== Illegal opcode at address 0x10B06D ==156650== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==156650== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1682 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1683 ../src/curl -q --include --trace-ascii log/4/trace1683 --trace-config all --trace-time http://127.0.0.1:38169/1683 -o log/4/exist1683 --no-clobber > log/4/stdout1683 2> log/4/stderr1683 CMD (0): perl -e 'for my $i ((1..100)) { my $filename = "log/4/exist1683.$i"; open(FH, "<", $filename) or die $!; ( eq "to stay the same" and eq "") or die "incorrect $filename" ; close(FH) }' test 1671...[-w header JSON output] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1671 ../src/curl -q --include --trace-ascii log/11/trace1671 --trace-config all --trace-time http://127.0.0.1:40605/1671 -w '%{header_json}\n' -o log/11/1671.out > log/11/stdout1671 2> log/11/stderr1671 1671: stdout FAILED: --- log/11/check-expected 2024-09-19 01:56:13.131405562 +0200 +++ log/11/check-generated 2024-09-19 01:56:13.131405562 +0200 @@ -1,11 +0,0 @@ -{"date":["Tue, 09 Nov 2010 14:49:00 GMT"],[CR][LF] -"server":["test-server/fake"],[CR][LF] -"last-modified":["Tue, 13 Jun 2000 12:10:00 GMT"],[CR][LF] -"etag":["\"21025-dc7-39462498\""],[CR][LF] -"accept-ranges":["bytes"],[CR][LF] -"set-cookie":["firstcookie=want1; path=/","2cookie=want2; path=/","cookie3=want3; path=/"],[CR][LF] -"funny-head":["yesyes"],[CR][LF] -"content-type":["text/html"],[CR][LF] -"content-length":["6"],[CR][LF] -"connection":["close"][CR][LF] -}[CR][LF] == Contents of files in the log/11/ dir after test 1671 === Start of file check-expected {"date":["Tue, 09 Nov 2010 14:49:00 GMT"],[CR][LF] "server":["test-server/fake"],[CR][LF] "last-modified":["Tue, 13 Jun 2000 12:10:00 GMT"],[CR][LF] "etag":["\"21025-dc7-39462498\""],[CR][LF] "accept-ranges":["bytes"],[CR][LF] "set-cookie":["firstcookie=want1; path=/","2cookie=want2; path=/","cookie3=want3; path=/"],[CR][LF] "funny-head":["yesyes"],[CR][LF] "content-type":["text/html"],[CR][LF] "content-length":["6"],[CR][LF] "connection":["close"][CR][LF] }[CR][LF] === End of file check-expected === Start of file http_server.log 01:56:11.930797 ====> Client connect 01:56:11.930830 accept_connection 3 returned 4 01:56:11.930843 accept_connection 3 returned 0 01:56:11.930856 Read 93 bytes 01:56:11.930864 Process 93 bytes request 01:56:11.930878 Got request: GET /verifiedserver HTTP/1.1 01:56:11.930886 Are-we-friendly question received 01:56:11.930907 Wrote request (93 bytes) input to log/11/server.input 01:56:11.930921 Identifying ourselves as friends 01:56:11.930984 Response sent (56 bytes) and written to log/11/server.response 01:56:11.930993 special request received, no persistency 01:56:11.931001 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 1671 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind1671 ==156543== ==156543== Process terminating with default action of signal 4 (SIGILL) ==156543== Illegal opcode at address 0x10B06D ==156543== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==156543== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1671 prechecked /usr/bin/perl -e 'for my $i ((1..100)) { my $filename = "log/4/exist1683.$i"; open(FH, ">", $filename) or die $!; print FH "to stay the same" ; close(FH) }' test 1683...[HTTP GET without clobber when 100 files already exist] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1683 ../src/curl -q --include --trace-ascii log/4/trace1683 --trace-config all --trace-time http://127.0.0.1:38169/1683 -o log/4/exist1683 --no-clobber > log/4/stdout1683 2> log/4/stderr1683 postcheck perl -e 'for my $i ((1..100)) { my $filename = "log/4/exist1683.$i"; open(FH, "<", $filename) or die $!; ( eq "to stay the same" and eq "") or die "incorrect $filename" ; close(FH) }' curl returned 132, when expecting 23 1683: exit FAILED == Contents of files in the log/4/ dir after test 1683 === Start of file exist1683 to stay the same === End of file exist1683 === Start of file exist1683.1 to stay the same === End of file exist1683.1 === Start of file exist1683.10 to stay the same === End of file exist1683.10 === Start of file exist1683.100 to stay the same === End of file exist1683.100 === Start of file exist1683.11 to stay the same === End of file exist1683.11 === Start of file exist1683.12 to stay the same === End of file exist1683.12 === Start of file exist1683.13 to stay the same === End of file exist1683.13 === Start of file exist1683.14 to stay the same === End of file exist1683.14 === Start of file exist1683.15 to stay the same === End of file exist1683.15 === Start of file exist1683.16 to stay the same === End of file exist1683.16 === Start of file exist1683.17 to stay the same === End of file exist1683.17 === Start of file exist1683.18 to stay the same === End of file exist1683.18 === Start of file exist1683.19 to stay the same === End of file exist1683.19 === Start of file exist1683.2 to stay the same === End of file exist1683.2 === Start of file exist1683.20 to stay the same === End of file exist1683.20 === Start of file exist1683.21 to stay the same === End of file exist1683.21 === Start of file exist1683.22 to stay the same === End of file exist1683.22 === Start of file exist1683.23 to stay the same === End of file exist1683.23 === Start of file exist1683.24 to stay the same === End of file exist1683.24 === Start of file exist1683.25 to stay the same === End of file exist1683.25 === Start of file exist1683.26 to stay the same === End of file exist1683.26 === Start of file exist1683.27 to stay the same === End of file exist1683.27 === Start of file exist1683.28 to stay the same === End of file exist1683.28 === Start of file exist1683.29 to stay the same === End of file exist1683.29 === Start of file exist1683.3 to stay the same === End of file exist1683.3 === Start of file exist1683.30 to stay the same === End of file exist1683.30 === Start of file exist1683.31 to stay the same === End of file exist1683.31 === Start of file exist1683.32 to stay the same === End of file exist1683.32 === Start of file exist1683.33 to stay the same === End of file exist1683.33 === Start of file exist1683.34 to stay the same === End of file exist1683.34 === Start of file exist1683.35 to stay the same === End of file exist1683.35 === Start of file exist1683.36 to stay the same === End of file exist1683.36 === Start of file exist1683.37 to stay the same === End of file exist1683.37 === Start of file exist1683.38 to stay the same === End of file exist1683.38 === Start of file exist1683.39 to stay the same === End of file exist1683.39 === Start of file exist1683.4 to stay the same === End of file exist1683.4 === Start of file exist1683.40 to stay the same === End of file exist1683.40 === Start of file exist1683.41 to stay the same === End of file exist1683.41 === Start of file exist1683.42 to stay the same === End of file exist1683.42 === Start of file exist1683.43 to stay the same === End of file exist1683.43 === Start of file exist1683.44 to stay the same === End of file exist1683.44 === Start of file exist1683.45 to stay the same === End of file exist1683.45 === Start of file exist1683.46 to stay the same === End of file exist1683.46 === Start of file exist1683.47 to stay the same === End of file exist1683.47 === Start of file exist1683.48 to stay the same === End of file exist1683.48 === Start of file exist1683.49 to stay the same === End of file exist1683.49 === Start of file exist1683.5 to stay the same === End of file exist1683.5 === Start of file exist1683.50 to stay the same === End of file exist1683.50 === Start of file exist1683.51 to stay the same === End of file exist1683.51 === Start of file exist1683.52 to stay the same === End of file exist1683.52 === Start of file exist1683.53 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1704 ../src/curl -q --output log/3/curl1704.out --include --trace-ascii log/3/trace1704 --trace-config all --trace-time http://127.0.0.1:45015/1704 --http2 > log/3/stdout1704 2> log/3/stderr1704 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1800 ../src/curl -q --output log/10/curl1800.out --include --trace-ascii log/10/trace1800 --trace-config all --trace-time http://127.0.0.1:38571/1800 --http2 > log/10/stdout1800 2> log/10/stderr1800 to stay the same === End of file exist1683.53 === Start of file exist1683.54 to stay the same === End of file exist1683.54 === Start of file exist1683.55 to stay the same === End of file exist1683.55 === Start of file exist1683.56 to stay the same === End of file exist1683.56 === Start of file exist1683.57 to stay the same === End of file exist1683.57 === Start of file exist1683.58 to stay the same === End of file exist1683.58 === Start of file exist1683.59 to stay the same === End of file exist1683.59 === Start of file exist1683.6 to stay the same === End of file exist1683.6 === Start of file exist1683.60 to stay the same === End of file exist1683.60 === Start of file exist1683.61 to stay the same === End of file exist1683.61 === Start of file exist1683.62 to stay the same === End of file exist1683.62 === Start of file exist1683.63 to stay the same === End of file exist1683.63 === Start of file exist1683.64 to stay the same === End of file exist1683.64 === Start of file exist1683.65 to stay the same === End of file exist1683.65 === Start of file exist1683.66 to stay the same === End of file exist1683.66 === Start of file exist1683.67 to stay the same === End of file exist1683.67 === Start of file exist1683.68 to stay the same === End of file exist1683.68 === Start of file exist1683.69 to stay the same === End of file exist1683.69 === Start of file exist1683.7 to stay the same === End of file exist1683.7 === Start of file exist1683.70 to stay the same === End of file exist1683.70 === Start of file exist1683.71 to stay the same === End of file exist1683.71 === Start of file exist1683.72 to stay the same === End of file exist1683.72 === Start of file exist1683.73 to stay the same === End of file exist1683.73 === Start of file exist1683.74 to stay the same === End of file exist1683.74 === Start of file exist1683.75 to stay the same === End of file exist1683.75 === Start of file exist1683.76 to stay the same === End of file exist1683.76 === Start of file exist1683.77 to stay the same === End of file exist1683.77 === Start of file exist1683.78 to stay the same === End of file exist1683.78 === Start of file exist1683.79 to stay the same === End of file exist1683.79 === Start of file exist1683.8 to stay the same === End of file exist1683.8 === Start of file exist1683.80 to stay the same === End of file exist1683.80 === Start of file exist1683.81 to stay the same === End of file exist1683.81 === Start of file exist1683.82 to stay the same === End of file exist1683.82 === Start of file exist1683.83 to stay the same === End of file exist1683.83 === Start of file exist1683.84 to stay the same === End of file exist1683.84 === Start of file exist1683.85 to stay the same === End of file exist1683.85 === Start of file exist1683.86 to stay the same === End of file exist1683.86 === Start of file exist1683.87 to stay the same === End of file exist1683.87 === Start of file exist1683.88 to stay the same === End of file exist1683.88 === Start of file exist1683.89 to stay the same === End of file exist1683.89 === Start of file exist1683.9 to stay the same === End of file exist1683.9 === Start of file exist1683.90 to stay the same === End of file exist1683.90 === Start of file exist1683.91 to stay the same === End of file exist1683.91 === Start of file exist1683.92 to stay the same === End of file exist1683.92 === Start of file exist1683.93 to stay the same === End of file exist1683.93 === Start of file exist1683.94 to stay the same === End of file exist1683.94 === Start of file exist1683.95 to stay the same === End of file exist1683.95 === Start of file exist1683.96 to stay the same === End of file exist1683.96 === Start of file exist1683.97 to stay the same === End of file exist1683.97 === Start of file exist1683.98 to stay the same === End of file exist1683.98 === Start of file exist1683.99 to stay the same === End of file exist1683.99 === Start of file http_server.log 01:56:12.311523 ====> Client connect 01:56:12.311562 accept_connection 3 returned 4 01:56:12.311575 accept_connection 3 returned 0 01:56:12.311588 Read 93 bytes 01:56:12.311596 Process 93 bytes request 01:56:12.311608 Got request: GET /verifiedserver HTTP/1.1 01:56:12.311616 Are-we-friendly question received 01:56:12.311635 Wrote request (93 bytes) input to log/4/server.input 01:56:12.311649 Identifying ourselves as friends 01:56:12.311723 Response sent (56 bytes) and written to log/4/server.response 01:56:12.311733 special request received, no persistency 01:56:12.311740 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 1683 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind1683 ==156821== ==156821== Process terminating with default action of signal 4 (SIGILL) ==156821== Illegal opcode at address 0x10B06D ==156821== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==156821== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1683 test 1704...[HTTP/1 doing HTTP/2 Upgrade: getting a HTTP/2 101 response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1704 ../src/curl -q --output log/3/curl1704.out --include --trace-ascii log/3/trace1704 --trace-config all --trace-time http://127.0.0.1:45015/1704 --http2 > log/3/stdout1704 2> log/3/stderr1704 1704: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 1704 === Start of file http_server.log 01:56:12.566106 ====> Client connect 01:56:12.566142 accept_connection 3 returned 4 01:56:12.566156 accept_connection 3 returned 0 01:56:12.566169 Read 93 bytes 01:56:12.566178 Process 93 bytes request 01:56:12.566189 Got request: GET /verifiedserver HTTP/1.1 01:56:12.566197 Are-we-friendly question received 01:56:12.566215 Wrote request (93 bytes) input to log/3/server.input 01:56:12.566230 Identifying ourselves as friends 01:56:12.566304 Response sent (57 bytes) and written to log/3/server.response 01:56:12.566314 special request received, no persistency 01:56:12.566321 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45015... * Connected to 127.0.0.1 (127.0.0.1) port 45015 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45015 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 153586 === End of file http_verify.out === Start of file server.cmd Testnum 1704 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 153586 === End of file server.response === Start of file valgrind1704 ==156908== ==156908== Process terminating with default action of signal 4 (SIGILL) ==156908== Illegal opcode at address 0x10B06D ==156908== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==156908== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1704 test 1800...[HTTP/2 upgrade refused] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1800 ../src/curl -q --output loCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1900 ./libtest/lib1900 http://127.0.0.1:47/not-there/1900 > log/6/stdout1900 2> log/6/stderr1900 g/10/curl1800.out --include --trace-ascii log/10/trace1800 --trace-config all --trace-time http://127.0.0.1:38571/1800 --http2 > log/10/stdout1800 2> log/10/stderr1800 1800: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 1800 === Start of file http_server.log 01:56:12.815118 ====> Client connect 01:56:12.815152 accept_connection 3 returned 4 01:56:12.815164 accept_connection 3 returned 0 01:56:12.815175 Read 93 bytes 01:56:12.815184 Process 93 bytes request 01:56:12.815200 Got request: GET /verifiedserver HTTP/1.1 01:56:12.815207 Are-we-friendly question received 01:56:12.815225 Wrote request (93 bytes) input to log/10/server.input 01:56:12.815238 Identifying ourselves as friends 01:56:12.815301 Response sent (56 bytes) and written to log/10/server.response 01:56:12.815310 special request received, no persistency 01:56:12.815317 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 1800 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind1800 ==157009== ==157009== Process terminating with default action of signal 4 (SIGILL) ==157009== Illegal opcode at address 0x10B06D ==157009== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==157009== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1800 * starts no server test 1900...[HSTS curl_easy_duphandle] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1900 ./libtest/lib1900 http://127.0.0.1:47/not-there/1900 > log/6/stdout1900 2> log/6/stderr1900 lib1900 returned 132, when expecting 0 1900: exit FAILED == Contents of files in the log/6/ dir after test 1900 === Start of file server.cmd Testnum 1900 === End of file server.cmd === Start of file stderr1900 URL: http://127.0.0.1:47/not-there/1900 === End of file stderr1900 === Start of file valgrind1900 ==156953== ==156953== Process terminating with default action of signal 4 (SIGILL) ==156953== Illegal opcode at address 0x48EAB8B ==156953== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==156953== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==156953== by 0x48EAB8B: Curl_open (url.c:518) ==156953== by 0x48802AF: curl_easy_init (easy.c:370) ==156953== by 0x10908B: UnknownInlinedFun (lib1900.c:38) ==156953== by 0x10908B: UnknownInlinedFun (lib1900.c:30) ==156953== by 0x10908B: main (first.c:178) ==156953== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==156953== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==156953== by 0x4A6B258: __tsearch (tsearch.c:337) ==156953== by 0x4A6B258: tsearch (tsearch.c:290) ==156953== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==156953== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==156953== by 0x497BBB2: add_alias (gconv_conf.c:178) ==156953== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==156953== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==156953== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==156953== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==156953== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==156953== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==156953== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==156953== by 0x498786B: setlocale (setlocale.c:337) ==156953== by 0x109045: main (first.c:157) ==156953== ==156953== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==156953== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==156953== by 0x4A6B258: __tsearch (tsearch.c:337) ==156953== by 0x4A6B258: tsearch (tsearch.c:290) ==156953== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==156953== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==156953== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==156953== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==156953== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==156953== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==156953== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==156953== by 0x498786B: setlocale (setlocale.c:337) ==156953== by 0x109045: main (first.c:157) ==156953== ==156953== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==156953== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==156953== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==156953== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==156953== by 0x497BBB2: add_alias (gconv_conf.c:178) ==156953== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==156953== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==156953== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==156953== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==156953== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==156953== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==156953== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==156953== by 0x498786B: setlocale (setlocale.c:337) ==156953== by 0x109045: main (first.c:157) ==156953== ==156953== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==156953== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==156953== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==156953== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==156953== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==156953== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==156953== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==156953== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==156953== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==156953== by 0x498786B: setlocale (setlocale.c:337) ==156953== by 0x109045: main (first.c:157) ==156953== ==156953== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==156953== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==156953== by 0x48EAB63: Curl_open (url.c:509) ==156953== by 0x48802AF: curl_easy_init (easy.c:370) ==156953== by 0x10908B: UnknownInlinedFun (lib1900.c:38) ==156953== by 0x10908B: UnknownInlinedFun (lib1900.c:30) ==156953== by 0x10908B: main (first.c:178) ==156953== ==156953== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==156953== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==156953== by 0x4A6B258: __tsearch (tsearch.c:337) ==156953== by 0x4A6B258: tsearch (tsearch.c:290) ==156953== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==156953== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==156953== by 0x497BBB2: add_alias (gconv_conf.c:178) ==156953== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==156953== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==156953== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==156953== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==156953== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==156953== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==156953== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==156953CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1901 ./libtest/lib1901 http://127.0.0.1:33439/boom > log/9/stdout1901 2> log/9/stderr1901 == by 0x498786B: setlocale (setlocale.c:337) ==156953== by 0x109045: main (first.c:157) ==156953== ==156953== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==156953== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==156953== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==156953== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==156953== by 0x497BBB2: add_alias (gconv_conf.c:178) ==156953== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==156953== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==156953== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==156953== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==156953== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==156953== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==156953== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==156953== by 0x498786B: setlocale (setlocale.c:337) ==156953== by 0x109045: main (first.c:157) ==156953== === End of file valgrind1900 test 1901...[Chunked HTTP POST from callback with CURLOPT_POSTFIELDSIZE set] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1901 ./libtest/lib1901 http://127.0.0.1:33439/boom > log/9/stdout1901 2> log/9/stderr1901 1901: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 1901 === Start of file http_server.log 01:56:12.883202 ====> Client connect 01:56:12.883238 accept_connection 3 returned 4 01:56:12.883254 accept_connection 3 returned 0 01:56:12.883268 Read 93 bytes 01:56:12.883277 Process 93 bytes request 01:56:12.883290 Got request: GET /verifiedserver HTTP/1.1 01:56:12.883301 Are-we-friendly question received 01:56:12.883323 Wrote request (93 bytes) input to log/9/server.input 01:56:12.883337 Identifying ourselves as friends 01:56:12.883403 Response sent (57 bytes) and written to log/9/server.response 01:56:12.883413 special request received, no persistency 01:56:12.883420 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:33439... * Connected to 127.0.0.1 (127.0.0.1) port 33439 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:33439 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 151511 === End of file http_verify.out === Start of file server.cmd Testnum 1901 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 151511 === End of file server.response === Start of file stderr1901 URL: http://127.0.0.1:33439/boom === End of file stderr1901 === Start of file valgrind1901 ==157046== ==157046== Process terminating with default action of signal 4 (SIGILL) ==157046== Illegal opcode at address 0x48EAB8B ==157046== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==157046== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==157046== by 0x48EAB8B: Curl_open (url.c:518) ==157046== by 0x48802AF: curl_easy_init (easy.c:370) ==157046== by 0x109087: UnknownInlinedFun (lib1901.c:64) ==157046== by 0x109087: main (first.c:178) ==157046== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==157046== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157046== by 0x4A6B258: __tsearch (tsearch.c:337) ==157046== by 0x4A6B258: tsearch (tsearch.c:290) ==157046== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==157046== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157046== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157046== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157046== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==157046== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==157046== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157046== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157046== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157046== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157046== by 0x498786B: setlocale (setlocale.c:337) ==157046== by 0x10904B: main (first.c:157) ==157046== ==157046== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==157046== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157046== by 0x4A6B258: __tsearch (tsearch.c:337) ==157046== by 0x4A6B258: tsearch (tsearch.c:290) ==157046== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==157046== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==157046== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==157046== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157046== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157046== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157046== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157046== by 0x498786B: setlocale (setlocale.c:337) ==157046== by 0x10904B: main (first.c:157) ==157046== ==157046== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==157046== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157046== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==157046== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157046== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157046== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157046== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==157046== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==157046== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157046== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157046== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157046== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157046== by 0x498786B: setlocale (setlocale.c:337) ==157046== by 0x10904B: main (first.c:157) ==157046== ==157046== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==157046== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157046== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==157046== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==157046== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==157046== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157046== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157046== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157046== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157046== by 0x498786B: setlocale (setlocale.c:337) ==157046== by 0x10904B: main (first.c:157) ==157046== ==157046== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==157046== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==157046== by 0x48EAB63: Curl_open (url.c:509) ==157046== by 0x48802AF: curl_easy_init (easy.c:370) ==157046== by 0x109087: UnknownInlinedFun (lib1901.c:64) ==157046== by 0x109087: main (first.c:178) ==157046== ==157046== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==157046== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157046== by 0x4A6B258: __tsearch (tsearch.c:337) ==157046== by 0x4A6B258: tsearch (tsearch.c:290) ==157046== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==157046== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157046== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157046== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157046== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==157046== by 0x497BF71: __gconv_read_conf (gconv_conf.c:CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1904 ../src/curl -q --output log/7/curl1904.out --include --trace-ascii log/7/trace1904 --trace-config all --trace-time http://test.1904:37805/we/want/that/page/1904 -p --proxy 127.0.0.1:33849 > log/7/stdout1904 2> log/7/stderr1904 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1905 ./libtest/lib1905 http://127.0.0.1:34573/we/want/1905 log/5/cookies1905 > log/5/stdout1905 2> log/5/stderr1905 480) ==157046== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157046== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157046== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157046== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157046== by 0x498786B: setlocale (setlocale.c:337) ==157046== by 0x10904B: main (first.c:157) ==157046== ==157046== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==157046== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157046== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==157046== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157046== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157046== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157046== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==157046== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==157046== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157046== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157046== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157046== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157046== by 0x498786B: setlocale (setlocale.c:337) ==157046== by 0x10904B: main (first.c:157) ==157046== === End of file valgrind1901 test 1904...[HTTP CONNECT with 204 response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1904 ../src/curl -q --output log/7/curl1904.out --include --trace-ascii log/7/trace1904 --trace-config all --trace-time http://test.1904:37805/we/want/that/page/1904 -p --proxy 127.0.0.1:33849 > log/7/stdout1904 2> log/7/stderr1904 1904: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 1904 === Start of file http2_server.log 01:56:13.475470 ====> Client connect 01:56:13.475507 accept_connection 3 returned 4 01:56:13.475520 accept_connection 3 returned 0 01:56:13.475534 Read 93 bytes 01:56:13.475543 Process 93 bytes request 01:56:13.475556 Got request: GET /verifiedserver HTTP/1.1 01:56:13.475564 Are-we-friendly question received 01:56:13.475585 Wrote request (93 bytes) input to log/7/proxy.input 01:56:13.475599 Identifying ourselves as friends 01:56:13.475673 Response sent (57 bytes) and written to log/7/proxy.response 01:56:13.475684 special request received, no persistency 01:56:13.475691 ====> Client disconnect 0 === End of file http2_server.log === Start of file http2_verify.log * Trying 127.0.0.1:33849... * Connected to 127.0.0.1 (127.0.0.1) port 33849 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:33849 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http2_verify.log === Start of file http2_verify.out WE ROOLZ: 112395 === End of file http2_verify.out === Start of file http_server.log 01:56:13.401024 ====> Client connect 01:56:13.401056 accept_connection 3 returned 4 01:56:13.401069 accept_connection 3 returned 0 01:56:13.401080 Read 93 bytes 01:56:13.401088 Process 93 bytes request 01:56:13.401100 Got request: GET /verifiedserver HTTP/1.1 01:56:13.401107 Are-we-friendly question received 01:56:13.401125 Wrote request (93 bytes) input to log/7/server.input 01:56:13.401138 Identifying ourselves as friends 01:56:13.401199 Response sent (56 bytes) and written to log/7/server.response 01:56:13.401209 special request received, no persistency 01:56:13.401215 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file proxy.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 112395 === End of file proxy.response === Start of file server.cmd Testnum 1904 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind1904 ==157268== ==157268== Process terminating with default action of signal 4 (SIGILL) ==157268== Illegal opcode at address 0x10B06D ==157268== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==157268== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1904 test 1905...[CURLOPT_COOKIELIST set to "FLUSH" of a shared cookie object] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1905 ./libtest/lib1905 http://127.0.0.1:34573/we/want/1905 log/5/cookies1905 > log/5/stdout1905 2> log/5/stderr1905 1905: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 1905 === Start of file http_server.log 01:56:13.404455 ====> Client connect 01:56:13.404489 accept_connection 3 returned 4 01:56:13.404502 accept_connection 3 returned 0 01:56:13.404515 Read 93 bytes 01:56:13.404523 Process 93 bytes request 01:56:13.404535 Got request: GET /verifiedserver HTTP/1.1 01:56:13.404542 Are-we-friendly question received 01:56:13.404564 Wrote request (93 bytes) input to log/5/server.input 01:56:13.404579 Identifying ourselves as friends 01:56:13.404656 Response sent (56 bytes) and written to log/5/server.response 01:56:13.404668 special request received, no persistency 01:56:13.404676 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 1905 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file stderr1905 URL: http://127.0.0.1:34573/we/want/1905 === End of file stderr1905 === Start of file valgrind1905 ==157213== ==157213== Process terminating with default action of signal 4 (SIGILL) ==157213== Illegal opcode at address 0x48EAB8B ==157213== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==157213== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==157213== by 0x48EAB8B: Curl_open (url.c:518) ==157213== by 0x48802AF: curl_easy_init (easy.c:370) ==157213== by 0x48BEC63: UnknownInlinedFun (conncache.c:163) ==157213== by 0x48BEC63: Curl_multi_handle (multi.c:414) ==157213== by 0x10921C: test (lib1905.c:40) ==157213== by 0x109087: main (first.c:178) ==157213== 408 bytes in 17 blocks are possibly lost in loss record 600 of 651 ==157213== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157213== by 0x4A6B258: __tsearch (tsearch.c:337) ==157213== by 0x4A6B258: tsearch (tsearch.c:290) ==157213== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==157213== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157213== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157213== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157213== byCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1906 ./libtest/lib1906 http://127.0.0.1:40605/1906 > log/11/stdout1906 2> log/11/stderr1906 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==157213== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==157213== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157213== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157213== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157213== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157213== by 0x498786B: setlocale (setlocale.c:337) ==157213== by 0x109047: main (first.c:157) ==157213== ==157213== 552 bytes in 23 blocks are possibly lost in loss record 605 of 651 ==157213== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157213== by 0x4A6B258: __tsearch (tsearch.c:337) ==157213== by 0x4A6B258: tsearch (tsearch.c:290) ==157213== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==157213== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==157213== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==157213== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157213== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157213== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157213== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157213== by 0x498786B: setlocale (setlocale.c:337) ==157213== by 0x109047: main (first.c:157) ==157213== ==157213== 681 bytes in 17 blocks are possibly lost in loss record 612 of 651 ==157213== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157213== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==157213== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157213== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157213== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157213== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==157213== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==157213== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157213== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157213== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157213== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157213== by 0x498786B: setlocale (setlocale.c:337) ==157213== by 0x109047: main (first.c:157) ==157213== ==157213== 1,018 bytes in 23 blocks are possibly lost in loss record 626 of 651 ==157213== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157213== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==157213== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==157213== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==157213== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157213== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157213== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157213== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157213== by 0x498786B: setlocale (setlocale.c:337) ==157213== by 0x109047: main (first.c:157) ==157213== ==157213== 5,424 bytes in 1 blocks are definitely lost in loss record 645 of 651 ==157213== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==157213== by 0x48EAB63: Curl_open (url.c:509) ==157213== by 0x48802AF: curl_easy_init (easy.c:370) ==157213== by 0x48BEC63: UnknownInlinedFun (conncache.c:163) ==157213== by 0x48BEC63: Curl_multi_handle (multi.c:414) ==157213== by 0x10921C: test (lib1905.c:40) ==157213== by 0x109087: main (first.c:178) ==157213== ==157213== 11,664 bytes in 486 blocks are possibly lost in loss record 648 of 651 ==157213== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157213== by 0x4A6B258: __tsearch (tsearch.c:337) ==157213== by 0x4A6B258: tsearch (tsearch.c:290) ==157213== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==157213== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157213== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157213== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157213== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==157213== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==157213== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157213== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157213== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157213== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157213== by 0x498786B: setlocale (setlocale.c:337) ==157213== by 0x109047: main (first.c:157) ==157213== ==157213== 18,800 bytes in 486 blocks are possibly lost in loss record 650 of 651 ==157213== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157213== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==157213== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157213== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157213== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157213== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==157213== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==157213== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157213== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157213== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157213== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157213== by 0x498786B: setlocale (setlocale.c:337) ==157213== by 0x109047: main (first.c:157) ==157213== === End of file valgrind1905 test 1906...[CURLOPT_CURLU and CURLOPT_PORT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1906 ./libtest/lib1906 http://127.0.0.1:40605/1906 > log/11/stdout1906 2> log/11/stderr1906 1906: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 1906 === Start of file http_server.log 01:56:13.447268 ====> Client connect 01:56:13.447299 accept_connection 3 returned 4 01:56:13.447311 accept_connection 3 returned 0 01:56:13.447323 Read 93 bytes 01:56:13.447331 Process 93 bytes request 01:56:13.447343 Got request: GET /verifiedserver HTTP/1.1 01:56:13.447350 Are-we-friendly question received 01:56:13.447367 Wrote request (93 bytes) input to log/11/server.input 01:56:13.447380 Identifying ourselves as friends 01:56:13.447437 Response sent (56 bytes) and written to log/11/server.response 01:56:13.447445 special request received, no persistency 01:56:13.447452 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 1906 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file stderr1906 URL: http://127.0.0.1:40605/1906 === End of file stderr1906 === Start of file valgrind1906 ==157260== ==157260== Process terminating with default action of signal 4 (SIGILL) ==157260== Illegal opcode at address 0x1091FB ==157260== at 0x1091FB: test (lib1906.c:35) ==157260== by 0x109076: main (first.c:178) ==157260== 88 bytes in 1 blocks are definitely lost in loss record 5 of 30 ==157260== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==157260== by 0x1091F6: test (lib1906.c:34) ==157260== by 0x109076: main (first.c:178) ==157260== ==157260== 408 bytes in 17 blocks are possibly lost in loss record 10 of 30 ==157260== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157260== CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1909 ../src/curl -q --trace-ascii log/3/trace1909 --trace-config all --trace-time --retry 1 --retry-all-errors -o log/3/outfile1909 http://127.0.0.1:45015/1909 > log/3/stdout1909 2> log/3/stderr1909 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1907 ./libtest/lib1907 127.0.0.1:38169/hello/../1907 > log/4/stdout1907 2> log/4/stderr1907 by 0x4A6B258: __tsearch (tsearch.c:337) ==157260== by 0x4A6B258: tsearch (tsearch.c:290) ==157260== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==157260== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157260== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157260== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157260== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==157260== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==157260== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157260== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157260== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157260== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157260== by 0x498786B: setlocale (setlocale.c:337) ==157260== by 0x109047: main (first.c:157) ==157260== ==157260== 552 bytes in 23 blocks are possibly lost in loss record 12 of 30 ==157260== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157260== by 0x4A6B258: __tsearch (tsearch.c:337) ==157260== by 0x4A6B258: tsearch (tsearch.c:290) ==157260== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==157260== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==157260== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==157260== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157260== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157260== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157260== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157260== by 0x498786B: setlocale (setlocale.c:337) ==157260== by 0x109047: main (first.c:157) ==157260== ==157260== 681 bytes in 17 blocks are possibly lost in loss record 15 of 30 ==157260== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157260== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==157260== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157260== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157260== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157260== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==157260== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==157260== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157260== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157260== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157260== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157260== by 0x498786B: setlocale (setlocale.c:337) ==157260== by 0x109047: main (first.c:157) ==157260== ==157260== 1,018 bytes in 23 blocks are possibly lost in loss record 20 of 30 ==157260== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157260== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==157260== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==157260== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==157260== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157260== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157260== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157260== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157260== by 0x498786B: setlocale (setlocale.c:337) ==157260== by 0x109047: main (first.c:157) ==157260== ==157260== 11,664 bytes in 486 blocks are possibly lost in loss record 27 of 30 ==157260== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157260== by 0x4A6B258: __tsearch (tsearch.c:337) ==157260== by 0x4A6B258: tsearch (tsearch.c:290) ==157260== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==157260== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157260== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157260== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157260== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==157260== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==157260== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157260== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157260== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157260== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157260== by 0x498786B: setlocale (setlocale.c:337) ==157260== by 0x109047: main (first.c:157) ==157260== ==157260== 18,800 bytes in 486 blocks are possibly lost in loss record 29 of 30 ==157260== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157260== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==157260== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157260== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157260== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157260== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==157260== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==157260== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157260== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157260== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157260== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157260== by 0x498786B: setlocale (setlocale.c:337) ==157260== by 0x109047: main (first.c:157) ==157260== === End of file valgrind1906 test 1909...[HTTP GET --retry-all-errors to overcome partial transfer] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1909 ../src/curl -q --trace-ascii log/3/trace1909 --trace-config all --trace-time --retry 1 --retry-all-errors -o log/3/outfile1909 http://127.0.0.1:45015/1909 > log/3/stdout1909 2> log/3/stderr1909 1909: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 1909 === Start of file http_server.log 01:56:13.783169 ====> Client connect 01:56:13.783216 accept_connection 3 returned 4 01:56:13.783230 accept_connection 3 returned 0 01:56:13.783365 Read 93 bytes 01:56:13.783379 Process 93 bytes request 01:56:13.783393 Got request: GET /verifiedserver HTTP/1.1 01:56:13.783400 Are-we-friendly question received 01:56:13.783421 Wrote request (93 bytes) input to log/3/server.input 01:56:13.783435 Identifying ourselves as friends 01:56:13.783499 Response sent (57 bytes) and written to log/3/server.response 01:56:13.783510 special request received, no persistency 01:56:13.783517 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45015... * Connected to 127.0.0.1 (127.0.0.1) port 45015 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45015 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 153586 === End of file http_verify.out === Start of file server.cmd Testnum 1909 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 153586 === End of file server.response === Start of file valgrind1909 ==157482== ==157482== Process terminating with default action of signal 4 (SIGILL) ==157482== Illegal opcode at address 0x10B06D ==157482== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==157482== by 0x10B06D: main (tool_main.c:232) === End of file valgrind1909 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1910 ./libtest/lib1910 127.0.0.1:38571/1910 > log/10/stdout1910 2> log/10/stderr1910 test 1907...[CURLINFO_EFFECTIVE_URL with non-scheme URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1907 ./libtest/lib1907 127.0.0.1:38169/hello/../1907 > log/4/stdout1907 2> log/4/stderr1907 1907: stdout FAILED: --- log/4/check-expected 2024-09-19 01:56:15.008101158 +0200 +++ log/4/check-generated 2024-09-19 01:56:15.008101158 +0200 @@ -1 +0,0 @@ -Effective URL: http://127.0.0.1:38169/1907[LF] == Contents of files in the log/4/ dir after test 1907 === Start of file check-expected Effective URL: http://127.0.0.1:38169/1907[LF] === End of file check-expected === Start of file http_server.log 01:56:13.613367 ====> Client connect 01:56:13.613403 accept_connection 3 returned 4 01:56:13.613418 accept_connection 3 returned 0 01:56:13.613433 Read 93 bytes 01:56:13.613441 Process 93 bytes request 01:56:13.613454 Got request: GET /verifiedserver HTTP/1.1 01:56:13.613461 Are-we-friendly question received 01:56:13.613482 Wrote request (93 bytes) input to log/4/server.input 01:56:13.613496 Identifying ourselves as friends 01:56:13.613557 Response sent (56 bytes) and written to log/4/server.response 01:56:13.613566 special request received, no persistency 01:56:13.613573 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 1907 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file stderr1907 URL: 127.0.0.1:38169/hello/../1907 === End of file stderr1907 === Start of file valgrind1907 ==157403== ==157403== Process terminating with default action of signal 4 (SIGILL) ==157403== Illegal opcode at address 0x1091E8 ==157403== at 0x1091E8: test (lib1907.c:35) ==157403== by 0x109076: main (first.c:178) ==157403== 408 bytes in 17 blocks are possibly lost in loss record 9 of 29 ==157403== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157403== by 0x4A6B258: __tsearch (tsearch.c:337) ==157403== by 0x4A6B258: tsearch (tsearch.c:290) ==157403== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==157403== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157403== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157403== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157403== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==157403== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==157403== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157403== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157403== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157403== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157403== by 0x498786B: setlocale (setlocale.c:337) ==157403== by 0x109047: main (first.c:157) ==157403== ==157403== 552 bytes in 23 blocks are possibly lost in loss record 11 of 29 ==157403== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157403== by 0x4A6B258: __tsearch (tsearch.c:337) ==157403== by 0x4A6B258: tsearch (tsearch.c:290) ==157403== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==157403== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==157403== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==157403== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157403== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157403== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157403== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157403== by 0x498786B: setlocale (setlocale.c:337) ==157403== by 0x109047: main (first.c:157) ==157403== ==157403== 681 bytes in 17 blocks are possibly lost in loss record 14 of 29 ==157403== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157403== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==157403== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157403== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157403== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157403== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==157403== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==157403== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157403== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157403== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157403== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157403== by 0x498786B: setlocale (setlocale.c:337) ==157403== by 0x109047: main (first.c:157) ==157403== ==157403== 1,018 bytes in 23 blocks are possibly lost in loss record 19 of 29 ==157403== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157403== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==157403== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==157403== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==157403== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157403== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157403== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157403== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157403== by 0x498786B: setlocale (setlocale.c:337) ==157403== by 0x109047: main (first.c:157) ==157403== ==157403== 11,664 bytes in 486 blocks are possibly lost in loss record 26 of 29 ==157403== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157403== by 0x4A6B258: __tsearch (tsearch.c:337) ==157403== by 0x4A6B258: tsearch (tsearch.c:290) ==157403== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==157403== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157403== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157403== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157403== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==157403== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==157403== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157403== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157403== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157403== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157403== by 0x498786B: setlocale (setlocale.c:337) ==157403== by 0x109047: main (first.c:157) ==157403== ==157403== 18,800 bytes in 486 blocks are possibly lost in loss record 28 of 29 ==157403== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157403== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==157403== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157403== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157403== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157403== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==157403== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==157403== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157403== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157403== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157403== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157403== by 0x498786B: setlocale (setlocale.c:337) ==157403== by 0x109047: main (first.c:157) ==157403== === End of file valgrind1907 test 1910...[HTTP credentials with newline and redirect] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1910 ./libtest/lib1910 127.0.0.1:38571/1910 > log/10/stdout1910 2> log/10/stderr1910 1910: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 1910 === Start of file http_server.log 01:56:14.043109 ====> Client connect 01:56:14.043145 accept_connection 3 returned 4 01:56:14.043159 accept_connection 3 returned 0 01:56:14.043171 Read 93 bytes 01:56:14.043180 Process 93 bytes request 01:56:14.043193 Got request: GET /verifiedserver HTTP/1.1 01:56:14.043201 Are-we-friendly question received 01:56:14.043221 Wrote request (93 bytes) input to log/10/server.input 01:56:14.043235 Identifying ourselves as friends 01:56:14.043300 Response sent (56 bytes) and written to log/10/server.response 01:56:14.043309 special request received, no persistency 01:56:14.043317 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 1910 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file stderr1910 URL: 127.0.0.1:38571/1910 === End of file stderr1910 === Start of file valgrind1910 ==157558== ==157558== Process terminating with default action of signal 4 (SIGILL) ==157558== Illegal opcode at address 0x48EAB8B ==157558== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==157558== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==157558== by 0x48EAB8B: Curl_open (url.c:518) ==157558== by 0x48802AF: curl_easy_init (easy.c:370) ==157558== by 0x1090AB: UnknownInlinedFun (lib1910.c:38) ==157558== by 0x1090AB: main (first.c:178) ==157558== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==157558== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157558== by 0x4A6B258: __tsearch (tsearch.c:337) ==157558== by 0x4A6B258: tsearch (tsearch.c:290) ==157558== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==157558== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157558== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157558== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157558== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==157558== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==157558== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157558== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157558== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157558== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157558== by 0x498786B: setlocale (setlocale.c:337) ==157558== by 0x109056: main (first.c:157) ==157558== ==157558== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==157558== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157558== by 0x4A6B258: __tsearch (tsearch.c:337) ==157558== by 0x4A6B258: tsearch (tsearch.c:290) ==157558== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==157558== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==157558== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==157558== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157558== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157558== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157558== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157558== by 0x498786B: setlocale (setlocale.c:337) ==157558== by 0x109056: main (first.c:157) ==157558== ==157558== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==157558== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157558== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==157558== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157558== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157558== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157558== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==157558== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==157558== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157558== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157558== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157558== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157558== by 0x498786B: setlocale (setlocale.c:337) ==157558== by 0x109056: main (first.c:157) ==157558== ==157558== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==157558== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157558== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==157558== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==157558== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==157558== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157558== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157558== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157558== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157558== by 0x498786B: setlocale (setlocale.c:337) ==157558== by 0x109056: main (first.c:157) ==157558== ==157558== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==157558== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==157558== by 0x48EAB63: Curl_open (url.c:509) ==157558== by 0x48802AF: curl_easy_init (easy.c:370) ==157558== by 0x1090AB: UnknownInlinedFun (lib1910.c:38) ==157558== by 0x1090AB: main (first.c:178) ==157558== ==157558== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==157558== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157558== by 0x4A6B258: __tsearch (tsearch.c:337) ==157558== by 0x4A6B258: tsearch (tsearch.c:290) ==157558== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==157558== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157558== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157558== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157558== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==157558== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==157558== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157558== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157558== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157558== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157558== by 0x498786B: setlocale (setlocale.c:337) ==157558== by 0x109056: main (first.c:157) ==157558== ==157558== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==157558== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157558== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==157558== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157558== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157558== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157558== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==157558== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==157558== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157558== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157558== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157558== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157558== by 0x498786B: setlocale (setlocale.c:337CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1912 ./libtest/lib1912 - > log/9/stdout1912 2> log/9/stderr1912 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1903 ./libtest/lib1903 http://127.0.0.1:44297/we/want/1903 log/2/cookies1903 log/2/cookiesout1903 > log/2/stdout1903 2> log/2/stderr1903 ) ==157558== by 0x109056: main (first.c:157) ==157558== === End of file valgrind1910 * starts no server test 1912...[Cross validate that gcc-typecheck macros match the option types.] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1912 ./libtest/lib1912 - > log/9/stdout1912 2> log/9/stderr1912 -------e-v- OK (1399 out of 1532, remaining: 00:19, took 1.086s, duration: 03:25) test 1903...[CURLOPT_COOKIEFILE then reset then set again] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1903 ./libtest/lib1903 http://127.0.0.1:44297/we/want/1903 log/2/cookies1903 log/2/cookiesout1903 > log/2/stdout1903 2> log/2/stderr1903 1903: output (log/2/cookiesout1903) FAILED: --- log/2/check-expected 2024-09-19 01:56:15.668111334 +0200 +++ log/2/check-generated 2024-09-19 01:56:15.668111334 +0200 @@ -1,6 +0,0 @@ -# Netscape HTTP Cookie File[CR][LF] -# https://curl.se/docs/http-cookies.html[CR][LF] -# This file was generated by libcurl! Edit at your own risk.[CR][LF] -[CR][LF] -127.0.0.1%09FALSE%09/we/want/%09FALSE%090%09foobar%09name[CR][LF] -127.0.0.1%09FALSE%09/we/want/%09FALSE%090%09secondcookie%09present[CR][LF] == Contents of files in the log/2/ dir after test 1903 === Start of file check-expected # Netscape HTTP Cookie File[CR][LF] # https://curl.se/docs/http-cookies.html[CR][LF] # This file was generated by libcurl! Edit at your own risk.[CR][LF] [CR][LF] 127.0.0.1%09FALSE%09/we/want/%09FALSE%090%09foobar%09name[CR][LF] 127.0.0.1%09FALSE%09/we/want/%09FALSE%090%09secondcookie%09present[CR][LF] === End of file check-expected === Start of file cookies1903 # Netscape HTTP Cookie File # https://curl.se/docs/http-cookies.html # This file was generated by libcurl! Edit at your own risk. 127.0.0.1 FALSE /we/want/ FALSE 0 secondcookie present 127.0.0.1 FALSE /we/want/ FALSE 0 foobar name === End of file cookies1903 === Start of file http_server.log 01:56:13.388626 ====> Client connect 01:56:13.388665 accept_connection 3 returned 4 01:56:13.388679 accept_connection 3 returned 0 01:56:13.388778 Read 93 bytes 01:56:13.388793 Process 93 bytes request 01:56:13.388807 Got request: GET /verifiedserver HTTP/1.1 01:56:13.388815 Are-we-friendly question received 01:56:13.388838 Wrote request (93 bytes) input to log/2/server.input 01:56:13.388853 Identifying ourselves as friends 01:56:13.388917 Response sent (56 bytes) and written to log/2/server.response 01:56:13.388927 special request received, no persistency 01:56:13.388936 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 1903 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file stderr1903 URL: http://127.0.0.1:44297/we/want/1903 === End of file stderr1903 === Start of file valgrind1903 ==157199== ==157199== Process terminating with default action of signal 4 (SIGILL) ==157199== Illegal opcode at address 0x48EAB8B ==157199== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==157199== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==157199== by 0x48EAB8B: Curl_open (url.c:518) ==157199== by 0x48802AF: curl_easy_init (easy.c:370) ==157199== by 0x1090AD: UnknownInlinedFun (lib1903.c:37) ==157199== by 0x1090AD: UnknownInlinedFun (lib1903.c:31) ==157199== by 0x1090AD: main (first.c:178) ==157199== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==157199== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157199== by 0x4A6B258: __tsearch (tsearch.c:337) ==157199== by 0x4A6B258: tsearch (tsearch.c:290) ==157199== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==157199== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157199== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157199== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157199== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==157199== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==157199== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157199== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157199== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157199== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157199== by 0x498786B: setlocale (setlocale.c:337) ==157199== by 0x109045: main (first.c:157) ==157199== ==157199== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==157199== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157199== by 0x4A6B258: __tsearch (tsearch.c:337) ==157199== by 0x4A6B258: tsearch (tsearch.c:290) ==157199== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==157199== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==157199== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==157199== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157199== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157199== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157199== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157199== by 0x498786B: setlocale (setlocale.c:337) ==157199== by 0x109045: main (first.c:157) ==157199== ==157199== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==157199== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157199== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==157199== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157199== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157199== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157199== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==157199== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==157199== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157199== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157199== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157199== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157199== by 0x498786B: setlocale (setlocale.c:337) ==157199== by 0x109045: main (first.c:157) ==157199== ==157199== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==157199== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157199== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==157199== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==157199== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==157199== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157199== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157199== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157199== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157199== by 0x498786B: setlocale (setlocale.c:337) ==157199== by 0x109045: main (first.c:157) ==157199== ==157199== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==157199== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==157199== by 0x48EAB63: Curl_open (url.c:509) ==157199== by 0x48802AF: curl_easy_init (easy.c:370) ==157199== by 0x1090AD: UnknownInlinedFun (lib1903.c:37) ==157199== by 0x1090AD: UnknownInlinedFun (lib1903.c:31) ==157199== by 0x1090AD: main (first.c:178) ==157199== ==157199== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==157199== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157199== by 0x4A6B258: __tsearch (tsearch.c:337) ==157199== by 0x4A6B258: tsearch (tsearch.c:290) ==157199== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==157199== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157199== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157199== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157199== by 0x497BF71: gconv_paCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1911 ./libtest/lib1911 - > log/6/stdout1911 2> log/6/stderr1911 rseconfdir (gconv_parseconfdir.h:170) ==157199== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==157199== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157199== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157199== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157199== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157199== by 0x498786B: setlocale (setlocale.c:337) ==157199== by 0x109045: main (first.c:157) ==157199== ==157199== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==157199== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157199== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==157199== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157199== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157199== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157199== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==157199== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==157199== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157199== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157199== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157199== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157199== by 0x498786B: setlocale (setlocale.c:337) ==157199== by 0x109045: main (first.c:157) ==157199== === End of file valgrind1903 * starts no server test 1911...[verify that curl_easy_setopt() rejects too long string inputs] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1911 ./libtest/lib1911 - > log/6/stdout1911 2> log/6/stderr1911 lib1911 returned 132, when expecting 0 1911: exit FAILED == Contents of files in the log/6/ dir after test 1911 === Start of file server.cmd Testnum 1911 === End of file server.cmd === Start of file stderr1911 URL: - === End of file stderr1911 === Start of file valgrind1911 ==157610== ==157610== Process terminating with default action of signal 4 (SIGILL) ==157610== Illegal opcode at address 0x48EAB8B ==157610== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==157610== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==157610== by 0x48EAB8B: Curl_open (url.c:518) ==157610== by 0x48802AF: curl_easy_init (easy.c:370) ==157610== by 0x109082: UnknownInlinedFun (lib1911.c:44) ==157610== by 0x109082: main (first.c:178) ==157610== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==157610== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157610== by 0x4A6B258: __tsearch (tsearch.c:337) ==157610== by 0x4A6B258: tsearch (tsearch.c:290) ==157610== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==157610== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157610== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157610== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157610== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==157610== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==157610== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157610== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157610== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157610== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157610== by 0x498786B: setlocale (setlocale.c:337) ==157610== by 0x10904B: main (first.c:157) ==157610== ==157610== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==157610== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157610== by 0x4A6B258: __tsearch (tsearch.c:337) ==157610== by 0x4A6B258: tsearch (tsearch.c:290) ==157610== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==157610== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==157610== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==157610== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157610== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157610== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157610== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157610== by 0x498786B: setlocale (setlocale.c:337) ==157610== by 0x10904B: main (first.c:157) ==157610== ==157610== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==157610== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157610== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==157610== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157610== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157610== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157610== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==157610== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==157610== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157610== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157610== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157610== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157610== by 0x498786B: setlocale (setlocale.c:337) ==157610== by 0x10904B: main (first.c:157) ==157610== ==157610== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==157610== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157610== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==157610== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==157610== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==157610== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157610== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157610== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157610== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157610== by 0x498786B: setlocale (setlocale.c:337) ==157610== by 0x10904B: main (first.c:157) ==157610== ==157610== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==157610== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==157610== by 0x48EAB63: Curl_open (url.c:509) ==157610== by 0x48802AF: curl_easy_init (easy.c:370) ==157610== by 0x109082: UnknownInlinedFun (lib1911.c:44) ==157610== by 0x109082: main (first.c:178) ==157610== ==157610== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==157610== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157610== by 0x4A6B258: __tsearch (tsearch.c:337) ==157610== by 0x4A6B258: tsearch (tsearch.c:290) ==157610== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==157610== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157610== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157610== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157610== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==157610== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==157610== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157610== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157610== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157610== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157610== by 0x498786B: setlocale (setlocale.c:337) ==157610== by 0x10904B: main (first.c:157) ==157610== ==157610== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==157610== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157610== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==157610== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157610== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157610== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157610== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==157610== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==157610== by 0x49EC8FA: __pthread_once_slow.isra.0 (pCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1915 ./libtest/lib1915 http://127.0.0.1:47/not-there/1915 > log/11/stdout1915 2> log/11/stderr1915 thread_once.c:116) ==157610== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157610== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157610== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157610== by 0x498786B: setlocale (setlocale.c:337) ==157610== by 0x10904B: main (first.c:157) ==157610== === End of file valgrind1911 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1914 ./libtest/lib1913 ftp://127.0.0.1:41941/not-there/1913 1 > log/5/stdout1914 2> log/5/stderr1914 * starts no server test 1915...[HSTS read/write callbacks] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1915 ./libtest/lib1915 http://127.0.0.1:47/not-there/1915 > log/11/stdout1915 2> log/11/stderr1915 1915: stdout FAILED: --- log/11/check-expected 2024-09-19 01:56:16.584792134 +0200 +++ log/11/check-generated 2024-09-19 01:56:16.584792134 +0200 @@ -1,6 +0,0 @@ -[0/4] 1.example.com 25250320 01:02:03[LF] -[1/4] 2.example.com 25250320 03:02:01[LF] -[2/4] 3.example.com 25250319 01:02:03[LF] -[3/4] 4.example.com unlimited[LF] -First request returned 7[LF] -Second request returned 42[LF] == Contents of files in the log/11/ dir after test 1915 === Start of file check-expected [0/4] 1.example.com 25250320 01:02:03[LF] [1/4] 2.example.com 25250320 03:02:01[LF] [2/4] 3.example.com 25250319 01:02:03[LF] [3/4] 4.example.com unlimited[LF] First request returned 7[LF] Second request returned 42[LF] === End of file check-expected === Start of file server.cmd Testnum 1915 === End of file server.cmd === Start of file stderr1915 URL: http://127.0.0.1:47/not-there/1915 === End of file stderr1915 === Start of file valgrind1915 ==157757== ==157757== Process terminating with default action of signal 4 (SIGILL) ==157757== Illegal opcode at address 0x48EAB8B ==157757== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==157757== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==157757== by 0x48EAB8B: Curl_open (url.c:518) ==157757== by 0x48802AF: curl_easy_init (easy.c:370) ==157757== by 0x1090A5: UnknownInlinedFun (lib1915.c:107) ==157757== by 0x1090A5: main (first.c:178) ==157757== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==157757== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157757== by 0x4A6B258: __tsearch (tsearch.c:337) ==157757== by 0x4A6B258: tsearch (tsearch.c:290) ==157757== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==157757== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157757== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157757== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157757== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==157757== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==157757== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157757== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157757== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157757== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157757== by 0x498786B: setlocale (setlocale.c:337) ==157757== by 0x109058: main (first.c:157) ==157757== ==157757== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==157757== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157757== by 0x4A6B258: __tsearch (tsearch.c:337) ==157757== by 0x4A6B258: tsearch (tsearch.c:290) ==157757== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==157757== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==157757== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==157757== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157757== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157757== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157757== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157757== by 0x498786B: setlocale (setlocale.c:337) ==157757== by 0x109058: main (first.c:157) ==157757== ==157757== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==157757== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157757== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==157757== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157757== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157757== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157757== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==157757== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==157757== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157757== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157757== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157757== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157757== by 0x498786B: setlocale (setlocale.c:337) ==157757== by 0x109058: main (first.c:157) ==157757== ==157757== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==157757== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157757== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==157757== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==157757== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==157757== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157757== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157757== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157757== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157757== by 0x498786B: setlocale (setlocale.c:337) ==157757== by 0x109058: main (first.c:157) ==157757== ==157757== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==157757== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==157757== by 0x48EAB63: Curl_open (url.c:509) ==157757== by 0x48802AF: curl_easy_init (easy.c:370) ==157757== by 0x1090A5: UnknownInlinedFun (lib1915.c:107) ==157757== by 0x1090A5: main (first.c:178) ==157757== ==157757== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==157757== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157757== by 0x4A6B258: __tsearch (tsearch.c:337) ==157757== by 0x4A6B258: tsearch (tsearch.c:290) ==157757== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==157757== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157757== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157757== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157757== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==157757== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==157757== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157757== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157757== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157757== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157757== by 0x498786B: setlocale (setlocale.c:337) ==157757== by 0x109058: main (first.c:157) ==157757== ==157757== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==157757== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157757== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==157757== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157757== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157757== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157757== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==157757== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==157757== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157757== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157757== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157757== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157757== by 0x498786B: setlocale (setlocale.c:337) ==157757== by 0x109058: main (first.c:157) ==157757== === End of file valgrind1915 test 1914...[FTP with NOBODY and FILETIME set, getting a missing file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1914 ./libtest/lib1913 ftp://127.0.0.1:41941/not-there/1913 1 > log/5/stdout1914 2> log/5/stderr1914 lib1913 returned 132, when expecting 78 1914: exit FAILED == Contents of files in the log/5/ dir after test 1914 === Start of file ftp_server.log 01:56:14.928722 ====> Client connect 01:56:14.928870 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:56:14.930301 < "USER anonymous" 01:56:14.930343 > "331 We are happy you popped in![CR][LF]" 01:56:14.930602 < "PASS ftp@example.com" 01:56:14.930623 > "230 Welcome you silly person[CR][LF]" 01:56:14.930810 < "PWD" 01:56:14.930837 > "257 "/" is current directory[CR][LF]" 01:56:14.930971 < "EPSV" 01:56:14.930993 ====> Passive DATA channel requested by client 01:56:14.931003 DATA sockfilt for passive data channel starting... 01:56:14.935393 DATA sockfilt for passive data channel started (pid 157771) 01:56:14.937493 DATA sockfilt for passive data channel listens on port 42435 01:56:14.937541 > "229 Entering Passive Mode (|||42435|)[LF]" 01:56:14.937554 Client has been notified that DATA conn will be accepted on port 42435 01:56:14.937833 Client connects to port 42435 01:56:14.937856 ====> Client established passive DATA connection on port 42435 01:56:14.937924 < "TYPE I" 01:56:14.937952 > "200 I modify TYPE as you wanted[CR][LF]" 01:56:14.938090 < "SIZE verifiedserver" 01:56:14.938119 > "213 18[CR][LF]" 01:56:14.938237 < "RETR verifiedserver" 01:56:14.938263 > "150 Binary junk (18 bytes).[CR][LF]" 01:56:14.938336 =====> Closing passive DATA connection... 01:56:14.938346 Server disconnects passive DATA connection 01:56:14.938539 Server disconnected passive DATA connection 01:56:14.938559 DATA sockfilt for passive data channel quits (pid 157771) 01:56:14.938745 DATA sockfilt for passive data channel quit (pid 157771) 01:56:14.938760 =====> Closed passive DATA connection 01:56:14.938779 > "226 File transfer complete[CR][LF]" 01:56:15.001339 < "QUIT" 01:56:15.001392 > "221 bye bye baby[CR][LF]" 01:56:15.002599 MAIN sockfilt said DISC 01:56:15.005748 ====> Client disconnected 01:56:15.005821 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:56:15.139341 ====> Client connect 01:56:15.139614 Received DATA (on stdin) 01:56:15.139624 > 160 bytes data, server => client 01:56:15.139634 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:56:15.139643 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:56:15.139651 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:56:15.139724 < 16 bytes data, client => server 01:56:15.139750 'USER anonymous\r\n' 01:56:15.141086 Received DATA (on stdin) 01:56:15.141098 > 33 bytes data, server => client 01:56:15.141107 '331 We are happy you popped in!\r\n' 01:56:15.141264 < 22 bytes data, client => server 01:56:15.141277 'PASS ftp@example.com\r\n' 01:56:15.141399 Received DATA (on stdin) 01:56:15.141408 > 30 bytes data, server => client 01:56:15.141415 '230 Welcome you silly person\r\n' 01:56:15.141460 < 5 bytes data, client => server 01:56:15.141469 'PWD\r\n' 01:56:15.141575 Received DATA (on stdin) 01:56:15.141584 > 30 bytes data, server => client 01:56:15.141592 '257 "/" is current directory\r\n' 01:56:15.141645 < 6 bytes data, client => server 01:56:15.141653 'EPSV\r\n' 01:56:15.148299 Received DATA (on stdin) 01:56:15.148317 > 38 bytes data, server => client 01:56:15.148326 '229 Entering Passive Mode (|||42435|)\n' 01:56:15.148507 < 8 bytes data, client => server 01:56:15.148518 'TYPE I\r\n' 01:56:15.148697 Received DATA (on stdin) 01:56:15.148707 > 33 bytes data, server => client 01:56:15.148716 '200 I modify TYPE as you wanted\r\n' 01:56:15.148762 < 21 bytes data, client => server 01:56:15.148772 'SIZE verifiedserver\r\n' 01:56:15.148856 Received DATA (on stdin) 01:56:15.148864 > 8 bytes data, server => client 01:56:15.148871 '213 18\r\n' 01:56:15.148913 < 21 bytes data, client => server 01:56:15.148922 'RETR verifiedserver\r\n' 01:56:15.149082 Received DATA (on stdin) 01:56:15.149091 > 29 bytes data, server => client 01:56:15.149098 '150 Binary junk (18 bytes).\r\n' 01:56:15.149515 Received DATA (on stdin) 01:56:15.149525 > 28 bytes data, server => client 01:56:15.149533 '226 File transfer complete\r\n' 01:56:15.210810 < 6 bytes data, client => server 01:56:15.210846 'QUIT\r\n' 01:56:15.212138 Received DATA (on stdin) 01:56:15.212153 > 18 bytes data, server => client 01:56:15.212162 '221 bye bye baby\r\n' 01:56:15.212950 ====> Client disconnect 01:56:15.216563 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:56:14.144178 Running IPv4 version 01:56:14.144246 Listening on port 42435 01:56:14.144278 Wrote pid 157771 to log/5/server/ftp_sockdata.pid 01:56:14.144292 Received PING (on stdin) 01:56:14.147606 Received PORT (on stdin) 01:56:14.148533 ====> Client connect 01:56:14.149138 Received DATA (on stdin) 01:56:14.149148 > 18 bytes data, server => client 01:56:14.149156 'WE ROOLZ: 133304\r\n' 01:56:14.149179 Received DISC (on stdin) 01:56:14.149188 ====> Client forcibly disconnected 01:56:14.149302 Received QUIT (on stdin) 01:56:14.149309 quits 01:56:14.149349 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY MDTM 550 no such file Testnum 1914 === End of file server.cmd === Start of file stderr1914 URL: ftp://127.0.0.1:41941/not-there/1913 === End of file stderr1914 === Start of file valgrind1914 ==157854== ==157854== Process terminating with default action of signal 4 (SIGILL) ==157854== Illegal opcode at address 0x48EAB8B ==157854== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==157854== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==157854== by 0x48EAB8B: Curl_open (url.c:518) ==157854== by 0x48802AF: curl_easy_init (easy.c:370) ==157854== by 0x1090BC: UnknownInlinedFun (lib1913.c:38) ==157854== by 0x1090BC: main (first.c:178) ==157854== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==157854== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157854== by 0x4A6B258: __tsearch (tsearch.c:337) ==157854== by 0x4A6B258: tsearch (tsearch.c:290) ==157854== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==157854== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157854== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157854== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157854== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==157854== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==157854== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157854== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157854== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157854== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157854== by 0x498786B: setlocale (setlocale.c:337) ==157854== by 0x109056: main (first.c:157) ==157854== ==157854== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==157854== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157854== by 0x4A6B258: __tsearch (tsearch.c:337) ==157854== by 0x4A6B258: tsearch (tsearch.c:290) ==157854== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==157854== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==157854== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==157854== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157854== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157854== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157854== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157854== by 0x498786B: setlocale (setlocale.c:337) ==157854== by 0x109056: main (first.c:157) ==157854== ==157854== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==157854== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157854== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==157854== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157854== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157854== by CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1913 ./libtest/lib1913 ftp://127.0.0.1:46719/not-there/1913 > log/7/stdout1913 2> log/7/stderr1913 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157854== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==157854== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==157854== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157854== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157854== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157854== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157854== by 0x498786B: setlocale (setlocale.c:337) ==157854== by 0x109056: main (first.c:157) ==157854== ==157854== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==157854== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157854== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==157854== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==157854== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==157854== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157854== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157854== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157854== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157854== by 0x498786B: setlocale (setlocale.c:337) ==157854== by 0x109056: main (first.c:157) ==157854== ==157854== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==157854== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==157854== by 0x48EAB63: Curl_open (url.c:509) ==157854== by 0x48802AF: curl_easy_init (easy.c:370) ==157854== by 0x1090BC: UnknownInlinedFun (lib1913.c:38) ==157854== by 0x1090BC: main (first.c:178) ==157854== ==157854== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==157854== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157854== by 0x4A6B258: __tsearch (tsearch.c:337) ==157854== by 0x4A6B258: tsearch (tsearch.c:290) ==157854== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==157854== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157854== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157854== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157854== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==157854== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==157854== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157854== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157854== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157854== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157854== by 0x498786B: setlocale (setlocale.c:337) ==157854== by 0x109056: main (first.c:157) ==157854== ==157854== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==157854== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157854== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==157854== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157854== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157854== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157854== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==157854== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==157854== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157854== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157854== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157854== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157854== by 0x498786B: setlocale (setlocale.c:337) ==157854== by 0x109056: main (first.c:157) ==157854== === End of file valgrind1914 test 1913...[FTP with NOBODY set, getting a missing file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1913 ./libtest/lib1913 ftp://127.0.0.1:46719/not-there/1913 > log/7/stdout1913 2> log/7/stderr1913 lib1913 returned 132, when expecting 78 1913: exit FAILED == Contents of files in the log/7/ dir after test 1913 === Start of file ftp_server.log 01:56:14.734138 ====> Client connect 01:56:14.734292 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:56:14.734557 < "USER anonymous" 01:56:14.734596 > "331 We are happy you popped in![CR][LF]" 01:56:14.734752 < "PASS ftp@example.com" 01:56:14.734777 > "230 Welcome you silly person[CR][LF]" 01:56:14.734916 < "PWD" 01:56:14.734944 > "257 "/" is current directory[CR][LF]" 01:56:14.735088 < "EPSV" 01:56:14.735110 ====> Passive DATA channel requested by client 01:56:14.735121 DATA sockfilt for passive data channel starting... 01:56:14.743570 DATA sockfilt for passive data channel started (pid 157719) 01:56:14.743701 DATA sockfilt for passive data channel listens on port 39191 01:56:14.743745 > "229 Entering Passive Mode (|||39191|)[LF]" 01:56:14.743761 Client has been notified that DATA conn will be accepted on port 39191 01:56:14.752835 Client connects to port 39191 01:56:14.752905 ====> Client established passive DATA connection on port 39191 01:56:14.753014 < "TYPE I" 01:56:14.753054 > "200 I modify TYPE as you wanted[CR][LF]" 01:56:14.753221 < "SIZE verifiedserver" 01:56:14.753258 > "213 18[CR][LF]" 01:56:14.753402 < "RETR verifiedserver" 01:56:14.753432 > "150 Binary junk (18 bytes).[CR][LF]" 01:56:14.753521 =====> Closing passive DATA connection... 01:56:14.753535 Server disconnects passive DATA connection 01:56:14.753699 Server disconnected passive DATA connection 01:56:14.753721 DATA sockfilt for passive data channel quits (pid 157719) 01:56:14.753958 DATA sockfilt for passive data channel quit (pid 157719) 01:56:14.753977 =====> Closed passive DATA connection 01:56:14.754004 > "226 File transfer complete[CR][LF]" 01:56:14.803038 < "QUIT" 01:56:14.803098 > "221 bye bye baby[CR][LF]" 01:56:14.806570 MAIN sockfilt said DISC 01:56:14.806622 ====> Client disconnected 01:56:14.806678 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:56:14.944766 ====> Client connect 01:56:14.945039 Received DATA (on stdin) 01:56:14.945052 > 160 bytes data, server => client 01:56:14.945064 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:56:14.945073 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:56:14.945082 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:56:14.945160 < 16 bytes data, client => server 01:56:14.945171 'USER anonymous\r\n' 01:56:14.945337 Received DATA (on stdin) 01:56:14.945348 > 33 bytes data, server => client 01:56:14.945357 '331 We are happy you popped in!\r\n' 01:56:14.945410 < 22 bytes data, client => server 01:56:14.945420 'PASS ftp@example.com\r\n' 01:56:14.945516 Received DATA (on stdin) 01:56:14.945525 > 30 bytes data, server => client 01:56:14.945535 '230 Welcome you silly person\r\n' 01:56:14.945581 < 5 bytes data, client => server 01:56:14.945590 'PWD\r\n' 01:56:14.945682 Received DATA (on stdin) 01:56:14.945692 > 30 bytes data, server => client 01:56:14.945701 '257 "/" is current directory\r\n' 01:56:14.945756 < 6 bytes data, client => server 01:56:14.945766 'EPSV\r\n' 01:56:14.959753 Received DATA (on stdin) 01:56:14.959792 > 38 bytes data, server => client 01:56:14.959803 '229 Entering Passive Mode (|||39191|)\n' 01:56:14.963460 < 8 bytes data, client => server 01:56:14.963487 'TYPE I\r\n' 01:56:14.963795 Received DATA (on stdin) 01:56:14.963806 > 33 bytes data, server => client 01:56:14.963816 '200 I modify TYPE as you wanted\r\n' 01:56:14.963879 < 21 bytes data, client => server 01:56:14.963889 'SIZE verifiedserver\r\n' 01:56:14.963997 Received DATA (on stdin) 01:56:14.964008 > 8 bytes data, server => client 01:56:14.964017 '213 18\r\n' 01:56:14.964066 < 21 bytes data, client => server 01:56:14.964076 'RETR verifiedserver\r\n' 01:56:14.964274 Received DATA (on stdin) 01:56:14.96CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1916 ./libtest/lib1916 "mqtt://127.0.0.1:33545/%20" > log/3/stdout1916 2> log/3/stderr1916 4285 > 29 bytes data, server => client 01:56:14.964294 '150 Binary junk (18 bytes).\r\n' 01:56:14.964745 Received DATA (on stdin) 01:56:14.964757 > 28 bytes data, server => client 01:56:14.964766 '226 File transfer complete\r\n' 01:56:15.013576 < 6 bytes data, client => server 01:56:15.013610 'QUIT\r\n' 01:56:15.013843 Received DATA (on stdin) 01:56:15.013856 > 18 bytes data, server => client 01:56:15.013865 '221 bye bye baby\r\n' 01:56:15.017237 ====> Client disconnect 01:56:15.017419 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:56:14.953951 Running IPv4 version 01:56:14.954042 Listening on port 39191 01:56:14.954073 Wrote pid 157719 to log/7/server/ftp_sockdata.pid 01:56:14.954254 Received PING (on stdin) 01:56:14.954344 Received PORT (on stdin) 01:56:14.963512 ====> Client connect 01:56:14.964323 Received DATA (on stdin) 01:56:14.964340 > 18 bytes data, server => client 01:56:14.964350 'WE ROOLZ: 156174\r\n' 01:56:14.964378 Received DISC (on stdin) 01:56:14.964389 ====> Client forcibly disconnected 01:56:14.964468 Received QUIT (on stdin) 01:56:14.964477 quits 01:56:14.964531 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY SIZE 550 no such file Testnum 1913 === End of file server.cmd === Start of file stderr1913 URL: ftp://127.0.0.1:46719/not-there/1913 === End of file stderr1913 === Start of file valgrind1913 ==157722== ==157722== Process terminating with default action of signal 4 (SIGILL) ==157722== Illegal opcode at address 0x48EAB8B ==157722== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==157722== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==157722== by 0x48EAB8B: Curl_open (url.c:518) ==157722== by 0x48802AF: curl_easy_init (easy.c:370) ==157722== by 0x1090BC: UnknownInlinedFun (lib1913.c:38) ==157722== by 0x1090BC: main (first.c:178) ==157722== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==157722== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157722== by 0x4A6B258: __tsearch (tsearch.c:337) ==157722== by 0x4A6B258: tsearch (tsearch.c:290) ==157722== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==157722== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157722== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157722== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157722== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==157722== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==157722== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157722== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157722== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157722== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157722== by 0x498786B: setlocale (setlocale.c:337) ==157722== by 0x109056: main (first.c:157) ==157722== ==157722== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==157722== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157722== by 0x4A6B258: __tsearch (tsearch.c:337) ==157722== by 0x4A6B258: tsearch (tsearch.c:290) ==157722== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==157722== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==157722== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==157722== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157722== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157722== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157722== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157722== by 0x498786B: setlocale (setlocale.c:337) ==157722== by 0x109056: main (first.c:157) ==157722== ==157722== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==157722== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157722== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==157722== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157722== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157722== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157722== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==157722== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==157722== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157722== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157722== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157722== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157722== by 0x498786B: setlocale (setlocale.c:337) ==157722== by 0x109056: main (first.c:157) ==157722== ==157722== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==157722== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157722== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==157722== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==157722== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==157722== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157722== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157722== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157722== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157722== by 0x498786B: setlocale (setlocale.c:337) ==157722== by 0x109056: main (first.c:157) ==157722== ==157722== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==157722== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==157722== by 0x48EAB63: Curl_open (url.c:509) ==157722== by 0x48802AF: curl_easy_init (easy.c:370) ==157722== by 0x1090BC: UnknownInlinedFun (lib1913.c:38) ==157722== by 0x1090BC: main (first.c:178) ==157722== ==157722== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==157722== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157722== by 0x4A6B258: __tsearch (tsearch.c:337) ==157722== by 0x4A6B258: tsearch (tsearch.c:290) ==157722== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==157722== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157722== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157722== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157722== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==157722== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==157722== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157722== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157722== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157722== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157722== by 0x498786B: setlocale (setlocale.c:337) ==157722== by 0x109056: main (first.c:157) ==157722== ==157722== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==157722== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157722== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==157722== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157722== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157722== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157722== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==157722== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==157722== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157722== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157722== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157722== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157722== by 0x498786B: setlocale (setlocale.c:337) ==157722== by 0x109056: main (first.c:157) ==157722== === End of file valgrind1913 test 1916...[MQTT PUBLISH with no POSTFIELDSIZE set] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1916 ./libtest/lib1916 "mqtt://1CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1917 ./libtest/lib1917 "mqtt://127.0.0.1:41929/%20" > log/4/stdout1917 2> log/4/stderr1917 27.0.0.1:33545/%20" > log/3/stdout1916 2> log/3/stderr1916 1916: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 1916 === Start of file server.cmd Testnum 1916 === End of file server.cmd === Start of file stderr1916 URL: mqtt://127.0.0.1:33545/%20 === End of file stderr1916 === Start of file valgrind1916 ==157811== ==157811== Process terminating with default action of signal 4 (SIGILL) ==157811== Illegal opcode at address 0x48EAB8B ==157811== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==157811== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==157811== by 0x48EAB8B: Curl_open (url.c:518) ==157811== by 0x48802AF: curl_easy_init (easy.c:370) ==157811== by 0x109094: UnknownInlinedFun (lib1916.c:39) ==157811== by 0x109094: main (first.c:178) ==157811== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==157811== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157811== by 0x4A6B258: __tsearch (tsearch.c:337) ==157811== by 0x4A6B258: tsearch (tsearch.c:290) ==157811== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==157811== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157811== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157811== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157811== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==157811== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==157811== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157811== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157811== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157811== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157811== by 0x498786B: setlocale (setlocale.c:337) ==157811== by 0x10904E: main (first.c:157) ==157811== ==157811== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==157811== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157811== by 0x4A6B258: __tsearch (tsearch.c:337) ==157811== by 0x4A6B258: tsearch (tsearch.c:290) ==157811== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==157811== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==157811== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==157811== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157811== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157811== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157811== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157811== by 0x498786B: setlocale (setlocale.c:337) ==157811== by 0x10904E: main (first.c:157) ==157811== ==157811== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==157811== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157811== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==157811== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157811== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157811== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157811== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==157811== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==157811== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157811== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157811== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157811== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157811== by 0x498786B: setlocale (setlocale.c:337) ==157811== by 0x10904E: main (first.c:157) ==157811== ==157811== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==157811== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157811== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==157811== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==157811== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==157811== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157811== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157811== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157811== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157811== by 0x498786B: setlocale (setlocale.c:337) ==157811== by 0x10904E: main (first.c:157) ==157811== ==157811== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==157811== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==157811== by 0x48EAB63: Curl_open (url.c:509) ==157811== by 0x48802AF: curl_easy_init (easy.c:370) ==157811== by 0x109094: UnknownInlinedFun (lib1916.c:39) ==157811== by 0x109094: main (first.c:178) ==157811== ==157811== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==157811== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157811== by 0x4A6B258: __tsearch (tsearch.c:337) ==157811== by 0x4A6B258: tsearch (tsearch.c:290) ==157811== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==157811== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157811== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157811== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157811== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==157811== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==157811== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157811== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157811== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157811== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157811== by 0x498786B: setlocale (setlocale.c:337) ==157811== by 0x10904E: main (first.c:157) ==157811== ==157811== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==157811== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157811== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==157811== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157811== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157811== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157811== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==157811== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==157811== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157811== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157811== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157811== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157811== by 0x498786B: setlocale (setlocale.c:337) ==157811== by 0x10904E: main (first.c:157) ==157811== === End of file valgrind1916 test 1917...[MQTT PUBLISH with CURLOPT_POST set (no payload)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1917 ./libtest/lib1917 "mqtt://127.0.0.1:41929/%20" > log/4/stdout1917 2> log/4/stderr1917 1917: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 1917 === Start of file server.cmd Testnum 1917 === End of file server.cmd === Start of file stderr1917 URL: mqtt://127.0.0.1:41929/%20 === End of file stderr1917 === Start of file valgrind1917 ==157840== ==157840== Process terminating with default action of signal 4 (SIGILL) ==157840== Illegal opcode at address 0x48EAB8B ==157840== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==157840== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==157840== by 0x48EAB8B: Curl_open (url.c:518) ==157840== by 0x48802AF: curl_easy_init (easy.c:370) ==157840== by 0x109087: UnknownInlinedFun (lib1916.c:39) ==157840== by 0x109087: main (first.c:178) ==157840== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==157840==CMD (0): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1918 ./libtest/lib1918 - > log/10/stdout1918 2> log/10/stderr1918 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1919 ./libtest/lib1919 http://127.0.0.1:33439/1919 > log/9/stdout1919 2> log/9/stderr1919 at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157840== by 0x4A6B258: __tsearch (tsearch.c:337) ==157840== by 0x4A6B258: tsearch (tsearch.c:290) ==157840== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==157840== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157840== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157840== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157840== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==157840== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==157840== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157840== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157840== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157840== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157840== by 0x498786B: setlocale (setlocale.c:337) ==157840== by 0x109045: main (first.c:157) ==157840== ==157840== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==157840== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157840== by 0x4A6B258: __tsearch (tsearch.c:337) ==157840== by 0x4A6B258: tsearch (tsearch.c:290) ==157840== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==157840== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==157840== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==157840== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157840== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157840== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157840== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157840== by 0x498786B: setlocale (setlocale.c:337) ==157840== by 0x109045: main (first.c:157) ==157840== ==157840== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==157840== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157840== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==157840== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157840== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157840== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157840== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==157840== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==157840== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157840== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157840== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157840== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157840== by 0x498786B: setlocale (setlocale.c:337) ==157840== by 0x109045: main (first.c:157) ==157840== ==157840== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==157840== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157840== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==157840== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==157840== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==157840== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157840== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157840== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157840== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157840== by 0x498786B: setlocale (setlocale.c:337) ==157840== by 0x109045: main (first.c:157) ==157840== ==157840== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==157840== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==157840== by 0x48EAB63: Curl_open (url.c:509) ==157840== by 0x48802AF: curl_easy_init (easy.c:370) ==157840== by 0x109087: UnknownInlinedFun (lib1916.c:39) ==157840== by 0x109087: main (first.c:178) ==157840== ==157840== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==157840== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157840== by 0x4A6B258: __tsearch (tsearch.c:337) ==157840== by 0x4A6B258: tsearch (tsearch.c:290) ==157840== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==157840== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157840== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157840== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157840== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==157840== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==157840== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157840== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157840== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157840== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157840== by 0x498786B: setlocale (setlocale.c:337) ==157840== by 0x109045: main (first.c:157) ==157840== ==157840== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==157840== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==157840== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==157840== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==157840== by 0x497BBB2: add_alias (gconv_conf.c:178) ==157840== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==157840== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==157840== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==157840== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==157840== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==157840== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==157840== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==157840== by 0x498786B: setlocale (setlocale.c:337) ==157840== by 0x109045: main (first.c:157) ==157840== === End of file valgrind1917 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http2-server.pl --port 36361 --port2 45567 --nghttpx "nghttpx" --pidfile "log/8/server/http_v2_server.pid" --logfile "log/8/http_v2_server.log" --logdir "log/8" --connect 127.0.0.1:34633 startnew: child process has died, server might start up RUN: failed to start the HTTP/2 server test 1700 SKIPPED: failed starting HTTP/2 server * starts no server test 1918...[curl_easy_option_by_name() and curl_easy_option_by_id()] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1918 ./libtest/lib1918 - > log/10/stdout1918 2> log/10/stderr1918 -------e-v- OK (1405 out of 1532, remaining: 00:18, took 1.860s, duration: 03:27) startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http2-server.pl --port 35199 --port2 45745 --nghttpx "nghttpx" --pidfile "log/12/server/http_v2_server.pid" --logfile "log/12/http_v2_server.log" --logdir "log/12" --connect 127.0.0.1:45817 startnew: child process has died, server might start up RUN: failed to start the HTTP/2 server test 1701 SKIPPED: failed starting HTTP/2 server startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http2-server.pl --port 33569 --port2 45213 --nghttpx "nghttpx" --pidfile "log/1/server/http_v2_server.pid" --logfile "log/1/http_v2_server.log" --logdir "log/1" --connect 127.0.0.1:34725 startnew: child process has died, server might start up RUN: failed to start the HTTP/2 server test 1702 SKIPPED: failed starting HTTP/2 server test 1919...[set CURLOPT_XOAUTH2_BEARER and do connection reuse] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind1919 ./libtest/lib1919 http://127.0.0.1:33439/1919 > log/9/stdout1919 2> log/9/stderr1919 1919: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 1919 === Start of file http_server.log 01:56:15.885677 ====> Client connect 01:56:15.885717 accept_connection 3 returned 4 01:56:15.885733 accept_cCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1940 ./libtest/lib1940 http://127.0.0.1:44297/1940 > log/2/stdout1940 2> log/2/stderr1940 onnection 3 returned 0 01:56:15.885991 Read 93 bytes 01:56:15.886007 Process 93 bytes request 01:56:15.886022 Got request: GET /verifiedserver HTTP/1.1 01:56:15.886030 Are-we-friendly question received 01:56:15.886054 Wrote request (93 bytes) input to log/9/server.input 01:56:15.886070 Identifying ourselves as friends 01:56:15.886133 Response sent (57 bytes) and written to log/9/server.response 01:56:15.886142 special request received, no persistency 01:56:15.886150 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:33439... * Connected to 127.0.0.1 (127.0.0.1) port 33439 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:33439 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 151511 === End of file http_verify.out === Start of file server.cmd Testnum 1919 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 151511 === End of file server.response === Start of file stderr1919 URL: http://127.0.0.1:33439/1919 === End of file stderr1919 === Start of file valgrind1919 ==158049== ==158049== Process terminating with default action of signal 4 (SIGILL) ==158049== Illegal opcode at address 0x48EAB8B ==158049== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==158049== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==158049== by 0x48EAB8B: Curl_open (url.c:518) ==158049== by 0x48802AF: curl_easy_init (easy.c:370) ==158049== by 0x10908B: UnknownInlinedFun (lib1919.c:37) ==158049== by 0x10908B: UnknownInlinedFun (lib1919.c:30) ==158049== by 0x10908B: main (first.c:178) ==158049== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==158049== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158049== by 0x4A6B258: __tsearch (tsearch.c:337) ==158049== by 0x4A6B258: tsearch (tsearch.c:290) ==158049== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==158049== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158049== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158049== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158049== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==158049== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==158049== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158049== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158049== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158049== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158049== by 0x498786B: setlocale (setlocale.c:337) ==158049== by 0x109045: main (first.c:157) ==158049== ==158049== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==158049== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158049== by 0x4A6B258: __tsearch (tsearch.c:337) ==158049== by 0x4A6B258: tsearch (tsearch.c:290) ==158049== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==158049== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==158049== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==158049== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158049== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158049== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158049== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158049== by 0x498786B: setlocale (setlocale.c:337) ==158049== by 0x109045: main (first.c:157) ==158049== ==158049== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==158049== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158049== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==158049== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158049== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158049== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158049== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==158049== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==158049== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158049== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158049== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158049== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158049== by 0x498786B: setlocale (setlocale.c:337) ==158049== by 0x109045: main (first.c:157) ==158049== ==158049== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==158049== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158049== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==158049== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==158049== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==158049== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158049== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158049== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158049== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158049== by 0x498786B: setlocale (setlocale.c:337) ==158049== by 0x109045: main (first.c:157) ==158049== ==158049== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==158049== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==158049== by 0x48EAB63: Curl_open (url.c:509) ==158049== by 0x48802AF: curl_easy_init (easy.c:370) ==158049== by 0x10908B: UnknownInlinedFun (lib1919.c:37) ==158049== by 0x10908B: UnknownInlinedFun (lib1919.c:30) ==158049== by 0x10908B: main (first.c:178) ==158049== ==158049== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==158049== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158049== by 0x4A6B258: __tsearch (tsearch.c:337) ==158049== by 0x4A6B258: tsearch (tsearch.c:290) ==158049== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==158049== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158049== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158049== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158049== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==158049== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==158049== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158049== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158049== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158049== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158049== by 0x498786B: setlocale (setlocale.c:337) ==158049== by 0x109045: main (first.c:157) ==158049== ==158049== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==158049== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158049== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==158049== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158049== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158049== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158049== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==158049== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==158049== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158049== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158049== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158049== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158049== by 0x498786B: setlocale (setlocale.c:337) ==158049== by 0x109045: main (first.c:157) ==158049== === End of file valgrind1919 test 1940...[curl_easy_header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind1940 ./libtest/lib1940 http://127.0.0.1:44297/1940 > log/2/stdout1940 2> log/2/stderr1940 1940: stdout FAILED: --- log/2/check-expected 2024-09-19 01:56:18.078148489 +0200 +++ log/2/check-generated 2024-09-19 01:56:18.078148489 +0200 @@ -1,11 +0,0 @@ - Date == Thu, 09 Nov 2010 14:49:00 GMT[LF] - Server == test with trailing space[LF] - Content-Type == text/html[LF] - Content-Length == 0[LF] - Location == /19400002[LF] -- Set-Cookie == onecookie=data; (0/3)[LF] -- Set-Cookie == secondcookie=2data; (1/3)[LF] -- Set-Cookie == cookie3=data3; (2/3)[LF] - Fold == is folding a line[LF] - Blank == [LF] - Blank2 == [LF] == Contents of files in the log/2/ dir after test 1940 === Start of file check-expected Date == Thu, 09 Nov 2010 14:49:00 GMT[LF] Server == test with trailing space[LF] Content-Type == text/html[LF] Content-Length == 0[LF] Location == /19400002[LF] - Set-Cookie == onecookie=data; (0/3)[LF] - Set-Cookie == secondcookie=2data; (1/3)[LF] - Set-Cookie == cookie3=data3; (2/3)[LF] Fold == is folding a line[LF] Blank == [LF] Blank2 == [LF] === End of file check-expected === Start of file http_server.log 01:56:15.961150 ====> Client connect 01:56:15.961181 accept_connection 3 returned 4 01:56:15.961193 accept_connection 3 returned 0 01:56:15.961204 Read 93 bytes 01:56:15.961212 Process 93 bytes request 01:56:15.961224 Got request: GET /verifiedserver HTTP/1.1 01:56:15.961231 Are-we-friendly question received 01:56:15.961247 Wrote request (93 bytes) input to log/2/server.input 01:56:15.961263 Identifying ourselves as friends 01:56:15.961316 Response sent (56 bytes) and written to log/2/server.response 01:56:15.961324 special request received, no persistency 01:56:15.961331 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 1940 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file stderr1940 URL: http://127.0.0.1:44297/1940 === End of file stderr1940 === Start of file valgrind1940 ==158066== ==158066== Process terminating with default action of signal 4 (SIGILL) ==158066== Illegal opcode at address 0x48EAB8B ==158066== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==158066== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==158066== by 0x48EAB8B: Curl_open (url.c:518) ==158066== by 0x48802AF: curl_easy_init (easy.c:370) ==158066== by 0x10909C: UnknownInlinedFun (lib1940.c:92) ==158066== by 0x10909C: UnknownInlinedFun (lib1940.c:86) ==158066== by 0x10909C: main (first.c:178) ==158066== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==158066== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158066== by 0x4A6B258: __tsearch (tsearch.c:337) ==158066== by 0x4A6B258: tsearch (tsearch.c:290) ==158066== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==158066== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158066== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158066== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158066== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==158066== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==158066== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158066== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158066== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158066== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158066== by 0x498786B: setlocale (setlocale.c:337) ==158066== by 0x109045: main (first.c:157) ==158066== ==158066== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==158066== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158066== by 0x4A6B258: __tsearch (tsearch.c:337) ==158066== by 0x4A6B258: tsearch (tsearch.c:290) ==158066== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==158066== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==158066== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==158066== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158066== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158066== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158066== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158066== by 0x498786B: setlocale (setlocale.c:337) ==158066== by 0x109045: main (first.c:157) ==158066== ==158066== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==158066== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158066== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==158066== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158066== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158066== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158066== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==158066== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==158066== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158066== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158066== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158066== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158066== by 0x498786B: setlocale (setlocale.c:337) ==158066== by 0x109045: main (first.c:157) ==158066== ==158066== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==158066== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158066== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==158066== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==158066== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==158066== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158066== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158066== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158066== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158066== by 0x498786B: setlocale (setlocale.c:337) ==158066== by 0x109045: main (first.c:157) ==158066== ==158066== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==158066== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==158066== by 0x48EAB63: Curl_open (url.c:509) ==158066== by 0x48802AF: curl_easy_init (easy.c:370) ==158066== by 0x10909C: UnknownInlinedFun (lib1940.c:92) ==158066== by 0x10909C: UnknownInlinedFun (lib1940.c:86) ==158066== by 0x10909C: main (first.c:178) ==158066== ==158066== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==158066== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158066== by 0x4A6B258: __tsearch (tsearch.c:337) ==158066== by 0x4A6B258: tsearch (tsearch.c:290) ==158066== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==158066== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158066== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158066== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158066== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==158066== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==158066== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158066== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158066== by 0x497A99CCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1942 ./libtest/lib1940 http://127.0.0.1:40605/1942 > log/11/stdout1942 2> log/11/stderr1942 : __gconv_compare_alias (gconv_db.c:692) ==158066== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158066== by 0x498786B: setlocale (setlocale.c:337) ==158066== by 0x109045: main (first.c:157) ==158066== ==158066== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==158066== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158066== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==158066== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158066== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158066== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158066== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==158066== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==158066== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158066== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158066== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158066== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158066== by 0x498786B: setlocale (setlocale.c:337) ==158066== by 0x109045: main (first.c:157) ==158066== === End of file valgrind1940 test 1942...[curl_easy_header with 1xx response] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind1942 ./libtest/lib1940 http://127.0.0.1:40605/1942 > log/11/stdout1942 2> log/11/stderr1942 1942: stdout FAILED: --- log/11/check-expected 2024-09-19 01:56:18.638157125 +0200 +++ log/11/check-generated 2024-09-19 01:56:18.638157125 +0200 @@ -1,10 +0,0 @@ - Date == Thu, 09 Nov 2010 14:49:00 GMT[LF] - Server == test with trailing space[LF] - Content-Type == text/html[LF] - Content-Length == 0[LF] - Location == /19420002[LF] -- Set-Cookie == onecookie=data; (0/3)[LF] -- Set-Cookie == secondcookie=2data; (1/3)[LF] -- Set-Cookie == cookie3=data3; (2/3)[LF] - Date == Thu, 09 Nov 2010 14:49:00 GMT[LF] - Server == maybe different[LF] == Contents of files in the log/11/ dir after test 1942 === Start of file check-expected Date == Thu, 09 Nov 2010 14:49:00 GMT[LF] Server == test with trailing space[LF] Content-Type == text/html[LF] Content-Length == 0[LF] Location == /19420002[LF] - Set-Cookie == onecookie=data; (0/3)[LF] - Set-Cookie == secondcookie=2data; (1/3)[LF] - Set-Cookie == cookie3=data3; (2/3)[LF] Date == Thu, 09 Nov 2010 14:49:00 GMT[LF] Server == maybe different[LF] === End of file check-expected === Start of file http_server.log 01:56:16.905073 ====> Client connect 01:56:16.905113 accept_connection 3 returned 4 01:56:16.905127 accept_connection 3 returned 0 01:56:16.905139 Read 93 bytes 01:56:16.905148 Process 93 bytes request 01:56:16.905162 Got request: GET /verifiedserver HTTP/1.1 01:56:16.905170 Are-we-friendly question received 01:56:16.905189 Wrote request (93 bytes) input to log/11/server.input 01:56:16.905203 Identifying ourselves as friends 01:56:16.905265 Response sent (56 bytes) and written to log/11/server.response 01:56:16.905274 special request received, no persistency 01:56:16.905282 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 1942 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file stderr1942 URL: http://127.0.0.1:40605/1942 === End of file stderr1942 === Start of file valgrind1942 ==158259== ==158259== Process terminating with default action of signal 4 (SIGILL) ==158259== Illegal opcode at address 0x48EAB8B ==158259== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==158259== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==158259== by 0x48EAB8B: Curl_open (url.c:518) ==158259== by 0x48802AF: curl_easy_init (easy.c:370) ==158259== by 0x10909C: UnknownInlinedFun (lib1940.c:92) ==158259== by 0x10909C: UnknownInlinedFun (lib1940.c:86) ==158259== by 0x10909C: main (first.c:178) ==158259== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==158259== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158259== by 0x4A6B258: __tsearch (tsearch.c:337) ==158259== by 0x4A6B258: tsearch (tsearch.c:290) ==158259== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==158259== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158259== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158259== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158259== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==158259== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==158259== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158259== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158259== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158259== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158259== by 0x498786B: setlocale (setlocale.c:337) ==158259== by 0x109045: main (first.c:157) ==158259== ==158259== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==158259== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158259== by 0x4A6B258: __tsearch (tsearch.c:337) ==158259== by 0x4A6B258: tsearch (tsearch.c:290) ==158259== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==158259== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==158259== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==158259== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158259== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158259== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158259== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158259== by 0x498786B: setlocale (setlocale.c:337) ==158259== by 0x109045: main (first.c:157) ==158259== ==158259== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==158259== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158259== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==158259== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158259== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158259== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158259== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==158259== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==158259== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158259== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158259== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158259== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158259== by 0x498786B: setlocale (setlocale.c:337) ==158259== by 0x109045: main (first.c:157) ==158259== ==158259== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==158259== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158259== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==158259== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==158259== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==158259== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158259== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158259== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158259== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158259== by 0x498786B: setlocale (setlocale.c:337) ==158259== by 0x109045: main (first.c:157) ==158259== ==158259== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==158259== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==158259== by 0x48EAB63: Curl_open (url.c:509) ==158259== by 0x48802AF: curl_easy_init (easy.c:370) ==158259== by 0x10909C: UnknownInlinedFun (lib1940.c:92) ==158259== by 0x10909C: UnknownInlinedFun (lib1940.c:86) ==158259== by 0x10909C: main (first.c:178) ==158259== ==158259== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==158259== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158259== by 0x4A6B258: __tsearch (tsearch.c:337) ==158259== by 0x4A6B258: tsearch (tsearch.c:290) ==158259== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==158259== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158259== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158259== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158259== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==158259== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==158259== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158259== by 0x49EC978: pthread_once@@GLIBC_2.34 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind2000 ../src/curl -q --trace-ascii log/9/trace2000 --trace-config all --trace-time ftp://127.0.0.1:42501/2000 file://localhost/startdir/src/build-curl/tests/log/9/test2000.txt > log/9/stdout2000 2> log/9/stderr2000 (pthread_once.c:143) ==158259== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158259== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158259== by 0x498786B: setlocale (setlocale.c:337) ==158259== by 0x109045: main (first.c:157) ==158259== ==158259== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==158259== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158259== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==158259== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158259== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158259== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158259== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==158259== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==158259== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158259== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158259== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158259== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158259== by 0x498786B: setlocale (setlocale.c:337) ==158259== by 0x109045: main (first.c:157) ==158259== === End of file valgrind1942 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1941 ./libtest/lib1940 http://hello:37903/1941 127.0.0.1:37523 > log/6/stdout1941 2> log/6/stderr1941 test 2000...[FTP RETR followed by FILE] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind2000 ../src/curl -q --trace-ascii log/9/trace2000 --trace-config all --trace-time ftp://127.0.0.1:42501/2000 file://localhost/startdir/src/build-curl/tests/log/9/test2000.txt > log/9/stdout2000 2> log/9/stderr2000 2000: stdout FAILED: --- log/9/check-expected 2024-09-19 01:56:18.801492977 +0200 +++ log/9/check-generated 2024-09-19 01:56:18.801492977 +0200 @@ -1,11 +0,0 @@ -data[LF] - to[LF] - see[LF] -that FTP[LF] -works[LF] - so does it?[LF] -foo[LF] - bar[LF] -bar[LF] - foo[LF] -moo[LF] == Contents of files in the log/9/ dir after test 2000 === Start of file check-expected data[LF] to[LF] see[LF] that FTP[LF] works[LF] so does it?[LF] foo[LF] bar[LF] bar[LF] foo[LF] moo[LF] === End of file check-expected === Start of file ftp_server.log 01:56:17.784878 ====> Client connect 01:56:17.785032 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:56:17.785294 < "USER anonymous" 01:56:17.785330 > "331 We are happy you popped in![CR][LF]" 01:56:17.785483 < "PASS ftp@example.com" 01:56:17.785511 > "230 Welcome you silly person[CR][LF]" 01:56:17.785646 < "PWD" 01:56:17.785675 > "257 "/" is current directory[CR][LF]" 01:56:17.785839 < "EPSV" 01:56:17.785863 ====> Passive DATA channel requested by client 01:56:17.785874 DATA sockfilt for passive data channel starting... 01:56:17.787684 DATA sockfilt for passive data channel started (pid 158850) 01:56:17.787785 DATA sockfilt for passive data channel listens on port 33637 01:56:17.787824 > "229 Entering Passive Mode (|||33637|)[LF]" 01:56:17.787840 Client has been notified that DATA conn will be accepted on port 33637 01:56:17.788076 Client connects to port 33637 01:56:17.788104 ====> Client established passive DATA connection on port 33637 01:56:17.788163 < "TYPE I" 01:56:17.788188 > "200 I modify TYPE as you wanted[CR][LF]" 01:56:17.788331 < "SIZE verifiedserver" 01:56:17.788364 > "213 17[CR][LF]" 01:56:17.788500 < "RETR verifiedserver" 01:56:17.788529 > "150 Binary junk (17 bytes).[CR][LF]" 01:56:17.788609 =====> Closing passive DATA connection... 01:56:17.788622 Server disconnects passive DATA connection 01:56:17.788848 Server disconnected passive DATA connection 01:56:17.788872 DATA sockfilt for passive data channel quits (pid 158850) 01:56:17.789088 DATA sockfilt for passive data channel quit (pid 158850) 01:56:17.789110 =====> Closed passive DATA connection 01:56:17.789134 > "226 File transfer complete[CR][LF]" 01:56:17.835229 < "QUIT" 01:56:17.835282 > "221 bye bye baby[CR][LF]" 01:56:17.836264 MAIN sockfilt said DISC 01:56:17.836315 ====> Client disconnected 01:56:17.836378 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:56:17.995498 ====> Client connect 01:56:17.995778 Received DATA (on stdin) 01:56:17.995790 > 160 bytes data, server => client 01:56:17.995801 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:56:17.995811 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:56:17.995820 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:56:17.995899 < 16 bytes data, client => server 01:56:17.995910 'USER anonymous\r\n' 01:56:17.996072 Received DATA (on stdin) 01:56:17.996083 > 33 bytes data, server => client 01:56:17.996093 '331 We are happy you popped in!\r\n' 01:56:17.996145 < 22 bytes data, client => server 01:56:17.996155 'PASS ftp@example.com\r\n' 01:56:17.996249 Received DATA (on stdin) 01:56:17.996259 > 30 bytes data, server => client 01:56:17.996268 '230 Welcome you silly person\r\n' 01:56:17.996315 < 5 bytes data, client => server 01:56:17.996324 'PWD\r\n' 01:56:17.996427 Received DATA (on stdin) 01:56:17.996439 > 30 bytes data, server => client 01:56:17.996448 '257 "/" is current directory\r\n' 01:56:17.996505 < 6 bytes data, client => server 01:56:17.996514 'EPSV\r\n' 01:56:17.998586 Received DATA (on stdin) 01:56:17.998598 > 38 bytes data, server => client 01:56:17.998608 '229 Entering Passive Mode (|||33637|)\n' 01:56:17.998746 < 8 bytes data, client => server 01:56:17.998759 'TYPE I\r\n' 01:56:17.998927 Received DATA (on stdin) 01:56:17.998937 > 33 bytes data, server => client 01:56:17.998947 '200 I modify TYPE as you wanted\r\n' 01:56:17.998997 < 21 bytes data, client => server 01:56:17.999007 'SIZE verifiedserver\r\n' 01:56:17.999103 Received DATA (on stdin) 01:56:17.999113 > 8 bytes data, server => client 01:56:17.999121 '213 17\r\n' 01:56:17.999168 < 21 bytes data, client => server 01:56:17.999178 'RETR verifiedserver\r\n' 01:56:17.999361 Received DATA (on stdin) 01:56:17.999371 > 29 bytes data, server => client 01:56:17.999380 '150 Binary junk (17 bytes).\r\n' 01:56:17.999875 Received DATA (on stdin) 01:56:17.999888 > 28 bytes data, server => client 01:56:17.999898 '226 File transfer complete\r\n' 01:56:18.045773 < 6 bytes data, client => server 01:56:18.045812 'QUIT\r\n' 01:56:18.046027 Received DATA (on stdin) 01:56:18.046040 > 18 bytes data, server => client 01:56:18.046049 '221 bye bye baby\r\n' 01:56:18.046940 ====> Client disconnect 01:56:18.047118 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:56:17.998134 Running IPv4 version 01:56:17.998199 Listening on port 33637 01:56:17.998232 Wrote pid 158850 to log/9/server/ftp_sockdata.pid 01:56:17.998369 Received PING (on stdin) 01:56:17.998444 Received PORT (on stdin) 01:56:17.998777 ====> Client connect 01:56:17.999428 Received DATA (on stdin) 01:56:17.999440 > 17 bytes data, server => client 01:56:17.999450 'WE ROOLZ: 80722\r\n' 01:56:17.999476 Received DISC (on stdin) 01:56:17.999487 ====> Client forcibly disconnected 01:56:17.999619 Received QUIT (on stdin) 01:56:17.999629 quits 01:56:17.999669 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 2000 === End of file server.cmd === Start of file test2000.txt foo bar bar foo moo === End of file test2000.txt === Start of file valgrind2000 ==158853== ==158853== Process terminating with default action of signal 4 (SIGILL) ==158853== Illegal opcode at address 0x10B06D ==158853== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==158853== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2000 test 1941...[curl_easy_header with CONNECT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind1941 ./libtest/lib1940 http://hello:37903/1941 127.0.0.1:37523 > log/6/stdout1941 2> log/6/stderr1941 1941: stdout FAILED: --- log/6/check-expected 2024-09-19 01:56:18.858160517 +0200 +++ log/6/check-generated 2024-09-19 01:56:18.858160517 +0200 @@ -1,10 +0,0 @@ - Date == Thu, 09 Nov 2010 14:49:00 GMT[LF] - Server == test with trailing space[LF] - Content-Type == text/html[LF] - Content-Length == 0[LF] - Location == /19410002[LF] -- Set-Cookie == onecookie=data; (0/3)[LF] -- Set-Cookie == secondcookie=2data; (1/3)[LF] -- Set-Cookie == cookie3=data3; (2/3)[LF] - Server == from the connect[LF] - Silly-thing == yes yes[LF] == Contents of files in the log/6/ dir after test 1941 === Start of file check-expected Date == Thu, 09 Nov 2010 14:49:00 GMT[LF] Server == test with trailing space[LF] Content-Type == text/html[LF] Content-Length == 0[LF] Location == /19410002[LF] - Set-Cookie == onecookie=data; (0/3)[LF] - Set-Cookie == secondcookie=2data; (1/3)[LF] - Set-Cookie == cookie3=data3; (2/3)[LF] Server == from the connect[LF] Silly-thing == yes yes[LF] === End of file check-expected === Start of file http2_server.log 01:56:16.534620 ====> Client connect 01:56:16.534656 accept_connection 3 returned 4 01:56:16.534669 accept_connection 3 returned 0 01:56:16.534682 Read 93 bytes 01:56:16.534691 Process 93 bytes request 01:56:16.534704 Got request: GET /verifiedserver HTTP/1.1 01:56:16.534711 Are-we-friendly question received 01:56:16.534731 Wrote request (93 bytes) input to log/6/proxy.input 01:56:16.534745 Identifying ourselves as friends 01:56:16.534810 Response sent (56 bytes) and written to log/6/proxy.response 01:56:16.534821 special request received, no persistency 01:56:16.534828 ====> Client disconnect 0 === End of file http2_server.log === Start of file http2_verify.log * Trying 127.0.0.1:37523... * Connected to 127.0.0.1 (127.0.0.1) port 37523 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37523 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http2_verify.log === Start of file http2_verify.out WE ROOLZ: 92155 === End of file http2_verify.out === Start of file http_server.log 01:56:16.453647 ====> Client connect 01:56:16.453684 accept_connection 3 returned 4 01:56:16.453697 accept_connection 3 returned 0 01:56:16.453710 Read 93 bytes 01:56:16.453719 Process 93 bytes request 01:56:16.453731 Got request: GET /verifiedserver HTTP/1.1 01:56:16.453739 Are-we-friendly question received 01:56:16.453760 Wrote request (93 bytes) input to log/6/server.input 01:56:16.453777 Identifying ourselves as friends 01:56:16.453854 Response sent (56 bytes) and written to log/6/server.response 01:56:16.453867 special request received, no persistency 01:56:16.453876 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file proxy.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 92155 === End of file proxy.response === Start of file server.cmd Testnum 1941 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file stderr1941 URL: http://hello:37903/1941 === End of file stderr1941 === Start of file valgrind1941 ==158189== ==158189== Process terminating with default action of signal 4 (SIGILL) ==158189== Illegal opcode at address 0x48EAB8B ==158189== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==158189== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==158189== by 0x48EAB8B: Curl_open (url.c:518) ==158189== by 0x48802AF: curl_easy_init (easy.c:370) ==158189== by 0x10909C: UnknownInlinedFun (lib1940.c:92) ==158189== by 0x10909C: UnknownInlinedFun (lib1940.c:86) ==158189== by 0x10909C: main (first.c:178) ==158189== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==158189== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158189== by 0x4A6B258: __tsearch (tsearch.c:337) ==158189== by 0x4A6B258: tsearch (tsearch.c:290) ==158189== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==158189== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158189== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158189== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158189== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==158189== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==158189== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158189== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158189== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158189== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158189== by 0x498786B: setlocale (setlocale.c:337) ==158189== by 0x109045: main (first.c:157) ==158189== ==158189== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==158189== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158189== by 0x4A6B258: __tsearch (tsearch.c:337) ==158189== by 0x4A6B258: tsearch (tsearch.c:290) ==158189== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==158189== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==158189== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==158189== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158189== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158189== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158189== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158189== by 0x498786B: setlocale (setlocale.c:337) ==158189== by 0x109045: main (first.c:157) ==158189== ==158189== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==158189== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158189== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==158189== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158189== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158189== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158189== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==158189== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==158189== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158189== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158189== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158189== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158189== by 0x498786B: setlocale (setlocale.c:337) ==158189== by 0x109045: main (first.c:157) ==158189== ==158189== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==158189== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158189== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==158189== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==158189== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==158189== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158189== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158189== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158189== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158189== by 0x498786B: setlocale (setlocale.c:337) ==158189== byCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1943 ./libtest/lib1940 http://127.0.0.1:34573/1943 > log/5/stdout1943 2> log/5/stderr1943 0x109045: main (first.c:157) ==158189== ==158189== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==158189== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==158189== by 0x48EAB63: Curl_open (url.c:509) ==158189== by 0x48802AF: curl_easy_init (easy.c:370) ==158189== by 0x10909C: UnknownInlinedFun (lib1940.c:92) ==158189== by 0x10909C: UnknownInlinedFun (lib1940.c:86) ==158189== by 0x10909C: main (first.c:178) ==158189== ==158189== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==158189== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158189== by 0x4A6B258: __tsearch (tsearch.c:337) ==158189== by 0x4A6B258: tsearch (tsearch.c:290) ==158189== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==158189== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158189== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158189== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158189== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==158189== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==158189== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158189== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158189== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158189== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158189== by 0x498786B: setlocale (setlocale.c:337) ==158189== by 0x109045: main (first.c:157) ==158189== ==158189== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==158189== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158189== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==158189== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158189== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158189== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158189== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==158189== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==158189== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158189== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158189== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158189== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158189== by 0x498786B: setlocale (setlocale.c:337) ==158189== by 0x109045: main (first.c:157) ==158189== === End of file valgrind1941 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1946 ./libtest/lib1946 http://127.0.0.1:38169/1946 > log/4/stdout1946 2> log/4/stderr1946 test 1943...[curl_easy_header with trailers] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind1943 ./libtest/lib1940 http://127.0.0.1:34573/1943 > log/5/stdout1943 2> log/5/stderr1943 1943: stdout FAILED: --- log/5/check-expected 2024-09-19 01:56:19.391502074 +0200 +++ log/5/check-generated 2024-09-19 01:56:19.391502074 +0200 @@ -1,3 +0,0 @@ - Date == Thu, 09 Nov 2010 14:49:00 GMT[LF] - Server == fakeit/0.9 fakeitbad/1.0[LF] - Server == sent-as-trailer[LF] == Contents of files in the log/5/ dir after test 1943 === Start of file check-expected Date == Thu, 09 Nov 2010 14:49:00 GMT[LF] Server == fakeit/0.9 fakeitbad/1.0[LF] Server == sent-as-trailer[LF] === End of file check-expected === Start of file http_server.log 01:56:17.023133 ====> Client connect 01:56:17.023171 accept_connection 3 returned 4 01:56:17.023188 accept_connection 3 returned 0 01:56:17.023202 Read 93 bytes 01:56:17.023210 Process 93 bytes request 01:56:17.023224 Got request: GET /verifiedserver HTTP/1.1 01:56:17.023231 Are-we-friendly question received 01:56:17.023253 Wrote request (93 bytes) input to log/5/server.input 01:56:17.023272 Identifying ourselves as friends 01:56:17.023354 Response sent (56 bytes) and written to log/5/server.response 01:56:17.023368 special request received, no persistency 01:56:17.023375 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 1943 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file stderr1943 URL: http://127.0.0.1:34573/1943 === End of file stderr1943 === Start of file valgrind1943 ==158319== ==158319== Process terminating with default action of signal 4 (SIGILL) ==158319== Illegal opcode at address 0x48EAB8B ==158319== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==158319== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==158319== by 0x48EAB8B: Curl_open (url.c:518) ==158319== by 0x48802AF: curl_easy_init (easy.c:370) ==158319== by 0x10909C: UnknownInlinedFun (lib1940.c:92) ==158319== by 0x10909C: UnknownInlinedFun (lib1940.c:86) ==158319== by 0x10909C: main (first.c:178) ==158319== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==158319== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158319== by 0x4A6B258: __tsearch (tsearch.c:337) ==158319== by 0x4A6B258: tsearch (tsearch.c:290) ==158319== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==158319== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158319== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158319== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158319== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==158319== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==158319== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158319== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158319== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158319== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158319== by 0x498786B: setlocale (setlocale.c:337) ==158319== by 0x109045: main (first.c:157) ==158319== ==158319== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==158319== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158319== by 0x4A6B258: __tsearch (tsearch.c:337) ==158319== by 0x4A6B258: tsearch (tsearch.c:290) ==158319== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==158319== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==158319== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==158319== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158319== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158319== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158319== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158319== by 0x498786B: setlocale (setlocale.c:337) ==158319== by 0x109045: main (first.c:157) ==158319== ==158319== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==158319== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158319== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==158319== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158319== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158319== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158319== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==158319== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==158319== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158319== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158319== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158319== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158319== by 0x498786B: setlocale (setlocale.c:337) ==158319== by 0x109045: main (first.c:157) ==158319== ==158319== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==158319== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158319== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==158319== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==158319== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==158319== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158319== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158319== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158319== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158319== by 0x498786B: setlocale (setlocale.c:337) ==158319== by 0x109045: main (first.c:157) ==158319== ==158319== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==158319== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==158319== by 0x48EAB63: Curl_open (url.c:509) ==158319== by 0x48802AF: curl_easy_init (easy.c:370) ==158319== by 0x10909C: UnknownInlinedFun (lib1940.c:92) ==158319== by 0x10909C: UnknownInlinedFun (lib1940.c:86) ==158319== by 0x10909C: main (first.c:178) ==158319== ==158319== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==158319== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158319== by 0x4A6B258: __tsearch (tsearch.c:337) ==158319== by 0x4A6B258: tsearch (tsearch.c:290) ==158319== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==158319== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158319== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158319== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158319== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==158319== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==158319== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158319== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158319== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158319== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158319== by 0x498786B: setlocale (setlocale.c:337) ==158319== by 0x109045: main (first.c:157) ==158319== ==158319== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==158319== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158319== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==158319== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158319== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158319== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158319== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==158319== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==158319== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158319== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158319== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158319== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158319== by 0x498786B: setlocale (setlocale.c:337) ==158319== by 0x109045: main (first.c:157) ==158319== === End of file valgrind1943 test 1946...[curl_easy_header with redirect but get headers from first request] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind1946 ./libtest/lib1946 http://127.0.0.1:38169/1946 > log/4/stdout1946 2> log/4/stderr1946 1946: stdout FAILED: --- log/4/check-expected 2024-09-19 01:56:19.411502383 +0200 +++ log/4/check-generated 2024-09-19 01:56:19.411502383 +0200 @@ -1,8 +0,0 @@ - Date == Thu, 01 Nov 2001 14:49:00 GMT[LF] - Server == test with trailing space[LF] - Content-Type == text/html[LF] - Content-Length == 0[LF] - Location == /19460002[LF] -- Set-Cookie == onecookie=data; (0/3)[LF] -- Set-Cookie == secondcookie=2data; (1/3)[LF] -- Set-Cookie == cookie3=data3; (2/3)[LF] == Contents of files in the log/4/ dir after test 1946 === Start of file check-expected Date == Thu, 01 Nov 2001 14:49:00 GMT[LF] Server == test with trailing space[LF] Content-Type == text/html[LF] Content-Length == 0[LF] Location == /19460002[LF] - Set-Cookie == onecookie=data; (0/3)[LF] - Set-Cookie == secondcookie=2data; (1/3)[LF] - Set-Cookie == cookie3=data3; (2/3)[LF] === End of file check-expected === Start of file http_server.log 01:56:17.402345 ====> Client connect 01:56:17.402379 accept_connection 3 returned 4 01:56:17.402393 accept_connection 3 returned 0 01:56:17.402497 Read 93 bytes 01:56:17.402509 Process 93 bytes request 01:56:17.402523 Got request: GET /verifiedserver HTTP/1.1 01:56:17.402531 Are-we-friendly question received 01:56:17.402554 Wrote request (93 bytes) input to log/4/server.input 01:56:17.402570 Identifying ourselves as friends 01:56:17.402630 Response sent (56 bytes) and written to log/4/server.response 01:56:17.402639 special request received, no persistency 01:56:17.402647 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 1946 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file stderr1946 URL: http://127.0.0.1:38169/1946 === End of file stderr1946 === Start of file valgrind1946 ==158526== ==158526== Process terminating with default action of signal 4 (SIGILL) ==158526== Illegal opcode at address 0x48EAB8B ==158526== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==158526== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==158526== by 0x48EAB8B: Curl_open (url.c:518) ==158526== by 0x48802AF: curl_easy_init (easy.c:370) ==158526== by 0x10909C: UnknownInlinedFun (lib1940.c:92) ==158526== by 0x10909C: UnknownInlinedFun (lib1940.c:86) ==158526== by 0x10909C: main (first.c:178) ==158526== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==158526== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158526== by 0x4A6B258: __tsearch (tsearch.c:337) ==158526== by 0x4A6B258: tsearch (tsearch.c:290) ==158526== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==158526== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158526== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158526== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158526== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==158526== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==158526== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158526== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158526== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158526== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158526== by 0x498786B: setlocale (setlocale.c:337) ==158526== by 0x109045: main (first.c:157) ==158526== ==158526== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==158526== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158526== by 0x4A6B258: __tsearch (tsearch.c:337) ==158526== by 0x4A6B258: tsearch (tsearch.c:290) ==158526== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==158526== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==158526== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==158526== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158526== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158526== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158526== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158526== by 0x498786B: setlocale (setlocale.c:337) ==158526== by 0x109045: main (first.c:157) ==158526== ==158526== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==158526== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158526== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==158526== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158526== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158526== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158526== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==158526== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==158526== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158526== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158526== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158526== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158526== by 0x498786B: setlocale (setlocale.c:337) ==158526== by 0x109045: main (first.c:157) ==158526== ==158526== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==158526== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158526== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==158526== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==158526== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==158526== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158526== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158526== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158526== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158526== by 0x498786B: setlocale (setlocale.c:337) ==158526== by 0x109045: main (first.c:157) ==158526== ==158526== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==158526== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==158526== by 0x48EAB63: Curl_open (url.c:509) ==158526== by 0x48802AF: curl_easy_init (easy.c:370) ==158526== by 0x10909C: UnknownInlinedFun (lib1940.c:92) ==158526== by 0x10909C: UnknownInlinedFun (lib1940.c:86) ==158526== by 0x10909C: main (first.c:178) ==158526== ==158526== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==158526== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158526== by 0x4A6B258: __tsearch (tsearch.c:337) ==158526== by 0x4A6B258: tsearch (tsearch.c:290) ==158526== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==158526== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158526== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158526== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158526== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==158526== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==158526== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158526== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158526== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158526== by 0x4984E9D: _nl_find_locCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1964 ./libtest/lib1964 http://xxx:yyy@127.0.0.1:9000/1964/testapi/test 127.0.0.1:9000:127.0.0.1:34725 > log/1/stdout1964 2> log/1/stderr1964 ale (findlocale.c:298) ==158526== by 0x498786B: setlocale (setlocale.c:337) ==158526== by 0x109045: main (first.c:157) ==158526== ==158526== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==158526== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158526== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==158526== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158526== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158526== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158526== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==158526== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==158526== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158526== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158526== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158526== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158526== by 0x498786B: setlocale (setlocale.c:337) ==158526== by 0x109045: main (first.c:157) ==158526== === End of file valgrind1946 test 1964...[HTTP AWS_SIGV4 with one provider and auth cred via URL, but X-Xxx-Date header set manually] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind1964 ./libtest/lib1964 http://xxx:yyy@127.0.0.1:9000/1964/testapi/test 127.0.0.1:9000:127.0.0.1:34725 > log/1/stdout1964 2> log/1/stderr1964 1964: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 1964 === Start of file http_server.log 01:56:17.635611 ====> Client connect 01:56:17.635648 accept_connection 3 returned 4 01:56:17.635661 accept_connection 3 returned 0 01:56:17.635673 Read 93 bytes 01:56:17.635681 Process 93 bytes request 01:56:17.635692 Got request: GET /verifiedserver HTTP/1.1 01:56:17.635698 Are-we-friendly question received 01:56:17.635715 Wrote request (93 bytes) input to log/1/server.input 01:56:17.635728 Identifying ourselves as friends 01:56:17.635790 Response sent (56 bytes) and written to log/1/server.response 01:56:17.635798 special request received, no persistency 01:56:17.635804 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 1964 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file stderr1964 URL: http://xxx:yyy@127.0.0.1:9000/1964/testapi/test === End of file stderr1964 === Start of file valgrind1964 ==158746== ==158746== Process terminating with default action of signal 4 (SIGILL) ==158746== Illegal opcode at address 0x48EAB8B ==158746== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==158746== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==158746== by 0x48EAB8B: Curl_open (url.c:518) ==158746== by 0x48802AF: curl_easy_init (easy.c:370) ==158746== by 0x1090A2: UnknownInlinedFun (lib1964.c:36) ==158746== by 0x1090A2: UnknownInlinedFun (lib1964.c:28) ==158746== by 0x1090A2: main (first.c:178) ==158746== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==158746== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158746== by 0x4A6B258: __tsearch (tsearch.c:337) ==158746== by 0x4A6B258: tsearch (tsearch.c:290) ==158746== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==158746== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158746== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158746== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158746== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==158746== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==158746== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158746== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158746== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158746== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158746== by 0x498786B: setlocale (setlocale.c:337) ==158746== by 0x10904B: main (first.c:157) ==158746== ==158746== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==158746== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158746== by 0x4A6B258: __tsearch (tsearch.c:337) ==158746== by 0x4A6B258: tsearch (tsearch.c:290) ==158746== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==158746== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==158746== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==158746== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158746== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158746== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158746== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158746== by 0x498786B: setlocale (setlocale.c:337) ==158746== by 0x10904B: main (first.c:157) ==158746== ==158746== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==158746== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158746== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==158746== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158746== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158746== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158746== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==158746== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==158746== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158746== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158746== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158746== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158746== by 0x498786B: setlocale (setlocale.c:337) ==158746== by 0x10904B: main (first.c:157) ==158746== ==158746== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==158746== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158746== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==158746== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==158746== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==158746== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158746== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158746== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158746== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158746== by 0x498786B: setlocale (setlocale.c:337) ==158746== by 0x10904B: main (first.c:157) ==158746== ==158746== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==158746== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==158746== by 0x48EAB63: Curl_open (url.c:509) ==158746== by 0x48802AF: curl_easy_init (easy.c:370) ==158746== by 0x1090A2: UnknownInlinedFun (lib1964.c:36) ==158746== by 0x1090A2: UnknownInlinedFun (lib1964.c:28) ==158746== by 0x1090A2: main (first.c:178) ==158746== ==158746== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==158746== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158746== by 0x4A6B258: __tsearch (tsearch.c:337) ==158746== by 0x4A6B258: tsearch (tsearch.c:290) ==158746== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==158746== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158746== by 0x4CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1944 ./libtest/lib1940 http://127.0.0.1:37805/1944 > log/7/stdout1944 2> log/7/stderr1944 97BBB2: add_alias (gconv_conf.c:178) ==158746== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158746== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==158746== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==158746== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158746== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158746== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158746== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158746== by 0x498786B: setlocale (setlocale.c:337) ==158746== by 0x10904B: main (first.c:157) ==158746== ==158746== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==158746== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158746== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==158746== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158746== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158746== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158746== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==158746== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==158746== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158746== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158746== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158746== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158746== by 0x498786B: setlocale (setlocale.c:337) ==158746== by 0x10904B: main (first.c:157) ==158746== === End of file valgrind1964 test 1944...[curl_easy_header with redirect] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind1944 ./libtest/lib1940 http://127.0.0.1:37805/1944 > log/7/stdout1944 2> log/7/stderr1944 1944: stdout FAILED: --- log/7/check-expected 2024-09-19 01:56:19.561504695 +0200 +++ log/7/check-generated 2024-09-19 01:56:19.558171310 +0200 @@ -1,6 +0,0 @@ - Date == Thu, 09 Nov 2010 14:49:00 GMT[LF] - Server == the other one[LF] - Content-Type == text/html[LF] - Content-Length == 0[LF] -- Set-Cookie == 1cookie=data1; (0/2)[LF] -- Set-Cookie == 2cookie=data2; (1/2)[LF] == Contents of files in the log/7/ dir after test 1944 === Start of file check-expected Date == Thu, 09 Nov 2010 14:49:00 GMT[LF] Server == the other one[LF] Content-Type == text/html[LF] Content-Length == 0[LF] - Set-Cookie == 1cookie=data1; (0/2)[LF] - Set-Cookie == 2cookie=data2; (1/2)[LF] === End of file check-expected === Start of file http_server.log 01:56:17.180695 ====> Client connect 01:56:17.180731 accept_connection 3 returned 4 01:56:17.180746 accept_connection 3 returned 0 01:56:17.180758 Read 93 bytes 01:56:17.180766 Process 93 bytes request 01:56:17.180780 Got request: GET /verifiedserver HTTP/1.1 01:56:17.180788 Are-we-friendly question received 01:56:17.180808 Wrote request (93 bytes) input to log/7/server.input 01:56:17.180823 Identifying ourselves as friends 01:56:17.180893 Response sent (56 bytes) and written to log/7/server.response 01:56:17.180903 special request received, no persistency 01:56:17.180911 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 1944 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file stderr1944 URL: http://127.0.0.1:37805/1944 === End of file stderr1944 === Start of file valgrind1944 ==158391== ==158391== Process terminating with default action of signal 4 (SIGILL) ==158391== Illegal opcode at address 0x48EAB8B ==158391== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==158391== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==158391== by 0x48EAB8B: Curl_open (url.c:518) ==158391== by 0x48802AF: curl_easy_init (easy.c:370) ==158391== by 0x10909C: UnknownInlinedFun (lib1940.c:92) ==158391== by 0x10909C: UnknownInlinedFun (lib1940.c:86) ==158391== by 0x10909C: main (first.c:178) ==158391== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==158391== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158391== by 0x4A6B258: __tsearch (tsearch.c:337) ==158391== by 0x4A6B258: tsearch (tsearch.c:290) ==158391== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==158391== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158391== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158391== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158391== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==158391== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==158391== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158391== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158391== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158391== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158391== by 0x498786B: setlocale (setlocale.c:337) ==158391== by 0x109045: main (first.c:157) ==158391== ==158391== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==158391== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158391== by 0x4A6B258: __tsearch (tsearch.c:337) ==158391== by 0x4A6B258: tsearch (tsearch.c:290) ==158391== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==158391== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==158391== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==158391== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158391== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158391== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158391== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158391== by 0x498786B: setlocale (setlocale.c:337) ==158391== by 0x109045: main (first.c:157) ==158391== ==158391== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==158391== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158391== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==158391== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158391== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158391== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158391== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==158391== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==158391== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158391== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158391== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158391== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158391== by 0x498786B: setlocale (setlocale.c:337) ==158391== by 0x109045: main (first.c:157) ==158391== ==158391== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==158391== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158391== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==158391== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==158391== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==158391== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158391== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158391== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158391== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158391== by 0x498786B: setlocale (setlocale.c:337) ==158391== by 0x109045: main (first.c:157) ==158391== ==158391== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==158391== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==158391== by 0x48EAB63: Curl_open (url.c:509) ==158391== by 0x48802AF: curl_easy_init (easy.c:370) ==158391== by 0x10909C: UnknownInlinedFun (lib1940.c:92) ==158391== by 0x10909C: UnknownInlinedFun (lib1940.c:86) ==158391== by 0x10909C: main (first.c:178) ==158391== ==158391== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==158391== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158391== by 0x4A6B258: __tsearch (tsearch.c:337) ==158391== by 0x4A6B258: tsearch (tsearch.c:290) ==158391== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==158391== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158391== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158391== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158391== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==158391== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==158391== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158391== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158391== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158391== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158391== by 0x498786B: setlocale (setlocale.c:337) ==158391== by 0x109045: main (first.c:157) ==158391== ==158391== 18,800 bytes in 486 blocks are possibly lost in loss recoCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1948 ./libtest/lib1948 http://127.0.0.1:38571/1948 > log/10/stdout1948 2> log/10/stderr1948 rd 649 of 650 ==158391== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158391== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==158391== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158391== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158391== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158391== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==158391== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==158391== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158391== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158391== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158391== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158391== by 0x498786B: setlocale (setlocale.c:337) ==158391== by 0x109045: main (first.c:157) ==158391== === End of file valgrind1944 test 1948...[CURLOPT_POST after CURLOPT_UPLOAD reusing handle] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind1948 ./libtest/lib1948 http://127.0.0.1:38571/1948 > log/10/stdout1948 2> log/10/stderr1948 1948: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 1948 === Start of file http_server.log 01:56:17.435962 ====> Client connect 01:56:17.435998 accept_connection 3 returned 4 01:56:17.436011 accept_connection 3 returned 0 01:56:17.443217 Read 93 bytes 01:56:17.443247 Process 93 bytes request 01:56:17.443260 Got request: GET /verifiedserver HTTP/1.1 01:56:17.443267 Are-we-friendly question received 01:56:17.443291 Wrote request (93 bytes) input to log/10/server.input 01:56:17.443307 Identifying ourselves as friends 01:56:17.443364 Response sent (56 bytes) and written to log/10/server.response 01:56:17.443372 special request received, no persistency 01:56:17.443379 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 1948 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file stderr1948 URL: http://127.0.0.1:38571/1948 === End of file stderr1948 === Start of file valgrind1948 ==158549== ==158549== Process terminating with default action of signal 4 (SIGILL) ==158549== Illegal opcode at address 0x48EAB8B ==158549== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==158549== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==158549== by 0x48EAB8B: Curl_open (url.c:518) ==158549== by 0x48802AF: curl_easy_init (easy.c:370) ==158549== by 0x109091: UnknownInlinedFun (lib1948.c:53) ==158549== by 0x109091: main (first.c:178) ==158549== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==158549== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158549== by 0x4A6B258: __tsearch (tsearch.c:337) ==158549== by 0x4A6B258: tsearch (tsearch.c:290) ==158549== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==158549== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158549== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158549== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158549== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==158549== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==158549== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158549== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158549== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158549== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158549== by 0x498786B: setlocale (setlocale.c:337) ==158549== by 0x109056: main (first.c:157) ==158549== ==158549== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==158549== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158549== by 0x4A6B258: __tsearch (tsearch.c:337) ==158549== by 0x4A6B258: tsearch (tsearch.c:290) ==158549== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==158549== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==158549== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==158549== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158549== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158549== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158549== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158549== by 0x498786B: setlocale (setlocale.c:337) ==158549== by 0x109056: main (first.c:157) ==158549== ==158549== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==158549== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158549== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==158549== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158549== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158549== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158549== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==158549== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==158549== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158549== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158549== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158549== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158549== by 0x498786B: setlocale (setlocale.c:337) ==158549== by 0x109056: main (first.c:157) ==158549== ==158549== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==158549== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158549== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==158549== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==158549== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==158549== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158549== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158549== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158549== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158549== by 0x498786B: setlocale (setlocale.c:337) ==158549== by 0x109056: main (first.c:157) ==158549== ==158549== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==158549== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==158549== by 0x48EAB63: Curl_open (url.c:509) ==158549== by 0x48802AF: curl_easy_init (easy.c:370) ==158549== by 0x109091: UnknownInlinedFun (lib1948.c:53) ==158549== by 0x109091: main (first.c:178) ==158549== ==158549== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==158549== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158549== by 0x4A6B258: __tsearch (tsearch.c:337) ==158549== by 0x4A6B258: tsearch (tsearch.c:290) ==158549== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==158549== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158549== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158549== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158549== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==158549== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==158549== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158549== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158549== by 0x497A99C: CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1945 ./libtest/lib1945 http://hello:45015/1945 127.0.0.1:42953 > log/3/stdout1945 2> log/3/stderr1945 __gconv_compare_alias (gconv_db.c:692) ==158549== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158549== by 0x498786B: setlocale (setlocale.c:337) ==158549== by 0x109056: main (first.c:157) ==158549== ==158549== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==158549== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158549== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==158549== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158549== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158549== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158549== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==158549== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==158549== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158549== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158549== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158549== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158549== by 0x498786B: setlocale (setlocale.c:337) ==158549== by 0x109056: main (first.c:157) ==158549== === End of file valgrind1948 test 1945...[curl_easy_nextheader with server + CONNECT] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind1945 ./libtest/lib1945 http://hello:45015/1945 127.0.0.1:42953 > log/3/stdout1945 2> log/3/stderr1945 1945: stdout FAILED: --- log/3/check-expected 2024-09-19 01:56:19.751507624 +0200 +++ log/3/check-generated 2024-09-19 01:56:19.751507624 +0200 @@ -1,10 +0,0 @@ - Server == from the connect (0/2)[LF] - Silly-thing == yes yes (0/1)[LF] - Date == Thu, 09 Nov 2010 14:49:00 GMT (0/1)[LF] - Server == test with trailing space (1/2)[LF] - Content-Type == text/html (0/1)[LF] - Content-Length == 0 (0/1)[LF] - Set-Cookie == onecookie=data; (0/3)[LF] - Set-Cookie == secondcookie=2data; (1/3)[LF] - Set-Cookie == cookie3=data3; (2/3)[LF] - Location == /19450002 (0/1)[LF] == Contents of files in the log/3/ dir after test 1945 === Start of file check-expected Server == from the connect (0/2)[LF] Silly-thing == yes yes (0/1)[LF] Date == Thu, 09 Nov 2010 14:49:00 GMT (0/1)[LF] Server == test with trailing space (1/2)[LF] Content-Type == text/html (0/1)[LF] Content-Length == 0 (0/1)[LF] Set-Cookie == onecookie=data; (0/3)[LF] Set-Cookie == secondcookie=2data; (1/3)[LF] Set-Cookie == cookie3=data3; (2/3)[LF] Location == /19450002 (0/1)[LF] === End of file check-expected === Start of file http2_server.log 01:56:17.364520 ====> Client connect 01:56:17.364565 accept_connection 3 returned 4 01:56:17.364578 accept_connection 3 returned 0 01:56:17.364591 Read 93 bytes 01:56:17.364600 Process 93 bytes request 01:56:17.364613 Got request: GET /verifiedserver HTTP/1.1 01:56:17.364621 Are-we-friendly question received 01:56:17.364640 Wrote request (93 bytes) input to log/3/proxy.input 01:56:17.364653 Identifying ourselves as friends 01:56:17.364734 Response sent (57 bytes) and written to log/3/proxy.response 01:56:17.364743 special request received, no persistency 01:56:17.364750 ====> Client disconnect 0 === End of file http2_server.log === Start of file http2_verify.log * Trying 127.0.0.1:42953... * Connected to 127.0.0.1 (127.0.0.1) port 42953 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:42953 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http2_verify.log === Start of file http2_verify.out WE ROOLZ: 112473 === End of file http2_verify.out === Start of file http_server.log 01:56:17.256161 ====> Client connect 01:56:17.256196 accept_connection 3 returned 4 01:56:17.256211 accept_connection 3 returned 0 01:56:17.256224 Read 93 bytes 01:56:17.256233 Process 93 bytes request 01:56:17.256246 Got request: GET /verifiedserver HTTP/1.1 01:56:17.256254 Are-we-friendly question received 01:56:17.256274 Wrote request (93 bytes) input to log/3/server.input 01:56:17.256288 Identifying ourselves as friends 01:56:17.256354 Response sent (57 bytes) and written to log/3/server.response 01:56:17.256365 special request received, no persistency 01:56:17.256373 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45015... * Connected to 127.0.0.1 (127.0.0.1) port 45015 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45015 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 153586 === End of file http_verify.out === Start of file proxy.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 112473 === End of file proxy.response === Start of file server.cmd Testnum 1945 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 153586 === End of file server.response === Start of file stderr1945 URL: http://hello:45015/1945 === End of file stderr1945 === Start of file valgrind1945 ==158498== ==158498== Process terminating with default action of signal 4 (SIGILL) ==158498== Illegal opcode at address 0x48EAB8B ==158498== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==158498== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==158498== by 0x48EAB8B: Curl_open (url.c:518) ==158498== by 0x48802AF: curl_easy_init (easy.c:370) ==158498== by 0x1090A2: UnknownInlinedFun (lib1945.c:59) ==158498== by 0x1090A2: UnknownInlinedFun (lib1945.c:52) ==158498== by 0x1090A2: main (first.c:178) ==158498== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==158498== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158498== by 0x4A6B258: __tsearch (tsearch.c:337) ==158498== by 0x4A6B258: tsearch (tsearch.c:290) ==158498== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==158498== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158498== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158498== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158498== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==158498== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==158498== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158498== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158498== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158498== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158498== by 0x498786B: setlocale (setlocale.c:337) ==158498== by 0x10904B: main (first.c:157) ==158498== ==158498== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==158498== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158498== by 0x4A6B258: __tsearch (tsearch.c:337) ==158498== by 0x4A6B258: tsearch (tsearch.c:290) ==158498== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==158498== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==158498== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==158498== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158498== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158498== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158498== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158498== by 0x498786B: setlocale (setlocale.c:337) ==158498== by 0x10904B: main (first.c:157) ==158498== ==158498== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==158498== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158498== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==158498== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158498== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158498== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158498== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==158498== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==158498== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158498== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158498== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158498== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158498== by 0x498786B: setlocale (setlocale.c:337) ==158498== by 0x10904B: main (first.c:157) ==158498== ==158498== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==158498== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158498== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==158498== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==158498== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==158498== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158498== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158498== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158498== by 0x4984E9D: _nl_find_localCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1947 ./libtest/lib1947 http://127.0.0.1:34633/1947 http://127.0.0.1:34633/19470003 > log/8/stdout1947 2> log/8/stderr1947 e (findlocale.c:298) ==158498== by 0x498786B: setlocale (setlocale.c:337) ==158498== by 0x10904B: main (first.c:157) ==158498== ==158498== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==158498== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==158498== by 0x48EAB63: Curl_open (url.c:509) ==158498== by 0x48802AF: curl_easy_init (easy.c:370) ==158498== by 0x1090A2: UnknownInlinedFun (lib1945.c:59) ==158498== by 0x1090A2: UnknownInlinedFun (lib1945.c:52) ==158498== by 0x1090A2: main (first.c:178) ==158498== ==158498== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==158498== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158498== by 0x4A6B258: __tsearch (tsearch.c:337) ==158498== by 0x4A6B258: tsearch (tsearch.c:290) ==158498== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==158498== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158498== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158498== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158498== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==158498== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==158498== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158498== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158498== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158498== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158498== by 0x498786B: setlocale (setlocale.c:337) ==158498== by 0x10904B: main (first.c:157) ==158498== ==158498== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==158498== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158498== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==158498== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158498== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158498== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158498== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==158498== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==158498== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158498== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158498== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158498== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158498== by 0x498786B: setlocale (setlocale.c:337) ==158498== by 0x10904B: main (first.c:157) ==158498== === End of file valgrind1945 test 1947...[curl_easy_nextheader on second request after first did redirects] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind1947 ./libtest/lib1947 http://127.0.0.1:34633/1947 http://127.0.0.1:34633/19470003 > log/8/stdout1947 2> log/8/stderr1947 1947: stdout FAILED: --- log/8/check-expected 2024-09-19 01:56:19.841509011 +0200 +++ log/8/check-generated 2024-09-19 01:56:19.841509011 +0200 @@ -1,2 +0,0 @@ -count = 2[LF] -count = 1[LF] == Contents of files in the log/8/ dir after test 1947 === Start of file check-expected count = 2[LF] count = 1[LF] === End of file check-expected === Start of file http_server.log 01:56:17.456480 ====> Client connect 01:56:17.456644 accept_connection 3 returned 4 01:56:17.456661 accept_connection 3 returned 0 01:56:17.456673 Read 93 bytes 01:56:17.456681 Process 93 bytes request 01:56:17.456693 Got request: GET /verifiedserver HTTP/1.1 01:56:17.456699 Are-we-friendly question received 01:56:17.456720 Wrote request (93 bytes) input to log/8/server.input 01:56:17.456732 Identifying ourselves as friends 01:56:17.456792 Response sent (56 bytes) and written to log/8/server.response 01:56:17.456799 special request received, no persistency 01:56:17.456806 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 1947 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file stderr1947 URL: http://127.0.0.1:34633/1947 === End of file stderr1947 === Start of file valgrind1947 ==158585== ==158585== Process terminating with default action of signal 4 (SIGILL) ==158585== Illegal opcode at address 0x48EAB8B ==158585== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==158585== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==158585== by 0x48EAB8B: Curl_open (url.c:518) ==158585== by 0x48802AF: curl_easy_init (easy.c:370) ==158585== by 0x1090A2: UnknownInlinedFun (lib1947.c:46) ==158585== by 0x1090A2: UnknownInlinedFun (lib1947.c:36) ==158585== by 0x1090A2: main (first.c:178) ==158585== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==158585== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158585== by 0x4A6B258: __tsearch (tsearch.c:337) ==158585== by 0x4A6B258: tsearch (tsearch.c:290) ==158585== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==158585== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158585== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158585== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158585== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==158585== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==158585== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158585== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158585== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158585== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158585== by 0x498786B: setlocale (setlocale.c:337) ==158585== by 0x10904B: main (first.c:157) ==158585== ==158585== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==158585== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158585== by 0x4A6B258: __tsearch (tsearch.c:337) ==158585== by 0x4A6B258: tsearch (tsearch.c:290) ==158585== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==158585== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==158585== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==158585== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158585== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158585== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158585== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158585== by 0x498786B: setlocale (setlocale.c:337) ==158585== by 0x10904B: main (first.c:157) ==158585== ==158585== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==158585== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158585== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==158585== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158585== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158585== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158585== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==158585== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==158585== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158585== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158585== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158585== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158585== by 0x498786B: setlocale (setlocale.c:337) ==158585== by 0x10904B: main (first.c:157) ==158585== ==158585== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==158585== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158585== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==158585== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==158585== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==158585== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158585== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158585== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158585== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158585== by 0x498786B: setlocale (setlocale.c:337) ==158585== by 0x10904B: main (first.c:157) ==158585== ==158585== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==158585== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==158585== by 0x48EAB63: Curl_open (url.c:509) ==158585== by 0x48802AF: curl_easy_init (easy.c:370) ==158585== by 0x1090A2: UnknownInlinedFun (lib1947.c:46) ==158585== by 0x1090A2: UnknownInlinedFun (lib1947.c:36) ==158585== by 0x1090A2: main (first.c:178) ==158585== ==158585== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==158585== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158585== by 0x4A6B258: __tsearch (tsearch.c:337) ==158585== by 0x4A6B258: tsearch (tsearch.c:290) ==158585== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==158585== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158585== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158585== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158585== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==158585== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==158585== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158585== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158585== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158585== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158585== by 0x498786B: setlocale (setlocale.c:337) ==158585== by 0x10904B: main (first.c:157) ==158585== ==158585== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==158585== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158585== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==158585== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158585== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158585== by 0x497BBB2: read_conf_file.isrCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind2001 ../src/curl -q --trace-ascii log/2/trace2001 --trace-config all --trace-time http://127.0.0.1:44297/20010001 ftp://127.0.0.1:37511/20010002 file://localhost/startdir/src/build-curl/tests/log/2/test2001.txt > log/2/stdout2001 2> log/2/stderr2001 a.0 (gconv_parseconfdir.h:101) ==158585== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==158585== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==158585== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158585== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158585== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158585== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158585== by 0x498786B: setlocale (setlocale.c:337) ==158585== by 0x10904B: main (first.c:157) ==158585== === End of file valgrind1947 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1960 ./libtest/lib1960 http://127.0.0.1:45817/file 127.0.0.1 45817 > log/12/stdout1960 2> log/12/stderr1960 test 2001...[HTTP GET followed by FTP RETR followed by FILE] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind2001 ../src/curl -q --trace-ascii log/2/trace2001 --trace-config all --trace-time http://127.0.0.1:44297/20010001 ftp://127.0.0.1:37511/20010002 file://localhost/startdir/src/build-curl/tests/log/2/test2001.txt > log/2/stdout2001 2> log/2/stderr2001 2001: stdout FAILED: --- log/2/check-expected 2024-09-19 01:56:19.894843167 +0200 +++ log/2/check-generated 2024-09-19 01:56:19.894843167 +0200 @@ -1,12 +0,0 @@ --foo-[LF] -data[LF] - to[LF] - see[LF] -that FTP[LF] -works[LF] - so does it?[LF] -foo[LF] - bar[LF] -bar[LF] - foo[LF] -moo[LF] == Contents of files in the log/2/ dir after test 2001 === Start of file check-expected -foo-[LF] data[LF] to[LF] see[LF] that FTP[LF] works[LF] so does it?[LF] foo[LF] bar[LF] bar[LF] foo[LF] moo[LF] === End of file check-expected === Start of file ftp_server.log 01:56:18.244161 ====> Client connect 01:56:18.244317 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:56:18.249299 < "USER anonymous" 01:56:18.249352 > "331 We are happy you popped in![CR][LF]" 01:56:18.249525 < "PASS ftp@example.com" 01:56:18.249553 > "230 Welcome you silly person[CR][LF]" 01:56:18.249695 < "PWD" 01:56:18.249725 > "257 "/" is current directory[CR][LF]" 01:56:18.249870 < "EPSV" 01:56:18.249893 ====> Passive DATA channel requested by client 01:56:18.249905 DATA sockfilt for passive data channel starting... 01:56:18.253730 DATA sockfilt for passive data channel started (pid 158937) 01:56:18.253834 DATA sockfilt for passive data channel listens on port 39393 01:56:18.253872 > "229 Entering Passive Mode (|||39393|)[LF]" 01:56:18.253887 Client has been notified that DATA conn will be accepted on port 39393 01:56:18.254165 Client connects to port 39393 01:56:18.254194 ====> Client established passive DATA connection on port 39393 01:56:18.254264 < "TYPE I" 01:56:18.254292 > "200 I modify TYPE as you wanted[CR][LF]" 01:56:18.254439 < "SIZE verifiedserver" 01:56:18.254473 > "213 17[CR][LF]" 01:56:18.254611 < "RETR verifiedserver" 01:56:18.254642 > "150 Binary junk (17 bytes).[CR][LF]" 01:56:18.254725 =====> Closing passive DATA connection... 01:56:18.254740 Server disconnects passive DATA connection 01:56:18.254963 Server disconnected passive DATA connection 01:56:18.254987 DATA sockfilt for passive data channel quits (pid 158937) 01:56:18.255191 DATA sockfilt for passive data channel quit (pid 158937) 01:56:18.255211 =====> Closed passive DATA connection 01:56:18.255235 > "226 File transfer complete[CR][LF]" 01:56:18.302706 < "QUIT" 01:56:18.302759 > "221 bye bye baby[CR][LF]" 01:56:18.303651 MAIN sockfilt said DISC 01:56:18.303686 ====> Client disconnected 01:56:18.303736 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:56:18.454793 ====> Client connect 01:56:18.455064 Received DATA (on stdin) 01:56:18.455076 > 160 bytes data, server => client 01:56:18.455087 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:56:18.455097 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:56:18.455109 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:56:18.459848 < 16 bytes data, client => server 01:56:18.459882 'USER anonymous\r\n' 01:56:18.460096 Received DATA (on stdin) 01:56:18.460108 > 33 bytes data, server => client 01:56:18.460121 '331 We are happy you popped in!\r\n' 01:56:18.460179 < 22 bytes data, client => server 01:56:18.460190 'PASS ftp@example.com\r\n' 01:56:18.460293 Received DATA (on stdin) 01:56:18.460302 > 30 bytes data, server => client 01:56:18.460311 '230 Welcome you silly person\r\n' 01:56:18.460360 < 5 bytes data, client => server 01:56:18.460369 'PWD\r\n' 01:56:18.460462 Received DATA (on stdin) 01:56:18.460472 > 30 bytes data, server => client 01:56:18.460481 '257 "/" is current directory\r\n' 01:56:18.460539 < 6 bytes data, client => server 01:56:18.460549 'EPSV\r\n' 01:56:18.464637 Received DATA (on stdin) 01:56:18.464654 > 38 bytes data, server => client 01:56:18.464664 '229 Entering Passive Mode (|||39393|)\n' 01:56:18.464856 < 8 bytes data, client => server 01:56:18.464867 'TYPE I\r\n' 01:56:18.465031 Received DATA (on stdin) 01:56:18.465043 > 33 bytes data, server => client 01:56:18.465052 '200 I modify TYPE as you wanted\r\n' 01:56:18.465105 < 21 bytes data, client => server 01:56:18.465115 'SIZE verifiedserver\r\n' 01:56:18.465213 Received DATA (on stdin) 01:56:18.465224 > 8 bytes data, server => client 01:56:18.465232 '213 17\r\n' 01:56:18.465280 < 21 bytes data, client => server 01:56:18.465290 'RETR verifiedserver\r\n' 01:56:18.465568 Received DATA (on stdin) 01:56:18.465579 > 29 bytes data, server => client 01:56:18.465588 '150 Binary junk (17 bytes).\r\n' 01:56:18.465976 Received DATA (on stdin) 01:56:18.465988 > 28 bytes data, server => client 01:56:18.465997 '226 File transfer complete\r\n' 01:56:18.513254 < 6 bytes data, client => server 01:56:18.513291 'QUIT\r\n' 01:56:18.513505 Received DATA (on stdin) 01:56:18.513517 > 18 bytes data, server => client 01:56:18.513526 '221 bye bye baby\r\n' 01:56:18.514337 ====> Client disconnect 01:56:18.514474 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:56:18.464147 Running IPv4 version 01:56:18.464234 Listening on port 39393 01:56:18.464269 Wrote pid 158937 to log/2/server/ftp_sockdata.pid 01:56:18.464418 Received PING (on stdin) 01:56:18.464494 Received PORT (on stdin) 01:56:18.464831 ====> Client connect 01:56:18.465480 Received DATA (on stdin) 01:56:18.465492 > 17 bytes data, server => client 01:56:18.465502 'WE ROOLZ: 80682\r\n' 01:56:18.465533 Received DISC (on stdin) 01:56:18.465544 ====> Client forcibly disconnected 01:56:18.465734 Received QUIT (on stdin) 01:56:18.465745 quits 01:56:18.465785 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file http_server.log 01:56:18.361745 ====> Client connect 01:56:18.361780 accept_connection 3 returned 4 01:56:18.361793 accept_connection 3 returned 0 01:56:18.361806 Read 93 bytes 01:56:18.361815 Process 93 bytes request 01:56:18.361828 Got request: GET /verifiedserver HTTP/1.1 01:56:18.361836 Are-we-friendly question received 01:56:18.361856 Wrote request (93 bytes) input to log/2/server.input 01:56:18.361870 Identifying ourselves as friends 01:56:18.361937 Response sent (56 bytes) and written to log/2/server.response 01:56:18.361947 special request received, no persistency 01:56:18.361955 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 2001 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file test2001.txt foo bar bar foo moo === End of file test2001.txt === Start of file valgrind2001 ==158940== ==158940== Process terminating with default action of signal 4 (SIGILL) ==158940== Illegal opcode at address 0x10B06D ==158940== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==158940== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2001 prechecked ./libtest/lib1960 check test 1960...[application hands over already connected socket] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind1960 ./libtest/lib1960 http://127.0.0.1:45817/file 127.0.0.1 45817 > log/12/stdout1960 2> log/12/stderr1960 1960: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 1960 === Start of file http_server.log 01:56:17.428451 ====> Client connect 01:56:17.428487 accept_connection 3 returned 4 01:56:17.428500 accept_connection 3 returned 0 01:56:17.428514 Read 93 bytes 01:56:17.428523 Process 93 bytes request 01:56:17.428536 Got request: GET /verifiedserver HTTP/1.1 01:56:17.428544 Are-we-friendly question received 01:56:17.428564 Wrote request (93 bytes) input to log/12/server.input 01:56:17.428577 Identifying ourselves as friends 01:56:17.428639 Response sent (56 bytes) and written to log/12/server.response 01:56:17.428648 special request received, no persistency 01:56:17.428656 ====> Client disconnect 0 01:56:19.943134 ====> Client connect 01:56:19.943157 accept_connection 3 returned 4 01:56:19.943170 accept_connection 3 returned 0 01:56:20.116197 Connection closed by client 01:56:20.116242 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file precheck-1960 URL: check Test ended with result 0 === End of file precheck-1960 === Start of file server.cmd Testnum 1960 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file stderr1960 URL: http://127.0.0.1:45817/file === End of file stderr1960 === Start of file valgrind1960 ==158686== ==158686== Process terminating with default action of signal 4 (SIGILL) ==158686== Illegal opcode at address 0x48EAB8B ==158686== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==158686== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==158686== by 0x48EAB8B: Curl_open (url.c:518) ==158686== by 0x48802AF: curl_easy_init (easy.c:370) ==158686== by 0x109191: UnknownInlinedFun (lib1960.c:115) ==158686== by 0x109191: main (first.c:178) ==158686== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==158686== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158686== by 0x4A6B258: __tsearch (tsearch.c:337) ==158686== by 0x4A6B258: tsearch (tsearch.c:290) ==158686== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==158686== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158686== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158686== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158686== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==158686== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==158686== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158686== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158686== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158686== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158686== by 0x498786B: setlocale (setlocale.c:337) ==158686== by 0x109056: main (first.c:157) ==158686== ==158686== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==158686== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158686== by 0x4A6B258: __tsearch (tsearch.c:337) ==158686== by 0x4A6B258: tsearch (tsearch.c:290) ==158686== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==158686== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==158686== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==158686== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158686== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158686== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158686== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158686== by 0x498786B: setlocale (setlocale.c:337) ==158686== by 0x109056: main (first.c:157) ==158686== ==158686== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==158686== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158686== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==158686== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158686== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158686== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158686== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==158686== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==158686== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158686== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158686== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158686== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158686== by 0x498786B: setlocale (setlocale.c:337) ==158686== by 0x109056: main (first.c:157) ==158686== ==158686== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==158686== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158686== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==158686== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==158686== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==158686== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158686== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158686== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158686== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158686== by 0x498786B: setlocale (setlocale.c:337) ==158686== by 0x109056: main (first.c:157) ==158686== ==158686== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==158686== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==158686== by 0x48EAB63: Curl_open (url.c:509) ==158686== by 0x48802AF: curl_easy_init (easy.c:370) ==158686== by 0x109191: UnknownInlinedFun (lib1960.c:115) ==158686== by 0x109191: main (first.c:178) ==158686== ==158686== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==158686== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158686== by 0x4A6B258: __tsearch (tsearch.c:337) ==158686== by 0x4A6B258: tsearch (tsearch.c:290) ==158686== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==158686== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158686== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158686== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158686== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==158686== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==158686== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158686== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158686== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158686== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158686== by 0x498786B: setlocale (setlocale.c:337) ==158686== by 0x109056: main (first.c:157) ==158686== ==158686== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==158686== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==158686== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==158686== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==158686== by 0x497BBB2: add_alias (gconv_conf.c:178) ==158686== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==158686== by 0x497BF71: gconv_parsecCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind2002 ../src/curl -q --trace-ascii log/11/trace2002 --trace-config all --trace-time http://127.0.0.1:40605/20020001 ftp://127.0.0.1:35801/20020002 file://localhost/startdir/src/build-curl/tests/log/11/test2002.txt tftp://127.0.0.1:41108//20020003 > log/11/stdout2002 2> log/11/stderr2002 onfdir (gconv_parseconfdir.h:170) ==158686== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==158686== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==158686== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==158686== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==158686== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==158686== by 0x498786B: setlocale (setlocale.c:337) ==158686== by 0x109056: main (first.c:157) ==158686== === End of file valgrind1960 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/tftpserver.pl --pidfile "log/6/server/tftp_server.pid" --portfile "log/6/server/tftp_server.port" --logfile "log/6/tftp_server.log" --logdir "log/6" --ipv4 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --silent --verbose --globoff "tftp://127.0.0.1:33918/verifiedserver" 2>log/6/tftp_verify.log RUN: Verifying our test tftp server took 1 seconds RUN: TFTP server on PID 159052 port 33918 * pid tftp => 159052 159052 test 2002...[HTTP GET followed by FTP RETR followed by FILE followed by TFTP RRQ] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind2002 ../src/curl -q --trace-ascii log/11/trace2002 --trace-config all --trace-time http://127.0.0.1:40605/20020001 ftp://127.0.0.1:35801/20020002 file://localhost/startdir/src/build-curl/tests/log/11/test2002.txt tftp://127.0.0.1:41108//20020003 > log/11/stdout2002 2> log/11/stderr2002 2002: stdout FAILED: --- log/11/check-expected 2024-09-19 01:56:20.191514408 +0200 +++ log/11/check-generated 2024-09-19 01:56:20.191514408 +0200 @@ -1,16 +0,0 @@ --foo-[LF] -data[LF] - to[LF] - see[LF] -that FTP[LF] -works[LF] - so does it?[LF] -foo[LF] - bar[LF] -bar[LF] - foo[LF] -moo[LF] -a chunk of[LF] -data[LF] -returned[LF] - to TFTP client[LF] == Contents of files in the log/11/ dir after test 2002 === Start of file check-expected -foo-[LF] data[LF] to[LF] see[LF] that FTP[LF] works[LF] so does it?[LF] foo[LF] bar[LF] bar[LF] foo[LF] moo[LF] a chunk of[LF] data[LF] returned[LF] to TFTP client[LF] === End of file check-expected === Start of file ftp_server.log 01:56:18.844596 ====> Client connect 01:56:18.844775 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:56:18.845068 < "USER anonymous" 01:56:18.845104 > "331 We are happy you popped in![CR][LF]" 01:56:18.845270 < "PASS ftp@example.com" 01:56:18.845296 > "230 Welcome you silly person[CR][LF]" 01:56:18.845440 < "PWD" 01:56:18.845468 > "257 "/" is current directory[CR][LF]" 01:56:18.845620 < "EPSV" 01:56:18.845644 ====> Passive DATA channel requested by client 01:56:18.845655 DATA sockfilt for passive data channel starting... 01:56:18.847503 DATA sockfilt for passive data channel started (pid 159045) 01:56:18.847598 DATA sockfilt for passive data channel listens on port 45113 01:56:18.847634 > "229 Entering Passive Mode (|||45113|)[LF]" 01:56:18.847651 Client has been notified that DATA conn will be accepted on port 45113 01:56:18.847907 Client connects to port 45113 01:56:18.847934 ====> Client established passive DATA connection on port 45113 01:56:18.847997 < "TYPE I" 01:56:18.848021 > "200 I modify TYPE as you wanted[CR][LF]" 01:56:18.848160 < "SIZE verifiedserver" 01:56:18.848193 > "213 17[CR][LF]" 01:56:18.848325 < "RETR verifiedserver" 01:56:18.848354 > "150 Binary junk (17 bytes).[CR][LF]" 01:56:18.848430 =====> Closing passive DATA connection... 01:56:18.848443 Server disconnects passive DATA connection 01:56:18.848664 Server disconnected passive DATA connection 01:56:18.848687 DATA sockfilt for passive data channel quits (pid 159045) 01:56:18.848878 DATA sockfilt for passive data channel quit (pid 159045) 01:56:18.848896 =====> Closed passive DATA connection 01:56:18.848920 > "226 File transfer complete[CR][LF]" 01:56:18.892494 < "QUIT" 01:56:18.892549 > "221 bye bye baby[CR][LF]" 01:56:18.894466 MAIN sockfilt said DISC 01:56:18.894511 ====> Client disconnected 01:56:18.894568 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:56:19.052230 ====> Client connect 01:56:19.055528 Received DATA (on stdin) 01:56:19.055547 > 160 bytes data, server => client 01:56:19.055558 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:56:19.055569 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:56:19.055578 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:56:19.055685 < 16 bytes data, client => server 01:56:19.055697 'USER anonymous\r\n' 01:56:19.055846 Received DATA (on stdin) 01:56:19.055857 > 33 bytes data, server => client 01:56:19.055866 '331 We are happy you popped in!\r\n' 01:56:19.055923 < 22 bytes data, client => server 01:56:19.055934 'PASS ftp@example.com\r\n' 01:56:19.056035 Received DATA (on stdin) 01:56:19.056045 > 30 bytes data, server => client 01:56:19.056054 '230 Welcome you silly person\r\n' 01:56:19.056104 < 5 bytes data, client => server 01:56:19.056113 'PWD\r\n' 01:56:19.056206 Received DATA (on stdin) 01:56:19.056216 > 30 bytes data, server => client 01:56:19.056225 '257 "/" is current directory\r\n' 01:56:19.056287 < 6 bytes data, client => server 01:56:19.056296 'EPSV\r\n' 01:56:19.058394 Received DATA (on stdin) 01:56:19.058408 > 38 bytes data, server => client 01:56:19.058418 '229 Entering Passive Mode (|||45113|)\n' 01:56:19.058575 < 8 bytes data, client => server 01:56:19.058588 'TYPE I\r\n' 01:56:19.058759 Received DATA (on stdin) 01:56:19.058769 > 33 bytes data, server => client 01:56:19.058778 '200 I modify TYPE as you wanted\r\n' 01:56:19.058828 < 21 bytes data, client => server 01:56:19.058838 'SIZE verifiedserver\r\n' 01:56:19.058931 Received DATA (on stdin) 01:56:19.058941 > 8 bytes data, server => client 01:56:19.058950 '213 17\r\n' 01:56:19.058995 < 21 bytes data, client => server 01:56:19.059005 'RETR verifiedserver\r\n' 01:56:19.059277 Received DATA (on stdin) 01:56:19.059287 > 29 bytes data, server => client 01:56:19.059296 '150 Binary junk (17 bytes).\r\n' 01:56:19.059661 Received DATA (on stdin) 01:56:19.059672 > 28 bytes data, server => client 01:56:19.059680 '226 File transfer complete\r\n' 01:56:19.099955 < 6 bytes data, client => server 01:56:19.099998 'QUIT\r\n' 01:56:19.103298 Received DATA (on stdin) 01:56:19.103316 > 18 bytes data, server => client 01:56:19.103326 '221 bye bye baby\r\n' 01:56:19.104136 ====> Client disconnect 01:56:19.109748 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:56:18.057947 Running IPv4 version 01:56:18.058017 Listening on port 45113 01:56:18.058048 Wrote pid 159045 to log/11/server/ftp_sockdata.pid 01:56:18.058191 Received PING (on stdin) 01:56:18.058260 Received PORT (on stdin) 01:56:18.058605 ====> Client connect 01:56:18.059183 Received DATA (on stdin) 01:56:18.059194 > 17 bytes data, server => client 01:56:18.059203 'WE ROOLZ: 81147\r\n' 01:56:18.059238 Received DISC (on stdin) 01:56:18.059249 ====> Client forcibly disconnected 01:56:18.059434 Received QUIT (on stdin) 01:56:18.059444 quits 01:56:18.059486 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file http_server.log 01:56:18.959814 ====> Client connect 01:56:18.959857 accept_connection 3 returned 4 01:56:18.959871 accept_connection 3 returned 0 01:56:18.959886 Read 93 bytes 01:56:18.959895 Process 93 bytes request 01:56:18.959909 Got request: GET /verifiedserver HTTP/1.1 01:56:18.959917 Are-we-friendly question received 01:56:18.959937 Wrote request (93 bytes) input to log/11/server.input 01:56:18.959952 Identifying ourselves as friends 01:56:18.960040 Response sent (56 bytes) and written to log/11/server.response 01:56:18.960050 special request received, no persistency 01:56:18.960058 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 2002 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file test2002.txt foo bar bar foo moo === End of file test2002.txt === Start of file tftp_server.log 01:56:19.198337 trying to get file: verifiedserver mode 1 01:56:19.198375 Are-we-friendly question received 01:56:19.198385 write 01:56:19.198409 read 01:56:19.199167 read: 4 01:56:19.199212 end of one transfer === End ofCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind2003 ../src/curl -q --trace-ascii log/9/trace2003 --trace-config all --trace-time http://127.0.0.1:33439/20030001 ftp://127.0.0.1:42501/20030002 file://localhost/startdir/src/build-curl/tests/log/9/test2003.txt tftp://127.0.0.1:37550//20030003 tftp://127.0.0.1:37550//20030003 file://localhost/startdir/src/build-curl/tests/log/9/test2003.txt ftp://127.0.0.1:42501/20030002 http://127.0.0.1:33439/20030001 > log/9/stdout2003 2> log/9/stderr2003 file tftp_server.log === Start of file valgrind2002 ==159092== ==159092== Process terminating with default action of signal 4 (SIGILL) ==159092== Illegal opcode at address 0x10B06D ==159092== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==159092== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2002 test 2003...[HTTP GET followed by FTP RETR followed by FILE followed by TFTP RRQ then again in reverse order] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind2003 ../src/curl -q --trace-ascii log/9/trace2003 --trace-config all --trace-time http://127.0.0.1:33439/20030001 ftp://127.0.0.1:42501/20030002 file://localhost/startdir/src/build-curl/tests/log/9/test2003.txt tftp://127.0.0.1:37550//20030003 tftp://127.0.0.1:37550//20030003 file://localhost/startdir/src/build-curl/tests/log/9/test2003.txt ftp://127.0.0.1:42501/20030002 http://127.0.0.1:33439/20030001 > log/9/stdout2003 2> log/9/stderr2003 2003: stdout FAILED: --- log/9/check-expected 2024-09-19 01:56:20.761523198 +0200 +++ log/9/check-generated 2024-09-19 01:56:20.761523198 +0200 @@ -1,32 +0,0 @@ --foo-[LF] -data[LF] - to[LF] - see[LF] -that FTP[LF] -works[LF] - so does it?[LF] -foo[LF] - bar[LF] -bar[LF] - foo[LF] -moo[LF] -a chunk of[LF] -data[LF] -returned[LF] - to TFTP client[LF] -a chunk of[LF] -data[LF] -returned[LF] - to TFTP client[LF] -foo[LF] - bar[LF] -bar[LF] - foo[LF] -moo[LF] -data[LF] - to[LF] - see[LF] -that FTP[LF] -works[LF] - so does it?[LF] --foo-[LF] == Contents of files in the log/9/ dir after test 2003 === Start of file check-expected -foo-[LF] data[LF] to[LF] see[LF] that FTP[LF] works[LF] so does it?[LF] foo[LF] bar[LF] bar[LF] foo[LF] moo[LF] a chunk of[LF] data[LF] returned[LF] to TFTP client[LF] a chunk of[LF] data[LF] returned[LF] to TFTP client[LF] foo[LF] bar[LF] bar[LF] foo[LF] moo[LF] data[LF] to[LF] see[LF] that FTP[LF] works[LF] so does it?[LF] -foo-[LF] === End of file check-expected === Start of file ftp_server.log 01:56:18.997668 ====> Client connect 01:56:18.997820 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:56:18.998072 < "USER anonymous" 01:56:18.998105 > "331 We are happy you popped in![CR][LF]" 01:56:18.998257 < "PASS ftp@example.com" 01:56:18.998282 > "230 Welcome you silly person[CR][LF]" 01:56:18.998418 < "PWD" 01:56:18.998445 > "257 "/" is current directory[CR][LF]" 01:56:18.998587 < "EPSV" 01:56:18.998607 ====> Passive DATA channel requested by client 01:56:18.998618 DATA sockfilt for passive data channel starting... 01:56:19.000544 DATA sockfilt for passive data channel started (pid 159088) 01:56:19.000650 DATA sockfilt for passive data channel listens on port 42105 01:56:19.000688 > "229 Entering Passive Mode (|||42105|)[LF]" 01:56:19.000705 Client has been notified that DATA conn will be accepted on port 42105 01:56:19.001073 Client connects to port 42105 01:56:19.001102 ====> Client established passive DATA connection on port 42105 01:56:19.001187 < "TYPE I" 01:56:19.001250 > "200 I modify TYPE as you wanted[CR][LF]" 01:56:19.001389 < "SIZE verifiedserver" 01:56:19.001433 > "213 17[CR][LF]" 01:56:19.001852 < "RETR verifiedserver" 01:56:19.001887 > "150 Binary junk (17 bytes).[CR][LF]" 01:56:19.002308 =====> Closing passive DATA connection... 01:56:19.002324 Server disconnects passive DATA connection 01:56:19.002510 Server disconnected passive DATA connection 01:56:19.002536 DATA sockfilt for passive data channel quits (pid 159088) 01:56:19.002752 DATA sockfilt for passive data channel quit (pid 159088) 01:56:19.002772 =====> Closed passive DATA connection 01:56:19.002797 > "226 File transfer complete[CR][LF]" 01:56:19.049391 < "QUIT" 01:56:19.049443 > "221 bye bye baby[CR][LF]" 01:56:19.052524 MAIN sockfilt said DISC 01:56:19.052576 ====> Client disconnected 01:56:19.052630 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:56:19.208294 ====> Client connect 01:56:19.208567 Received DATA (on stdin) 01:56:19.208580 > 160 bytes data, server => client 01:56:19.208591 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:56:19.208601 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:56:19.208610 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:56:19.208690 < 16 bytes data, client => server 01:56:19.208701 'USER anonymous\r\n' 01:56:19.208846 Received DATA (on stdin) 01:56:19.208856 > 33 bytes data, server => client 01:56:19.208866 '331 We are happy you popped in!\r\n' 01:56:19.208916 < 22 bytes data, client => server 01:56:19.208927 'PASS ftp@example.com\r\n' 01:56:19.209020 Received DATA (on stdin) 01:56:19.209029 > 30 bytes data, server => client 01:56:19.209039 '230 Welcome you silly person\r\n' 01:56:19.209087 < 5 bytes data, client => server 01:56:19.209096 'PWD\r\n' 01:56:19.209183 Received DATA (on stdin) 01:56:19.209193 > 30 bytes data, server => client 01:56:19.209202 '257 "/" is current directory\r\n' 01:56:19.209256 < 6 bytes data, client => server 01:56:19.209266 'EPSV\r\n' 01:56:19.211451 Received DATA (on stdin) 01:56:19.211466 > 38 bytes data, server => client 01:56:19.211476 '229 Entering Passive Mode (|||42105|)\n' 01:56:19.211735 < 8 bytes data, client => server 01:56:19.211750 'TYPE I\r\n' 01:56:19.211942 Received DATA (on stdin) 01:56:19.211953 > 33 bytes data, server => client 01:56:19.211991 '200 I modify TYPE as you wanted\r\n' 01:56:19.212044 < 21 bytes data, client => server 01:56:19.212054 'SIZE verifiedserver\r\n' 01:56:19.212173 Received DATA (on stdin) 01:56:19.212183 > 8 bytes data, server => client 01:56:19.212192 '213 17\r\n' 01:56:19.212373 < 21 bytes data, client => server 01:56:19.212389 'RETR verifiedserver\r\n' 01:56:19.212715 Received DATA (on stdin) 01:56:19.212736 > 29 bytes data, server => client 01:56:19.212746 '150 Binary junk (17 bytes).\r\n' 01:56:19.213538 Received DATA (on stdin) 01:56:19.213552 > 28 bytes data, server => client 01:56:19.213561 '226 File transfer complete\r\n' 01:56:19.259893 < 6 bytes data, client => server 01:56:19.259932 'QUIT\r\n' 01:56:19.260188 Received DATA (on stdin) 01:56:19.260200 > 18 bytes data, server => client 01:56:19.260210 '221 bye bye baby\r\n' 01:56:19.261048 ====> Client disconnect 01:56:19.263372 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:56:18.210988 Running IPv4 version 01:56:18.211055 Listening on port 42105 01:56:18.211089 Wrote pid 159088 to log/9/server/ftp_sockdata.pid 01:56:18.211229 Received PING (on stdin) 01:56:18.211305 Received PORT (on stdin) 01:56:18.211768 ====> Client connect 01:56:18.213065 Received DATA (on stdin) 01:56:18.213093 > 17 bytes data, server => client 01:56:18.213102 'WE ROOLZ: 80722\r\n' 01:56:18.213135 Received DISC (on stdin) 01:56:18.213147 ====> Client forcibly disconnected 01:56:18.213285 Received QUIT (on stdin) 01:56:18.213296 quits 01:56:18.213336 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file http_server.log 01:56:19.128640 ====> Client connect 01:56:19.128677 accept_connection 3 returned 4 01:56:19.128692 accept_connection 3 returned 0 01:56:19.128706 Read 93 bytes 01:56:19.128715 Process 93 bytes request 01:56:19.128729 Got request: GET /verifiedserver HTTP/1.1 01:56:19.128737 Are-we-friendly question received 01:56:19.128758 Wrote request (93 bytes) input to log/9/server.input 01:56:19.128772 Identifying ourselves as friends 01:56:19.128837 Response sent (57 bytes) and written to log/9/server.response 01:56:19.128847 special request received, no persistency 01:56:19.128855 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:33439... * Connected to 127.0.0.1 (127.0.0.1) port 33439 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:33439 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind2023 ./libtest/libauthretry http://127.0.0.1:34573/2023 basic basic > log/5/stdout2023 2> log/5/stderr2023 ROOLZ: 151511 === End of file http_verify.out === Start of file server.cmd Testnum 2003 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 151511 === End of file server.response === Start of file test2003.txt foo bar bar foo moo === End of file test2003.txt === Start of file tftp_server.log 01:56:19.328679 trying to get file: verifiedserver mode 1 01:56:19.328718 Are-we-friendly question received 01:56:19.328729 write 01:56:19.328755 read 01:56:19.332509 read: 4 01:56:19.332575 end of one transfer === End of file tftp_server.log === Start of file valgrind2003 ==159154== ==159154== Process terminating with default action of signal 4 (SIGILL) ==159154== Illegal opcode at address 0x10B06D ==159154== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==159154== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2003 test 2023...[HTTP authorization retry (Basic)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind2023 ./libtest/libauthretry http://127.0.0.1:34573/2023 basic basic > log/5/stdout2023 2> log/5/stderr2023 2023: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 2023 === Start of file http_server.log 01:56:19.719810 ====> Client connect 01:56:19.719848 accept_connection 3 returned 4 01:56:19.719863 accept_connection 3 returned 0 01:56:19.719876 Read 93 bytes 01:56:19.719885 Process 93 bytes request 01:56:19.719898 Got request: GET /verifiedserver HTTP/1.1 01:56:19.719906 Are-we-friendly question received 01:56:19.719928 Wrote request (93 bytes) input to log/5/server.input 01:56:19.719943 Identifying ourselves as friends 01:56:19.720017 Response sent (56 bytes) and written to log/5/server.response 01:56:19.720029 special request received, no persistency 01:56:19.720037 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 2023 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file stderr2023 URL: http://127.0.0.1:34573/2023 === End of file stderr2023 === Start of file valgrind2023 ==159262== ==159262== Process terminating with default action of signal 4 (SIGILL) ==159262== Illegal opcode at address 0x48EAB8B ==159262== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==159262== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==159262== by 0x48EAB8B: Curl_open (url.c:518) ==159262== by 0x48802AF: curl_easy_init (easy.c:370) ==159262== by 0x1090E0: UnknownInlinedFun (libauthretry.c:106) ==159262== by 0x1090E0: main (first.c:178) ==159262== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==159262== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159262== by 0x4A6B258: __tsearch (tsearch.c:337) ==159262== by 0x4A6B258: tsearch (tsearch.c:290) ==159262== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==159262== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159262== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159262== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159262== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==159262== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==159262== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159262== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159262== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159262== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159262== by 0x498786B: setlocale (setlocale.c:337) ==159262== by 0x10904B: main (first.c:157) ==159262== ==159262== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==159262== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159262== by 0x4A6B258: __tsearch (tsearch.c:337) ==159262== by 0x4A6B258: tsearch (tsearch.c:290) ==159262== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==159262== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==159262== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==159262== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159262== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159262== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159262== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159262== by 0x498786B: setlocale (setlocale.c:337) ==159262== by 0x10904B: main (first.c:157) ==159262== ==159262== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==159262== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159262== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==159262== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159262== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159262== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159262== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==159262== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==159262== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159262== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159262== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159262== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159262== by 0x498786B: setlocale (setlocale.c:337) ==159262== by 0x10904B: main (first.c:157) ==159262== ==159262== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==159262== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159262== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==159262== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==159262== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==159262== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159262== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159262== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159262== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159262== by 0x498786B: setlocale (setlocale.c:337) ==159262== by 0x10904B: main (first.c:157) ==159262== ==159262== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==159262== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==159262== by 0x48EAB63: Curl_open (url.c:509) ==159262== by 0x48802AF: curl_easy_init (easy.c:370) ==159262== by 0x1090E0: UnknownInlinedFun (libauthretry.c:106) ==159262== by 0x1090E0: main (first.c:178) ==159262== ==159262== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==159262== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159262== by 0x4A6B258: __tsearch (tsearch.c:337) ==159262== by 0x4A6B258: tsearch (tsearch.c:290) ==159262== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==159262== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159262== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159262== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159262== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==159262== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==159262== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159262== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==15CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind2039 ../src/curl -q --output log/11/curl2039.out --include --trace-ascii log/11/trace2039 --trace-config all --trace-time --netrc-optional --netrc-file log/11/netrc2039 ftp://127.0.0.1:35801/ > log/11/stdout2039 2> log/11/stderr2039 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind2027 ./libtest/libauthretry http://127.0.0.1:38571/2027 digest digest > log/10/stdout2027 2> log/10/stderr2027 9262== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159262== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159262== by 0x498786B: setlocale (setlocale.c:337) ==159262== by 0x10904B: main (first.c:157) ==159262== ==159262== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==159262== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159262== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==159262== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159262== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159262== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159262== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==159262== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==159262== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159262== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159262== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159262== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159262== by 0x498786B: setlocale (setlocale.c:337) ==159262== by 0x10904B: main (first.c:157) ==159262== === End of file valgrind2023 test 2039...[FTP (optional .netrc with 'default' override; no user/pass) dir list PASV] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind2039 ../src/curl -q --output log/11/curl2039.out --include --trace-ascii log/11/trace2039 --trace-config all --trace-time --netrc-optional --netrc-file log/11/netrc2039 ftp://127.0.0.1:35801/ > log/11/stdout2039 2> log/11/stderr2039 2039: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 2039 === Start of file ftp_server.log 01:56:20.322615 ====> Client connect 01:56:20.322821 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:56:20.324465 < "USER anonymous" 01:56:20.324510 > "331 We are happy you popped in![CR][LF]" 01:56:20.324687 < "PASS ftp@example.com" 01:56:20.324722 > "230 Welcome you silly person[CR][LF]" 01:56:20.324886 < "PWD" 01:56:20.324917 > "257 "/" is current directory[CR][LF]" 01:56:20.325073 < "EPSV" 01:56:20.325097 ====> Passive DATA channel requested by client 01:56:20.325108 DATA sockfilt for passive data channel starting... 01:56:20.342651 DATA sockfilt for passive data channel started (pid 159883) 01:56:20.355926 DATA sockfilt for passive data channel listens on port 33293 01:56:20.356007 > "229 Entering Passive Mode (|||33293|)[LF]" 01:56:20.356028 Client has been notified that DATA conn will be accepted on port 33293 01:56:20.360525 Client connects to port 33293 01:56:20.360591 ====> Client established passive DATA connection on port 33293 01:56:20.360693 < "TYPE I" 01:56:20.360731 > "200 I modify TYPE as you wanted[CR][LF]" 01:56:20.360927 < "SIZE verifiedserver" 01:56:20.360967 > "213 17[CR][LF]" 01:56:20.361113 < "RETR verifiedserver" 01:56:20.361143 > "150 Binary junk (17 bytes).[CR][LF]" 01:56:20.361228 =====> Closing passive DATA connection... 01:56:20.361242 Server disconnects passive DATA connection 01:56:20.363909 Server disconnected passive DATA connection 01:56:20.363948 DATA sockfilt for passive data channel quits (pid 159883) 01:56:20.364174 DATA sockfilt for passive data channel quit (pid 159883) 01:56:20.364195 =====> Closed passive DATA connection 01:56:20.364223 > "226 File transfer complete[CR][LF]" 01:56:20.409371 < "QUIT" 01:56:20.409435 > "221 bye bye baby[CR][LF]" 01:56:20.410474 MAIN sockfilt said DISC 01:56:20.410511 ====> Client disconnected 01:56:20.410564 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:56:20.527165 ====> Client connect 01:56:20.533575 Received DATA (on stdin) 01:56:20.533599 > 160 bytes data, server => client 01:56:20.533610 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:56:20.533620 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:56:20.533629 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:56:20.535030 < 16 bytes data, client => server 01:56:20.535049 'USER anonymous\r\n' 01:56:20.535254 Received DATA (on stdin) 01:56:20.535266 > 33 bytes data, server => client 01:56:20.535276 '331 We are happy you popped in!\r\n' 01:56:20.535336 < 22 bytes data, client => server 01:56:20.535347 'PASS ftp@example.com\r\n' 01:56:20.535463 Received DATA (on stdin) 01:56:20.535474 > 30 bytes data, server => client 01:56:20.535484 '230 Welcome you silly person\r\n' 01:56:20.535540 < 5 bytes data, client => server 01:56:20.535550 'PWD\r\n' 01:56:20.535656 Received DATA (on stdin) 01:56:20.535667 > 30 bytes data, server => client 01:56:20.535676 '257 "/" is current directory\r\n' 01:56:20.535737 < 6 bytes data, client => server 01:56:20.535747 'EPSV\r\n' 01:56:20.566778 Received DATA (on stdin) 01:56:20.566796 > 38 bytes data, server => client 01:56:20.566806 '229 Entering Passive Mode (|||33293|)\n' 01:56:20.567020 < 8 bytes data, client => server 01:56:20.567035 'TYPE I\r\n' 01:56:20.571475 Received DATA (on stdin) 01:56:20.571491 > 33 bytes data, server => client 01:56:20.571501 '200 I modify TYPE as you wanted\r\n' 01:56:20.571579 < 21 bytes data, client => server 01:56:20.571590 'SIZE verifiedserver\r\n' 01:56:20.571707 Received DATA (on stdin) 01:56:20.571717 > 8 bytes data, server => client 01:56:20.571726 '213 17\r\n' 01:56:20.571779 < 21 bytes data, client => server 01:56:20.571789 'RETR verifiedserver\r\n' 01:56:20.571982 Received DATA (on stdin) 01:56:20.571993 > 29 bytes data, server => client 01:56:20.572002 '150 Binary junk (17 bytes).\r\n' 01:56:20.574968 Received DATA (on stdin) 01:56:20.574983 > 28 bytes data, server => client 01:56:20.574993 '226 File transfer complete\r\n' 01:56:20.619885 < 6 bytes data, client => server 01:56:20.619929 'QUIT\r\n' 01:56:20.620184 Received DATA (on stdin) 01:56:20.620197 > 18 bytes data, server => client 01:56:20.620206 '221 bye bye baby\r\n' 01:56:20.621156 ====> Client disconnect 01:56:20.621307 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:56:20.543910 Running IPv4 version 01:56:20.543996 Listening on port 33293 01:56:20.544026 Wrote pid 159883 to log/11/server/ftp_sockdata.pid 01:56:20.547757 Received PING (on stdin) 01:56:20.566423 Received PORT (on stdin) 01:56:20.569767 ====> Client connect 01:56:20.573098 Received DATA (on stdin) 01:56:20.573119 > 17 bytes data, server => client 01:56:20.573128 'WE ROOLZ: 81147\r\n' 01:56:20.573165 Received DISC (on stdin) 01:56:20.573175 ====> Client forcibly disconnected 01:56:20.574706 Received QUIT (on stdin) 01:56:20.574720 quits 01:56:20.574769 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file netrc2039 # the following two lines were created while testing curl default login userdef password passwddef machine 127.0.0.1 login user1 password passwd1 machine 127.0.0.1 login user2 password passwd2 === End of file netrc2039 === Start of file server.cmd Testnum 2039 === End of file server.cmd === Start of file valgrind2039 ==159888== ==159888== Process terminating with default action of signal 4 (SIGILL) ==159888== Illegal opcode at address 0x10B06D ==159888== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==159888== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2039 test 2027...[HTTP authorization retry (Digest)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind2027 ./libtest/libauthretry http://127.0.0.1:38571/2027 digest digest > log/10/stdout2027 2> log/10/stderr2027 2027: protocol FAILED! There was no content at all in the file loCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind2030 ./libtest/libauthretry http://127.0.0.1:44297/2030 ntlm digest > log/2/stdout2030 2> log/2/stderr2030 g/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 2027 === Start of file http_server.log 01:56:19.965673 ====> Client connect 01:56:19.965711 accept_connection 3 returned 4 01:56:19.965725 accept_connection 3 returned 0 01:56:19.965740 Read 93 bytes 01:56:19.965749 Process 93 bytes request 01:56:19.965762 Got request: GET /verifiedserver HTTP/1.1 01:56:19.965770 Are-we-friendly question received 01:56:19.965791 Wrote request (93 bytes) input to log/10/server.input 01:56:19.965804 Identifying ourselves as friends 01:56:19.965901 Response sent (56 bytes) and written to log/10/server.response 01:56:19.965912 special request received, no persistency 01:56:19.965920 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 2027 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file stderr2027 URL: http://127.0.0.1:38571/2027 === End of file stderr2027 === Start of file valgrind2027 ==159458== ==159458== Process terminating with default action of signal 4 (SIGILL) ==159458== Illegal opcode at address 0x48EAB8B ==159458== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==159458== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==159458== by 0x48EAB8B: Curl_open (url.c:518) ==159458== by 0x48802AF: curl_easy_init (easy.c:370) ==159458== by 0x1090E0: UnknownInlinedFun (libauthretry.c:106) ==159458== by 0x1090E0: main (first.c:178) ==159458== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==159458== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159458== by 0x4A6B258: __tsearch (tsearch.c:337) ==159458== by 0x4A6B258: tsearch (tsearch.c:290) ==159458== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==159458== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159458== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159458== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159458== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==159458== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==159458== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159458== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159458== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159458== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159458== by 0x498786B: setlocale (setlocale.c:337) ==159458== by 0x10904B: main (first.c:157) ==159458== ==159458== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==159458== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159458== by 0x4A6B258: __tsearch (tsearch.c:337) ==159458== by 0x4A6B258: tsearch (tsearch.c:290) ==159458== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==159458== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==159458== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==159458== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159458== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159458== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159458== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159458== by 0x498786B: setlocale (setlocale.c:337) ==159458== by 0x10904B: main (first.c:157) ==159458== ==159458== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==159458== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159458== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==159458== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159458== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159458== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159458== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==159458== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==159458== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159458== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159458== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159458== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159458== by 0x498786B: setlocale (setlocale.c:337) ==159458== by 0x10904B: main (first.c:157) ==159458== ==159458== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==159458== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159458== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==159458== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==159458== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==159458== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159458== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159458== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159458== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159458== by 0x498786B: setlocale (setlocale.c:337) ==159458== by 0x10904B: main (first.c:157) ==159458== ==159458== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==159458== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==159458== by 0x48EAB63: Curl_open (url.c:509) ==159458== by 0x48802AF: curl_easy_init (easy.c:370) ==159458== by 0x1090E0: UnknownInlinedFun (libauthretry.c:106) ==159458== by 0x1090E0: main (first.c:178) ==159458== ==159458== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==159458== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159458== by 0x4A6B258: __tsearch (tsearch.c:337) ==159458== by 0x4A6B258: tsearch (tsearch.c:290) ==159458== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==159458== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159458== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159458== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159458== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==159458== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==159458== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159458== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159458== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159458== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159458== by 0x498786B: setlocale (setlocale.c:337) ==159458== by 0x10904B: main (first.c:157) ==159458== ==159458== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==159458== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159458== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==159458== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159458== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159458== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159458== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==159458== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==159458== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159458== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159458== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159458== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159458== by 0x498786B: setlocale (setlocale.c:337) ==159458== by 0x10904B: main (first.c:157) ==159458== === End of file valgrind2027 test 2030...[HTTP authorization retry (NTLM switching to Digest)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind2030 ./libtest/libauthretry http://127.0.0.1:44297/2030 ntlm digest > log/2/stdout2030 2> log/2/stderr2030 2030: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 2030 === Start of file http_server.log 01:56:20.201214 ====> Client connect 01:56:20.201250 accept_connection 3 returned 4 01:56:20.201264 accept_connection 3 returned 0 01:56:20.201357 Read 93 bytes 01:56:20.201369 Process 93 bytes request 01:56:20.201382 Got request: GET /verifiedserver HTTP/1.1 01:56:20.201390 Are-we-friendly question received 01:56:20.201410 Wrote request (93 bytes) input to log/2/server.input 01:56:20.201424 Identifying ourselves as friends 01:56:20.201485 Response sent (56 bytes) and written to log/2/server.response 01:56:20.201498 special request received, no persistency 01:56:20.201505 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 2030 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file stderr2030 URL: http://127.0.0.1:44297/2030 === End of file stderr2030 === Start of file valgrind2030 ==159692== ==159692== Process terminating with default action of signal 4 (SIGILL) ==159692== Illegal opcode at address 0x48EAB8B ==159692== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==159692== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==159692== by 0x48EAB8B: Curl_open (url.c:518) ==159692== by 0x48802AF: curl_easy_init (easy.c:370) ==159692== by 0x1090E0: UnknownInlinedFun (libauthretry.c:106) ==159692== by 0x1090E0: main (first.c:178) ==159692== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==159692== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159692== by 0x4A6B258: __tsearch (tsearch.c:337) ==159692== by 0x4A6B258: tsearch (tsearch.c:290) ==159692== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==159692== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159692== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159692== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159692== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==159692== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==159692== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159692== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159692== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159692== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159692== by 0x498786B: setlocale (setlocale.c:337) ==159692== by 0x10904B: main (first.c:157) ==159692== ==159692== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==159692== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159692== by 0x4A6B258: __tsearch (tsearch.c:337) ==159692== by 0x4A6B258: tsearch (tsearch.c:290) ==159692== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==159692== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==159692== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==159692== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159692== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159692== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159692== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159692== by 0x498786B: setlocale (setlocale.c:337) ==159692== by 0x10904B: main (first.c:157) ==159692== ==159692== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==159692== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159692== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==159692== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159692== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159692== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159692== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==159692== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==159692== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159692== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159692== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159692== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159692== by 0x498786B: setlocale (setlocale.c:337) ==159692== by 0x10904B: main (first.c:157) ==159692== ==159692== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==159692== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159692== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==159692== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==159692== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==159692== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159692== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159692== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159692== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159692== by 0x498786B: setlocale (setlocale.c:337) ==159692== by 0x10904B: main (first.c:157) ==159692== ==159692== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==159692== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==159692== by 0x48EAB63: Curl_open (url.c:509) ==159692== by 0x48802AF: curl_easy_init (easy.c:370) ==159692== by 0x1090E0: UnknownInlinedFun (libauthretry.c:106) ==159692== by 0x1090E0: main (first.c:178) ==159692== ==159692== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==159692== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159692== by 0x4A6B258: __tsearch (tsearch.c:337) ==159692== by 0x4A6B258: tsearch (tsearch.c:290) ==159692== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==159692== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159692== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159692== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159692== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==159692== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==159692== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159692== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159692== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159692== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159692== by 0x498786B: setlocale (setlocale.c:337) ==159692== by 0x10904B: main (first.c:157) ==159692== ==159692== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==159692== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159692== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==159692== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159692== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159692== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159692== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==159692== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==159692== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159692== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159692== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind2024 ./libtest/libauthretry http://127.0.0.1:38169/2024 basic digest > log/4/stdout2024 2> log/4/stderr2024 ==159692== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159692== by 0x498786B: setlocale (setlocale.c:337) ==159692== by 0x10904B: main (first.c:157) ==159692== === End of file valgrind2030 test 2024...[HTTP authorization retry (Basic switching to Digest)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind2024 ./libtest/libauthretry http://127.0.0.1:38169/2024 basic digest > log/4/stdout2024 2> log/4/stderr2024 2024: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 2024 === Start of file http_server.log 01:56:19.762432 ====> Client connect 01:56:19.762469 accept_connection 3 returned 4 01:56:19.762483 accept_connection 3 returned 0 01:56:19.762497 Read 93 bytes 01:56:19.762505 Process 93 bytes request 01:56:19.762518 Got request: GET /verifiedserver HTTP/1.1 01:56:19.762526 Are-we-friendly question received 01:56:19.762547 Wrote request (93 bytes) input to log/4/server.input 01:56:19.762561 Identifying ourselves as friends 01:56:19.762625 Response sent (56 bytes) and written to log/4/server.response 01:56:19.762636 special request received, no persistency 01:56:19.762648 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 2024 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file stderr2024 URL: http://127.0.0.1:38169/2024 === End of file stderr2024 === Start of file valgrind2024 ==159284== ==159284== Process terminating with default action of signal 4 (SIGILL) ==159284== Illegal opcode at address 0x48EAB8B ==159284== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==159284== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==159284== by 0x48EAB8B: Curl_open (url.c:518) ==159284== by 0x48802AF: curl_easy_init (easy.c:370) ==159284== by 0x1090E0: UnknownInlinedFun (libauthretry.c:106) ==159284== by 0x1090E0: main (first.c:178) ==159284== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==159284== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159284== by 0x4A6B258: __tsearch (tsearch.c:337) ==159284== by 0x4A6B258: tsearch (tsearch.c:290) ==159284== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==159284== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159284== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159284== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159284== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==159284== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==159284== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159284== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159284== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159284== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159284== by 0x498786B: setlocale (setlocale.c:337) ==159284== by 0x10904B: main (first.c:157) ==159284== ==159284== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==159284== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159284== by 0x4A6B258: __tsearch (tsearch.c:337) ==159284== by 0x4A6B258: tsearch (tsearch.c:290) ==159284== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==159284== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==159284== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==159284== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159284== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159284== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159284== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159284== by 0x498786B: setlocale (setlocale.c:337) ==159284== by 0x10904B: main (first.c:157) ==159284== ==159284== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==159284== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159284== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==159284== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159284== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159284== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159284== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==159284== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==159284== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159284== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159284== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159284== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159284== by 0x498786B: setlocale (setlocale.c:337) ==159284== by 0x10904B: main (first.c:157) ==159284== ==159284== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==159284== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159284== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==159284== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==159284== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==159284== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159284== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159284== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159284== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159284== by 0x498786B: setlocale (setlocale.c:337) ==159284== by 0x10904B: main (first.c:157) ==159284== ==159284== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==159284== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==159284== by 0x48EAB63: Curl_open (url.c:509) ==159284== by 0x48802AF: curl_easy_init (easy.c:370) ==159284== by 0x1090E0: UnknownInlinedFun (libauthretry.c:106) ==159284== by 0x1090E0: main (first.c:178) ==159284== ==159284== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==159284== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159284== by 0x4A6B258: __tsearch (tsearch.c:337) ==159284== by 0x4A6B258: tsearch (tsearch.c:290) ==159284== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==159284== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159284== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159284== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159284== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==159284== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==159284== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159284== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159284== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159284== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159284== by 0x498786B: setlocale (setlocale.c:337) ==159284== by 0x10904B: main (first.c:157) ==159284== ==159284== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==159284== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159284== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==159284== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159284== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159284== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159284== by 0x497BF71: gconv_parseconfdCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind2040 ../src/curl -q --trace-ascii log/9/trace2040 --trace-config all --trace-time -u testuser:testpass http://127.0.0.1:33439/20400100 --next --no-basic http://127.0.0.1:33439/20400200 > log/9/stdout2040 2> log/9/stderr2040 ir (gconv_parseconfdir.h:170) ==159284== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==159284== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159284== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159284== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159284== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159284== by 0x498786B: setlocale (setlocale.c:337) ==159284== by 0x10904B: main (first.c:157) ==159284== === End of file valgrind2024 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind2025 ./libtest/libauthretry http://127.0.0.1:34725/2025 basic ntlm > log/1/stdout2025 2> log/1/stderr2025 test 2040...[HTTP Basic authorization, then without authorization] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind2040 ../src/curl -q --trace-ascii log/9/trace2040 --trace-config all --trace-time -u testuser:testpass http://127.0.0.1:33439/20400100 --next --no-basic http://127.0.0.1:33439/20400200 > log/9/stdout2040 2> log/9/stderr2040 2040: stdout FAILED: --- log/9/check-expected 2024-09-19 01:56:22.381548180 +0200 +++ log/9/check-generated 2024-09-19 01:56:22.381548180 +0200 @@ -1,2 +0,0 @@ -Finally, this is the real page![LF] -This is a bad password page![LF] == Contents of files in the log/9/ dir after test 2040 === Start of file check-expected Finally, this is the real page![LF] This is a bad password page![LF] === End of file check-expected === Start of file http_server.log 01:56:21.025602 ====> Client connect 01:56:21.025640 accept_connection 3 returned 4 01:56:21.025655 accept_connection 3 returned 0 01:56:21.025668 Read 93 bytes 01:56:21.025679 Process 93 bytes request 01:56:21.025692 Got request: GET /verifiedserver HTTP/1.1 01:56:21.025700 Are-we-friendly question received 01:56:21.025721 Wrote request (93 bytes) input to log/9/server.input 01:56:21.025735 Identifying ourselves as friends 01:56:21.025800 Response sent (57 bytes) and written to log/9/server.response 01:56:21.025810 special request received, no persistency 01:56:21.025818 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:33439... * Connected to 127.0.0.1 (127.0.0.1) port 33439 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:33439 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 151511 === End of file http_verify.out === Start of file server.cmd Testnum 2040 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 151511 === End of file server.response === Start of file valgrind2040 ==159962== ==159962== Process terminating with default action of signal 4 (SIGILL) ==159962== Illegal opcode at address 0x10B06D ==159962== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==159962== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2040 test 2025...[HTTP authorization retry (Basic switching to NTLM)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind2025 ./libtest/libauthretry http://127.0.0.1:34725/2025 basic ntlm > log/1/stdout2025 2> log/1/stderr2025 2025: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 2025 === Start of file http_server.log 01:56:19.800351 ====> Client connect 01:56:19.800386 accept_connection 3 returned 4 01:56:19.800400 accept_connection 3 returned 0 01:56:19.800413 Read 93 bytes 01:56:19.800422 Process 93 bytes request 01:56:19.800435 Got request: GET /verifiedserver HTTP/1.1 01:56:19.800444 Are-we-friendly question received 01:56:19.800464 Wrote request (93 bytes) input to log/1/server.input 01:56:19.800478 Identifying ourselves as friends 01:56:19.800546 Response sent (56 bytes) and written to log/1/server.response 01:56:19.800556 special request received, no persistency 01:56:19.800564 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 2025 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file stderr2025 URL: http://127.0.0.1:34725/2025 === End of file stderr2025 === Start of file valgrind2025 ==159319== ==159319== Process terminating with default action of signal 4 (SIGILL) ==159319== Illegal opcode at address 0x48EAB8B ==159319== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==159319== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==159319== by 0x48EAB8B: Curl_open (url.c:518) ==159319== by 0x48802AF: curl_easy_init (easy.c:370) ==159319== by 0x1090E0: UnknownInlinedFun (libauthretry.c:106) ==159319== by 0x1090E0: main (first.c:178) ==159319== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==159319== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159319== by 0x4A6B258: __tsearch (tsearch.c:337) ==159319== by 0x4A6B258: tsearch (tsearch.c:290) ==159319== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==159319== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159319== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159319== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159319== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==159319== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==159319== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159319== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159319== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159319== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159319== by 0x498786B: setlocale (setlocale.c:337) ==159319== by 0x10904B: main (first.c:157) ==159319== ==159319== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==159319== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159319== by 0x4A6B258: __tsearch (tsearch.c:337) ==159319== by 0x4A6B258: tsearch (tsearch.c:290) ==159319== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==159319== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==159319== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==159319== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159319== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159319== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159319== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159319== by 0x498786B: setlocale (setlocale.c:337) ==159319== by 0x10904B: main (first.c:157) ==159319== ==159319== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==159319== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159319== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==159319== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159319== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159319== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159319== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==159319== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==159319== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159319== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159319== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159319== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159319== by 0x498786B: setlocale (setlocale.c:337) ==159319== by 0x10904B: main (first.c:157) ==159319== ==159319== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==159319== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159319== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==159319== by 0x497BF3B: add_alias2 (gconv_conCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind2026 ./libtest/libauthretry http://127.0.0.1:37805/2026 digest basic > log/7/stdout2026 2> log/7/stderr2026 f.c:105) ==159319== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==159319== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159319== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159319== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159319== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159319== by 0x498786B: setlocale (setlocale.c:337) ==159319== by 0x10904B: main (first.c:157) ==159319== ==159319== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==159319== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==159319== by 0x48EAB63: Curl_open (url.c:509) ==159319== by 0x48802AF: curl_easy_init (easy.c:370) ==159319== by 0x1090E0: UnknownInlinedFun (libauthretry.c:106) ==159319== by 0x1090E0: main (first.c:178) ==159319== ==159319== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==159319== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159319== by 0x4A6B258: __tsearch (tsearch.c:337) ==159319== by 0x4A6B258: tsearch (tsearch.c:290) ==159319== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==159319== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159319== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159319== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159319== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==159319== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==159319== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159319== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159319== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159319== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159319== by 0x498786B: setlocale (setlocale.c:337) ==159319== by 0x10904B: main (first.c:157) ==159319== ==159319== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==159319== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159319== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==159319== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159319== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159319== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159319== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==159319== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==159319== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159319== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159319== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159319== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159319== by 0x498786B: setlocale (setlocale.c:337) ==159319== by 0x10904B: main (first.c:157) ==159319== === End of file valgrind2025 test 2026...[HTTP authorization retry (Digest switching to Basic)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind2026 ./libtest/libauthretry http://127.0.0.1:37805/2026 digest basic > log/7/stdout2026 2> log/7/stderr2026 2026: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 2026 === Start of file http_server.log 01:56:19.949857 ====> Client connect 01:56:19.949897 accept_connection 3 returned 4 01:56:19.949909 accept_connection 3 returned 0 01:56:19.949921 Read 93 bytes 01:56:19.949929 Process 93 bytes request 01:56:19.949941 Got request: GET /verifiedserver HTTP/1.1 01:56:19.949948 Are-we-friendly question received 01:56:19.949964 Wrote request (93 bytes) input to log/7/server.input 01:56:19.949977 Identifying ourselves as friends 01:56:19.950075 Response sent (56 bytes) and written to log/7/server.response 01:56:19.950086 special request received, no persistency 01:56:19.950093 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 2026 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file stderr2026 URL: http://127.0.0.1:37805/2026 === End of file stderr2026 === Start of file valgrind2026 ==159437== ==159437== Process terminating with default action of signal 4 (SIGILL) ==159437== Illegal opcode at address 0x48EAB8B ==159437== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==159437== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==159437== by 0x48EAB8B: Curl_open (url.c:518) ==159437== by 0x48802AF: curl_easy_init (easy.c:370) ==159437== by 0x1090E0: UnknownInlinedFun (libauthretry.c:106) ==159437== by 0x1090E0: main (first.c:178) ==159437== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==159437== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159437== by 0x4A6B258: __tsearch (tsearch.c:337) ==159437== by 0x4A6B258: tsearch (tsearch.c:290) ==159437== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==159437== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159437== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159437== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159437== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==159437== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==159437== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159437== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159437== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159437== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159437== by 0x498786B: setlocale (setlocale.c:337) ==159437== by 0x10904B: main (first.c:157) ==159437== ==159437== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==159437== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159437== by 0x4A6B258: __tsearch (tsearch.c:337) ==159437== by 0x4A6B258: tsearch (tsearch.c:290) ==159437== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==159437== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==159437== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==159437== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159437== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159437== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159437== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159437== by 0x498786B: setlocale (setlocale.c:337) ==159437== by 0x10904B: main (first.c:157) ==159437== ==159437== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==159437== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159437== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==159437== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159437== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159437== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159437== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==159437== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==159437== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159437== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159437== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159437== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159437== by 0x498786B: setlocale (setlocale.c:337) ==CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind2028 ./libtest/libauthretry http://127.0.0.1:45015/2028 digest ntlm > log/3/stdout2028 2> log/3/stderr2028 159437== by 0x10904B: main (first.c:157) ==159437== ==159437== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==159437== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159437== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==159437== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==159437== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==159437== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159437== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159437== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159437== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159437== by 0x498786B: setlocale (setlocale.c:337) ==159437== by 0x10904B: main (first.c:157) ==159437== ==159437== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==159437== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==159437== by 0x48EAB63: Curl_open (url.c:509) ==159437== by 0x48802AF: curl_easy_init (easy.c:370) ==159437== by 0x1090E0: UnknownInlinedFun (libauthretry.c:106) ==159437== by 0x1090E0: main (first.c:178) ==159437== ==159437== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==159437== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159437== by 0x4A6B258: __tsearch (tsearch.c:337) ==159437== by 0x4A6B258: tsearch (tsearch.c:290) ==159437== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==159437== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159437== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159437== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159437== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==159437== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==159437== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159437== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159437== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159437== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159437== by 0x498786B: setlocale (setlocale.c:337) ==159437== by 0x10904B: main (first.c:157) ==159437== ==159437== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==159437== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159437== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==159437== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159437== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159437== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159437== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==159437== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==159437== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159437== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159437== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159437== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159437== by 0x498786B: setlocale (setlocale.c:337) ==159437== by 0x10904B: main (first.c:157) ==159437== === End of file valgrind2026 test 2028...[HTTP authorization retry (Digest switching to NTLM)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind2028 ./libtest/libauthretry http://127.0.0.1:45015/2028 digest ntlm > log/3/stdout2028 2> log/3/stderr2028 2028: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 2028 === Start of file http_server.log 01:56:20.036682 ====> Client connect 01:56:20.036717 accept_connection 3 returned 4 01:56:20.036731 accept_connection 3 returned 0 01:56:20.036745 Read 93 bytes 01:56:20.036754 Process 93 bytes request 01:56:20.036767 Got request: GET /verifiedserver HTTP/1.1 01:56:20.036775 Are-we-friendly question received 01:56:20.036795 Wrote request (93 bytes) input to log/3/server.input 01:56:20.036810 Identifying ourselves as friends 01:56:20.036874 Response sent (57 bytes) and written to log/3/server.response 01:56:20.036883 special request received, no persistency 01:56:20.036891 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45015... * Connected to 127.0.0.1 (127.0.0.1) port 45015 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45015 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 153586 === End of file http_verify.out === Start of file server.cmd Testnum 2028 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 153586 === End of file server.response === Start of file stderr2028 URL: http://127.0.0.1:45015/2028 === End of file stderr2028 === Start of file valgrind2028 ==159578== ==159578== Process terminating with default action of signal 4 (SIGILL) ==159578== Illegal opcode at address 0x48EAB8B ==159578== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==159578== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==159578== by 0x48EAB8B: Curl_open (url.c:518) ==159578== by 0x48802AF: curl_easy_init (easy.c:370) ==159578== by 0x1090E0: UnknownInlinedFun (libauthretry.c:106) ==159578== by 0x1090E0: main (first.c:178) ==159578== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==159578== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159578== by 0x4A6B258: __tsearch (tsearch.c:337) ==159578== by 0x4A6B258: tsearch (tsearch.c:290) ==159578== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==159578== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159578== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159578== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159578== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==159578== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==159578== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159578== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159578== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159578== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159578== by 0x498786B: setlocale (setlocale.c:337) ==159578== by 0x10904B: main (first.c:157) ==159578== ==159578== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==159578== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159578== by 0x4A6B258: __tsearch (tsearch.c:337) ==159578== by 0x4A6B258: tsearch (tsearch.c:290) ==159578== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==159578== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==159578== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==159578== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159578== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159578== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159578== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159578== by 0x498786B: setlocale (setlocale.c:337) ==159578== by 0x10904B: main (first.c:157) ==159578== ==159578== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==159578== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159578== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==159578== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159578== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159578== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159578== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==159578== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==159578== by 0x49EC8FA:CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind2032 ./libtest/libntlmconnect http://127.0.0.1:37903/2032 > log/6/stdout2032 2> log/6/stderr2032 __pthread_once_slow.isra.0 (pthread_once.c:116) ==159578== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159578== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159578== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159578== by 0x498786B: setlocale (setlocale.c:337) ==159578== by 0x10904B: main (first.c:157) ==159578== ==159578== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==159578== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159578== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==159578== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==159578== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==159578== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159578== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159578== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159578== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159578== by 0x498786B: setlocale (setlocale.c:337) ==159578== by 0x10904B: main (first.c:157) ==159578== ==159578== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==159578== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==159578== by 0x48EAB63: Curl_open (url.c:509) ==159578== by 0x48802AF: curl_easy_init (easy.c:370) ==159578== by 0x1090E0: UnknownInlinedFun (libauthretry.c:106) ==159578== by 0x1090E0: main (first.c:178) ==159578== ==159578== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==159578== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159578== by 0x4A6B258: __tsearch (tsearch.c:337) ==159578== by 0x4A6B258: tsearch (tsearch.c:290) ==159578== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==159578== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159578== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159578== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159578== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==159578== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==159578== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159578== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159578== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159578== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159578== by 0x498786B: setlocale (setlocale.c:337) ==159578== by 0x10904B: main (first.c:157) ==159578== ==159578== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==159578== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159578== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==159578== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159578== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159578== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159578== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==159578== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==159578== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159578== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159578== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159578== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159578== by 0x498786B: setlocale (setlocale.c:337) ==159578== by 0x10904B: main (first.c:157) ==159578== === End of file valgrind2028 test 2032...[NTLM connection mapping] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind2032 ./libtest/libntlmconnect http://127.0.0.1:37903/2032 > log/6/stdout2032 2> log/6/stderr2032 2032: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 2032 === Start of file http_server.log 01:56:20.331497 ====> Client connect 01:56:20.331533 accept_connection 3 returned 4 01:56:20.331546 accept_connection 3 returned 0 01:56:20.331559 Read 93 bytes 01:56:20.331568 Process 93 bytes request 01:56:20.331581 Got request: GET /verifiedserver HTTP/1.1 01:56:20.331589 Are-we-friendly question received 01:56:20.331614 Wrote request (93 bytes) input to log/6/server.input 01:56:20.331628 Identifying ourselves as friends 01:56:20.331693 Response sent (56 bytes) and written to log/6/server.response 01:56:20.331702 special request received, no persistency 01:56:20.331710 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 2032 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file stderr2032 URL: http://127.0.0.1:37903/2032 === End of file stderr2032 === Start of file valgrind2032 ==159739== ==159739== Process terminating with default action of signal 4 (SIGILL) ==159739== Illegal opcode at address 0x48EAB8B ==159739== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==159739== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==159739== by 0x48EAB8B: Curl_open (url.c:518) ==159739== by 0x48802AF: curl_easy_init (easy.c:370) ==159739== by 0x48BEC63: UnknownInlinedFun (conncache.c:163) ==159739== by 0x48BEC63: Curl_multi_handle (multi.c:414) ==159739== by 0x10948F: test (libntlmconnect.c:120) ==159739== by 0x109076: main (first.c:178) ==159739== 408 bytes in 17 blocks are possibly lost in loss record 601 of 652 ==159739== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159739== by 0x4A6B258: __tsearch (tsearch.c:337) ==159739== by 0x4A6B258: tsearch (tsearch.c:290) ==159739== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==159739== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159739== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159739== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159739== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==159739== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==159739== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159739== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159739== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159739== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159739== by 0x498786B: setlocale (setlocale.c:337) ==159739== by 0x109047: main (first.c:157) ==159739== ==159739== 552 bytes in 23 blocks are possibly lost in loss record 606 of 652 ==159739== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159739== by 0x4A6B258: __tsearch (tsearch.c:337) ==159739== by 0x4A6B258: tsearch (tsearch.c:290) ==159739== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==159739== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==159739== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==159739== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159739== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159739== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159739== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159739== by 0x498786B: setlocale (setlocale.c:337) ==159739== by 0x109047: main (first.c:157) ==159739== ==159739== 681 bytes in 17 blocks are possibly lost in loss record 613 of 652 ==159739== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159739== by 0x497B829: add_alias2CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind2031 ./libtest/libauthretry http://127.0.0.1:45817/2031 ntlm ntlm > log/12/stdout2031 2> log/12/stderr2031 .part.0 (gconv_conf.c:132) ==159739== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159739== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159739== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159739== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==159739== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==159739== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159739== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159739== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159739== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159739== by 0x498786B: setlocale (setlocale.c:337) ==159739== by 0x109047: main (first.c:157) ==159739== ==159739== 1,018 bytes in 23 blocks are possibly lost in loss record 627 of 652 ==159739== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159739== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==159739== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==159739== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==159739== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159739== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159739== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159739== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159739== by 0x498786B: setlocale (setlocale.c:337) ==159739== by 0x109047: main (first.c:157) ==159739== ==159739== 5,424 bytes in 1 blocks are definitely lost in loss record 646 of 652 ==159739== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==159739== by 0x48EAB63: Curl_open (url.c:509) ==159739== by 0x48802AF: curl_easy_init (easy.c:370) ==159739== by 0x48BEC63: UnknownInlinedFun (conncache.c:163) ==159739== by 0x48BEC63: Curl_multi_handle (multi.c:414) ==159739== by 0x10948F: test (libntlmconnect.c:120) ==159739== by 0x109076: main (first.c:178) ==159739== ==159739== 11,664 bytes in 486 blocks are possibly lost in loss record 649 of 652 ==159739== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159739== by 0x4A6B258: __tsearch (tsearch.c:337) ==159739== by 0x4A6B258: tsearch (tsearch.c:290) ==159739== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==159739== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159739== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159739== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159739== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==159739== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==159739== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159739== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159739== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159739== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159739== by 0x498786B: setlocale (setlocale.c:337) ==159739== by 0x109047: main (first.c:157) ==159739== ==159739== 18,800 bytes in 486 blocks are possibly lost in loss record 651 of 652 ==159739== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159739== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==159739== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159739== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159739== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159739== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==159739== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==159739== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159739== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159739== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159739== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159739== by 0x498786B: setlocale (setlocale.c:337) ==159739== by 0x109047: main (first.c:157) ==159739== === End of file valgrind2032 test 2031...[HTTP authorization retry (NTLM)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind2031 ./libtest/libauthretry http://127.0.0.1:45817/2031 ntlm ntlm > log/12/stdout2031 2> log/12/stderr2031 2031: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 2031 === Start of file http_server.log 01:56:20.203127 ====> Client connect 01:56:20.203157 accept_connection 3 returned 4 01:56:20.203171 accept_connection 3 returned 0 01:56:20.203183 Read 93 bytes 01:56:20.203192 Process 93 bytes request 01:56:20.203203 Got request: GET /verifiedserver HTTP/1.1 01:56:20.203210 Are-we-friendly question received 01:56:20.203230 Wrote request (93 bytes) input to log/12/server.input 01:56:20.203243 Identifying ourselves as friends 01:56:20.203314 Response sent (56 bytes) and written to log/12/server.response 01:56:20.203324 special request received, no persistency 01:56:20.203332 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 2031 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file stderr2031 URL: http://127.0.0.1:45817/2031 === End of file stderr2031 === Start of file valgrind2031 ==159757== ==159757== Process terminating with default action of signal 4 (SIGILL) ==159757== Illegal opcode at address 0x48EAB8B ==159757== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==159757== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==159757== by 0x48EAB8B: Curl_open (url.c:518) ==159757== by 0x48802AF: curl_easy_init (easy.c:370) ==159757== by 0x1090E0: UnknownInlinedFun (libauthretry.c:106) ==159757== by 0x1090E0: main (first.c:178) ==159757== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==159757== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159757== by 0x4A6B258: __tsearch (tsearch.c:337) ==159757== by 0x4A6B258: tsearch (tsearch.c:290) ==159757== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==159757== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159757== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159757== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159757== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==159757== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==159757== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159757== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159757== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159757== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159757== by 0x498786B: setlocale (setlocale.c:337) ==159757== by 0x10904B: main (first.c:157) ==159757== ==159757== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==159757== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159757== by 0x4A6B258: __tsearch (tsearch.c:337) ==159757== by 0x4A6B258: tsearch (tsearch.c:290) ==159757== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==159757== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==159757== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==159757== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159757== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159757== CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind2029 ./libtest/libauthretry http://127.0.0.1:34633/2029 ntlm basic > log/8/stdout2029 2> log/8/stderr2029 by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159757== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159757== by 0x498786B: setlocale (setlocale.c:337) ==159757== by 0x10904B: main (first.c:157) ==159757== ==159757== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==159757== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159757== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==159757== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159757== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159757== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159757== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==159757== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==159757== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159757== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159757== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159757== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159757== by 0x498786B: setlocale (setlocale.c:337) ==159757== by 0x10904B: main (first.c:157) ==159757== ==159757== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==159757== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159757== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==159757== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==159757== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==159757== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159757== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159757== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159757== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159757== by 0x498786B: setlocale (setlocale.c:337) ==159757== by 0x10904B: main (first.c:157) ==159757== ==159757== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==159757== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==159757== by 0x48EAB63: Curl_open (url.c:509) ==159757== by 0x48802AF: curl_easy_init (easy.c:370) ==159757== by 0x1090E0: UnknownInlinedFun (libauthretry.c:106) ==159757== by 0x1090E0: main (first.c:178) ==159757== ==159757== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==159757== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159757== by 0x4A6B258: __tsearch (tsearch.c:337) ==159757== by 0x4A6B258: tsearch (tsearch.c:290) ==159757== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==159757== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159757== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159757== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159757== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==159757== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==159757== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159757== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159757== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159757== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159757== by 0x498786B: setlocale (setlocale.c:337) ==159757== by 0x10904B: main (first.c:157) ==159757== ==159757== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==159757== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159757== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==159757== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159757== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159757== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159757== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==159757== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==159757== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159757== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159757== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159757== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159757== by 0x498786B: setlocale (setlocale.c:337) ==159757== by 0x10904B: main (first.c:157) ==159757== === End of file valgrind2031 test 2029...[HTTP authorization retry (NTLM switching to Basic)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind2029 ./libtest/libauthretry http://127.0.0.1:34633/2029 ntlm basic > log/8/stdout2029 2> log/8/stderr2029 2029: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 2029 === Start of file http_server.log 01:56:20.125063 ====> Client connect 01:56:20.125101 accept_connection 3 returned 4 01:56:20.125115 accept_connection 3 returned 0 01:56:20.125627 Read 93 bytes 01:56:20.125646 Process 93 bytes request 01:56:20.125659 Got request: GET /verifiedserver HTTP/1.1 01:56:20.125667 Are-we-friendly question received 01:56:20.125693 Wrote request (93 bytes) input to log/8/server.input 01:56:20.125708 Identifying ourselves as friends 01:56:20.125773 Response sent (56 bytes) and written to log/8/server.response 01:56:20.125783 special request received, no persistency 01:56:20.125791 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 2029 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file stderr2029 URL: http://127.0.0.1:34633/2029 === End of file stderr2029 === Start of file valgrind2029 ==159619== ==159619== Process terminating with default action of signal 4 (SIGILL) ==159619== Illegal opcode at address 0x48EAB8B ==159619== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==159619== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==159619== by 0x48EAB8B: Curl_open (url.c:518) ==159619== by 0x48802AF: curl_easy_init (easy.c:370) ==159619== by 0x1090E0: UnknownInlinedFun (libauthretry.c:106) ==159619== by 0x1090E0: main (first.c:178) ==159619== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==159619== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159619== by 0x4A6B258: __tsearch (tsearch.c:337) ==159619== by 0x4A6B258: tsearch (tsearch.c:290) ==159619== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==159619== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159619== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159619== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159619== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==159619== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==159619== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159619== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159619== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159619== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159619== by 0x498786B: setlocale (setlocale.c:337) ==159619== by 0x10904B: main (first.c:157) ==159619== ==159619== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==159619== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159619== by 0x4A6B258: __tsearch (tsearch.c:337) ==159619== by 0x4A6B258: tsearch (tsearch.c:290) ==159619== by 0x497B877: add_alias2.part.0CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind2044 ../src/curl -q --output log/5/curl2044.out --include --trace-ascii log/5/trace2044 --trace-config all --trace-time --proto-default DOESNOTEXIST > log/5/stdout2044 2> log/5/stderr2044 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind2045 ../src/curl -q --output log/11/curl2045.out --include --trace-ascii log/11/trace2045 --trace-config all --trace-time -H "User-Agent:" -H "Host:" -H "Accept:" --proto-default ftp 127.0.0.1:35801 > log/11/stdout2045 2> log/11/stderr2045 (gconv_conf.c:142) ==159619== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==159619== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==159619== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159619== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159619== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159619== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159619== by 0x498786B: setlocale (setlocale.c:337) ==159619== by 0x10904B: main (first.c:157) ==159619== ==159619== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==159619== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159619== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==159619== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159619== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159619== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159619== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==159619== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==159619== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159619== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159619== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159619== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159619== by 0x498786B: setlocale (setlocale.c:337) ==159619== by 0x10904B: main (first.c:157) ==159619== ==159619== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==159619== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159619== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==159619== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==159619== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==159619== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159619== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159619== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159619== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159619== by 0x498786B: setlocale (setlocale.c:337) ==159619== by 0x10904B: main (first.c:157) ==159619== ==159619== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==159619== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==159619== by 0x48EAB63: Curl_open (url.c:509) ==159619== by 0x48802AF: curl_easy_init (easy.c:370) ==159619== by 0x1090E0: UnknownInlinedFun (libauthretry.c:106) ==159619== by 0x1090E0: main (first.c:178) ==159619== ==159619== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==159619== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159619== by 0x4A6B258: __tsearch (tsearch.c:337) ==159619== by 0x4A6B258: tsearch (tsearch.c:290) ==159619== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==159619== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159619== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159619== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159619== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==159619== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==159619== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159619== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159619== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159619== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159619== by 0x498786B: setlocale (setlocale.c:337) ==159619== by 0x10904B: main (first.c:157) ==159619== ==159619== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==159619== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==159619== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==159619== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==159619== by 0x497BBB2: add_alias (gconv_conf.c:178) ==159619== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==159619== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==159619== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==159619== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==159619== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==159619== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==159619== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==159619== by 0x498786B: setlocale (setlocale.c:337) ==159619== by 0x10904B: main (first.c:157) ==159619== === End of file valgrind2029 * starts no server test 2044...[Attempt to set a default protocol that does not exist] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind2044 ../src/curl -q --output log/5/curl2044.out --include --trace-ascii log/5/trace2044 --trace-config all --trace-time --proto-default DOESNOTEXIST > log/5/stdout2044 2> log/5/stderr2044 curl returned 132, when expecting 1 2044: exit FAILED == Contents of files in the log/5/ dir after test 2044 === Start of file server.cmd Testnum 2044 === End of file server.cmd === Start of file valgrind2044 ==160039== ==160039== Process terminating with default action of signal 4 (SIGILL) ==160039== Illegal opcode at address 0x10B06D ==160039== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==160039== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2044 test 2045...[Set the default protocol to ftp for a schemeless URL] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind2045 ../src/curl -q --output log/11/curl2045.out --include --trace-ascii log/11/trace2045 --trace-config all --trace-time -H "User-Agent:" -H "Host:" -H "Accept:" --proto-default ftp 127.0.0.1:35801 > log/11/stdout2045 2> log/11/stderr2045 curl returned 132, when expecting 8 2045: exit FAILED == Contents of files in the log/11/ dir after test 2045 === Start of file ftp_server.log 01:56:22.077641 ====> Client connect 01:56:22.077784 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:56:22.078040 < "USER anonymous" 01:56:22.078071 > "331 We are happy you popped in![CR][LF]" 01:56:22.078219 < "PASS ftp@example.com" 01:56:22.078242 > "230 Welcome you silly person[CR][LF]" 01:56:22.078377 < "PWD" 01:56:22.078404 > "257 "/" is current directory[CR][LF]" 01:56:22.078547 < "EPSV" 01:56:22.078570 ====> Passive DATA channel requested by client 01:56:22.078581 DATA sockfilt for passive data channel starting... 01:56:22.085725 DATA sockfilt for passive data channel started (pid 160079) 01:56:22.087144 DATA sockfilt for passive data channel listens on port 45247 01:56:22.087203 > "229 Entering Passive Mode (|||45247|)[LF]" 01:56:22.087223 Client has been notified that DATA conn will be accepted on port 45247 01:56:22.087537 Client connects to port 45247 01:56:22.087565 ====> Client established passive DATA connection on port 45247 01:56:22.087641 < "TYPE I" 01:56:22.087671 > "200 I modify TYPE as you wanted[CR][LF]" 01:56:22.087830 < "SIZE verifiedserver" 01:56:22.087866 > "213 17[CR][LF]" 01:56:22.088003 < "RETR verifiedserver" 01:56:22.088033 > "150 Binary junk (17 bytes).[CR][LF]" 01:56:22.088114 =====> Closing passive DATA connection... 01:56:22.088126 Server disconnects passive DATA connection 01:56:22.088352 Server disconnected passive DATA connection 01:56:22.088375 DATA sockfilt for passive data channel quits (pid 160079) 01:56:22.088600 DATA sockfilt for passive data channel quit (pid 160079) 01:56:22.088618 =====> Closed passive DATA connection 01:56:22.088643 > "226 File transfer complete[CR][LF]" 01:56:22.139174 < "QUIT" 01:56:22.139234 > "221 bye bye baby[CR][LF]" 01:56:22.140622 MAIN sockfilt said DISC 01:56:22.140663 ====> ClienCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind2052 ../src/curl -q --include --trace-ascii log/7/trace2052 --trace-config all --trace-time http://www.example.com:37805/2052 --resolve www.example.com:37805:127.0.0.1 -w "%{num_connects}\n" --next --resolve -www.example.com:37805 --connect-to ::127.0.0.1:37805 http://www.example.com:37805/2052 -w "%{num_connects}\n" > log/7/stdout2052 2> log/7/stderr2052 t disconnected 01:56:22.140716 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:56:22.288272 ====> Client connect 01:56:22.288533 Received DATA (on stdin) 01:56:22.288547 > 160 bytes data, server => client 01:56:22.288558 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:56:22.288568 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:56:22.288577 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:56:22.288652 < 16 bytes data, client => server 01:56:22.288663 'USER anonymous\r\n' 01:56:22.288812 Received DATA (on stdin) 01:56:22.288823 > 33 bytes data, server => client 01:56:22.288833 '331 We are happy you popped in!\r\n' 01:56:22.288884 < 22 bytes data, client => server 01:56:22.288894 'PASS ftp@example.com\r\n' 01:56:22.288980 Received DATA (on stdin) 01:56:22.288990 > 30 bytes data, server => client 01:56:22.288999 '230 Welcome you silly person\r\n' 01:56:22.289046 < 5 bytes data, client => server 01:56:22.289055 'PWD\r\n' 01:56:22.289142 Received DATA (on stdin) 01:56:22.289152 > 30 bytes data, server => client 01:56:22.289161 '257 "/" is current directory\r\n' 01:56:22.289216 < 6 bytes data, client => server 01:56:22.289226 'EPSV\r\n' 01:56:22.297973 Received DATA (on stdin) 01:56:22.297992 > 38 bytes data, server => client 01:56:22.298002 '229 Entering Passive Mode (|||45247|)\n' 01:56:22.298200 < 8 bytes data, client => server 01:56:22.298214 'TYPE I\r\n' 01:56:22.298412 Received DATA (on stdin) 01:56:22.298423 > 33 bytes data, server => client 01:56:22.298432 '200 I modify TYPE as you wanted\r\n' 01:56:22.298484 < 21 bytes data, client => server 01:56:22.298494 'SIZE verifiedserver\r\n' 01:56:22.298605 Received DATA (on stdin) 01:56:22.298614 > 8 bytes data, server => client 01:56:22.298623 '213 17\r\n' 01:56:22.298670 < 21 bytes data, client => server 01:56:22.298680 'RETR verifiedserver\r\n' 01:56:22.298866 Received DATA (on stdin) 01:56:22.298876 > 29 bytes data, server => client 01:56:22.298886 '150 Binary junk (17 bytes).\r\n' 01:56:22.299383 Received DATA (on stdin) 01:56:22.299395 > 28 bytes data, server => client 01:56:22.299404 '226 File transfer complete\r\n' 01:56:22.343598 < 6 bytes data, client => server 01:56:22.343639 'QUIT\r\n' 01:56:22.349986 Received DATA (on stdin) 01:56:22.350006 > 18 bytes data, server => client 01:56:22.350016 '221 bye bye baby\r\n' 01:56:22.350848 ====> Client disconnect 01:56:22.351458 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:56:22.290735 Running IPv4 version 01:56:22.290903 Listening on port 45247 01:56:22.290938 Wrote pid 160079 to log/11/server/ftp_sockdata.pid 01:56:22.290953 Received PING (on stdin) 01:56:22.296542 Received PORT (on stdin) 01:56:22.298233 ====> Client connect 01:56:22.298933 Received DATA (on stdin) 01:56:22.298946 > 17 bytes data, server => client 01:56:22.298955 'WE ROOLZ: 81147\r\n' 01:56:22.298983 Received DISC (on stdin) 01:56:22.298995 ====> Client forcibly disconnected 01:56:22.299123 Received QUIT (on stdin) 01:56:22.299133 quits 01:56:22.299184 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY welcome HTTP/1.1 200 OK\r\nContent-Length: 21\r\n\r\n500 Weird FTP Reply Testnum 2045 === End of file server.cmd === Start of file valgrind2045 ==160138== ==160138== Process terminating with default action of signal 4 (SIGILL) ==160138== Illegal opcode at address 0x10B06D ==160138== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==160138== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2045 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind2047 ../src/curl -q --include --trace-ascii log/2/trace2047 --trace-config all --trace-time http://åäö.se/2047 -x 127.0.0.1:44297 -w "%{num_connects}\n%{num_redirects}\n%{size_download}\n%{url_effective}\n%{content_type}\n%{response_code}\n" -L > log/2/stdout2047 2> log/2/stderr2047 test 2052...[Connect to specific host: Do not mix connections with and without a "connect to host"] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind2052 ../src/curl -q --include --trace-ascii log/7/trace2052 --trace-config all --trace-time http://www.example.com:37805/2052 --resolve www.example.com:37805:127.0.0.1 -w "%{num_connects}\n" --next --resolve -www.example.com:37805 --connect-to ::127.0.0.1:37805 http://www.example.com:37805/2052 -w "%{num_connects}\n" > log/7/stdout2052 2> log/7/stderr2052 2052: stdout FAILED: --- log/7/check-expected 2024-09-19 01:56:23.721568844 +0200 +++ log/7/check-generated 2024-09-19 01:56:23.721568844 +0200 @@ -1,9 +0,0 @@ -HTTP/1.1 200 OK[LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] -Content-Length: 3[LF] -Content-Type: text/plain[LF] -[LF] -OK[LF] -1[LF] -OK[LF] -1[LF] == Contents of files in the log/7/ dir after test 2052 === Start of file check-expected HTTP/1.1 200 OK[LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] Content-Length: 3[LF] Content-Type: text/plain[LF] [LF] OK[LF] 1[LF] OK[LF] 1[LF] === End of file check-expected === Start of file http_server.log 01:56:22.718575 ====> Client connect 01:56:22.718610 accept_connection 3 returned 4 01:56:22.718623 accept_connection 3 returned 0 01:56:22.718635 Read 93 bytes 01:56:22.718644 Process 93 bytes request 01:56:22.718657 Got request: GET /verifiedserver HTTP/1.1 01:56:22.718664 Are-we-friendly question received 01:56:22.718683 Wrote request (93 bytes) input to log/7/server.input 01:56:22.718699 Identifying ourselves as friends 01:56:22.718761 Response sent (56 bytes) and written to log/7/server.response 01:56:22.718770 special request received, no persistency 01:56:22.718778 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 2052 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind2052 ==160417== ==160417== Process terminating with default action of signal 4 (SIGILL) ==160417== Illegal opcode at address 0x10B06D ==160417== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==160417== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2052 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind2053 ../src/curl -q --output log/3/curl2053.out --include --trace-ascii log/3/trace2053 --trace-config all --trace-time http://10.0.0.1:8081/2053 --connect-to 10.0.0.1:8081:127.0.0.1:45015 --next http://[fc00::1]:8082/2053 --connect-to [fc00::1]:8082:127.0.0.1:45015 > log/3/stdout2053 2> log/3/stderr2053 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind2051 ../src/curl -q --include --trace-ascii log/1/trace2051 --trace-config all --trace-time http://127.0.0.1:34725/2051 -w "%{num_connects}\n" --next --connect-to ::127.0.0.1:34725 http://127.0.0.1:34725/2051 -w "%{num_connects}\n" --next http://127.0.0.1:34725/2051 -w "%{num_connects}\n" > log/1/stdout2051 2> log/1/stderr2051 setenv LC_ALL = en_US.UTF-8 setenv LC_CTYPE = en_US.UTF-8 prechecked /usr/bin/perl -MI18N::Langinfo=langinfo,CODESET -e 'die "Needs a UTF-8 locale" if (lc(langinfo(CODESET())) ne "utf-8");' test 2047...[Connection reuse with IDN host name over HTTP proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind2047 ../src/curl -q --include --trace-ascii log/2/trace2047 --trace-config all --trace-time http://åäö.se/2047 -x 127.0.0.1:44297 -w "%{num_connects}\n%{num_redirects}\n%{size_download}\n%{url_effective}\n%{content_type}\n%{response_code}\n" -L > log/2/stdout2047 2> log/2/stderr2047 2047: stdout FAILED: --- log/2/check-expected 2024-09-19 01:56:23.758236075 +0200 +++ log/2/check-generated 2024-09-19 01:56:23.758236075 +0200 @@ -1,18 +0,0 @@ -HTTP/1.1 302 OK swsbounce[LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] -Content-Length: 9[LF] -Content-Type: text/plain[LF] -Location: ./20470001[LF] -[LF] -HTTP/1.1 200 OK[LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] -Content-Length: 3[LF] -Content-Type: text/plain; charset=us-ascii[LF] -[LF] -OK[LF] -1[LF] -1[LF] -3[LF] -http://%c3%a5%c3%a4%c3%b6.se/20470001[LF] -text/plain; charset=us-ascii[LF] -200[LF] == Contents of files in the log/2/ dir after test 2047 === Start of file check-expected HTTP/1.1 302 OK swsbounce[LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] Content-Length: 9[LF] Content-Type: text/plain[LF] Location: ./20470001[LF] [LF] HTTP/1.1 200 OK[LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] Content-Length: 3[LF] Content-Type: text/plain; charset=us-ascii[LF] [LF] OK[LF] 1[LF] 1[LF] 3[LF] http://%c3%a5%c3%a4%c3%b6.se/20470001[LF] text/plain; charset=us-ascii[LF] 200[LF] === End of file check-expected === Start of file http_server.log 01:56:22.441264 ====> Client connect 01:56:22.441296 accept_connection 3 returned 4 01:56:22.441308 accept_connection 3 returned 0 01:56:22.441320 Read 93 bytes 01:56:22.441328 Process 93 bytes request 01:56:22.441340 Got request: GET /verifiedserver HTTP/1.1 01:56:22.441347 Are-we-friendly question received 01:56:22.441366 Wrote request (93 bytes) input to log/2/server.input 01:56:22.441379 Identifying ourselves as friends 01:56:22.441438 Response sent (56 bytes) and written to log/2/server.response 01:56:22.441446 special request received, no persistency 01:56:22.441453 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 2047 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind2047 ==160164== ==160164== Process terminating with default action of signal 4 (SIGILL) ==160164== Illegal opcode at address 0x10B06D ==160164== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==160164== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2047 test 2053...[Connect to specific host with IP addresses] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind2053 ../src/curl -q --output log/3/curl2053.out --include --trace-ascii log/3/trace2053 --trace-config all --trace-time http://10.0.0.1:8081/2053 --connect-to 10.0.0.1:8081:127.0.0.1:45015 --next http://[fc00::1]:8082/2053 --connect-to [fc00::1]:8082:127.0.0.1:45015 > log/3/stdout2053 2> log/3/stderr2053 2053: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 2053 === Start of file http_server.log 01:56:22.768648 ====> Client connect 01:56:22.768690 accept_connection 3 returned 4 01:56:22.768702 accept_connection 3 returned 0 01:56:22.768714 Read 93 bytes 01:56:22.768722 Process 93 bytes request 01:56:22.768734 Got request: GET /verifiedserver HTTP/1.1 01:56:22.768741 Are-we-friendly question received 01:56:22.768758 Wrote request (93 bytes) input to log/3/server.input 01:56:22.768771 Identifying ourselves as friends 01:56:22.768837 Response sent (57 bytes) and written to log/3/server.response 01:56:22.768846 special request received, no persistency 01:56:22.768853 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45015... * Connected to 127.0.0.1 (127.0.0.1) port 45015 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45015 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 153586 === End of file http_verify.out === Start of file server.cmd Testnum 2053 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 153586 === End of file server.response === Start of file valgrind2053 ==160450== ==160450== Process terminating with default action of signal 4 (SIGILL) ==160450== Illegal opcode at address 0x10B06D ==160450== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==160450== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2053 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind2046 ../src/curl -q --include --trace-ascii log/10/trace2046 --trace-config all --trace-time http://åäö.se:38571/2046 --resolve xn--4cab6c.se:38571:127.0.0.1 -w "%{num_connects}\n%{num_redirects}\n%{size_download}\n%{url_effective}\n%{content_type}\n%{response_code}\n" -L > log/10/stdout2046 2> log/10/stderr2046 test 2051...[Connect to specific host: Reuse existing connections if possible] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind2051 ../src/curl -q --include --trace-ascii log/1/trace2051 --trace-config all --trace-time http://127.0.0.1:34725/2051 -w "%{num_connects}\n" --next --connect-to ::127.0.0.1:34725 http://127.0.0.1:34725/2051 -w "%{num_connects}\n" --next http://127.0.0.1:34725/2051 -w "%{num_connects}\n" > log/1/stdout2051 2> log/1/stderr2051 2051: stdout FAILED: --- log/1/check-expected 2024-09-19 01:56:24.008239931 +0200 +++ log/1/check-generated 2024-09-19 01:56:24.008239931 +0200 @@ -1,11 +0,0 @@ -HTTP/1.1 200 OK[LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] -Content-Length: 3[LF] -Content-Type: text/plain[LF] -[LF] -OK[LF] -1[LF] -OK[LF] -0[LF] -OK[LF] -0[LF] == Contents of files in the log/1/ dir after test 2051 === Start of file check-expected HTTP/1.1 200 OK[LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] Content-Length: 3[LF] Content-Type: text/plain[LF] [LF] OK[LF] 1[LF] OK[LF] 0[LF] OK[LF] 0[LF] === End of file check-expected === Start of file http_server.log 01:56:22.690068 ====> Client connect 01:56:22.690106 accept_connection 3 returned 4 01:56:22.690120 accept_connection 3 returned 0 01:56:22.690886 Read 93 bytes 01:56:22.690904 Process 93 bytes request 01:56:22.690915 Got request: GET /verifiedserver HTTP/1.1 01:56:22.690923 Are-we-friendly question received 01:56:22.690946 Wrote request (93 bytes) input to log/1/server.input 01:56:22.690962 Identifying ourselves as friends 01:56:22.691023 Response sent (56 bytes) and written to log/1/server.response 01:56:22.691033 special request received, no persistency 01:56:22.691041 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 2051 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind2051 ==160397== ==160397== Process terminating with default action of signal 4 (SIGILL) ==160397== Illegal opcode at address 0x10B06D ==160397== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==160397== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2051 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind2054 ../src/curl -q --output log/6/curl2054.out --include --trace-ascii log/6/trace2054 --trace-config all --trace-time http://127.0.0.1:37903/2054 --connect-to foo::bar: --connect-to :123::456 --next http://www.example.com:37903/2054 --connect-to www.example.com::127.0.0.1: --connect-to www.example.com::foo: --next http://127.0.0.1:8083/2054 --connect-to :8083::37903 --connect-to :8083::123 --next http://www.example.com:8084/2054 --connect-to www.example.com:8084:127.0.0.1:37903 --connect-to www.example.com:8084:foo:123 > log/6/stdout2054 2> log/6/stderr2054 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind2049 ../src/curl -q --output log/4/curl2049.out --include --trace-ascii log/4/trace2049 --trace-config all --trace-time http://www1.example.com:8081/2049 --connect-to ::127.0.0.1:38169 --next http://www2.example.com:8082/2049 --connect-to :8082:127.0.0.1:38169 --next http://www3.example.com:8083/2049 --connect-to www3.example.com::127.0.0.1:38169 --next http://www4.example.com:8084/2049 --connect-to www4.example.com:8084:127.0.0.1:38169 > log/4/stdout2049 2> log/4/stderr2049 setenv LC_ALL = en_US.UTF-8 setenv LC_CTYPE = en_US.UTF-8 prechecked /usr/bin/perl -MI18N::Langinfo=langinfo,CODESET -e 'die "Needs a UTF-8 locale" if (lc(langinfo(CODESET())) ne "utf-8");' test 2046...[Connection reuse with IDN host name] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind2046 ../src/curl -q --include --trace-ascii log/10/trace2046 --trace-config all --trace-time http://åäö.se:38571/2046 --resolve xn--4cab6c.se:38571:127.0.0.1 -w "%{num_connects}\n%{num_redirects}\n%{size_download}\n%{url_effective}\n%{content_type}\n%{response_code}\n" -L > log/10/stdout2046 2> log/10/stderr2046 2046: stdout FAILED: --- log/10/check-expected 2024-09-19 01:56:24.034907010 +0200 +++ log/10/check-generated 2024-09-19 01:56:24.034907010 +0200 @@ -1,18 +0,0 @@ -HTTP/1.1 302 OK swsbounce[LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] -Content-Length: 9[LF] -Content-Type: text/plain[LF] -Location: ./20460001[LF] -[LF] -HTTP/1.1 200 OK[LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] -Content-Length: 3[LF] -Content-Type: text/plain; charset=us-ascii[LF] -[LF] -OK[LF] -1[LF] -1[LF] -3[LF] -http://%c3%a5%c3%a4%c3%b6.se:38571/20460001[LF] -text/plain; charset=us-ascii[LF] -200[LF] == Contents of files in the log/10/ dir after test 2046 === Start of file check-expected HTTP/1.1 302 OK swsbounce[LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] Content-Length: 9[LF] Content-Type: text/plain[LF] Location: ./20460001[LF] [LF] HTTP/1.1 200 OK[LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] Content-Length: 3[LF] Content-Type: text/plain; charset=us-ascii[LF] [LF] OK[LF] 1[LF] 1[LF] 3[LF] http://%c3%a5%c3%a4%c3%b6.se:38571/20460001[LF] text/plain; charset=us-ascii[LF] 200[LF] === End of file check-expected === Start of file http_server.log 01:56:22.385169 ====> Client connect 01:56:22.385202 accept_connection 3 returned 4 01:56:22.385216 accept_connection 3 returned 0 01:56:22.385229 Read 93 bytes 01:56:22.385237 Process 93 bytes request 01:56:22.385251 Got request: GET /verifiedserver HTTP/1.1 01:56:22.385259 Are-we-friendly question received 01:56:22.385278 Wrote request (93 bytes) input to log/10/server.input 01:56:22.385292 Identifying ourselves as friends 01:56:22.385358 Response sent (56 bytes) and written to log/10/server.response 01:56:22.385367 special request received, no persistency 01:56:22.385375 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 2046 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind2046 ==160140== ==160140== Process terminating with default action of signal 4 (SIGILL) ==160140== Illegal opcode at address 0x10B06D ==160140== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==160140== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2046 test 2054...[Connect to specific host: use the first "connect-to" string that matches] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind2054 ../src/curl -q --output log/6/curl2054.out --include --trace-ascii log/6/trace2054 --trace-config all --trace-time http://127.0.0.1:37903/2054 --connect-to foo::bar: --connect-to :123::456 --next http://www.example.com:37903/2054 --connect-to www.example.com::127.0.0.1: --connect-to www.example.com::foo: --next http://127.0.0.1:8083/2054 --connect-to :8083::37903 --connect-to :8083::123 --next http://www.example.com:8084/2054 --connect-to www.example.com:8084:127.0.0.1:37903 --connect-to www.example.com:8084:foo:123 > log/6/stdout2054 2> log/6/stderr2054 2054: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 2054 === Start of file http_server.log 01:56:22.791289 ====> Client connect 01:56:22.791327 accept_connection 3 returned 4 01:56:22.791341 accept_connection 3 returned 0 01:56:22.791353 Read 93 bytes 01:56:22.791361 Process 93 bytes request 01:56:22.791375 Got request: GET /verifiedserver HTTP/1.1 01:56:22.791382 Are-we-friendly question received 01:56:22.791401 Wrote request (93 bytes) input to log/6/server.input 01:56:22.791416 Identifying ourselves as friends 01:56:22.791498 Response sent (56 bytes) and written to log/6/server.response 01:56:22.791509 special request received, no persistency 01:56:22.791516 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 2054 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind2054 ==160472== ==160472== Process terminating with default action of signal 4 (SIGILL) ==160472== Illegal opcode at address 0x10B06D ==160472== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==160472== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2054 test 2049...[Connect to specific host] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind2049 ../src/curl -q --output log/4/curl2049.out --include --trace-ascii log/4/trace2049 --trace-config all --trace-time http://www1.example.com:8081/2049 --connect-to ::127.0.0.1:38169 --next http://www2.example.com:8082/2049 --connect-to :8082:127.0.0.1:38169 --next http://www3.example.com:8083/2049 --connect-to www3.example.com::127.0.0.1:38169 --next http://www4.example.com:8084/2049 --connect-to www4.example.com:8084:127.0.0.1:38169 > log/4/stdout2049 2> log/4/stderr2049 2049: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 2049 === Start of file http_server.log 01:56:22.617796 ====> Client connect 01:56:22.617835 accept_connection 3 returned 4 01:56:22.617850 accept_connection 3 returned 0 01:56:22.617864 Read 93 bytes 01:56:22.617875 Process 93 bytes request 01:56:22.617888 Got request: GET /verifiedserver HTTP/1.1 01:56:22.617896 Are-we-friendly question received 01:56:22.617920 Wrote request (93 bytes) input to log/4/server.input 01:56:22.617936 Identifying ourselves as friends 01:56:22.618007 Response sent (56 bytes) and written to log/4/server.response 01:56:22.618020 special request received, no persistency 01:56:22.618028 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left iCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind2050 ../src/curl -q --output log/9/curl2050.out --include --trace-ascii log/9/trace2050 --trace-config all --trace-time http://www.example.com.2050/2050 --connect-to ::connect.example.com.2050:33439 -x 127.0.0.1:45293 > log/9/stdout2050 2> log/9/stderr2050 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind2056 ../src/curl -q --output log/8/curl2056.out --include --trace-ascii log/8/trace2056 --trace-config all --trace-time --negotiate http://127.0.0.1:34633/2056 > log/8/stdout2056 2> log/8/stderr2056 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind2055 ../src/curl -q --output log/12/curl2055.out --include --trace-ascii log/12/trace2055 --trace-config all --trace-time http://www.example.com.2055/2055 --connect-to ::connect.example.com.2055:45817 -x 127.0.0.1:42619 --preproxy socks5://127.0.0.1:38573 > log/12/stdout2055 2> log/12/stderr2055 ntact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 2049 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind2049 ==160324== ==160324== Process terminating with default action of signal 4 (SIGILL) ==160324== Illegal opcode at address 0x10B06D ==160324== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==160324== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2049 test 2050...[Connect to specific host via HTTP proxy (switch to tunnel mode automatically)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind2050 ../src/curl -q --output log/9/curl2050.out --include --trace-ascii log/9/trace2050 --trace-config all --trace-time http://www.example.com.2050/2050 --connect-to ::connect.example.com.2050:33439 -x 127.0.0.1:45293 > log/9/stdout2050 2> log/9/stderr2050 2050: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 2050 === Start of file http2_server.log 01:56:21.809338 ====> Client connect 01:56:21.809383 accept_connection 3 returned 4 01:56:21.809396 accept_connection 3 returned 0 01:56:21.809410 Read 93 bytes 01:56:21.809419 Process 93 bytes request 01:56:21.809431 Got request: GET /verifiedserver HTTP/1.1 01:56:21.809439 Are-we-friendly question received 01:56:21.809457 Wrote request (93 bytes) input to log/9/proxy.input 01:56:21.809470 Identifying ourselves as friends 01:56:21.809552 Response sent (57 bytes) and written to log/9/proxy.response 01:56:21.809562 special request received, no persistency 01:56:21.809569 ====> Client disconnect 0 === End of file http2_server.log === Start of file http2_verify.log * Trying 127.0.0.1:45293... * Connected to 127.0.0.1 (127.0.0.1) port 45293 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45293 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http2_verify.log === Start of file http2_verify.out WE ROOLZ: 153300 === End of file http2_verify.out === Start of file http_server.log 01:56:22.690069 ====> Client connect 01:56:22.690106 accept_connection 3 returned 4 01:56:22.690120 accept_connection 3 returned 0 01:56:22.690131 Read 93 bytes 01:56:22.690139 Process 93 bytes request 01:56:22.690151 Got request: GET /verifiedserver HTTP/1.1 01:56:22.690158 Are-we-friendly question received 01:56:22.690176 Wrote request (93 bytes) input to log/9/server.input 01:56:22.690190 Identifying ourselves as friends 01:56:22.690257 Response sent (57 bytes) and written to log/9/server.response 01:56:22.690267 special request received, no persistency 01:56:22.690274 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:33439... * Connected to 127.0.0.1 (127.0.0.1) port 33439 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:33439 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 151511 === End of file http_verify.out === Start of file proxy.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 153300 === End of file proxy.response === Start of file server.cmd Testnum 2050 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 151511 === End of file server.response === Start of file valgrind2050 ==160513== ==160513== Process terminating with default action of signal 4 (SIGILL) ==160513== Illegal opcode at address 0x10B06D ==160513== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==160513== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2050 setenv LD_PRELOAD = /startdir/src/build-curl/tests/libtest/.libs/libstubgss.so setenv CURL_STUB_GSS_CREDS = "KRB5_Alice" test 2056...[HTTP Negotiate authentication (stub krb5)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind2056 ../src/curl -q --output log/8/curl2056.out --include --trace-ascii log/8/trace2056 --trace-config all --trace-time --negotiate http://127.0.0.1:34633/2056 > log/8/stdout2056 2> log/8/stderr2056 2056: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 2056 === Start of file http_server.log 01:56:23.034166 ====> Client connect 01:56:23.034203 accept_connection 3 returned 4 01:56:23.034217 accept_connection 3 returned 0 01:56:23.034230 Read 93 bytes 01:56:23.034239 Process 93 bytes request 01:56:23.034251 Got request: GET /verifiedserver HTTP/1.1 01:56:23.034260 Are-we-friendly question received 01:56:23.034283 Wrote request (93 bytes) input to log/8/server.input 01:56:23.034299 Identifying ourselves as friends 01:56:23.034366 Response sent (56 bytes) and written to log/8/server.response 01:56:23.034378 special request received, no persistency 01:56:23.034386 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 2056 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind2056 ==160742== ==160742== Process terminating with default action of signal 4 (SIGILL) ==160742== Illegal opcode at address 0x10B06D ==160742== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==160742== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2056 test 2055...[Connect to specific host via SOCKS proxy and HTTP proxy (switch to tunnel mode automatically)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind2055 ../src/curl -q --output log/12/curl2055.out --include --trace-ascii log/12/trace2055 --trace-config all --trace-time http://www.example.com.2055/2055 --connect-to ::connect.example.com.2055:45817 -x 127.0.0.1:42619 --preproxy socks5://127.0.0.1:38573 > log/12/stdout2055 2> log/12/stderr2055 2055: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 2055 === Start of file http2_server.log 01:56:23.136490 ====> Client connect 01:56:23.136529 accept_connection 3 returned 4 01:56:23.136543 accept_connection 3 returned 0 01:56:23.136558 Read 93 bytes 01:56:23.136567 Process 93 bytes request 01:56:23.136579 Got request: GET /verifiedserver HTTP/1.1 01:56:23.136587 Are-we-friendly question received 01:56:23.136605 Wrote request (93 bytes) input to log/12/proxy.input 01:56:23.136619 Identifying ourselves as friends 01:56:23.136796 Response sent (57 bytes) and written to log/12/proxy.response 01:56:23.136805 special request received, no persistency 01:56:23.136813 ====> Client disconnect 0 =CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind2057 ../src/curl -q --output log/5/curl2057.out --include --trace-ascii log/5/trace2057 --trace-config all --trace-time --negotiate http://127.0.0.1:34573/2057 > log/5/stdout2057 2> log/5/stderr2057 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind2058 ../src/curl -q --output log/11/curl2058.out --include --trace-ascii log/11/trace2058 --trace-config all --trace-time http://127.0.0.1:40605/2058 -u auser:apasswd --digest -T log/11/2058 -x http://127.0.0.1:40605 -C 2 -X GET > log/11/stdout2058 2> log/11/stderr2058 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind2060 ../src/curl -q --output log/2/curl2060.out --include --trace-ascii log/2/trace2060 --trace-config all --trace-time http://127.0.0.1:44297/2060 -u auser:apasswd --digest -T log/2/2060 -x http://127.0.0.1:44297 -C 2 -X GET > log/2/stdout2060 2> log/2/stderr2060 == End of file http2_server.log === Start of file http2_verify.log * Trying 127.0.0.1:42619... * Connected to 127.0.0.1 (127.0.0.1) port 42619 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:42619 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http2_verify.log === Start of file http2_verify.out WE ROOLZ: 144128 === End of file http2_verify.out === Start of file http_server.log 01:56:23.006439 ====> Client connect 01:56:23.006474 accept_connection 3 returned 4 01:56:23.006488 accept_connection 3 returned 0 01:56:23.006500 Read 93 bytes 01:56:23.006509 Process 93 bytes request 01:56:23.006522 Got request: GET /verifiedserver HTTP/1.1 01:56:23.006529 Are-we-friendly question received 01:56:23.006550 Wrote request (93 bytes) input to log/12/server.input 01:56:23.006563 Identifying ourselves as friends 01:56:23.006629 Response sent (56 bytes) and written to log/12/server.response 01:56:23.006639 special request received, no persistency 01:56:23.006647 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file proxy.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 144128 === End of file proxy.response === Start of file server.cmd Testnum 2055 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind2055 ==160781== ==160781== Process terminating with default action of signal 4 (SIGILL) ==160781== Illegal opcode at address 0x10B06D ==160781== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==160781== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2055 setenv LD_PRELOAD = /startdir/src/build-curl/tests/libtest/.libs/libstubgss.so setenv CURL_STUB_GSS_CREDS = "NTLM_Alice" test 2057...[HTTP Negotiate authentication (stub NTLM)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind2057 ../src/curl -q --output log/5/curl2057.out --include --trace-ascii log/5/trace2057 --trace-config all --trace-time --negotiate http://127.0.0.1:34573/2057 > log/5/stdout2057 2> log/5/stderr2057 2057: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 2057 === Start of file http_server.log 01:56:23.588459 ====> Client connect 01:56:23.588495 accept_connection 3 returned 4 01:56:23.588511 accept_connection 3 returned 0 01:56:23.588523 Read 93 bytes 01:56:23.588533 Process 93 bytes request 01:56:23.588546 Got request: GET /verifiedserver HTTP/1.1 01:56:23.588554 Are-we-friendly question received 01:56:23.588574 Wrote request (93 bytes) input to log/5/server.input 01:56:23.588587 Identifying ourselves as friends 01:56:23.588651 Response sent (56 bytes) and written to log/5/server.response 01:56:23.588660 special request received, no persistency 01:56:23.588668 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 2057 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind2057 ==160887== ==160887== Process terminating with default action of signal 4 (SIGILL) ==160887== Illegal opcode at address 0x10B06D ==160887== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==160887== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2057 test 2058...[HTTP POST --digest with PUT, resumed upload, modified method and SHA-256] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind2058 ../src/curl -q --output log/11/curl2058.out --include --trace-ascii log/11/trace2058 --trace-config all --trace-time http://127.0.0.1:40605/2058 -u auser:apasswd --digest -T log/11/2058 -x http://127.0.0.1:40605 -C 2 -X GET > log/11/stdout2058 2> log/11/stderr2058 2058: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 2058 === Start of file 2058 test === End of file 2058 === Start of file http_server.log 01:56:23.989327 ====> Client connect 01:56:23.989370 accept_connection 3 returned 4 01:56:23.989382 accept_connection 3 returned 0 01:56:23.989395 Read 93 bytes 01:56:23.989402 Process 93 bytes request 01:56:23.989414 Got request: GET /verifiedserver HTTP/1.1 01:56:23.989421 Are-we-friendly question received 01:56:23.989438 Wrote request (93 bytes) input to log/11/server.input 01:56:23.989450 Identifying ourselves as friends 01:56:23.989525 Response sent (56 bytes) and written to log/11/server.response 01:56:23.989533 special request received, no persistency 01:56:23.989540 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 2058 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind2058 ==160981== ==160981== Process terminating with default action of signal 4 (SIGILL) ==160981== Illegal opcode at address 0x10B06D ==160981== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==160981== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2058 test 2060...[HTTP POST --digest with PUT, resumed upload, modified method, SHA-512-256 and userhash=false] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind2060 ../src/curl -q --output log/2/curl2060.out --include --trace-ascii log/2/trace2060 --trace-config all --trace-time http://127.0.0.1:44297/2060 -u auser:apasswd --digest -T log/2/2060 -x http://127.0.0.1:44297 -C 2 -X GET > log/2/stdout2060 2> log/2/stderr2060 2060: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 2060 === Start of file 2060 test === End of file 2060 === Start of file http_server.log 01:56:24.059817 ====> Client connect 01:56:24.059856 accept_connection 3 returned 4 01:56:24.059871 accept_connection 3 returned 0 01CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind2059 ../src/curl -q --output log/7/curl2059.out --include --trace-ascii log/7/trace2059 --trace-config all --trace-time http://127.0.0.1:37805/2059 -u auser:apasswd --digest -T log/7/2059 -x http://127.0.0.1:37805 -C 2 -X GET > log/7/stdout2059 2> log/7/stderr2059 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind2064 ../src/curl -q --output log/6/curl2064.out --include --trace-ascii log/6/trace2064 --trace-config all --trace-time http://127.0.0.1:37903/2064 -u testuser:test2pass --digest > log/6/stdout2064 2> log/6/stderr2064 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind2062 ../src/curl -q --output log/1/curl2062.out --include --trace-ascii log/1/trace2062 --trace-config all --trace-time http://127.0.0.1:34725/2062 -u testuser:testpass --digest > log/1/stdout2062 2> log/1/stderr2062 :56:24.059883 Read 93 bytes 01:56:24.059892 Process 93 bytes request 01:56:24.059906 Got request: GET /verifiedserver HTTP/1.1 01:56:24.059913 Are-we-friendly question received 01:56:24.059933 Wrote request (93 bytes) input to log/2/server.input 01:56:24.059946 Identifying ourselves as friends 01:56:24.060019 Response sent (56 bytes) and written to log/2/server.response 01:56:24.060031 special request received, no persistency 01:56:24.060038 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 2060 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind2060 ==161023== ==161023== Process terminating with default action of signal 4 (SIGILL) ==161023== Illegal opcode at address 0x10B06D ==161023== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==161023== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2060 test 2059...[HTTP POST --digest with PUT, resumed upload, modified method, SHA-256 and userhash=true] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind2059 ../src/curl -q --output log/7/curl2059.out --include --trace-ascii log/7/trace2059 --trace-config all --trace-time http://127.0.0.1:37805/2059 -u auser:apasswd --digest -T log/7/2059 -x http://127.0.0.1:37805 -C 2 -X GET > log/7/stdout2059 2> log/7/stderr2059 2059: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 2059 === Start of file 2059 test === End of file 2059 === Start of file http_server.log 01:56:23.984974 ====> Client connect 01:56:23.985008 accept_connection 3 returned 4 01:56:23.985021 accept_connection 3 returned 0 01:56:23.985033 Read 93 bytes 01:56:23.985041 Process 93 bytes request 01:56:23.985053 Got request: GET /verifiedserver HTTP/1.1 01:56:23.985061 Are-we-friendly question received 01:56:23.985079 Wrote request (93 bytes) input to log/7/server.input 01:56:23.985093 Identifying ourselves as friends 01:56:23.985152 Response sent (56 bytes) and written to log/7/server.response 01:56:23.985160 special request received, no persistency 01:56:23.985167 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 2059 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind2059 ==160972== ==160972== Process terminating with default action of signal 4 (SIGILL) ==160972== Illegal opcode at address 0x10B06D ==160972== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==160972== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2059 test 2064...[HTTP with RFC7616 Digest authorization with bad password and SHA256] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind2064 ../src/curl -q --output log/6/curl2064.out --include --trace-ascii log/6/trace2064 --trace-config all --trace-time http://127.0.0.1:37903/2064 -u testuser:test2pass --digest > log/6/stdout2064 2> log/6/stderr2064 2064: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 2064 === Start of file http_server.log 01:56:24.365782 ====> Client connect 01:56:24.365830 accept_connection 3 returned 4 01:56:24.365846 accept_connection 3 returned 0 01:56:24.365860 Read 93 bytes 01:56:24.365869 Process 93 bytes request 01:56:24.365880 Got request: GET /verifiedserver HTTP/1.1 01:56:24.365887 Are-we-friendly question received 01:56:24.365905 Wrote request (93 bytes) input to log/6/server.input 01:56:24.365917 Identifying ourselves as friends 01:56:24.365972 Response sent (56 bytes) and written to log/6/server.response 01:56:24.365980 special request received, no persistency 01:56:24.365986 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 2064 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file valgrind2064 ==161281== ==161281== Process terminating with default action of signal 4 (SIGILL) ==161281== Illegal opcode at address 0x10B06D ==161281== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==161281== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2064 test 2062...[HTTP with RFC7616 SHA-512-256 Digest authorization and userhash=false] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind2062 ../src/curl -q --output log/1/curl2062.out --include --trace-ascii log/1/trace2062 --trace-config all --trace-time http://127.0.0.1:34725/2062 -u testuser:testpass --digest > log/1/stdout2062 2> log/1/stderr2062 2062: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 2062 === Start of file http_server.log 01:56:24.303128 ====> Client connect 01:56:24.303165 accept_connection 3 returned 4 01:56:24.303178 accept_connection 3 returned 0 01:56:24.303190 Read 93 bytes 01:56:24.303198 Process 93 bytes request 01:56:24.303209 Got request: GET /verifiedserver HTTP/1.1 01:56:24.303216 Are-we-friendly question received 01:56:24.303235 Wrote request (93 bytes) input to log/1/server.input 01:56:24.303249 Identifying ourselves as friends 01:56:24.303323 Response sent (56 bytes) and written to log/1/server.response 01:56:24.303334 special request received, no persistency 01:56:24.303341 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind2061 ../src/curl -q --output log/3/curl2061.out --include --trace-ascii log/3/trace2061 --trace-config all --trace-time http://127.0.0.1:45015/2061 -u testuser:testpass --digest > log/3/stdout2061 2> log/3/stderr2061 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind2063 ../src/curl -q --output log/10/curl2063.out --include --trace-ascii log/10/trace2063 --trace-config all --trace-time http://127.0.0.1:38571/2063 -u testuser:testpass --digest > log/10/stdout2063 2> log/10/stderr2063 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind2068 ../src/curl -q --output log/12/curl2068.out --include --trace-ascii log/12/trace2068 --trace-config all --trace-time -H "Content-Length: 11" -u auser:apasswd --digest -d "junkelijunk" http://127.0.0.1:45817/2068 > log/12/stdout2068 2> log/12/stderr2068 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind2066 ../src/curl -q --output log/9/curl2066.out --include --trace-ascii log/9/trace2066 --trace-config all --trace-time http://127.0.0.1:33439/2066 -u testuser:test2pass --digest > log/9/stdout2066 2> log/9/stderr2066 of file server.cmd Testnum 2062 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind2062 ==161230== ==161230== Process terminating with default action of signal 4 (SIGILL) ==161230== Illegal opcode at address 0x10B06D ==161230== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==161230== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2062 test 2061...[HTTP with RFC7616 SHA256 Digest authorization] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind2061 ../src/curl -q --output log/3/curl2061.out --include --trace-ascii log/3/trace2061 --trace-config all --trace-time http://127.0.0.1:45015/2061 -u testuser:testpass --digest > log/3/stdout2061 2> log/3/stderr2061 2061: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 2061 === Start of file http_server.log 01:56:24.276147 ====> Client connect 01:56:24.276291 accept_connection 3 returned 4 01:56:24.276303 accept_connection 3 returned 0 01:56:24.276315 Read 93 bytes 01:56:24.276323 Process 93 bytes request 01:56:24.276335 Got request: GET /verifiedserver HTTP/1.1 01:56:24.276342 Are-we-friendly question received 01:56:24.276361 Wrote request (93 bytes) input to log/3/server.input 01:56:24.276374 Identifying ourselves as friends 01:56:24.276461 Response sent (57 bytes) and written to log/3/server.response 01:56:24.276471 special request received, no persistency 01:56:24.276477 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45015... * Connected to 127.0.0.1 (127.0.0.1) port 45015 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45015 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 153586 === End of file http_verify.out === Start of file server.cmd Testnum 2061 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 153586 === End of file server.response === Start of file valgrind2061 ==161201== ==161201== Process terminating with default action of signal 4 (SIGILL) ==161201== Illegal opcode at address 0x10B06D ==161201== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==161201== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2061 test 2063...[HTTP with RFC7616 SHA-256 Digest authorization and userhash=true] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind2063 ../src/curl -q --output log/10/curl2063.out --include --trace-ascii log/10/trace2063 --trace-config all --trace-time http://127.0.0.1:38571/2063 -u testuser:testpass --digest > log/10/stdout2063 2> log/10/stderr2063 2063: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 2063 === Start of file http_server.log 01:56:24.334357 ====> Client connect 01:56:24.334391 accept_connection 3 returned 4 01:56:24.334403 accept_connection 3 returned 0 01:56:24.334414 Read 93 bytes 01:56:24.334422 Process 93 bytes request 01:56:24.334434 Got request: GET /verifiedserver HTTP/1.1 01:56:24.334441 Are-we-friendly question received 01:56:24.334458 Wrote request (93 bytes) input to log/10/server.input 01:56:24.334474 Identifying ourselves as friends 01:56:24.334528 Response sent (56 bytes) and written to log/10/server.response 01:56:24.334536 special request received, no persistency 01:56:24.334543 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 2063 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind2063 ==161243== ==161243== Process terminating with default action of signal 4 (SIGILL) ==161243== Illegal opcode at address 0x10B06D ==161243== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==161243== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2063 test 2068...[HTTP POST --digest with SHA-512-256, userhash=false and user-specified Content-Length header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind2068 ../src/curl -q --output log/12/curl2068.out --include --trace-ascii log/12/trace2068 --trace-config all --trace-time -H "Content-Length: 11" -u auser:apasswd --digest -d "junkelijunk" http://127.0.0.1:45817/2068 > log/12/stdout2068 2> log/12/stderr2068 2068: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 2068 === Start of file http_server.log 01:56:24.713129 ====> Client connect 01:56:24.713168 accept_connection 3 returned 4 01:56:24.713183 accept_connection 3 returned 0 01:56:24.713197 Read 93 bytes 01:56:24.713209 Process 93 bytes request 01:56:24.713222 Got request: GET /verifiedserver HTTP/1.1 01:56:24.713229 Are-we-friendly question received 01:56:24.713247 Wrote request (93 bytes) input to log/12/server.input 01:56:24.713260 Identifying ourselves as friends 01:56:24.713336 Response sent (56 bytes) and written to log/12/server.response 01:56:24.713345 special request received, no persistency 01:56:24.713352 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 2068 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind2068 ==161563== ==161563== Process terminating with default action of signal 4 (SIGILL) ==161563== Illegal opcode at address 0x10B06D ==161563== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==161563== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2068 test 2066...[HTTP with RFC7616 Digest authorization with bad password, SHA-256 and userhash=true] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind2066 ../src/curl -q --output log/9/curl2066.out --include --trace-ascii log/9/trace2066 --trace-config all --trace-time http://127.0.0.1:33439/2066 -u testuser:test2pass --digest > log/9/stdout2066 2> log/9/stderr2066 2066: protocol FAILED! There was no content at all in the file log/9/server.input. CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind2065 ../src/curl -q --output log/4/curl2065.out --include --trace-ascii log/4/trace2065 --trace-config all --trace-time http://127.0.0.1:38169/2065 -u testuser:test2pass --digest > log/4/stdout2065 2> log/4/stderr2065 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind2067 ../src/curl -q --output log/8/curl2067.out --include --trace-ascii log/8/trace2067 --trace-config all --trace-time -H "Content-Length: 11" -u auser:apasswd --digest -d "junkelijunk" http://127.0.0.1:34633/2067 > log/8/stdout2067 2> log/8/stderr2067 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind2069 ../src/curl -q --output log/5/curl2069.out --include --trace-ascii log/5/trace2069 --trace-config all --trace-time -H "Content-Length: 11" -u auser:apasswd --digest -d "junkelijunk" http://127.0.0.1:34573/2069 > log/5/stdout2069 2> log/5/stderr2069 Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 2066 === Start of file http_server.log 01:56:24.602840 ====> Client connect 01:56:24.602875 accept_connection 3 returned 4 01:56:24.602889 accept_connection 3 returned 0 01:56:24.602903 Read 93 bytes 01:56:24.602912 Process 93 bytes request 01:56:24.602925 Got request: GET /verifiedserver HTTP/1.1 01:56:24.602933 Are-we-friendly question received 01:56:24.602952 Wrote request (93 bytes) input to log/9/server.input 01:56:24.603281 Identifying ourselves as friends 01:56:24.603354 Response sent (57 bytes) and written to log/9/server.response 01:56:24.603362 special request received, no persistency 01:56:24.603368 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:33439... * Connected to 127.0.0.1 (127.0.0.1) port 33439 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:33439 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 151511 === End of file http_verify.out === Start of file server.cmd Testnum 2066 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 151511 === End of file server.response === Start of file valgrind2066 ==161476== ==161476== Process terminating with default action of signal 4 (SIGILL) ==161476== Illegal opcode at address 0x10B06D ==161476== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==161476== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2066 test 2065...[HTTP with RFC7616 Digest authorization with bad password, SHA-512-256 and userhash=false] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind2065 ../src/curl -q --output log/4/curl2065.out --include --trace-ascii log/4/trace2065 --trace-config all --trace-time http://127.0.0.1:38169/2065 -u testuser:test2pass --digest > log/4/stdout2065 2> log/4/stderr2065 2065: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 2065 === Start of file http_server.log 01:56:24.565331 ====> Client connect 01:56:24.565366 accept_connection 3 returned 4 01:56:24.565381 accept_connection 3 returned 0 01:56:24.565394 Read 93 bytes 01:56:24.565402 Process 93 bytes request 01:56:24.565414 Got request: GET /verifiedserver HTTP/1.1 01:56:24.565422 Are-we-friendly question received 01:56:24.565440 Wrote request (93 bytes) input to log/4/server.input 01:56:24.565454 Identifying ourselves as friends 01:56:24.565524 Response sent (56 bytes) and written to log/4/server.response 01:56:24.565533 special request received, no persistency 01:56:24.565541 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 2065 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind2065 ==161454== ==161454== Process terminating with default action of signal 4 (SIGILL) ==161454== Illegal opcode at address 0x10B06D ==161454== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==161454== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2065 test 2067...[HTTP POST --digest with SHA256 and user-specified Content-Length header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind2067 ../src/curl -q --output log/8/curl2067.out --include --trace-ascii log/8/trace2067 --trace-config all --trace-time -H "Content-Length: 11" -u auser:apasswd --digest -d "junkelijunk" http://127.0.0.1:34633/2067 > log/8/stdout2067 2> log/8/stderr2067 2067: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 2067 === Start of file http_server.log 01:56:24.656479 ====> Client connect 01:56:24.656524 accept_connection 3 returned 4 01:56:24.656537 accept_connection 3 returned 0 01:56:24.656550 Read 93 bytes 01:56:24.656558 Process 93 bytes request 01:56:24.656570 Got request: GET /verifiedserver HTTP/1.1 01:56:24.656577 Are-we-friendly question received 01:56:24.656595 Wrote request (93 bytes) input to log/8/server.input 01:56:24.656609 Identifying ourselves as friends 01:56:24.656697 Response sent (56 bytes) and written to log/8/server.response 01:56:24.656705 special request received, no persistency 01:56:24.656711 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 2067 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file valgrind2067 ==161541== ==161541== Process terminating with default action of signal 4 (SIGILL) ==161541== Illegal opcode at address 0x10B06D ==161541== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==161541== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2067 test 2069...[HTTP POST --digest with SHA-256, userhash=true and user-specified Content-Length header] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind2069 ../src/curl -q --output log/5/curl2069.out --include --trace-ascii log/5/trace2069 --trace-config all --trace-time -H "Content-Length: 11" -u auser:apasswd --digest -d "junkelijunk" http://127.0.0.1:34573/2069 > log/5/stdout2069 2> log/5/stderr2069 2069: protocol FAILED! There was no content at all in the file log/5/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/5/ dir after test 2069 === Start of file http_server.log 01:56:24.780471 ====> Client connect 01:56:24.780502 accept_connection 3 returned 4 01:56:24.780514 accept_connection 3 returned 0 01:56:24.780527 Read 93 bytes 01:56:24.780535 Process 93 bytes request 01:56:24.780547 Got request: GET /verifiedserver HTTP/1.1 01:56:24.780554 Are-we-friendly question received 01:56:24.780572 Wrote request (93 bytes) input to log/5/server.input 01:56:24.780585 Identifying ourselves as friends 01:56:24.780640 Response sent (56 bytes) and written to log/5/server.response 01:56:24.780648 special request received, no persistency 01:56:24.780655 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34573... * Connected to 127.0.0.1 (127.0.0.1) port 34573 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34573 > User-Agent: curl/8.10.1 > Accept:CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind2071 ../src/curl -q --output log/11/curl2071.out --trace-ascii log/11/trace2071 --trace-config all --trace-time file://127.0.0.1/startdir/src/build-curl/tests/log/11/test2070.txt > log/11/stdout2071 2> log/11/stderr2071 */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74395 === End of file http_verify.out === Start of file server.cmd Testnum 2069 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74395 === End of file server.response === Start of file valgrind2069 ==161603== ==161603== Process terminating with default action of signal 4 (SIGILL) ==161603== Illegal opcode at address 0x10B06D ==161603== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==161603== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2069 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind2075 ../src/curl -q --output log/1/curl2075.out --include --trace-ascii log/1/trace2075 --trace-config all --trace-time --disallow-username-in-url http://username:password@example.com/ > log/1/stdout2075 2> log/1/stderr2075 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind2072 ../src/curl -q --output log/2/curl2072.out --trace-ascii log/2/trace2072 --trace-config all --trace-time file://///startdir/src/build-curl/tests/log/2/test2072.txt > log/2/stdout2072 2> log/2/stderr2072 test 2071...[basic file:// file with "127.0.0.1" hostname] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind2071 ../src/curl -q --output log/11/curl2071.out --trace-ascii log/11/trace2071 --trace-config all --trace-time file://127.0.0.1/startdir/src/build-curl/tests/log/11/test2070.txt > log/11/stdout2071 2> log/11/stderr2071 2071: data FAILED: --- log/11/check-expected 2024-09-19 01:56:26.368276328 +0200 +++ log/11/check-generated 2024-09-19 01:56:26.368276328 +0200 @@ -1,5 +0,0 @@ -foo[LF] - bar[LF] -bar[LF] - foo[LF] -moo[LF] == Contents of files in the log/11/ dir after test 2071 === Start of file check-expected foo[LF] bar[LF] bar[LF] foo[LF] moo[LF] === End of file check-expected === Start of file server.cmd Testnum 2071 === End of file server.cmd === Start of file valgrind2071 ==161748== ==161748== Process terminating with default action of signal 4 (SIGILL) ==161748== Illegal opcode at address 0x10B06D ==161748== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==161748== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2071 * starts no server test 2075...[Verify usernames are not allowed in url] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind2075 ../src/curl -q --output log/1/curl2075.out --include --trace-ascii log/1/trace2075 --trace-config all --trace-time --disallow-username-in-url http://username:password@example.com/ > log/1/stdout2075 2> log/1/stderr2075 curl returned 132, when expecting 67 2075: exit FAILED == Contents of files in the log/1/ dir after test 2075 === Start of file server.cmd Testnum 2075 === End of file server.cmd === Start of file valgrind2075 ==161877== ==161877== Process terminating with default action of signal 4 (SIGILL) ==161877== Illegal opcode at address 0x10B06D ==161877== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==161877== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2075 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind2073 ../src/curl -q --output log/7/curl2073.out --include --trace-ascii log/7/trace2073 --trace-config all --trace-time http://127.0.0.1:37805/2073 -F 'name=a;filename=a.pdf' --next http://127.0.0.1:37805/2073 -F 'name=b;filename=b.jpg' > log/7/stdout2073 2> log/7/stderr2073 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind2076 ../src/curl -q --output log/3/curl2076.out --include --trace-ascii log/3/trace2076 --trace-config all --trace-time "http://127.0.0.1:45015/2076?query" -u testuser:testpass --digest > log/3/stdout2076 2> log/3/stderr2076 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind2074 ../src/curl -q --output log/6/curl2074.out --include --trace-ascii log/6/trace2074 --trace-config all --trace-time http://127.0.0.1:37903/2074 --oauth2-bearer mF_9.B5f-4.1JqM > log/6/stdout2074 2> log/6/stderr2074 prechecked /usr/bin/perl -e "print 'Test requires a Unix system' if ( $^O eq 'MSWin32' || $^O eq 'cygwin' || $^O eq 'dos' || $^O eq 'msys');" test 2072...[file:// with Unix path resolution behavior for the case of extra slashes] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind2072 ../src/curl -q --output log/2/curl2072.out --trace-ascii log/2/trace2072 --trace-config all --trace-time file://///startdir/src/build-curl/tests/log/2/test2072.txt > log/2/stdout2072 2> log/2/stderr2072 2072: data FAILED: --- log/2/check-expected 2024-09-19 01:56:26.824950039 +0200 +++ log/2/check-generated 2024-09-19 01:56:26.824950039 +0200 @@ -1,5 +0,0 @@ -foo[LF] - bar[LF] -bar[LF] - foo[LF] -moo[LF] == Contents of files in the log/2/ dir after test 2072 === Start of file check-expected foo[LF] bar[LF] bar[LF] foo[LF] moo[LF] === End of file check-expected === Start of file server.cmd Testnum 2072 === End of file server.cmd === Start of file test2072.txt foo bar bar foo moo === End of file test2072.txt === Start of file valgrind2072 ==161803== ==161803== Process terminating with default action of signal 4 (SIGILL) ==161803== Illegal opcode at address 0x10B06D ==161803== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==161803== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2072 test 2073...[HTTP form posts with handle reset] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind2073 ../src/curl -q --output log/7/curl2073.out --include --trace-ascii log/7/trace2073 --trace-config all --trace-time http://127.0.0.1:37805/2073 -F 'name=a;filename=a.pdf' --next http://127.0.0.1:37805/2073 -F 'name=b;filename=b.jpg' > log/7/stdout2073 2> log/7/stderr2073 2073: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 2073 === Start of file http_server.log 01:56:25.785134 ====> Client connect 01:56:25.785271 accept_connection 3 returned 4 01:56:25.785285 accept_connection 3 returned 0 01:56:25.785297 Read 93 bytes 01:56:25.785308 Process 93 bytes request 01:56:25.785320 Got request: GET /verifiedserver HTTP/1.1 01:56:25.785328 Are-we-friendly question received 01:56:25.785345 Wrote request (93 bytes) input to log/7/server.input 01:56:25.785357 Identifying ourselves as friends 01:56:25.785427 Response sent (56 bytes) and written to log/7/server.response 01:56:25.785436 special request received, no persistency 01:56:25.785443 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 2073 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind2073 ==161864== ==161864== Process terminating with default action of signal 4 (SIGILL) ==161864== Illegal opcode at address 0x10B06D ==161864== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==161864== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2073 test 2076...[HTTP with digest auth and URI contains query] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind2076 ../src/curl -q --output log/3/curl2076.out --include --trace-ascii log/3/trace2076 --trace-config all --trace-time "http://127.0.0.1:45015/2076?query" -u testuser:testpass --digest > log/3/stdout2076 2> log/3/stderr2076 2076: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 2076 === Start of file http_server.log 01:56:25.988039 ====> Client connect 01:56:25.988177 accept_connection 3 returned 4 01:56:25.988193 accept_connection 3 returned 0 01:56:25.988205 Read 93 bytes 01:56:25.988213 Process 93 bytes request 01:56:25.988225 Got request: GET /verifiedserver HTTP/1.1 01:56:25.988232 Are-we-friendly question received 01:56:25.988251 Wrote request (93 bytes) input to log/3/server.input 01:56:25.988264 Identifying ourselves as friends 01:56:25.988331 Response sent (57 bytes) and written to log/3/server.response 01:56:25.988341 special request received, no persistency 01:56:25.988348 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45015... * Connected to 127.0.0.1 (127.0.0.1) port 45015 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45015 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 153586 === End of file http_verify.out === Start of file server.cmd Testnum 2076 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 153586 === End of file server.response === Start of file valgrind2076 ==162023== ==162023== Process terminating with default action of signal 4 (SIGILL) ==162023== Illegal opcode at address 0x10B06D ==162023== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==162023== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2076 test 2074...[HTTP GET] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind2074 ../src/curl -q --output log/6/curl2074.out --include --trace-ascii log/6/trace2074 --trace-config all --trace-time http://127.0.0.1:37903/2074 --oauth2-bearer mF_9.B5f-4.1JqM > log/6/stdout2074 2> log/6/stderr2074 2074: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 2074 === Start of file http_server.log 01:56:25.887832 ====> Client connect 01:56:25.887873 accept_connection 3 returned 4 01:56:25.887891 accept_connection 3 returned 0 01:56:25.887906 Read 93 bytes 01:56:25.887916 Process 93 bytes request 01:56:25.887931 Got request: GET /verifiedserver HTTP/1.1 01:56:25.887939 Are-we-friendly question received 01:56:25.887964 Wrote request (93 bytes) input to log/6/server.input 01:56:25.887980 Identifying ourselves as friends 01:56:25.888049 Response sent (56 bytes) and written to log/6/server.response 01:56:25.888059 special request received, no persistency 01:56:25.888066 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37903... * Connected to 127.0.0.1 (127.0.0.1) port 37903 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37903 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74387 === End of file http_verify.out === Start of file server.cmd Testnum 2074 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74387 === End of file server.response === Start of file vaCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind2077 ../src/curl -q --output log/10/curl2077.out --include --trace-ascii log/10/trace2077 --trace-config all --trace-time http://127.0.0.1:38571/2077 --fail --negotiate > log/10/stdout2077 2> log/10/stderr2077 lgrind2074 ==161940== ==161940== Process terminating with default action of signal 4 (SIGILL) ==161940== Illegal opcode at address 0x10B06D ==161940== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==161940== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2074 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind2080 ../src/curl -q --output log/9/curl2080.out --include --trace-ascii log/9/trace2080 --trace-config all --trace-time -K log/9/config2080 file://de\>v/null > log/9/stdout2080 2> log/9/stderr2080 test 2077...[curl --fail --negotiate to unauthenticated service fails] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind2077 ../src/curl -q --output log/10/curl2077.out --include --trace-ascii log/10/trace2077 --trace-config all --trace-time http://127.0.0.1:38571/2077 --fail --negotiate > log/10/stdout2077 2> log/10/stderr2077 2077: data FAILED: --- log/10/check-expected 2024-09-19 01:56:27.321624365 +0200 +++ log/10/check-generated 2024-09-19 01:56:27.321624365 +0200 @@ -1,4 +0,0 @@ -HTTP/1.1 200 OK swsclose[CR][LF] -Content-Length: 23[CR][LF] -[CR][LF] -This IS the real page![LF] == Contents of files in the log/10/ dir after test 2077 === Start of file check-expected HTTP/1.1 200 OK swsclose[CR][LF] Content-Length: 23[CR][LF] [CR][LF] This IS the real page![LF] === End of file check-expected === Start of file http_server.log 01:56:25.990680 ====> Client connect 01:56:25.990712 accept_connection 3 returned 4 01:56:25.990725 accept_connection 3 returned 0 01:56:25.990737 Read 93 bytes 01:56:25.990744 Process 93 bytes request 01:56:25.990754 Got request: GET /verifiedserver HTTP/1.1 01:56:25.990761 Are-we-friendly question received 01:56:25.990781 Wrote request (93 bytes) input to log/10/server.input 01:56:25.990794 Identifying ourselves as friends 01:56:25.990853 Response sent (56 bytes) and written to log/10/server.response 01:56:25.990862 special request received, no persistency 01:56:25.990869 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 2077 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind2077 ==162017== ==162017== Process terminating with default action of signal 4 (SIGILL) ==162017== Illegal opcode at address 0x10B06D ==162017== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==162017== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2077 * starts no server test 2080...[config file with overly long option] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind2080 ../src/curl -q --output log/9/curl2080.out --include --trace-ascii log/9/trace2080 --trace-config all --trace-time -K log/9/config2080 file://de\>v/null > log/9/stdout2080 2> log/9/stderr2080 curl returned 132, when expecting 26 2080: exit FAILED == Contents of files in the log/9/ dir after test 2080 === Start of file config2080 DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDMDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDbDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDeDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind2078 ../src/curl -q --output log/12/curl2078.out --include --trace-ascii log/12/trace2078 --trace-config all --trace-time http://127.0.0.1:45817/2078 --negotiate --data name=value > log/12/stdout2078 2> log/12/stderr2078 DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDagentDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD$DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD!DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD === End of file config2080 === Start of file server.cmd Testnum 2080 === End of file server.cmd === Start of file valgrind2080 ==162163== ==162163== Process terminating with default action of signal 4 (SIGILL) ==162163== Illegal opcode at address 0x10B06D ==162163== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==162163== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2080 test 2078...[curl --negotiate should not send empty POST request only] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind2078 ../src/curl -q --output log/12/curl2078.out --include --trace-ascii log/12/trace2078 --trace-config all --trace-time http://127.0.0.1:45817/2078 --negotiate --data name=value > log/12/stdout2078 2> log/12/stderr2078 2078: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 2078 === Start of file http_server.log 01:56:26.216462 ====> Client connCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind2081 ../src/curl -q --include --trace-ascii log/4/trace2081 --trace-config all --trace-time http://user:pass@127.0.0.1:38169/we/want/our/2081#anchor --location --referer ';auto' --write-out '%{referer}\n' > log/4/stdout2081 2> log/4/stderr2081 ect 01:56:26.216500 accept_connection 3 returned 4 01:56:26.216513 accept_connection 3 returned 0 01:56:26.216526 Read 93 bytes 01:56:26.216533 Process 93 bytes request 01:56:26.216546 Got request: GET /verifiedserver HTTP/1.1 01:56:26.216553 Are-we-friendly question received 01:56:26.216570 Wrote request (93 bytes) input to log/12/server.input 01:56:26.216584 Identifying ourselves as friends 01:56:26.216647 Response sent (56 bytes) and written to log/12/server.response 01:56:26.216655 special request received, no persistency 01:56:26.216663 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 2078 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind2078 ==162176== ==162176== Process terminating with default action of signal 4 (SIGILL) ==162176== Illegal opcode at address 0x10B06D ==162176== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==162176== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2078 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind2200 ../src/curl -q --output log/2/curl2200.out --include --trace log/2/trace2200 --trace-config all --trace-time mqtt://127.0.0.1:40157/2200 -u fakeuser:fakepasswd > log/2/stdout2200 2> log/2/stderr2200 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind2202 ../src/curl -q --output log/3/curl2202.out --include --trace log/3/trace2202 --trace-config all --trace-time mqtt://127.0.0.1:33545/2202 -d something -u fakeuser:fakepasswd > log/3/stdout2202 2> log/3/stderr2202 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind2082 ./libtest/libprereq 127.0.0.1:34633/2082 > log/8/stdout2082 2> log/8/stderr2082 test 2081...[Automatic referrer credential and anchor stripping check] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind2081 ../src/curl -q --include --trace-ascii log/4/trace2081 --trace-config all --trace-time http://user:pass@127.0.0.1:38169/we/want/our/2081#anchor --location --referer ';auto' --write-out '%{referer}\n' > log/4/stdout2081 2> log/4/stderr2081 2081: stdout FAILED: --- log/4/check-expected 2024-09-19 01:56:27.851632541 +0200 +++ log/4/check-generated 2024-09-19 01:56:27.851632541 +0200 @@ -1,10 +0,0 @@ -HTTP/1.1 301 This is a weirdo text message swsclose[CR][LF] -Location: data/20810002.txt?coolsite=yes[CR][LF] -Content-Length: 62[CR][LF] -Connection: close[CR][LF] -[CR][LF] -HTTP/1.1 200 This is another weirdo text message swsclose[CR][LF] -Connection: close[CR][LF] -[CR][LF] -Thanks for following.[LF] -http://127.0.0.1:38169/we/want/our/2081[LF] == Contents of files in the log/4/ dir after test 2081 === Start of file check-expected HTTP/1.1 301 This is a weirdo text message swsclose[CR][LF] Location: data/20810002.txt?coolsite=yes[CR][LF] Content-Length: 62[CR][LF] Connection: close[CR][LF] [CR][LF] HTTP/1.1 200 This is another weirdo text message swsclose[CR][LF] Connection: close[CR][LF] [CR][LF] Thanks for following.[LF] http://127.0.0.1:38169/we/want/our/2081[LF] === End of file check-expected === Start of file http_server.log 01:56:26.386325 ====> Client connect 01:56:26.386359 accept_connection 3 returned 4 01:56:26.386372 accept_connection 3 returned 0 01:56:26.386386 Read 93 bytes 01:56:26.386395 Process 93 bytes request 01:56:26.386428 Got request: GET /verifiedserver HTTP/1.1 01:56:26.386435 Are-we-friendly question received 01:56:26.386457 Wrote request (93 bytes) input to log/4/server.input 01:56:26.386471 Identifying ourselves as friends 01:56:26.386535 Response sent (56 bytes) and written to log/4/server.response 01:56:26.386543 special request received, no persistency 01:56:26.386550 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 2081 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind2081 ==162302== ==162302== Process terminating with default action of signal 4 (SIGILL) ==162302== Illegal opcode at address 0x10B06D ==162302== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==162302== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2081 test 2200...[MQTT SUBSCRIBE with user and password] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind2200 ../src/curl -q --output log/2/curl2200.out --include --trace log/2/trace2200 --trace-config all --trace-time mqtt://127.0.0.1:40157/2200 -u fakeuser:fakepasswd > log/2/stdout2200 2> log/2/stderr2200 2200: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 2200 === Start of file server.cmd error-CONNACK 5 Testnum 2200 === End of file server.cmd === Start of file valgrind2200 ==162547== ==162547== Process terminating with default action of signal 4 (SIGILL) ==162547== Illegal opcode at address 0x10B06D ==162547== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==162547== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2200 test 2202...[MQTT PUBLISH with invalid user and password] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/3/valgrind2202 ../src/curl -q --output log/3/curl2202.out --include --trace log/3/trace2202 --trace-config all --trace-time mqtt://127.0.0.1:33545/2202 -d something -u fakeuser:fakepasswd > log/3/stdout2202 2> log/3/stderr2202 2202: protocol FAILED! There was no content at all in the file log/3/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/3/ dir after test 2202 === Start of file server.cmd error-CONNACK 5 Testnum 2202 === End of file server.cmd === Start of file valgrind2202 ==162645== ==162645== Process terminating with default action of signal 4 (SIGILL) ==162645== Illegal opcode at address 0x10B06D ==162645== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==162645== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2202 test 2082...[Pre-request callback for HTTP] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind2082 ./libtest/libprereq 127.0.0.1:34633/2082 > log/8/stdout2082 2> log/8/stderr2082 2082: stdout FAILED: --- log/8/check-expected 2024-09-19 01:56:28.551643338 +0200 +++ log/8/check-generated 2024-09-19 01:56:28.551643338 +0200 @@ -1,5 +0,0 @@ -Connected to 127.0.0.1[LF] -Connected from 127.0.0.1[LF] -Remote port = 34633[LF] -Local port = stripped[LF] -Returning = 0[LF] == Contents of files in the log/8/ dir after test 2082 === Start of file check-expected Connected to 127.0.0.1[LF] Connected from 127.0.0.1[LF] Remote port = 34633[LF] Local port = stripped[LF] Returning = 0[LF] === End of file check-expected === Start of file http_server.log 01:56:26.403053 ====> Client connect 01:56:26.403105 accept_connection 3 returned 4 01:56:26.403119 accept_connection 3 returned 0 01:56:26.410559 Read 93 bytes 01:56:26.410587 Process 93 bytes request 01:56:26.410600 Got request: GET /verifiedserver HTTP/1.1 01:56:26.410608 Are-we-friendly question received 01:56:26.410632 Wrote request (93 bytes) input to log/8/server.input 01:56:26.410647 Identifying ourselves as friends 01:56:26.410709 Response sent (56 bytes) and written to log/8/server.response 01:56:26.410719 special request received, no persistency 01:56:26.410726 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 2082 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file stderr2082 URL: 127.0.0.1:34633/2082 === End of file stderr2082 === Start of file valgrind2082 ==162318== ==162318== Process terminating with default action of signal 4 (SIGILL) ==162318== Illegal opcode at address 0x48EAB8B ==162318== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==162318== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==162318== by 0x48EAB8B: Curl_open (url.c:518) ==162318== by 0x48802AF: curl_easy_init (easy.c:370) ==162318== by 0x10909C: UnknownInlinedFun (libprereq.c:64) ==162318== by 0x10909C: main (first.c:178) ==162318== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==162318== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==162318== by 0x4A6B258: __tsearch (tsearch.c:337) ==162318== by 0x4A6B258: tsearch (tsearch.c:290) ==162318== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==162318== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==162318== by 0x497BBB2: add_alias (gconv_conf.c:178) ==162318== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==162318== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==162318== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==162318== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==162318== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==162318== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==162318== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==162318== by 0x498786B: setlocale (setlocale.c:337) ==162318== by 0x109056: main (first.c:157) ==162318== ==162318== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==162318== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==162318== by 0x4A6B258: __tsearch (tsearch.c:337) ==162318== by 0x4A6B258: tsearch (tsearch.c:290) ==162318== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==162318== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==162318== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==162318== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==162318== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==162318== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==162318== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==162318== by 0x498786B: setlocale (setlocale.c:337) ==162318== by 0x109056: main (first.c:157) ==162318== ==162318== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==162318== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==162318== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==162318== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==162318== by 0x497BBB2: add_alias (gconv_conf.c:178) ==162318== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==162318== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==162318== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==162318== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==162318== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==162318== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==162318== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==162318== by 0x498786B: setlocale (setlocale.c:337) ==162318== by 0x109056: main (first.c:157) ==162318== ==162318== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==162318== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==162318== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==162318== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==162318== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==162318== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==162318== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==162318== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==162318== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==162318== by 0x498786B: setlocale (setlocale.c:337) ==162318== by 0x109056: main (first.c:157) ==162318== ==162318== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==162318== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==162318== by 0x48EAB63: Curl_open (url.c:509) ==162318== by 0x48802AF: curl_easy_init (easy.c:370) ==162318== by 0x10909C: UnknownInlinedFun (libprereq.c:64) ==162318== by 0x10909C: main (first.c:178) ==162318== ==162318== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==162318== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==162318== by 0x4A6B258: __tsearch (tsearch.c:337) ==162318== by 0x4A6B258: tsearch (tsearch.c:290) ==162318== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==162318== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==162318== by 0x497BBB2: add_alias (gconv_conf.c:178) ==162318== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==162318== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==162318== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==162318== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==162318== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==162318== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==162318== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==162318== by 0x498786B: setlocale (setlocale.c:337) ==162318== by 0x109056: main (first.c:157) ==162318== ==162318== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==162318== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==162318== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==162318== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==162318== by 0x497BBB2: add_alias (gconv_conf.c:178) ==162318== by 0x497BBB2: read_conf_file.isCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind2203 ../src/curl -q --output log/6/curl2203.out --include --trace log/6/trace2203 --trace-config all --trace-time mqtt://127.0.0.1:36155/2203 > log/6/stdout2203 2> log/6/stderr2203 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind2083 ./libtest/libprereq ftp://127.0.0.1:41941/test-2083/ > log/5/stdout2083 2> log/5/stderr2083 ra.0 (gconv_parseconfdir.h:101) ==162318== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==162318== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==162318== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==162318== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==162318== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==162318== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==162318== by 0x498786B: setlocale (setlocale.c:337) ==162318== by 0x109056: main (first.c:157) ==162318== === End of file valgrind2082 test 2203...[MQTT with error in CONNACK] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/6/valgrind2203 ../src/curl -q --output log/6/curl2203.out --include --trace log/6/trace2203 --trace-config all --trace-time mqtt://127.0.0.1:36155/2203 > log/6/stdout2203 2> log/6/stderr2203 2203: protocol FAILED! There was no content at all in the file log/6/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/6/ dir after test 2203 === Start of file server.cmd error-CONNACK 5 Testnum 2203 === End of file server.cmd === Start of file valgrind2203 ==162644== ==162644== Process terminating with default action of signal 4 (SIGILL) ==162644== Illegal opcode at address 0x10B06D ==162644== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==162644== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2203 test 2083...[Pre-request callback for FTP] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/5/valgrind2083 ./libtest/libprereq ftp://127.0.0.1:41941/test-2083/ > log/5/stdout2083 2> log/5/stderr2083 2083: stdout FAILED: --- log/5/check-expected 2024-09-19 01:56:28.614977649 +0200 +++ log/5/check-generated 2024-09-19 01:56:28.614977649 +0200 @@ -1,5 +0,0 @@ -Connected to 127.0.0.1[LF] -Connected from 127.0.0.1[LF] -Remote port = 41941[LF] -Local port = stripped[LF] -Returning = 0[LF] == Contents of files in the log/5/ dir after test 2083 === Start of file check-expected Connected to 127.0.0.1[LF] Connected from 127.0.0.1[LF] Remote port = 41941[LF] Local port = stripped[LF] Returning = 0[LF] === End of file check-expected === Start of file ftp_server.log 01:56:26.194486 ====> Client connect 01:56:26.194632 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:56:26.202772 < "USER anonymous" 01:56:26.202827 > "331 We are happy you popped in![CR][LF]" 01:56:26.203007 < "PASS ftp@example.com" 01:56:26.203036 > "230 Welcome you silly person[CR][LF]" 01:56:26.203179 < "PWD" 01:56:26.203210 > "257 "/" is current directory[CR][LF]" 01:56:26.205854 < "EPSV" 01:56:26.205887 ====> Passive DATA channel requested by client 01:56:26.205899 DATA sockfilt for passive data channel starting... 01:56:26.213709 DATA sockfilt for passive data channel started (pid 162303) 01:56:26.213841 DATA sockfilt for passive data channel listens on port 36253 01:56:26.213888 > "229 Entering Passive Mode (|||36253|)[LF]" 01:56:26.213903 Client has been notified that DATA conn will be accepted on port 36253 01:56:26.214421 Client connects to port 36253 01:56:26.214454 ====> Client established passive DATA connection on port 36253 01:56:26.214535 < "TYPE I" 01:56:26.214570 > "200 I modify TYPE as you wanted[CR][LF]" 01:56:26.214732 < "SIZE verifiedserver" 01:56:26.214768 > "213 18[CR][LF]" 01:56:26.214911 < "RETR verifiedserver" 01:56:26.214944 > "150 Binary junk (18 bytes).[CR][LF]" 01:56:26.215022 =====> Closing passive DATA connection... 01:56:26.215035 Server disconnects passive DATA connection 01:56:26.215249 Server disconnected passive DATA connection 01:56:26.215274 DATA sockfilt for passive data channel quits (pid 162303) 01:56:26.215450 DATA sockfilt for passive data channel quit (pid 162303) 01:56:26.215468 =====> Closed passive DATA connection 01:56:26.215492 > "226 File transfer complete[CR][LF]" 01:56:26.259534 < "QUIT" 01:56:26.259584 > "221 bye bye baby[CR][LF]" 01:56:26.260438 MAIN sockfilt said DISC 01:56:26.260473 ====> Client disconnected 01:56:26.260529 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:56:26.405133 ====> Client connect 01:56:26.405380 Received DATA (on stdin) 01:56:26.405393 > 160 bytes data, server => client 01:56:26.405404 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:56:26.405414 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:56:26.405423 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:56:26.413321 < 16 bytes data, client => server 01:56:26.413349 'USER anonymous\r\n' 01:56:26.413572 Received DATA (on stdin) 01:56:26.413585 > 33 bytes data, server => client 01:56:26.413595 '331 We are happy you popped in!\r\n' 01:56:26.413657 < 22 bytes data, client => server 01:56:26.413668 'PASS ftp@example.com\r\n' 01:56:26.413775 Received DATA (on stdin) 01:56:26.413785 > 30 bytes data, server => client 01:56:26.413794 '230 Welcome you silly person\r\n' 01:56:26.413843 < 5 bytes data, client => server 01:56:26.413852 'PWD\r\n' 01:56:26.413948 Received DATA (on stdin) 01:56:26.413958 > 30 bytes data, server => client 01:56:26.413967 '257 "/" is current directory\r\n' 01:56:26.416473 < 6 bytes data, client => server 01:56:26.416494 'EPSV\r\n' 01:56:26.424651 Received DATA (on stdin) 01:56:26.424669 > 38 bytes data, server => client 01:56:26.424679 '229 Entering Passive Mode (|||36253|)\n' 01:56:26.425109 < 8 bytes data, client => server 01:56:26.425122 'TYPE I\r\n' 01:56:26.425311 Received DATA (on stdin) 01:56:26.425322 > 33 bytes data, server => client 01:56:26.425331 '200 I modify TYPE as you wanted\r\n' 01:56:26.425391 < 21 bytes data, client => server 01:56:26.425401 'SIZE verifiedserver\r\n' 01:56:26.425507 Received DATA (on stdin) 01:56:26.425517 > 8 bytes data, server => client 01:56:26.425525 '213 18\r\n' 01:56:26.425577 < 21 bytes data, client => server 01:56:26.425586 'RETR verifiedserver\r\n' 01:56:26.425859 Received DATA (on stdin) 01:56:26.425870 > 29 bytes data, server => client 01:56:26.425879 '150 Binary junk (18 bytes).\r\n' 01:56:26.426232 Received DATA (on stdin) 01:56:26.426243 > 28 bytes data, server => client 01:56:26.426252 '226 File transfer complete\r\n' 01:56:26.470084 < 6 bytes data, client => server 01:56:26.470117 'QUIT\r\n' 01:56:26.470328 Received DATA (on stdin) 01:56:26.470339 > 18 bytes data, server => client 01:56:26.470349 '221 bye bye baby\r\n' 01:56:26.471126 ====> Client disconnect 01:56:26.471268 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:56:26.423845 Running IPv4 version 01:56:26.423932 Listening on port 36253 01:56:26.423964 Wrote pid 162303 to log/5/server/ftp_sockdata.pid 01:56:26.424381 Received PING (on stdin) 01:56:26.424487 Received PORT (on stdin) 01:56:26.425081 ====> Client connect 01:56:26.425775 Received DATA (on stdin) 01:56:26.425786 > 18 bytes data, server => client 01:56:26.425795 'WE ROOLZ: 133304\r\n' 01:56:26.425824 Received DISC (on stdin) 01:56:26.425834 ====> Client forcibly disconnected 01:56:26.426021 Received QUIT (on stdin) 01:56:26.426031 quits 01:56:26.426071 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd Testnum 2083 === End of file server.cmd === Start of file stderr2083 URL: ftp://127.0.0.1:41941/test-2083/ === End of file stderr2083 === Start of file valgrind2083 ==162356== ==162356== Process terminating with default action of signal 4 (SIGILL) ==162356== Illegal opcode at address 0x48EAB8B ==162356== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==162356== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==162356== by 0x48EAB8B: Curl_open (url.c:518) ==162356== by 0x48802AF: curl_easy_init (easy.c:370) ==162356== by 0x10909C: UnknownInlinedFun (libprereq.c:64) ==162356== by 0x10909C: main (first.c:178) ==162356== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==162356== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==162356== by 0x4A6B258: __tsearch (tsearch.c:337) ==162356== by 0x4A6B258: tsearch (tsearch.c:290) ==162356== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==162356== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==162356== by 0x497BBB2: add_alias (gconv_conf.c:178) ==162356== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==162356== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==162356== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==162356== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==162356== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==162356== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==162356== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==162356== by 0x498786B: setlocale (setlocale.c:337) ==162356== by 0x109056: main (first.c:157) ==162356== ==162356== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==162356== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==162356== by 0x4A6B258: __tsearch (tsearch.c:337) ==162356== by 0x4A6B258: tsearch (tsearch.c:290) ==162356== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==162356== by 0x497BF3B: add_alias2 (gconv_conf.c:CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind2085 ./libtest/libprereq 127.0.0.1:34725/2085#redir > log/1/stdout2085 2> log/1/stderr2085 105) ==162356== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==162356== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==162356== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==162356== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==162356== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==162356== by 0x498786B: setlocale (setlocale.c:337) ==162356== by 0x109056: main (first.c:157) ==162356== ==162356== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==162356== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==162356== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==162356== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==162356== by 0x497BBB2: add_alias (gconv_conf.c:178) ==162356== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==162356== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==162356== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==162356== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==162356== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==162356== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==162356== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==162356== by 0x498786B: setlocale (setlocale.c:337) ==162356== by 0x109056: main (first.c:157) ==162356== ==162356== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==162356== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==162356== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==162356== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==162356== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==162356== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==162356== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==162356== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==162356== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==162356== by 0x498786B: setlocale (setlocale.c:337) ==162356== by 0x109056: main (first.c:157) ==162356== ==162356== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==162356== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==162356== by 0x48EAB63: Curl_open (url.c:509) ==162356== by 0x48802AF: curl_easy_init (easy.c:370) ==162356== by 0x10909C: UnknownInlinedFun (libprereq.c:64) ==162356== by 0x10909C: main (first.c:178) ==162356== ==162356== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==162356== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==162356== by 0x4A6B258: __tsearch (tsearch.c:337) ==162356== by 0x4A6B258: tsearch (tsearch.c:290) ==162356== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==162356== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==162356== by 0x497BBB2: add_alias (gconv_conf.c:178) ==162356== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==162356== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==162356== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==162356== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==162356== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==162356== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==162356== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==162356== by 0x498786B: setlocale (setlocale.c:337) ==162356== by 0x109056: main (first.c:157) ==162356== ==162356== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==162356== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==162356== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==162356== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==162356== by 0x497BBB2: add_alias (gconv_conf.c:178) ==162356== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==162356== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==162356== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==162356== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==162356== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==162356== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==162356== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==162356== by 0x498786B: setlocale (setlocale.c:337) ==162356== by 0x109056: main (first.c:157) ==162356== === End of file valgrind2083 test 2085...[Pre-request callback for HTTP with location following] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind2085 ./libtest/libprereq 127.0.0.1:34725/2085#redir > log/1/stdout2085 2> log/1/stderr2085 2085: stdout FAILED: --- log/1/check-expected 2024-09-19 01:56:28.661645034 +0200 +++ log/1/check-generated 2024-09-19 01:56:28.661645034 +0200 @@ -1,10 +0,0 @@ -Connected to 127.0.0.1[LF] -Connected from 127.0.0.1[LF] -Remote port = 34725[LF] -Local port = stripped[LF] -Returning = 0[LF] -Connected to 127.0.0.1[LF] -Connected from 127.0.0.1[LF] -Remote port = 34725[LF] -Local port = stripped[LF] -Returning = 0[LF] == Contents of files in the log/1/ dir after test 2085 === Start of file check-expected Connected to 127.0.0.1[LF] Connected from 127.0.0.1[LF] Remote port = 34725[LF] Local port = stripped[LF] Returning = 0[LF] Connected to 127.0.0.1[LF] Connected from 127.0.0.1[LF] Remote port = 34725[LF] Local port = stripped[LF] Returning = 0[LF] === End of file check-expected === Start of file http_server.log 01:56:27.093859 ====> Client connect 01:56:27.093892 accept_connection 3 returned 4 01:56:27.093905 accept_connection 3 returned 0 01:56:27.093917 Read 93 bytes 01:56:27.093925 Process 93 bytes request 01:56:27.093938 Got request: GET /verifiedserver HTTP/1.1 01:56:27.093946 Are-we-friendly question received 01:56:27.093963 Wrote request (93 bytes) input to log/1/server.input 01:56:27.093976 Identifying ourselves as friends 01:56:27.094032 Response sent (56 bytes) and written to log/1/server.response 01:56:27.094041 special request received, no persistency 01:56:27.094048 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 2085 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file stderr2085 URL: 127.0.0.1:34725/2085#redir === End of file stderr2085 === Start of file valgrind2085 ==162552== ==162552== Process terminating with default action of signal 4 (SIGILL) ==162552== Illegal opcode at address 0x48EAB8B ==162552== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==162552== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==162552== by 0x48EAB8B: Curl_open (url.c:518) ==162552== by 0x48802AF: curl_easy_init (easy.c:370) ==162552== by 0x10909C: UnknownInlinedFun (libprereq.c:64) ==162552== by 0x10909C: main (first.c:178) ==162552== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==162552== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==162552== by 0x4A6B258: __tsearch (tsearch.c:337) ==162552== by 0x4A6B258: tsearch (tsearch.c:290) ==162552== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==162552== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==162552== by 0x497BBB2: add_alias (gconv_conf.c:178) ==162552== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==162552== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==162552== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==162552== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==162552== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==162552== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==162552== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==162552== by 0x498786B: setlocale (setlocale.c:337) ==162552== by 0x109056: main (first.c:157) ==162552== ==162552== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==162552== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==162552== by 0x4A6B258: __tsearch (tsearch.c:337) ==162552== by 0x4A6B258: tsearch (tsearch.c:290) ==162552== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==162552== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==162552== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==162552== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==162552== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==162552== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==162552== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==162552== by 0x498786B: setlocale (setlocale.c:337) ==162552== by 0x109056: main (first.c:157) ==162552== ==162552== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==162552== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==162552== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==162552== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==162552== by 0x497BBB2: add_alias (gconv_conf.c:178) ==162552== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==162552== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==162552== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==162552== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==162552== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==162552== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==162552== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==162552== by 0x498786B: setlocale (setlocale.c:337) ==162552== by 0x109056: main (first.c:157) ==162552== ==162552== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==162552== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==162552== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==162552== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==162552== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==162552== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==162552== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==162552== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==162552== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==162552== by 0x498786B: setlocale (setlocale.c:337) ==162552== by 0x109056: main (first.c:157) ==162552== ==162552== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==162552== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==162552== by 0x48EAB63: Curl_open (url.c:509) ==162552== by 0x48802AF: curl_easy_init (easy.c:370) ==162552== by 0x10909C: UnknownInlinedFun (libprereq.c:64) ==162552== by 0x10909C: main (first.c:178) ==162552== ==162552== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==162552== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==162552== by 0x4A6B258: __tsearch (tsearch.c:337) ==162552== by 0x4A6B258: tsearch (tsearch.c:290) ==162552== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==162552== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==162552== by 0x497BBB2: add_alias (gconv_conf.c:178) ==162552== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==162552== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==162552== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==162552== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==162552== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==162552== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==162552== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==162552== by 0x498786B: setlocale (setlocale.c:337) ==162552== by 0x109056: main (first.c:157) ==162552== ==162552== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind2204 ../src/curl -q --output log/10/curl2204.out --include --trace log/10/trace2204 --trace-config all --trace-time mqtt://127.0.0.1:44781/2204 -u testuser:testpasswd > log/10/stdout2204 2> log/10/stderr2204 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind2084 ./libtest/libprereq 127.0.0.1:40605/2084#err > log/11/stdout2084 2> log/11/stderr2084 650 ==162552== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==162552== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==162552== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==162552== by 0x497BBB2: add_alias (gconv_conf.c:178) ==162552== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==162552== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==162552== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==162552== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==162552== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==162552== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==162552== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==162552== by 0x498786B: setlocale (setlocale.c:337) ==162552== by 0x109056: main (first.c:157) ==162552== === End of file valgrind2085 test 2204...[MQTT SUBSCRIBE with user and password] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind2204 ../src/curl -q --output log/10/curl2204.out --include --trace log/10/trace2204 --trace-config all --trace-time mqtt://127.0.0.1:44781/2204 -u testuser:testpasswd > log/10/stdout2204 2> log/10/stderr2204 2204: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 2204 === Start of file server.cmd Testnum 2204 === End of file server.cmd === Start of file valgrind2204 ==162722== ==162722== Process terminating with default action of signal 4 (SIGILL) ==162722== Illegal opcode at address 0x10B06D ==162722== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==162722== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2204 test 2084...[Pre-request callback for HTTP with callback terminating transfer] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind2084 ./libtest/libprereq 127.0.0.1:40605/2084#err > log/11/stdout2084 2> log/11/stderr2084 2084: stdout FAILED: --- log/11/check-expected 2024-09-19 01:56:28.838314427 +0200 +++ log/11/check-generated 2024-09-19 01:56:28.838314427 +0200 @@ -1,5 +0,0 @@ -Connected to 127.0.0.1[LF] -Connected from 127.0.0.1[LF] -Remote port = 40605[LF] -Local port = stripped[LF] -Returning = 1[LF] == Contents of files in the log/11/ dir after test 2084 === Start of file check-expected Connected to 127.0.0.1[LF] Connected from 127.0.0.1[LF] Remote port = 40605[LF] Local port = stripped[LF] Returning = 1[LF] === End of file check-expected === Start of file http_server.log 01:56:26.659908 ====> Client connect 01:56:26.659943 accept_connection 3 returned 4 01:56:26.659956 accept_connection 3 returned 0 01:56:26.659969 Read 93 bytes 01:56:26.659979 Process 93 bytes request 01:56:26.659992 Got request: GET /verifiedserver HTTP/1.1 01:56:26.659999 Are-we-friendly question received 01:56:26.660018 Wrote request (93 bytes) input to log/11/server.input 01:56:26.660031 Identifying ourselves as friends 01:56:26.660101 Response sent (56 bytes) and written to log/11/server.response 01:56:26.660113 special request received, no persistency 01:56:26.660120 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 2084 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file stderr2084 URL: 127.0.0.1:40605/2084#err === End of file stderr2084 === Start of file valgrind2084 ==162461== ==162461== Process terminating with default action of signal 4 (SIGILL) ==162461== Illegal opcode at address 0x48EAB8B ==162461== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==162461== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==162461== by 0x48EAB8B: Curl_open (url.c:518) ==162461== by 0x48802AF: curl_easy_init (easy.c:370) ==162461== by 0x10909C: UnknownInlinedFun (libprereq.c:64) ==162461== by 0x10909C: main (first.c:178) ==162461== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==162461== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==162461== by 0x4A6B258: __tsearch (tsearch.c:337) ==162461== by 0x4A6B258: tsearch (tsearch.c:290) ==162461== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==162461== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==162461== by 0x497BBB2: add_alias (gconv_conf.c:178) ==162461== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==162461== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==162461== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==162461== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==162461== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==162461== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==162461== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==162461== by 0x498786B: setlocale (setlocale.c:337) ==162461== by 0x109056: main (first.c:157) ==162461== ==162461== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==162461== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==162461== by 0x4A6B258: __tsearch (tsearch.c:337) ==162461== by 0x4A6B258: tsearch (tsearch.c:290) ==162461== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==162461== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==162461== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==162461== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==162461== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==162461== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==162461== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==162461== by 0x498786B: setlocale (setlocale.c:337) ==162461== by 0x109056: main (first.c:157) ==162461== ==162461== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==162461== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==162461== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==162461== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==162461== by 0x497BBB2: add_alias (gconv_conf.c:178) ==162461== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==162461== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==162461== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==162461== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==162461== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==162461== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==162461== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==162461== by 0x498786B: setlocale (setlocale.c:337) ==162461== by 0x109056: main (first.c:157) ==162461== ==162461== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==162461== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==162461== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==162461== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==162461== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==162461== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==162461== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==162461== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==162461== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==162461== by 0x498786B: setlocale (setlocale.c:337) ==162461== by 0x109056: main (first.c:157) ==162461== ==162461== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==162461== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==162461== by 0x48EAB63: Curl_open (url.c:509) ==162461== by 0x48802AF: curl_easy_init (easy.c:370) ==162461== by 0x10909C: UnknownInlinedFun (libprereq.c:64) ==162461== by 0x10909C: main (first.c:178) ==162461== ==162461== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==162461== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==162461== by 0x4A6B258: __tsearch (tsearch.c:337) ==162461== by 0x4A6B258: tsearch (tsearch.c:290) ==162461== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==162461== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==162461== by 0x497BBB2: add_alias (gconv_conf.c:178) ==162461== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==162461== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==162461== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==162461== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==162461== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==162461== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==162461== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==162461== by 0x498786B: setlocale (setlocale.c:337) ==162461== by 0x109056: main (first.c:157) ==162461== ==162461== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==162461== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==162461== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==162461== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==162461== by 0x497BBB2: add_alias (gconv_conf.c:CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind2201 ../src/curl -q --output log/7/curl2201.out --include --trace log/7/trace2201 --trace-config all --trace-time mqtt://127.0.0.1:40621/2201 -d something -u testuser:testpasswd > log/7/stdout2201 2> log/7/stderr2201 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind2205 ../src/curl -q --output log/9/curl2205.out --include --trace log/9/trace2205 --trace-config all --trace-time mqtt://127.0.0.1:39897/2205 -K log/9/input2205 > log/9/stdout2205 2> log/9/stderr2205 178) ==162461== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==162461== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==162461== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==162461== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==162461== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==162461== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==162461== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==162461== by 0x498786B: setlocale (setlocale.c:337) ==162461== by 0x109056: main (first.c:157) ==162461== === End of file valgrind2084 startnew: server/mqttd --port 0 --pidfile log/7/server/mqtt_server.pid --portfile log/7/server/mqtt_server.port --config log/7/server.cmd --logfile log/7/mqtt_server.log --logdir log/7 RUN: MQTT server is now running PID 162581 on PORT 40621 * pid mqtt => 162581 162581 test 2201...[MQTT PUBLISH with user and password valid] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind2201 ../src/curl -q --output log/7/curl2201.out --include --trace log/7/trace2201 --trace-config all --trace-time mqtt://127.0.0.1:40621/2201 -d something -u testuser:testpasswd > log/7/stdout2201 2> log/7/stderr2201 2201: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 2201 === Start of file mqtt_server.log 01:56:27.224306 Running IPv4 version 01:56:27.224384 Listening on port 40621 01:56:27.224412 Wrote pid 162581 to log/7/server/mqtt_server.pid 01:56:27.224435 Wrote port 40621 to log/7/server/mqtt_server.port === End of file mqtt_server.log === Start of file server.cmd Testnum 2201 === End of file server.cmd === Start of file valgrind2201 ==162903== ==162903== Process terminating with default action of signal 4 (SIGILL) ==162903== Illegal opcode at address 0x10B06D ==162903== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==162903== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2201 startnew: server/mqttd --port 0 --pidfile log/9/server/mqtt_server.pid --portfile log/9/server/mqtt_server.port --config log/9/server.cmd --logfile log/9/mqtt_server.log --logdir log/9 RUN: MQTT server is now running PID 162738 on PORT 39897 * pid mqtt => 162738 162738 test 2205...[MQTT with very long user name] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind2205 ../src/curl -q --output log/9/curl2205.out --include --trace log/9/trace2205 --trace-config all --trace-time mqtt://127.0.0.1:39897/2205 -K log/9/input2205 > log/9/stdout2205 2> log/9/stderr2205 curl returned 132, when expecting 8 2205: exit FAILED == Contents of files in the log/9/ dir after test 2205 === Start of file input2205 user = aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind2306 ./libtest/lib2306 http://127.0.0.1:45817/2306 http://127.0.0.1:45817/23060002 > log/12/stdout2306 2> log/12/stderr2306 aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa:fakepasswd === End of file input2205 === Start of file mqtt_server.log 01:56:27.606196 Running IPv4 version 01:56:27.606283 Listening on port 39897 01:56:27.606316 Wrote pid 162738 to log/9/server/mqtt_server.pid 01:56:27.606343 Wrote port 39897 to log/9/server/mqtt_server.port === End of file mqtt_server.log === Start of file server.cmd Testnum 2205 === End of file server.cmd === Start of file valgrind2205 ==163002== ==163002== Process terminating with default action of signal 4 (SIGILL) ==163002== Illegal opcode at address 0x10B06D ==163002== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==163002== by 0x10B06D: main (tool_main.c:232) === End of file valgrind2205 test 2306...[HTTP GET reused handle with first header folded] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind2306 ./libtest/lib2306 http://127.0.0.1:45817/2306 http://127.0.0.1:45817/23060002 > log/12/stdout2306 2> log/12/stderr2306 2306: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 2306 === Start of file http_server.log 01:56:27.930700 ====> Client connect 01:56:27.930735 accept_connection 3 returned 4 01:56:27.930747 accept_connection 3 returned 0 01:56:27.930759 Read 93 bytes 01:56:27.930767 Process 93 bytes request 01:56:27.930779 Got request: GET /verifiedserver HTTP/1.1 01:56:27.930787 Are-we-friendly question received 01:56:27.930804 Wrote request (93 bytes) input to log/12/server.input 01:56:27.930816 Identifying ourselves as friends 01:56:27.930876 Response sent (56 bytes) and written to log/12/server.response 01:56:27.930884 special request received, no persistency 01:56:27.930891 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 2306 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file stderr2306 URL: http://127.0.0.1:45817/2306 === End of file stderr2306 === Start of file valgrind2306 ==162817== ==162817== Process terminating with default action of signal 4 (SIGILL) ==162817== Illegal opcode at address 0x48EAB8B ==162817== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==162817== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==162817== by 0x48EAB8B: Curl_open (url.c:518) ==162817== by 0x48802AF: curl_easy_init (easy.c:370) ==162817== by 0x10909C: UnknownInlinedFun (lib2306.c:40) ==162817== by 0x10909C: UnknownInlinedFun (lib2306.c:32) ==162817== by 0x10909C: main (first.c:178) ==162817== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==162817== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==162817== by 0x4A6B258: __tsearch (tsearch.c:337) ==162817== by 0x4A6B258: tsearch (tsearch.c:290) ==162817== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==162817== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==162817== by 0x497BBB2: add_alias (gconv_conf.c:178) ==162817== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==162817== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==162817== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==162817== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==162817== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==162817== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==162817== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==162817== by 0x498786B: setlocale (setlocale.c:337) ==162817== by 0x109045: main (first.c:157) ==162817== ==162817== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==162817== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==162817== by 0x4A6B258: __tsearch (tsearch.c:337) ==162817== by 0x4A6B258: tsearch (tsearch.c:290) ==162817== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==162817== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==162817== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==162817== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==162817== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==162817== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==162817== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==162817== by 0x498786B: setlocale (setCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind2308 ./libtest/lib2308 http://127.0.0.1:38169/2308 > log/4/stdout2308 2> log/4/stderr2308 locale.c:337) ==162817== by 0x109045: main (first.c:157) ==162817== ==162817== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==162817== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==162817== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==162817== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==162817== by 0x497BBB2: add_alias (gconv_conf.c:178) ==162817== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==162817== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==162817== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==162817== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==162817== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==162817== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==162817== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==162817== by 0x498786B: setlocale (setlocale.c:337) ==162817== by 0x109045: main (first.c:157) ==162817== ==162817== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==162817== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==162817== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==162817== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==162817== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==162817== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==162817== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==162817== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==162817== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==162817== by 0x498786B: setlocale (setlocale.c:337) ==162817== by 0x109045: main (first.c:157) ==162817== ==162817== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==162817== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==162817== by 0x48EAB63: Curl_open (url.c:509) ==162817== by 0x48802AF: curl_easy_init (easy.c:370) ==162817== by 0x10909C: UnknownInlinedFun (lib2306.c:40) ==162817== by 0x10909C: UnknownInlinedFun (lib2306.c:32) ==162817== by 0x10909C: main (first.c:178) ==162817== ==162817== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==162817== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==162817== by 0x4A6B258: __tsearch (tsearch.c:337) ==162817== by 0x4A6B258: tsearch (tsearch.c:290) ==162817== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==162817== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==162817== by 0x497BBB2: add_alias (gconv_conf.c:178) ==162817== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==162817== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==162817== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==162817== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==162817== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==162817== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==162817== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==162817== by 0x498786B: setlocale (setlocale.c:337) ==162817== by 0x109045: main (first.c:157) ==162817== ==162817== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==162817== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==162817== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==162817== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==162817== by 0x497BBB2: add_alias (gconv_conf.c:178) ==162817== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==162817== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==162817== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==162817== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==162817== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==162817== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==162817== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==162817== by 0x498786B: setlocale (setlocale.c:337) ==162817== by 0x109045: main (first.c:157) ==162817== === End of file valgrind2306 test 2308...[verify return code when write callback returns error] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind2308 ./libtest/lib2308 http://127.0.0.1:38169/2308 > log/4/stdout2308 2> log/4/stderr2308 2308: stdout FAILED: --- log/4/check-expected 2024-09-19 01:56:29.778328925 +0200 +++ log/4/check-generated 2024-09-19 01:56:29.778328925 +0200 @@ -1 +0,0 @@ -Returned 23, should be 23.[CR][LF] == Contents of files in the log/4/ dir after test 2308 === Start of file check-expected Returned 23, should be 23.[CR][LF] === End of file check-expected === Start of file http_server.log 01:56:28.107803 ====> Client connect 01:56:28.107837 accept_connection 3 returned 4 01:56:28.107850 accept_connection 3 returned 0 01:56:28.107862 Read 93 bytes 01:56:28.107871 Process 93 bytes request 01:56:28.107884 Got request: GET /verifiedserver HTTP/1.1 01:56:28.107891 Are-we-friendly question received 01:56:28.107911 Wrote request (93 bytes) input to log/4/server.input 01:56:28.107926 Identifying ourselves as friends 01:56:28.107989 Response sent (56 bytes) and written to log/4/server.response 01:56:28.107998 special request received, no persistency 01:56:28.108006 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 2308 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file stderr2308 URL: http://127.0.0.1:38169/2308 === End of file stderr2308 === Start of file valgrind2308 ==162881== ==162881== Process terminating with default action of signal 4 (SIGILL) ==162881== Illegal opcode at address 0x48EAB8B ==162881== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==162881== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==162881== by 0x48EAB8B: Curl_open (url.c:518) ==162881== by 0x48802AF: curl_easy_init (easy.c:370) ==162881== by 0x10908B: UnknownInlinedFun (lib2308.c:45) ==162881== by 0x10908B: UnknownInlinedFun (lib2308.c:39) ==162881== by 0x10908B: main (first.c:178) ==162881== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==162881== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==162881== by 0x4A6B258: __tsearch (tsearch.c:337) ==162881== by 0x4A6B258: tsearch (tsearch.c:290) ==162881== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==162881== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==162881== by 0x497BBB2: add_alias (gconv_conf.c:178) ==162881== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==162881== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==162881== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==162881== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==162881== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==162881== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==162881== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==162881== by 0x498786B: setlocale (setlocale.c:337) ==162881== by 0x109045: main (first.c:157) ==162881== ==162881== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==162881== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==162881== by 0x4A6B258: __tsearch (tsearch.c:337) ==162881== by 0x4A6B258: tsearch (tsearch.c:290) ==162881== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==162881== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==162881== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==162881== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==162881== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==162881== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==162881== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==162881== by 0x498786B: setlocale (setlocale.c:337) ==162881== by 0x109045: main (first.c:157) ==162881== ==162881== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==162881== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==162881== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==162881== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==162881== by 0x497BBB2: add_alias (gconv_conf.c:178) ==162881== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==162881== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==162881== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==162881== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==162881== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==162881== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==162881== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==162881== by 0x498786B: setlocale (setlocale.c:337) ==162881== by 0x109045: main (first.c:157) ==162881== ==162881== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==162881== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==162881== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==162881== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==162881== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==162881== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==162881== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==162881== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==162881== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==162881== by 0x498786B: setlocale (setlocale.c:337) ==162881== by 0x109045: main (first.c:157) ==162881== ==162881== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==162881== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==162881== by 0x48EAB63: Curl_open (url.c:509) ==162881== by 0x48802AF: curl_easy_init (easy.c:370) ==162881== by 0x10908B: UnknownInlinedFun (lib2308.c:45) ==162881== by 0x10908B: UnknownInlinedFun (lib2308.c:39) ==162881== by 0x10908B: main (first.c:178) ==162881== ==162881== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==162881== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==162881== by 0x4A6B258: __tsearch (tsearch.c:337) ==162881== by 0x4A6B258: tsearch (tsearch.c:290) ==162881== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==162881== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==162881== by 0x497BBB2: add_alias (gconv_conf.c:178) ==162881== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==162881== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==162881== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==162881== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==162881== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==162881== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==162881== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==162881== by 0x498786B: setlocale (setlocale.c:337) ==162881== by 0x109045: main (first.c:157) ==162881== ==162881== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==162881== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==162881== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==162881== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==162881== by 0x497BBB2: add_alias (gconv_conf.c:178) ==162881== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind3004 ../src/curl -q --output log/8/curl3004.out --include --trace-ascii log/8/trace3004 --trace-config all --trace-time smtp://127.0.0.1:41917/3004 --mail-rcpt-allowfails --mail-rcpt recipient.one@example.com --mail-rcpt recipient.two@example.com --mail-rcpt invalid.three --mail-rcpt recipient.four@example.com --mail-rcpt recipient.five@example.com --mail-from sender@example.com -T - log/8/stdout3004 2> log/8/stderr3004 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind3002 ../src/curl -q --output log/1/curl3002.out --include --trace-ascii log/1/trace3002 --trace-config all --trace-time smtp://127.0.0.1:37095/3002 --mail-rcpt-allowfails --mail-rcpt invalid.one --mail-rcpt recipient.two@example.com --mail-rcpt recipient.three@example.com --mail-rcpt recipient.four@example.com --mail-rcpt recipient.five@example.com --mail-from sender@example.com -T - log/1/stdout3002 2> log/1/stderr3002 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind3003 ../src/curl -q --output log/10/curl3003.out --include --trace-ascii log/10/trace3003 --trace-config all --trace-time smtp://127.0.0.1:42183/3003 --mail-rcpt-allowfails --mail-rcpt recipient.one@example.com --mail-rcpt recipient.two@example.com --mail-rcpt recipient.three@example.com --mail-rcpt recipient.four@example.com --mail-rcpt invalid.five --mail-from sender@example.com -T - log/10/stdout3003 2> log/10/stderr3003 162881== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==162881== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==162881== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==162881== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==162881== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==162881== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==162881== by 0x498786B: setlocale (setlocale.c:337) ==162881== by 0x109045: main (first.c:157) ==162881== === End of file valgrind2308 test 3004...[SMTP with multiple and invalid (middle) --mail-rcpt and --mail-rcpt-allowfails] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind3004 ../src/curl -q --output log/8/curl3004.out --include --trace-ascii log/8/trace3004 --trace-config all --trace-time smtp://127.0.0.1:41917/3004 --mail-rcpt-allowfails --mail-rcpt recipient.one@example.com --mail-rcpt recipient.two@example.com --mail-rcpt invalid.three --mail-rcpt recipient.four@example.com --mail-rcpt recipient.five@example.com --mail-from sender@example.com -T - log/8/stdout3004 2> log/8/stderr3004 3004: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 3004 === Start of file server.cmd Testnum 3004 === End of file server.cmd === Start of file smtp_server.log 01:56:28.805714 ====> Client connect 01:56:28.805885 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:56:28.806227 < "EHLO verifiedserver" 01:56:28.806268 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:56:28.806435 < "HELP" 01:56:28.806466 > "214 WE ROOLZ: 109074[CR][LF]" 01:56:28.806479 return proof we are we 01:56:28.806679 < "QUIT" 01:56:28.806705 > "221 curl ESMTP server signing off[CR][LF]" 01:56:28.807481 MAIN sockfilt said DISC 01:56:28.807506 ====> Client disconnected 01:56:28.807546 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:56:29.011565 ====> Client connect 01:56:29.016639 Received DATA (on stdin) 01:56:29.016660 > 160 bytes data, server => client 01:56:29.016671 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:56:29.016681 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:56:29.016690 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:56:29.016826 < 21 bytes data, client => server 01:56:29.016838 'EHLO verifiedserver\r\n' 01:56:29.017011 Received DATA (on stdin) 01:56:29.017023 > 53 bytes data, server => client 01:56:29.017032 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:56:29.017093 < 6 bytes data, client => server 01:56:29.017103 'HELP\r\n' 01:56:29.017216 Received DATA (on stdin) 01:56:29.017225 > 22 bytes data, server => client 01:56:29.017234 '214 WE ROOLZ: 109074\r\n' 01:56:29.017337 < 6 bytes data, client => server 01:56:29.017349 'QUIT\r\n' 01:56:29.017443 Received DATA (on stdin) 01:56:29.017452 > 35 bytes data, server => client 01:56:29.017461 '221 curl ESMTP server signing off\r\n' 01:56:29.018176 ====> Client disconnect 01:56:29.018282 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-3004 From: different To: another body === End of file stdin-for-3004 === Start of file valgrind3004 ==163180== ==163180== Process terminating with default action of signal 4 (SIGILL) ==163180== Illegal opcode at address 0x10B06D ==163180== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==163180== by 0x10B06D: main (tool_main.c:232) === End of file valgrind3004 test 3002...[SMTP with multiple and invalid (first) --mail-rcpt and --mail-rcpt-allowfails] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind3002 ../src/curl -q --output log/1/curl3002.out --include --trace-ascii log/1/trace3002 --trace-config all --trace-time smtp://127.0.0.1:37095/3002 --mail-rcpt-allowfails --mail-rcpt invalid.one --mail-rcpt recipient.two@example.com --mail-rcpt recipient.three@example.com --mail-rcpt recipient.four@example.com --mail-rcpt recipient.five@example.com --mail-from sender@example.com -T - log/1/stdout3002 2> log/1/stderr3002 3002: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 3002 === Start of file server.cmd Testnum 3002 === End of file server.cmd === Start of file smtp_server.log 01:56:28.768332 ====> Client connect 01:56:28.768470 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:56:28.772559 < "EHLO verifiedserver" 01:56:28.772615 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:56:28.772815 < "HELP" 01:56:28.772845 > "214 WE ROOLZ: 120687[CR][LF]" 01:56:28.772857 return proof we are we 01:56:28.773067 < "QUIT" 01:56:28.773092 > "221 curl ESMTP server signing off[CR][LF]" 01:56:28.773917 MAIN sockfilt said DISC 01:56:28.773943 ====> Client disconnected 01:56:28.773992 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:56:28.978954 ====> Client connect 01:56:28.979217 Received DATA (on stdin) 01:56:28.979230 > 160 bytes data, server => client 01:56:28.979242 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:56:28.979252 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:56:28.979261 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:56:28.983090 < 21 bytes data, client => server 01:56:28.983124 'EHLO verifiedserver\r\n' 01:56:28.983360 Received DATA (on stdin) 01:56:28.983372 > 53 bytes data, server => client 01:56:28.983382 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:56:28.983464 < 6 bytes data, client => server 01:56:28.983475 'HELP\r\n' 01:56:28.983596 Received DATA (on stdin) 01:56:28.983605 > 22 bytes data, server => client 01:56:28.983614 '214 WE ROOLZ: 120687\r\n' 01:56:28.983725 < 6 bytes data, client => server 01:56:28.983737 'QUIT\r\n' 01:56:28.983830 Received DATA (on stdin) 01:56:28.983839 > 35 bytes data, server => client 01:56:28.983848 '221 curl ESMTP server signing off\r\n' 01:56:28.984611 ====> Client disconnect 01:56:28.984729 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-3002 From: different To: another body === End of file stdin-for-3002 === Start of file valgrind3002 ==163170== ==163170== Process terminating with default action of signal 4 (SIGILL) ==163170== Illegal opcode at address 0x10B06D ==163170== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==163170== by 0x10B06D: main (tool_main.c:232) === End of file valgrind3002 test 3003...[SMTP with multiple and invalid (last) --mail-rcpt and --mail-rcpt-allowfails] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind3003 ../src/curl -q --output log/10/curl3003.out --include --trace-ascii log/10/trace3003 --trace-config all --trace-time smtp://127.0.0.1:42183/3003 --mail-rcpt-allowfails --mail-rcpt recipient.one@example.com --mail-rcpt recipient.two@example.com --mail-rcpt recipient.three@example.com --mail-rcpt recipient.four@example.com --mail-rcpt invalid.five --mail-from sender@example.com -T - log/10/stdout3003 2> log/10/stderr3003 3003: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == CoCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind3005 ../src/curl -q --output log/11/curl3005.out --include --trace-ascii log/11/trace3005 --trace-config all --trace-time smtp://127.0.0.1:40307/3005 --mail-rcpt-allowfails --mail-rcpt invalid.one --mail-rcpt recipient.two@example.com --mail-rcpt invalid.three --mail-rcpt invalid.four --mail-rcpt invalid.five --mail-from sender@example.com -T - log/11/stdout3005 2> log/11/stderr3005 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind3006 ../src/curl -q --output log/7/curl3006.out --include --trace-ascii log/7/trace3006 --trace-config all --trace-time smtp://127.0.0.1:42659/3006 --mail-rcpt-allowfails --mail-rcpt invalid.one --mail-rcpt invalid.two --mail-rcpt invalid.three --mail-rcpt invalid.four --mail-rcpt invalid.five --mail-from sender@example.com -T - log/7/stdout3006 2> log/7/stderr3006 ntents of files in the log/10/ dir after test 3003 === Start of file server.cmd Testnum 3003 === End of file server.cmd === Start of file smtp_server.log 01:56:28.809370 ====> Client connect 01:56:28.809477 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:56:28.811666 < "EHLO verifiedserver" 01:56:28.811719 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:56:28.811895 < "HELP" 01:56:28.811925 > "214 WE ROOLZ: 120692[CR][LF]" 01:56:28.811939 return proof we are we 01:56:28.812174 < "QUIT" 01:56:28.812198 > "221 curl ESMTP server signing off[CR][LF]" 01:56:28.813699 MAIN sockfilt said DISC 01:56:28.813735 ====> Client disconnected 01:56:28.813786 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:56:29.020019 ====> Client connect 01:56:29.020220 Received DATA (on stdin) 01:56:29.020229 > 160 bytes data, server => client 01:56:29.020239 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:56:29.020247 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:56:29.020255 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:56:29.022225 < 21 bytes data, client => server 01:56:29.022247 'EHLO verifiedserver\r\n' 01:56:29.022465 Received DATA (on stdin) 01:56:29.022478 > 53 bytes data, server => client 01:56:29.022488 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:56:29.022552 < 6 bytes data, client => server 01:56:29.022564 'HELP\r\n' 01:56:29.022677 Received DATA (on stdin) 01:56:29.022689 > 22 bytes data, server => client 01:56:29.022698 '214 WE ROOLZ: 120692\r\n' 01:56:29.022833 < 6 bytes data, client => server 01:56:29.022847 'QUIT\r\n' 01:56:29.022934 Received DATA (on stdin) 01:56:29.022943 > 35 bytes data, server => client 01:56:29.022952 '221 curl ESMTP server signing off\r\n' 01:56:29.024098 ====> Client disconnect 01:56:29.024531 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-3003 From: different To: another body === End of file stdin-for-3003 === Start of file valgrind3003 ==163183== ==163183== Process terminating with default action of signal 4 (SIGILL) ==163183== Illegal opcode at address 0x10B06D ==163183== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==163183== by 0x10B06D: main (tool_main.c:232) === End of file valgrind3003 test 3005...[SMTP with multiple and invalid (all but one) --mail-rcpt and --mail-rcpt-allowfails] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind3005 ../src/curl -q --output log/11/curl3005.out --include --trace-ascii log/11/trace3005 --trace-config all --trace-time smtp://127.0.0.1:40307/3005 --mail-rcpt-allowfails --mail-rcpt invalid.one --mail-rcpt recipient.two@example.com --mail-rcpt invalid.three --mail-rcpt invalid.four --mail-rcpt invalid.five --mail-from sender@example.com -T - log/11/stdout3005 2> log/11/stderr3005 3005: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 3005 === Start of file server.cmd Testnum 3005 === End of file server.cmd === Start of file smtp_server.log 01:56:28.966105 ====> Client connect 01:56:28.966244 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:56:28.966809 < "EHLO verifiedserver" 01:56:28.966856 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:56:28.967021 < "HELP" 01:56:28.967051 > "214 WE ROOLZ: 120644[CR][LF]" 01:56:28.967064 return proof we are we 01:56:28.967255 < "QUIT" 01:56:28.967281 > "221 curl ESMTP server signing off[CR][LF]" 01:56:28.968543 MAIN sockfilt said DISC 01:56:28.968569 ====> Client disconnected 01:56:28.968615 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:56:29.176726 ====> Client connect 01:56:29.176991 Received DATA (on stdin) 01:56:29.177003 > 160 bytes data, server => client 01:56:29.177014 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:56:29.177024 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:56:29.177033 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:56:29.177390 < 21 bytes data, client => server 01:56:29.177407 'EHLO verifiedserver\r\n' 01:56:29.177598 Received DATA (on stdin) 01:56:29.177609 > 53 bytes data, server => client 01:56:29.177619 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:56:29.177678 < 6 bytes data, client => server 01:56:29.177688 'HELP\r\n' 01:56:29.177801 Received DATA (on stdin) 01:56:29.177810 > 22 bytes data, server => client 01:56:29.177820 '214 WE ROOLZ: 120644\r\n' 01:56:29.177916 < 6 bytes data, client => server 01:56:29.177928 'QUIT\r\n' 01:56:29.178018 Received DATA (on stdin) 01:56:29.178028 > 35 bytes data, server => client 01:56:29.178037 '221 curl ESMTP server signing off\r\n' 01:56:29.179236 ====> Client disconnect 01:56:29.179353 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-3005 From: different To: another body === End of file stdin-for-3005 === Start of file valgrind3005 ==163276== ==163276== Process terminating with default action of signal 4 (SIGILL) ==163276== Illegal opcode at address 0x10B06D ==163276== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==163276== by 0x10B06D: main (tool_main.c:232) === End of file valgrind3005 test 3006...[SMTP with multiple invalid (all) --mail-rcpt and --mail-rcpt-allowfails] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind3006 ../src/curl -q --output log/7/curl3006.out --include --trace-ascii log/7/trace3006 --trace-config all --trace-time smtp://127.0.0.1:42659/3006 --mail-rcpt-allowfails --mail-rcpt invalid.one --mail-rcpt invalid.two --mail-rcpt invalid.three --mail-rcpt invalid.four --mail-rcpt invalid.five --mail-from sender@example.com -T - log/7/stdout3006 2> log/7/stderr3006 3006: protocol FAILED! There was no content at all in the file log/7/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/7/ dir after test 3006 === Start of file server.cmd Testnum 3006 === End of file server.cmd === Start of file smtp_server.log 01:56:29.216755 ====> Client connect 01:56:29.216903 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:56:29.217232 < "EHLO verifiedserver" 01:56:29.217272 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:56:29.217426 < "HELP" 01:56:29.217452 > "214 WE ROOLZ: 120819[CR][LF]" 01:56:29.217464 return proof we are we 01:56:29.217674 < "QUIT" 01:56:29.217697 > "221 curl ESMTP server signing off[CR][LF]" 01:56:29.218433 MAIN sockfilt said DISC 01:56:29.218457 ====> Client disconnected 01:56:29.218497 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:56:29.427210 ====> Client connect 01:56:29.427650 Received DATA (on stdin) 01:56:29.427662 > 160 bytes data, server => client 01:56:29.427673 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:56:29.427682 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:56:29.427691 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:56:29.427766 < 21 bytes data, client => server 01:56:29.427779 'EHLO verifiedserver\r\n' 01:56:29.428015 Received DATA (on stdin) 01:56:29.428026 > 53 bytes data, server => client 01:56:29.428036 '250 ESMTP pingpong test server Hello verifiedCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind3007 ../src/curl -q --output log/9/curl3007.out --include --trace-ascii log/9/trace3007 --trace-config all --trace-time smtp://127.0.0.1:36779/3007 --mail-rcpt-allowfails --mail-rcpt invalid.one --mail-from sender@example.com -T - log/9/stdout3007 2> log/9/stderr3007 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind3008 ../src/curl -q --trace-ascii log/12/trace3008 --trace-config all --trace-time http://127.0.0.1:45817/this/is/the/3008 -O --output-dir /startdir/src/build-curl/tests/log/12 > log/12/stdout3008 2> log/12/stderr3008 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind3009 ../src/curl -q --trace-ascii log/4/trace3009 --trace-config all --trace-time http://127.0.0.1:38169/this/is/the/3009 -O --output-dir /startdir/src/build-curl/tests/not-there > log/4/stdout3009 2> log/4/stderr3009 server\r\n' 01:56:29.428091 < 6 bytes data, client => server 01:56:29.428101 'HELP\r\n' 01:56:29.428200 Received DATA (on stdin) 01:56:29.428210 > 22 bytes data, server => client 01:56:29.428219 '214 WE ROOLZ: 120819\r\n' 01:56:29.428331 < 6 bytes data, client => server 01:56:29.428344 'QUIT\r\n' 01:56:29.428435 Received DATA (on stdin) 01:56:29.428445 > 35 bytes data, server => client 01:56:29.428453 '221 curl ESMTP server signing off\r\n' 01:56:29.429129 ====> Client disconnect 01:56:29.429234 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-3006 From: different To: another body === End of file stdin-for-3006 === Start of file valgrind3006 ==163422== ==163422== Process terminating with default action of signal 4 (SIGILL) ==163422== Illegal opcode at address 0x10B06D ==163422== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==163422== by 0x10B06D: main (tool_main.c:232) === End of file valgrind3006 test 3007...[SMTP with invalid --mail-rcpt and --mail-rcpt-allowfails] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind3007 ../src/curl -q --output log/9/curl3007.out --include --trace-ascii log/9/trace3007 --trace-config all --trace-time smtp://127.0.0.1:36779/3007 --mail-rcpt-allowfails --mail-rcpt invalid.one --mail-from sender@example.com -T - log/9/stdout3007 2> log/9/stderr3007 3007: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 3007 === Start of file server.cmd Testnum 3007 === End of file server.cmd === Start of file smtp_server.log 01:56:29.470099 ====> Client connect 01:56:29.470252 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:56:29.476058 < "EHLO verifiedserver" 01:56:29.476121 > "250 ESMTP pingpong test server Hello verifiedserver[CR][LF]" 01:56:29.476303 < "HELP" 01:56:29.476336 > "214 WE ROOLZ: 120640[CR][LF]" 01:56:29.476349 return proof we are we 01:56:29.476585 < "QUIT" 01:56:29.476612 > "221 curl ESMTP server signing off[CR][LF]" 01:56:29.477894 MAIN sockfilt said DISC 01:56:29.477924 ====> Client disconnected 01:56:29.477969 Awaiting input === End of file smtp_server.log === Start of file smtp_sockfilt.log 01:56:29.680593 ====> Client connect 01:56:29.686419 Received DATA (on stdin) 01:56:29.686460 > 160 bytes data, server => client 01:56:29.686472 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:56:29.686482 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:56:29.686491 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:56:29.686604 < 21 bytes data, client => server 01:56:29.686616 'EHLO verifiedserver\r\n' 01:56:29.686866 Received DATA (on stdin) 01:56:29.686878 > 53 bytes data, server => client 01:56:29.686888 '250 ESMTP pingpong test server Hello verifiedserver\r\n' 01:56:29.686953 < 6 bytes data, client => server 01:56:29.686963 'HELP\r\n' 01:56:29.687087 Received DATA (on stdin) 01:56:29.687096 > 22 bytes data, server => client 01:56:29.687105 '214 WE ROOLZ: 120640\r\n' 01:56:29.687239 < 6 bytes data, client => server 01:56:29.687252 'QUIT\r\n' 01:56:29.687350 Received DATA (on stdin) 01:56:29.687360 > 35 bytes data, server => client 01:56:29.687369 '221 curl ESMTP server signing off\r\n' 01:56:29.688138 ====> Client disconnect 01:56:29.688707 Received ACKD (on stdin) === End of file smtp_sockfilt.log === Start of file stdin-for-3007 From: different To: another body === End of file stdin-for-3007 === Start of file valgrind3007 ==163496== ==163496== Process terminating with default action of signal 4 (SIGILL) ==163496== Illegal opcode at address 0x10B06D ==163496== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==163496== by 0x10B06D: main (tool_main.c:232) === End of file valgrind3007 test 3008...[--output-dir] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind3008 ../src/curl -q --trace-ascii log/12/trace3008 --trace-config all --trace-time http://127.0.0.1:45817/this/is/the/3008 -O --output-dir /startdir/src/build-curl/tests/log/12 > log/12/stdout3008 2> log/12/stderr3008 3008: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 3008 === Start of file http_server.log 01:56:29.870749 ====> Client connect 01:56:29.870786 accept_connection 3 returned 4 01:56:29.870800 accept_connection 3 returned 0 01:56:29.870813 Read 93 bytes 01:56:29.870822 Process 93 bytes request 01:56:29.870835 Got request: GET /verifiedserver HTTP/1.1 01:56:29.870844 Are-we-friendly question received 01:56:29.870864 Wrote request (93 bytes) input to log/12/server.input 01:56:29.870879 Identifying ourselves as friends 01:56:29.870944 Response sent (56 bytes) and written to log/12/server.response 01:56:29.870954 special request received, no persistency 01:56:29.870961 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 3008 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind3008 ==163555== ==163555== Process terminating with default action of signal 4 (SIGILL) ==163555== Illegal opcode at address 0x10B06D ==163555== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==163555== by 0x10B06D: main (tool_main.c:232) === End of file valgrind3008 test 3009...[--output-dir a non-existing directory] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind3009 ../src/curl -q --trace-ascii log/4/trace3009 --trace-config all --trace-time http://127.0.0.1:38169/this/is/the/3009 -O --output-dir /startdir/src/build-curl/tests/not-there > log/4/stdout3009 2> log/4/stderr3009 3009: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 3009 === Start of file http_server.log 01:56:30.081677 ====> Client connect 01:56:30.081714 accept_connection 3 returned 4 01:56:30.081729 accept_connection 3 returned 0 01:56:30.081743 Read 93 bytes 01:56:30.081753 Process 93 bytes request 01:56:30.081766 Got request: GET /verifiedserver HTTP/1.1 01:56:30.081774 Are-we-friendly question received 01:56:30.081796 Wrote request (93 bytes) input to log/4/server.input 01:56:30.081810 Identifying ourselves as friends 01:56:30.081874 Response sent (56 bytes) and written to log/4/server.response 01:56:30.081884 special request received, no persistency 01:56:30.081892 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact =CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind3011 ../src/curl -q --trace-ascii log/1/trace3011 --trace-config all --trace-time http://127.0.0.1:34725/this/is/the/3011 -O --output-dir /startdir/src/build-curl/tests/log/1/tmp --create-dirs > log/1/stdout3011 2> log/1/stderr3011 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind3012 ../src/curl -q --trace-ascii log/10/trace3012 --trace-config all --trace-time http://127.0.0.1:38571/this/is/the/3012 -OJR --output-dir /startdir/src/build-curl/tests/log/10 > log/10/stdout3012 2> log/10/stderr3012 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind3013 ../src/curl -q --trace-ascii log/11/trace3013 --trace-config all --trace-time http://127.0.0.1:40605/this/is/the/3013 -O --output-dir /startdir/src/build-curl/tests/log/11 http://127.0.0.1:40605/another/3013 -o second3013 --output-dir /startdir/src/build-curl/tests/log/11 > log/11/stdout3013 2> log/11/stderr3013 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind3014 ../src/curl -q --include --trace-ascii log/7/trace3014 --trace-config all --trace-time http://127.0.0.1:37805/1439 --write-out '%{num_headers}' > log/7/stdout3014 2> log/7/stderr3014 == End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 3009 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind3009 ==163627== ==163627== Process terminating with default action of signal 4 (SIGILL) ==163627== Illegal opcode at address 0x10B06D ==163627== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==163627== by 0x10B06D: main (tool_main.c:232) === End of file valgrind3009 test 3011...[--output-dir with --create-dirs] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind3011 ../src/curl -q --trace-ascii log/1/trace3011 --trace-config all --trace-time http://127.0.0.1:34725/this/is/the/3011 -O --output-dir /startdir/src/build-curl/tests/log/1/tmp --create-dirs > log/1/stdout3011 2> log/1/stderr3011 3011: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 3011 === Start of file http_server.log 01:56:30.373126 ====> Client connect 01:56:30.373164 accept_connection 3 returned 4 01:56:30.373178 accept_connection 3 returned 0 01:56:30.373190 Read 93 bytes 01:56:30.373198 Process 93 bytes request 01:56:30.373211 Got request: GET /verifiedserver HTTP/1.1 01:56:30.373218 Are-we-friendly question received 01:56:30.373241 Wrote request (93 bytes) input to log/1/server.input 01:56:30.373256 Identifying ourselves as friends 01:56:30.373330 Response sent (56 bytes) and written to log/1/server.response 01:56:30.373342 special request received, no persistency 01:56:30.373349 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34725... * Connected to 127.0.0.1 (127.0.0.1) port 34725 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34725 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74393 === End of file http_verify.out === Start of file server.cmd Testnum 3011 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74393 === End of file server.response === Start of file valgrind3011 ==163736== ==163736== Process terminating with default action of signal 4 (SIGILL) ==163736== Illegal opcode at address 0x10B06D ==163736== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==163736== by 0x10B06D: main (tool_main.c:232) === End of file valgrind3011 test 3012...[--output-dir with -J and -R] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind3012 ../src/curl -q --trace-ascii log/10/trace3012 --trace-config all --trace-time http://127.0.0.1:38571/this/is/the/3012 -OJR --output-dir /startdir/src/build-curl/tests/log/10 > log/10/stdout3012 2> log/10/stderr3012 3012: protocol FAILED! There was no content at all in the file log/10/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/10/ dir after test 3012 === Start of file http_server.log 01:56:30.461757 ====> Client connect 01:56:30.461793 accept_connection 3 returned 4 01:56:30.461806 accept_connection 3 returned 0 01:56:30.461820 Read 93 bytes 01:56:30.461828 Process 93 bytes request 01:56:30.461841 Got request: GET /verifiedserver HTTP/1.1 01:56:30.461849 Are-we-friendly question received 01:56:30.461869 Wrote request (93 bytes) input to log/10/server.input 01:56:30.461883 Identifying ourselves as friends 01:56:30.461948 Response sent (56 bytes) and written to log/10/server.response 01:56:30.461959 special request received, no persistency 01:56:30.461967 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 3012 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind3012 ==163791== ==163791== Process terminating with default action of signal 4 (SIGILL) ==163791== Illegal opcode at address 0x10B06D ==163791== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==163791== by 0x10B06D: main (tool_main.c:232) === End of file valgrind3012 test 3013...[Two --output-dir with --next in between] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind3013 ../src/curl -q --trace-ascii log/11/trace3013 --trace-config all --trace-time http://127.0.0.1:40605/this/is/the/3013 -O --output-dir /startdir/src/build-curl/tests/log/11 http://127.0.0.1:40605/another/3013 -o second3013 --output-dir /startdir/src/build-curl/tests/log/11 > log/11/stdout3013 2> log/11/stderr3013 3013: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 3013 === Start of file http_server.log 01:56:30.536092 ====> Client connect 01:56:30.536130 accept_connection 3 returned 4 01:56:30.536144 accept_connection 3 returned 0 01:56:30.536156 Read 93 bytes 01:56:30.536165 Process 93 bytes request 01:56:30.536178 Got request: GET /verifiedserver HTTP/1.1 01:56:30.536186 Are-we-friendly question received 01:56:30.536205 Wrote request (93 bytes) input to log/11/server.input 01:56:30.536219 Identifying ourselves as friends 01:56:30.536282 Response sent (56 bytes) and written to log/11/server.response 01:56:30.536292 special request received, no persistency 01:56:30.536300 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 3013 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind3013 ==163849== ==163849== Process terminating with default action of signal 4 (SIGILL) ==163849== Illegal opcode at address 0x10B06D ==163849== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==163849== by 0x10B06D: main (tool_main.c:232) === End of file valgrind3013 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind3010 ./libtest/lib3010 127.0.0.1:34633/3010 > log/8/stdout3010 2> log/8/stderr3010 test 3014...[Check if %{num_headers} returns correct number of headers] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind3014 ../src/curl -q --include --trace-ascii log/7/trace3014 --trace-config all --trace-time http://127.0.0.1:37805/1439 --write-out '%{num_headers}' > log/7/stdout3014 2> log/7/stderr3014 3014: stdout FAILED: --- log/7/check-expected 2024-09-19 01:56:31.521689152 +0200 +++ log/7/check-generated 2024-09-19 01:56:31.521689152 +0200 @@ -1,8 +0,0 @@ -HTTP/1.1 200 OK[LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] -Content-Length: 9[LF] -Connection: close[LF] -Content-Type: text/plain[LF] -[LF] -testdata[LF] -4 == Contents of files in the log/7/ dir after test 3014 === Start of file check-expected HTTP/1.1 200 OK[LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] Content-Length: 9[LF] Connection: close[LF] Content-Type: text/plain[LF] [LF] testdata[LF] 4 === End of file check-expected === Start of file http_server.log 01:56:30.601051 ====> Client connect 01:56:30.601083 accept_connection 3 returned 4 01:56:30.601095 accept_connection 3 returned 0 01:56:30.601106 Read 93 bytes 01:56:30.601115 Process 93 bytes request 01:56:30.601127 Got request: GET /verifiedserver HTTP/1.1 01:56:30.601134 Are-we-friendly question received 01:56:30.601151 Wrote request (93 bytes) input to log/7/server.input 01:56:30.601164 Identifying ourselves as friends 01:56:30.601221 Response sent (56 bytes) and written to log/7/server.response 01:56:30.601230 special request received, no persistency 01:56:30.601236 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 3014 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file valgrind3014 ==163891== ==163891== Process terminating with default action of signal 4 (SIGILL) ==163891== Illegal opcode at address 0x10B06D ==163891== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==163891== by 0x10B06D: main (tool_main.c:232) === End of file valgrind3014 test 3010...[HTTP retry-after reset] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind3010 ./libtest/lib3010 127.0.0.1:34633/3010 > log/8/stdout3010 2> log/8/stderr3010 3010: stdout FAILED: --- log/8/check-expected 2024-09-19 01:56:31.621690695 +0200 +++ log/8/check-generated 2024-09-19 01:56:31.621690695 +0200 @@ -1,2 +0,0 @@ -Retry-After 2[LF] -Retry-After 0[LF] == Contents of files in the log/8/ dir after test 3010 === Start of file check-expected Retry-After 2[LF] Retry-After 0[LF] === End of file check-expected === Start of file http_server.log 01:56:30.251127 ====> Client connect 01:56:30.251162 accept_connection 3 returned 4 01:56:30.251174 accept_connection 3 returned 0 01:56:30.251185 Read 93 bytes 01:56:30.251194 Process 93 bytes request 01:56:30.251206 Got request: GET /verifiedserver HTTP/1.1 01:56:30.251213 Are-we-friendly question received 01:56:30.251230 Wrote request (93 bytes) input to log/8/server.input 01:56:30.251243 Identifying ourselves as friends 01:56:30.251311 Response sent (56 bytes) and written to log/8/server.response 01:56:30.251319 special request received, no persistency 01:56:30.251326 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 3010 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file stderr3010 URL: 127.0.0.1:34633/3010 === End of file stderr3010 === Start of file valgrind3010 ==163692== ==163692== Process terminating with default action of signal 4 (SIGILL) ==163692== Illegal opcode at address 0x48EAB8B ==163692== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==163692== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==163692== by 0x48EAB8B: Curl_open (url.c:518) ==163692== by 0x48802AF: curl_easy_init (easy.c:370) ==163692== by 0x10909C: UnknownInlinedFun (lib3010.c:36) ==163692== by 0x10909C: main (first.c:178) ==163692== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==163692== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==163692== by 0x4A6B258: __tsearch (tsearch.c:337) ==163692== by 0x4A6B258: tsearch (tsearch.c:290) ==163692== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==163692== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==163692== by 0x497BBB2: add_alias (gconv_conf.c:178) ==163692== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==163692== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==163692== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==163692== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==163692== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==163692== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==163692== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==163692== by 0x498786B: setlocale (setlocale.c:337) ==163692== by 0x109058: main (first.c:157) ==163692== ==163692== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==163692== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==163692== by 0x4A6B258: __tsearch (tsearch.c:337) ==163692== by 0x4A6B258: tsearch (tsearch.c:290) ==163692== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==163692== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==163692== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==163692== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==163692== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==163692== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==163692== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==163692== by 0x498786B: setlocale (setlocale.c:337) ==163692== by 0x109058: main (first.c:157) ==163692== ==163692== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==163692== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==163692== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==163692== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==163692== by 0x497BBB2: add_alias (gconv_conf.c:178) ==163692== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==163692== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==163692== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==163692== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==163692== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==163692== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==163692== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==163692== by 0x498786B: setlocale (setlocale.c:337) ==163692== by 0x109058: main (first.c:157) ==163692== ==163692== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==163692== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==163692== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==163692== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==163692== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==163692== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==163692== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==163692== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==163692== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==163692== by 0x498786B: setlocale (setlocale.c:337) ==163692== by 0x109058: main (first.c:157) ==163692== ==163692== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==163692== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==163692== by 0x48EAB63: Curl_open (url.c:509) ==163692== by 0x48802AF: curl_easy_init (easy.c:370) ==163692== by 0x10909C: UnknownInlinedFun (lib3010.c:36) ==163692== by 0x10909C: main (first.c:178) ==163692== ==163692== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==163692== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==163692== by 0x4A6B258: __tsearch (tsearch.c:337) ==163692== by 0x4A6B258: tsearch (tsearch.c:290) ==163692== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==163692== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==163692== by 0x497BBB2: add_alias (gconv_conf.c:178) ==163692== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==163692== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==163692== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==163692== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==163692== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==163692== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==163692== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==163692== by 0x498786B: setlocale (setlocale.c:337) ==163692== by 0x109058: main (first.c:157) ==163692== ==163692== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==163692== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==163692== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==163692== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==163692== by 0x497BBB2: add_alias (gconv_conf.c:178) ==163692== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==163692== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==163692== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==163692== by 0x49CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind3016 ../src/curl -q --output log/12/curl3016.out --include --trace-ascii log/12/trace3016 --trace-config all --trace-time file:///startdir/src/build-curl/tests/ > log/12/stdout3016 2> log/12/stderr3016 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind3015 ../src/curl -q --include --trace-ascii log/9/trace3015 --trace-config all --trace-time http://127.0.0.1:33439/3015 -w "%{num_headers}\n" -L -o/dev/null > log/9/stdout3015 2> log/9/stderr3015 EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==163692== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==163692== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==163692== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==163692== by 0x498786B: setlocale (setlocale.c:337) ==163692== by 0x109058: main (first.c:157) ==163692== === End of file valgrind3010 test 3016...[GET a directory using file://] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind3016 ../src/curl -q --output log/12/curl3016.out --include --trace-ascii log/12/trace3016 --trace-config all --trace-time file:///startdir/src/build-curl/tests/ > log/12/stdout3016 2> log/12/stderr3016 curl returned 132, when expecting 0 3016: exit FAILED == Contents of files in the log/12/ dir after test 3016 === Start of file server.cmd Testnum 3016 === End of file server.cmd === Start of file valgrind3016 ==164000== ==164000== Process terminating with default action of signal 4 (SIGILL) ==164000== Illegal opcode at address 0x10B06D ==164000== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==164000== by 0x10B06D: main (tool_main.c:232) === End of file valgrind3016 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind3017 ../src/curl -q --output log/4/curl3017.out --include --trace log/4/trace3017 --trace-config all --trace-time mqtt://127.0.0.1:41929/3017 -m 3 > log/4/stdout3017 2> log/4/stderr3017 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind3019 ../src/curl -q --output log/10/curl3019.out --include --trace-ascii log/10/trace3019 --trace-config all --trace-time --resolve 38571:example.com:127.0.0.1 http://example.com:38571/3019 > log/10/stdout3019 2> log/10/stderr3019 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind3020 ../src/curl -q --output log/11/curl3020.out --include --trace-ascii log/11/trace3020 --trace-config all --trace-time --connect-to ::example.com:example.com http://example.com:40605/3020 > log/11/stdout3020 2> log/11/stderr3020 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind3029 ../src/curl -q --output log/4/curl3029.out --include --trace-ascii log/4/trace3029 --trace-config all --trace-time -D log/4/heads3029 http://127.0.0.1:38169/3029 http://127.0.0.1:38169/3029 --next -D log/4/heads3029 http://127.0.0.1:38169/3029 > log/4/stdout3029 2> log/4/stderr3029 test 3015...[HTTP GET -w num_headers with redirected fetch (2 connects)] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind3015 ../src/curl -q --include --trace-ascii log/9/trace3015 --trace-config all --trace-time http://127.0.0.1:33439/3015 -w "%{num_headers}\n" -L -o/dev/null > log/9/stdout3015 2> log/9/stderr3015 3015: stdout FAILED: --- log/9/check-expected 2024-09-19 01:56:31.735025775 +0200 +++ log/9/check-generated 2024-09-19 01:56:31.735025775 +0200 @@ -1 +0,0 @@ -4[CR][LF] == Contents of files in the log/9/ dir after test 3015 === Start of file check-expected 4[CR][LF] === End of file check-expected === Start of file http_server.log 01:56:30.771157 ====> Client connect 01:56:30.771194 accept_connection 3 returned 4 01:56:30.771207 accept_connection 3 returned 0 01:56:30.771222 Read 93 bytes 01:56:30.771231 Process 93 bytes request 01:56:30.771244 Got request: GET /verifiedserver HTTP/1.1 01:56:30.771252 Are-we-friendly question received 01:56:30.771272 Wrote request (93 bytes) input to log/9/server.input 01:56:30.771285 Identifying ourselves as friends 01:56:30.771349 Response sent (57 bytes) and written to log/9/server.response 01:56:30.771359 special request received, no persistency 01:56:30.771367 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:33439... * Connected to 127.0.0.1 (127.0.0.1) port 33439 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:33439 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 151511 === End of file http_verify.out === Start of file server.cmd Testnum 3015 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 151511 === End of file server.response === Start of file valgrind3015 ==163999== ==163999== Process terminating with default action of signal 4 (SIGILL) ==163999== Illegal opcode at address 0x10B06D ==163999== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==163999== by 0x10B06D: main (tool_main.c:232) === End of file valgrind3015 test 3017...[MQTT SUBSCRIBE with pathological PUBLISH length] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind3017 ../src/curl -q --output log/4/curl3017.out --include --trace log/4/trace3017 --trace-config all --trace-time mqtt://127.0.0.1:41929/3017 -m 3 > log/4/stdout3017 2> log/4/stderr3017 3017: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 3017 === Start of file server.cmd excessive-remaining TRUE Testnum 3017 === End of file server.cmd === Start of file valgrind3017 ==164113== ==164113== Process terminating with default action of signal 4 (SIGILL) ==164113== Illegal opcode at address 0x10B06D ==164113== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==164113== by 0x10B06D: main (tool_main.c:232) === End of file valgrind3017 test 3019...[HTTP with invalid --resolve syntax] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind3019 ../src/curl -q --output log/10/curl3019.out --include --trace-ascii log/10/trace3019 --trace-config all --trace-time --resolve 38571:example.com:127.0.0.1 http://example.com:38571/3019 > log/10/stdout3019 2> log/10/stderr3019 curl returned 132, when expecting 49 3019: exit FAILED == Contents of files in the log/10/ dir after test 3019 === Start of file http_server.log 01:56:31.733137 ====> Client connect 01:56:31.733224 accept_connection 3 returned 4 01:56:31.733239 accept_connection 3 returned 0 01:56:31.733253 Read 93 bytes 01:56:31.733261 Process 93 bytes request 01:56:31.733273 Got request: GET /verifiedserver HTTP/1.1 01:56:31.733290 Are-we-friendly question received 01:56:31.733309 Wrote request (93 bytes) input to log/10/server.input 01:56:31.733321 Identifying ourselves as friends 01:56:31.733409 Response sent (56 bytes) and written to log/10/server.response 01:56:31.733416 special request received, no persistency 01:56:31.733423 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 3019 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind3019 ==164194== ==164194== Process terminating with default action of signal 4 (SIGILL) ==164194== Illegal opcode at address 0x10B06D ==164194== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==164194== by 0x10B06D: main (tool_main.c:232) === End of file valgrind3019 test 3020...[HTTP with invalid --connect-to syntax] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind3020 ../src/curl -q --output log/11/curl3020.out --include --trace-ascii log/11/trace3020 --trace-config all --trace-time --connect-to ::example.com:example.com http://example.com:40605/3020 > log/11/stdout3020 2> log/11/stderr3020 curl returned 132, when expecting 49 3020: exit FAILED == Contents of files in the log/11/ dir after test 3020 === Start of file http_server.log 01:56:31.804678 ====> Client connect 01:56:31.804711 accept_connection 3 returned 4 01:56:31.804724 accept_connection 3 returned 0 01:56:31.804737 Read 93 bytes 01:56:31.804746 Process 93 bytes request 01:56:31.804760 Got request: GET /verifiedserver HTTP/1.1 01:56:31.804767 Are-we-friendly question received 01:56:31.804786 Wrote request (93 bytes) input to log/11/server.input 01:56:31.804800 Identifying ourselves as friends 01:56:31.804861 Response sent (56 bytes) and written to log/11/server.response 01:56:31.804870 special request received, no persistency 01:56:31.804878 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:40605... * Connected to 127.0.0.1 (127.0.0.1) port 40605 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:40605 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74386 === End of file http_verify.out === Start of file server.cmd Testnum 3020 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74386 === End of file server.response === Start of file valgrind3020 ==164218== ==164218== Process terminating with default action of signal 4 (SIGILL) ==164218== Illegal opcode at address 0x10B06D ==164218== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==164218== by 0x10B06D: main (tool_main.c:232) === End of file valgrind3020 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind3026 ./libtest/lib3026 none > log/8/stdout3026 2> log/8/stderr3026 test 3029...[HTTP with multiple -D] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind3029 ../src/curl -q --output log/4/curl3029.out --include --trace-ascii log/4/trace3029 --trace-config all --trace-time -D log/4/heads3029 http://127.0.0.1:38169/3029 http://127.0.0.1:38169/3029 --next -D log/4/heads3029 http://127.0.0.1:38169/3029 > log/4/stdout3029 2> log/4/stderr3029 3029: data FAILED: --- log/4/check-expected 2024-09-19 01:56:32.918377364 +0200 +++ log/4/check-generated 2024-09-19 01:56:32.918377364 +0200 @@ -1,5 +0,0 @@ -HTTP/1.1 200 OK[LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] -Content-Length: 6[LF] -[LF] --foo-[LF] == Contents of files in the log/4/ dir after test 3029 === Start of file check-expected HTTP/1.1 200 OK[LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] Content-Length: 6[LF] [LF] -foo-[LF] === End of file check-expected === Start of file http_server.log 01:56:32.240221 ====> Client connect 01:56:32.240261 accept_connection 3 returned 4 01:56:32.240277 accept_connection 3 returned 0 01:56:32.240290 Read 93 bytes 01:56:32.240300 Process 93 bytes request 01:56:32.240313 Got request: GET /verifiedserver HTTP/1.1 01:56:32.240320 Are-we-friendly question received 01:56:32.240342 Wrote request (93 bytes) input to log/4/server.input 01:56:32.240356 Identifying ourselves as friends 01:56:32.240432 Response sent (56 bytes) and written to log/4/server.response 01:56:32.240444 special request received, no persistency 01:56:32.240451 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 3029 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file valgrind3029 ==164549== ==164549== Process terminating with default action of signal 4 (SIGILL) ==164549== Illegal opcode at address 0x10B06D ==164549== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==164549== by 0x10B06D: main (tool_main.c:232) === End of file valgrind3029 * starts no server test 3026...[curl_global_init thread-safety] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind3026 ./libtest/lib3026 none > log/8/stdout3026 2> log/8/stderr3026 lib3026 returned 132, when expecting 0 3026: exit FAILED == Contents of files in the log/8/ dir after test 3026 === Start of file server.cmd Testnum 3026 === End of file server.cmd === Start of file stderr3026 URL: none === End of file stderr3026 === Start of file valgrind3026 ==164259== ==164259== Process terminating with default action of signal 4 (SIGILL) ==164259== Illegal opcode at address 0x491DEEE ==164259== at 0x491DEEE: formatf.constprop.3 (mprintf.c:794) ==164259== by 0x48BA29A: curl_mvsnprintf (mprintf.c:1060) ==164259== by 0x48BA37B: curl_msnprintf (mprintf.c:1080) ==164259== by 0x48F6C1C: UnknownInlinedFun (version.c:96) ==164259== by 0x48F6C1C: curl_version_info (version.c:631) ==164259== by 0x109076: UnknownInlinedFun (lib3026.c:135) ==164259== by 0x109076: main (first.c:178) ==164259== 408 bytes in 17 blocks are possibly lost in loss record 9 of 29 ==164259== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==164259== by 0x4A6B258: __tsearch (tsearch.c:337) ==164259== by 0x4A6B258: tsearch (tsearch.c:290) ==164259== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==164259== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==164259== by 0x497BBB2: add_alias (gconv_conf.c:178) ==164259== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==164259== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==164259== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==164259== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==164259== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==164259== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==164259== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==164259== by 0x498786B: setlocale (setlocale.c:337) ==164259== by 0x109047: main (first.c:157) ==164259== ==164259== 552 bytes in 23 blocks are possibly lost in loss record 11 of 29 ==164259== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==164259== by 0x4A6B258: __tsearch (tsearch.c:337) ==164259== by 0x4A6B258: tsearch (tsearch.c:290) ==164259== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==164259== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==164259== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==164259== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==164259== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==164259== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==164259== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==164259== by 0x498786B: setlocale (setlocale.c:337) ==164259== by 0x109047: main (first.c:157) ==164259== ==164259== 681 bytes in 17 blocks are possibly lost in loss record 14 of 29 ==164259== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==164259== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==164259== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==164259== by 0x497BBB2: add_alias (gconv_conf.c:178) ==164259== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==164259== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==164259== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==164259== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==164259== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==164259== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==164259== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==164259== by 0x498786B: setlocale (setlocale.c:337) ==164259== by 0x109047: main (first.c:157) ==164259== ==164259== 1,018 bytes in 23 blocks are possibly lost in loss record 19 of 29 ==164259== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==164259== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==164259== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==164259== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==164259== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==164259== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==164259== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==164259== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==164259== by 0x498786B: setlocale (setlocale.c:337) ==164259== by 0x109047: main (first.c:157) ==164259== ==164259== 11,664 bytes in 486 blocks are possibly lost in loss record 26 of 29 ==164259== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==164259== by 0x4A6B258: __tsearch (tsearch.c:337) ==164259== by 0x4A6B258: tsearch (tsearch.c:290) ==164259== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==164259== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==164259== by 0x497BBB2: add_alias (gconv_conf.c:178) ==164259== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==164259== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==164259== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==164259== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==164259== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==1CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind3028 ../src/curl -q --output log/9/curl3028.out --include --trace-ascii log/9/trace3028 --trace-config all --trace-time --haproxy-protocol http://127.0.0.1:33439/page --proxytunnel -x 127.0.0.1:45293 > log/9/stdout3028 2> log/9/stderr3028 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind3018 ../src/curl -q --output log/1/curl3018.out --include --trace log/1/trace3018 --trace-config all --trace-time mqtt://127.0.0.1:38035/3018 --max-filesize 11 > log/1/stdout3018 2> log/1/stderr3018 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind3027 ./libtest/lib3027 ftp://127.0.0.1:45687/3027 > log/12/stdout3027 2> log/12/stderr3027 64259== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==164259== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==164259== by 0x498786B: setlocale (setlocale.c:337) ==164259== by 0x109047: main (first.c:157) ==164259== ==164259== 18,800 bytes in 486 blocks are possibly lost in loss record 28 of 29 ==164259== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==164259== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==164259== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==164259== by 0x497BBB2: add_alias (gconv_conf.c:178) ==164259== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==164259== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==164259== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==164259== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==164259== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==164259== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==164259== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==164259== by 0x498786B: setlocale (setlocale.c:337) ==164259== by 0x109047: main (first.c:157) ==164259== === End of file valgrind3026 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http2-server.pl --port 42005 --port2 37689 --nghttpx "nghttpx" --pidfile "log/2/server/http_v2_server.pid" --logfile "log/2/http_v2_server.log" --logdir "log/2" --connect 127.0.0.1:44297 startnew: child process has died, server might start up RUN: failed to start the HTTP/2 server test 3028...[HTTP GET when PROXY Protocol enabled behind a proxy] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind3028 ../src/curl -q --output log/9/curl3028.out --include --trace-ascii log/9/trace3028 --trace-config all --trace-time --haproxy-protocol http://127.0.0.1:33439/page --proxytunnel -x 127.0.0.1:45293 > log/9/stdout3028 2> log/9/stderr3028 3028: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 3028 === Start of file http2_server.log 01:56:31.130196 ====> Client connect 01:56:31.130235 accept_connection 3 returned 4 01:56:31.130249 accept_connection 3 returned 0 01:56:31.130263 Read 93 bytes 01:56:31.130270 Process 93 bytes request 01:56:31.130283 Got request: GET /verifiedserver HTTP/1.1 01:56:31.130291 Are-we-friendly question received 01:56:31.130310 Wrote request (93 bytes) input to log/9/proxy.input 01:56:31.130324 Identifying ourselves as friends 01:56:31.130399 Response sent (57 bytes) and written to log/9/proxy.response 01:56:31.130408 special request received, no persistency 01:56:31.130415 ====> Client disconnect 0 === End of file http2_server.log === Start of file http2_verify.log * Trying 127.0.0.1:45293... * Connected to 127.0.0.1 (127.0.0.1) port 45293 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45293 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http2_verify.log === Start of file http2_verify.out WE ROOLZ: 153300 === End of file http2_verify.out === Start of file http_server.log 01:56:32.058670 ====> Client connect 01:56:32.058704 accept_connection 3 returned 4 01:56:32.058717 accept_connection 3 returned 0 01:56:32.058729 Read 93 bytes 01:56:32.058738 Process 93 bytes request 01:56:32.058750 Got request: GET /verifiedserver HTTP/1.1 01:56:32.058758 Are-we-friendly question received 01:56:32.058777 Wrote request (93 bytes) input to log/9/server.input 01:56:32.058790 Identifying ourselves as friends 01:56:32.058851 Response sent (57 bytes) and written to log/9/server.response 01:56:32.058859 special request received, no persistency 01:56:32.058866 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:33439... * Connected to 127.0.0.1 (127.0.0.1) port 33439 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:33439 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 151511 === End of file http_verify.out === Start of file proxy.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 153300 === End of file proxy.response === Start of file server.cmd Testnum 3028 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 151511 === End of file server.response === Start of file valgrind3028 ==164491== ==164491== Process terminating with default action of signal 4 (SIGILL) ==164491== Illegal opcode at address 0x10B06D ==164491== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==164491== by 0x10B06D: main (tool_main.c:232) === End of file valgrind3028 startnew: server/mqttd --port 0 --pidfile log/1/server/mqtt_server.pid --portfile log/1/server/mqtt_server.port --config log/1/server.cmd --logfile log/1/mqtt_server.log --logdir log/1 RUN: MQTT server is now running PID 164162 on PORT 38035 * pid mqtt => 164162 164162 test 3018...[MQTT SUBSCRIBE with PUBLISH larger than --max-filesize] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind3018 ../src/curl -q --output log/1/curl3018.out --include --trace log/1/trace3018 --trace-config all --trace-time mqtt://127.0.0.1:38035/3018 --max-filesize 11 > log/1/stdout3018 2> log/1/stderr3018 3018: protocol FAILED! There was no content at all in the file log/1/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/1/ dir after test 3018 === Start of file mqtt_server.log 01:56:31.580183 Running IPv4 version 01:56:31.580272 Listening on port 38035 01:56:31.580307 Wrote pid 164162 to log/1/server/mqtt_server.pid 01:56:31.580333 Wrote port 38035 to log/1/server/mqtt_server.port === End of file mqtt_server.log === Start of file server.cmd Testnum 3018 === End of file server.cmd === Start of file valgrind3018 ==164618== ==164618== Process terminating with default action of signal 4 (SIGILL) ==164618== Illegal opcode at address 0x10B06D ==164618== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==164618== by 0x10B06D: main (tool_main.c:232) === End of file valgrind3018 test 3027...[Get a file via FTP but 550 after MDTM command] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind3027 ./libtest/lib3027 ftp://127.0.0.1:45687/3027 > log/12/stdout3027 2> log/12/stderr3027 3027: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 3027 === Start of file ftp_server.log 01:56:31.692495 ====> Client connect 01:56:31.692658 > "220- _ _ ____ _ [CR][LF]220- ___| | | | _ \| | [CR][LF]220- / __| | | | |_) | | [CR][LF]220- | (__| |_| | _ {| |___ [CR][LF]220 \___|\___/|_| \_\_____|[CR][LF]" 01:56:31.692942 < "USER anonymous" 01:56:31.692976 > "331 We are happy you popped in![CR][LF]" 01:56:31.693132 < "PASS ftp@example.com" 01:56:31.693155 > "230 Welcome you silly person[CR][LF]" 01:56:31.693300 < "PWD" 01:56:31.693330 > "257 "/" is current directory[CR][LF]" 01:56:31.693491 < "EPSV" 01:56:31.693514 ====> Passive DATA channel requested by client 01:56:31.693526 DATA sockfilt for passive data channel starting... 01:56:31.697487 DATA sockfilt for passive data channel started (pid 164327) 01:56:31.698134 DATA sockfilt for passive data channel listens on port 45861 01:56:31.698183 > "229 Entering Passive Mode (|||45861|)[LF]" 01:56:31.698197 Client has been notified that DATA conn will be accepted on port 45861 01:56:31.699257 Client connects to port 45861 01:56:31.699281 ====> Client established passive DATA connection on port 45861 01:56:31.699446 < "TYPE I" 01:56:31.699476 > "200 I modify TYPE as you wanted[CR][LF]" 01:56:31.699616 < "SIZE verifiedserver" 01:56:31.699650 > "213 17[CR][LF]" 01:56:31.699782 < "RETR verifiedserver" 01:56:31.699812 > "150 Binary junk (17 bytes).[CR][LF]" 01:56:31.699882 =====> Closing passive DATA connection... 01:56:31.699894 Server disconnects passive DATA connection 01:56:31.700042 Server disconnected passive DATA connection 01:56:31.700064 DATA sockfilt for passive data channel quits (pid 164327) 01:56:31.700367 DATA sockfilt for passive data channel quit (pid 164327) 01:56:31.700396 =====> Closed passive DATA connection 01:56:31.700419 > "226 File transfer complete[CR][LF]" 01:56:31.742809 < "QUIT" 01:56:31.742852 > "221 bye bye baby[CR][LF]" 01:56:31.743636 MAIN sockfilt said DISC 01:56:31.743672 ====> Client disconnected 01:56:31.743722 Awaiting input === End of file ftp_server.log === Start of file ftp_sockctrl.log 01:56:31.903109 ====> Client connect 01:56:31.903407 Received DATA (on stdin) 01:56:31.903420 > 160 bytes data, server => client 01:56:31.903432 '220- _ _ ____ _ \r\n220- ___| | | | _ \| | ' 01:56:31.903442 ' \r\n220- / __| | | | |_) | | \r\n220- | (__| |_| | ' 01:56:31.903450 '_ {| |___ \r\n220 \___|\___/|_| \_\_____|\r\n' 01:56:31.903548 < 16 bytes data, client => server 01:56:31.903562 'USER anonymous\r\n' 01:56:31.903719 Received DATA (on stdin) 01:56:31.903732 > 33 bytes data, server => client 01:56:31.903741 '331 We are happy you popped in!\r\n' 01:56:31.903794 < 22 bytes data, client => server 01:56:31.903803 'PASS ftp@example.com\r\n' 01:56:31.903893 Received DATA (on stdin) 01:56:31.903904 > 30 bytes data, server => client 01:56:31.903912 '230 Welcome you silly person\r\n' 01:56:31.903963 < 5 bytes data, client => server 01:56:31.903974 'PWD\r\n' 01:56:31.904068 Received DATA (on stdin) 01:56:31.904078 > 30 bytes data, server => client 01:56:31.904087 '257 "/" is current directory\r\n' 01:56:31.904152 < 6 bytes data, client => server 01:56:31.904163 'EPSV\r\n' 01:56:31.909008 Received DATA (on stdin) 01:56:31.909027 > 38 bytes data, server => client 01:56:31.909036 '229 Entering Passive Mode (|||45861|)\n' 01:56:31.909918 < 8 bytes data, client => server 01:56:31.909935 'TYPE I\r\n' 01:56:31.910216 Received DATA (on stdin) 01:56:31.910226 > 33 bytes data, server => client 01:56:31.910235 '200 I modify TYPE as you wanted\r\n' 01:56:31.910287 < 21 bytes data, client => server 01:56:31.910295 'SIZE verifiedserver\r\n' 01:56:31.910388 Received DATA (on stdin) 01:56:31.910398 > 8 bytes data, server => client 01:56:31.910405 '213 17\r\n' 01:56:31.910451 < 21 bytes data, client => server 01:56:31.910460 'RETR verifiedserver\r\n' 01:56:31.910717 Received DATA (on stdin) 01:56:31.910728 > 29 bytes data, server => client 01:56:31.910736 '150 Binary junk (17 bytes).\r\n' 01:56:31.911158 Received DATA (on stdin) 01:56:31.911169 > 28 bytes data, server => client 01:56:31.911178 '226 File transfer complete\r\n' 01:56:31.953375 < 6 bytes data, client => server 01:56:31.953407 'QUIT\r\n' 01:56:31.953592 Received DATA (on stdin) 01:56:31.953601 > 18 bytes data, server => client 01:56:31.953608 '221 bye bye baby\r\n' 01:56:31.954313 ====> Client disconnect 01:56:31.954457 Received ACKD (on stdin) === End of file ftp_sockctrl.log === Start of file ftp_sockdata.log 01:56:31.907939 Running IPv4 version 01:56:31.908012 Listening on port 45861 01:56:31.908040 Wrote pid 164327 to log/12/server/ftp_sockdata.pid 01:56:31.908173 Received PING (on stdin) 01:56:31.908251 Received PORT (on stdin) 01:56:31.909953 ====> Client connect 01:56:31.910632 Received DATA (on stdin) 01:56:31.910646 > 17 bytes data, server => client 01:56:31.910654 'WE ROOLZ: 80813\r\n' 01:56:31.910683 Received DISC (on stdin) 01:56:31.910694 ====> Client forcibly disconnected 01:56:31.910810 Received QUIT (on stdin) 01:56:31.910820 quits 01:56:31.910861 ============> sockfilt quits === End of file ftp_sockdata.log === Start of file server.cmd REPLY MDTM 550 Permission denied Testnum 3027 === End of file server.cmd === Start of file stderr3027 URL: ftp://127.0.0.1:45687/3027 === End of file stderr3027 === Start of file valgrind3027 ==164396== ==164396== Process terminating with default action of signal 4 (SIGILL) ==164396== Illegal opcode at address 0x48EAB8B ==164396== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==164396== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==164396== by 0x48EAB8B: Curl_open (url.c:518) ==164396== by 0x48802AF: curl_easy_init (easy.c:370) ==164396== by 0x1090AB: UnknownInlinedFun (lib3027.c:38) ==164396== by 0x1090AB: main (first.c:178) ==164396== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==164396== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==164396== by 0x4A6B258: __tsearch (tsearch.c:337) ==164396== by 0x4A6B258: tsearch (tsearch.c:290) ==164396== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==164396== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==164396== by 0x497BBB2: add_alias (gconv_conf.c:178) ==164396== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==164396== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==164396== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==164396== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==164396== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==164396== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==164396== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==164396== by 0x498786B: setlocale (setlocale.c:337) ==164396== by 0x109056: main (first.c:157) ==164396== ==164396== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==164396== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==164396== by 0x4A6B258: __tsearch (tsearch.c:337) ==164396== by 0x4A6B258: tsearch (tsearch.c:290) ==164396== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==164396== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==164396== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==164396== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==164396== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==164396== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==164396== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==164396== by 0x498786B: setlocale (setlocale.c:337) ==164396== by 0x109056: main (first.c:157) ==164396== ==164396== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==164396== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==164396== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==164396== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==164396== by 0x497BBB2: add_alias (gconv_conf.c:178) ==164396== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==164396== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==164396== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==164396== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==164396== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==164396== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==164396== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==164396== by 0x498786B: setlocale (setlocale.c:337) ==164396== by 0x109056: main (first.c:157) ==164396== ==164396== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==164396== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==164396== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==164396== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==16439CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind3030 ../src/curl -q --output log/10/curl3030.out --include --trace-ascii log/10/trace3030 --trace-config all --trace-time -D log/10/heads3030 http://127.0.0.1:38571/3030 http://127.0.0.1:38571/3030 > log/10/stdout3030 2> log/10/stderr3030 6== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==164396== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==164396== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==164396== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==164396== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==164396== by 0x498786B: setlocale (setlocale.c:337) ==164396== by 0x109056: main (first.c:157) ==164396== ==164396== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==164396== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==164396== by 0x48EAB63: Curl_open (url.c:509) ==164396== by 0x48802AF: curl_easy_init (easy.c:370) ==164396== by 0x1090AB: UnknownInlinedFun (lib3027.c:38) ==164396== by 0x1090AB: main (first.c:178) ==164396== ==164396== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==164396== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==164396== by 0x4A6B258: __tsearch (tsearch.c:337) ==164396== by 0x4A6B258: tsearch (tsearch.c:290) ==164396== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==164396== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==164396== by 0x497BBB2: add_alias (gconv_conf.c:178) ==164396== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==164396== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==164396== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==164396== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==164396== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==164396== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==164396== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==164396== by 0x498786B: setlocale (setlocale.c:337) ==164396== by 0x109056: main (first.c:157) ==164396== ==164396== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==164396== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==164396== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==164396== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==164396== by 0x497BBB2: add_alias (gconv_conf.c:178) ==164396== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==164396== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==164396== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==164396== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==164396== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==164396== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==164396== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==164396== by 0x498786B: setlocale (setlocale.c:337) ==164396== by 0x109056: main (first.c:157) ==164396== === End of file valgrind3027 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http2-server.pl --port 41923 --port2 34055 --nghttpx "nghttpx" --pidfile "log/3/server/http_v2_server.pid" --logfile "log/3/http_v2_server.log" --logdir "log/3" --connect 127.0.0.1:45015 startnew: child process has died, server might start up RUN: failed to start the HTTP/2 server CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind3025 ./libtest/lib3025 http://127.0.0.1:37805/3025 > log/7/stdout3025 2> log/7/stderr3025 test 3030...[HTTP with multiple transfers in one -D] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/10/valgrind3030 ../src/curl -q --output log/10/curl3030.out --include --trace-ascii log/10/trace3030 --trace-config all --trace-time -D log/10/heads3030 http://127.0.0.1:38571/3030 http://127.0.0.1:38571/3030 > log/10/stdout3030 2> log/10/stderr3030 3030: data FAILED: --- log/10/check-expected 2024-09-19 01:56:33.575054161 +0200 +++ log/10/check-generated 2024-09-19 01:56:33.575054161 +0200 @@ -1,5 +0,0 @@ -HTTP/1.1 200 OK[LF] -Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] -Content-Length: 6[LF] -[LF] --foo-[LF] == Contents of files in the log/10/ dir after test 3030 === Start of file check-expected HTTP/1.1 200 OK[LF] Date: Tue, 09 Nov 2010 14:49:00 GMT[LF] Content-Length: 6[LF] [LF] -foo-[LF] === End of file check-expected === Start of file http_server.log 01:56:32.761857 ====> Client connect 01:56:32.761893 accept_connection 3 returned 4 01:56:32.761907 accept_connection 3 returned 0 01:56:32.761919 Read 93 bytes 01:56:32.761927 Process 93 bytes request 01:56:32.761941 Got request: GET /verifiedserver HTTP/1.1 01:56:32.761949 Are-we-friendly question received 01:56:32.761968 Wrote request (93 bytes) input to log/10/server.input 01:56:32.761982 Identifying ourselves as friends 01:56:32.762051 Response sent (56 bytes) and written to log/10/server.response 01:56:32.762060 special request received, no persistency 01:56:32.762068 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38571... * Connected to 127.0.0.1 (127.0.0.1) port 38571 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38571 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 77017 === End of file http_verify.out === Start of file server.cmd Testnum 3030 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 77017 === End of file server.response === Start of file valgrind3030 ==164676== ==164676== Process terminating with default action of signal 4 (SIGILL) ==164676== Illegal opcode at address 0x10B06D ==164676== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==164676== by 0x10B06D: main (tool_main.c:232) === End of file valgrind3030 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http2-server.pl --port 41567 --port2 38405 --nghttpx "nghttpx" --pidfile "log/6/server/http_v2_server.pid" --logfile "log/6/http_v2_server.log" --logdir "log/6" --connect 127.0.0.1:37903 startnew: child process has died, server might start up RUN: failed to start the HTTP/2 server startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http3-server.pl --port 35153 --nghttpx "nghttpx" --pidfile "log/5/server/http_v3_server.pid" --logfile "log/5/http_v3_server.log" --logdir "log/5" --connect 127.0.0.1:34573 startnew: child process has died, server might start up RUN: failed to start the HTTP/3 server test 2502 SKIPPED: failed starting HTTP/3 server test 3025...[CURLOPT_HTTP200ALIASES] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/7/valgrind3025 ./libtest/lib3025 http://127.0.0.1:37805/3025 > log/7/stdout3025 2> log/7/stderr3025 3025: data FAILED: --- log/7/check-expected 2024-09-19 01:56:33.815057864 +0200 +++ log/7/check-generated 2024-09-19 01:56:33.815057864 +0200 @@ -1,4 +0,0 @@ -ICY 200 OK[LF] -Content-Length: 7[LF] -[LF] -MooMoo[LF] == Contents of files in the log/7/ dir after test 3025 === Start of file check-expected ICY 200 OK[LF] Content-Length: 7[LF] [LF] MooMoo[LF] === End of file check-expected === Start of file http_server.log 01:56:31.838281 ====> Client connect 01:56:31.838312 accept_connection 3 returned 4 01:56:31.838326 accept_connection 3 returned 0 01:56:31.838338 Read 93 bytes 01:56:31.838345 Process 93 bytes request 01:56:31.838357 Got request: GET /verifiedserver HTTP/1.1 01:56:31.838364 Are-we-friendly question received 01:56:31.838381 Wrote request (93 bytes) input to log/7/server.input 01:56:31.838393 Identifying ourselves as friends 01:56:31.838445 Response sent (56 bytes) and written to log/7/server.response 01:56:31.838453 special request received, no persistency 01:56:31.838460 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:37805... * Connected to 127.0.0.1 (127.0.0.1) port 37805 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:37805 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74394 === End of file http_verify.out === Start of file server.cmd Testnum 3025 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74394 === End of file server.response === Start of file stderr3025 URL: http://127.0.0.1:37805/3025 === End of file stderr3025 === Start of file valgrind3025 ==164252== ==164252== Process terminating with default action of signal 4 (SIGILL) ==164252== Illegal opcode at address 0x48EAB8B ==164252== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==164252== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==164252== by 0x48EAB8B: Curl_open (url.c:518) ==164252== by 0x48802AF: curl_easy_init (easy.c:370) ==164252== by 0x10908F: UnknownInlinedFun (lib3025.c:39) ==164252== by 0x10908F: main (first.c:178) ==164252== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==164252== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==164252== by 0x4A6B258: __tsearch (tsearch.c:337) ==164252== by 0x4A6B258: tsearch (tsearch.c:290) ==164252== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==164252== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==164252== by 0x497BBB2: add_alias (gconv_conf.c:178) ==164252== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==164252== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==164252== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==164252== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==164252== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==164252== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==164252== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==164252== by 0x498786B: setlocale (setlocale.c:337) ==164252== by 0x10904B: main (first.c:157) ==164252== ==164252== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==164252== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==164252== by 0x4A6B258: __tsearch (tsearch.c:337) ==164252== by 0x4A6B258: tsearch (tsearch.c:290) ==164252== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==164252== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==164252== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==164252== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==164252== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==164252== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==164252== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==164252== by 0x498786B: setlocale (setlocale.c:337) ==164252== by 0x10904B: main (first.c:157) ==164252== ==164252== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==164252== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==164252== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==164252== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==164252== by 0x497BBB2: add_alias (gconv_conf.c:178) ==164252== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==164252== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==164252== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==164252== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==164252== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==164252== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==164252== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==164252== by 0x498786B: setlocale (setlocale.c:337) ==164252== by 0x10904B: main (first.c:157) ==164252== ==164252== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==164252== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==164252== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==164252== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==164252== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==164252== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==164252== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==164252== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==164252== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==164252== by 0x498786B: setlocale (setlocale.c:337) ==164252== by 0x10904B: main (first.c:157) ==164252== ==164252== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==164252== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==164252== by 0x48EAB63: Curl_open (url.c:509) ==164252== by 0x48802AF: curl_easy_init (easy.c:370) ==164252== by 0x10908F: UnknownInlinedFun (lib3025.c:39) ==164252== by 0x10908F: main (first.c:178) ==164252== ==164252== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==164252== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==164252== by 0x4A6B258: __tsearch (tsearch.c:337) ==164252== by 0x4A6B258: tsearch (tsearch.c:290) ==164252== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==164252== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==164252== by 0x497BBB2: add_alias (gconv_conf.c:178) ==164252== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==164252== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==164252== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==164252== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==164252== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==164252== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==164252== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==164252== by 0x498786B: setlocale (setlocale.c:337) ==164252== by 0x10904B: main (first.c:157) ==164252== ==164252== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==164252== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==164252== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==164252== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==164252== by 0x497BBB2: add_alias (gconv_conf.c:178) ==164252== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==164252== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==164252== by 0x497BF71: __gconv_rCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind3100 ./libtest/lib3100 rtsp://127.0.0.1:38067/3100 > log/11/stdout3100 2> log/11/stderr3100 ead_conf (gconv_conf.c:480) ==164252== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==164252== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==164252== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==164252== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==164252== by 0x498786B: setlocale (setlocale.c:337) ==164252== by 0x10904B: main (first.c:157) ==164252== === End of file valgrind3025 test 3100...[RTSP Authentication check] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/11/valgrind3100 ./libtest/lib3100 rtsp://127.0.0.1:38067/3100 > log/11/stdout3100 2> log/11/stderr3100 3100: protocol FAILED! There was no content at all in the file log/11/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/11/ dir after test 3100 === Start of file rtsp_server.log 01:56:32.885048 ====> Client connect 01:56:32.885087 Read 93 bytes 01:56:32.885097 ProcessRequest() called with testno -7 and line [GET /verifiedserver HTTP/1.1 Host: 127.0.0.1:38067 User-Agent: curl/8.10.1 Accept: */* ] 01:56:32.885111 Got request: GET /verifiedserver HTTP/1.1 01:56:32.885119 Are-we-friendly question received 01:56:32.885139 Wrote request (93 bytes) input to log/11/server.input 01:56:32.885153 Send response number -2 part 0 01:56:32.885161 Identifying ourselves as friends 01:56:32.885197 Sent off 69 bytes 01:56:32.885212 Response sent (69 bytes) and written to log/11/server.response 01:56:32.885220 special request received, no persistency 01:56:32.885227 ====> Client disconnect === End of file rtsp_server.log === Start of file rtsp_verify.log * Trying 127.0.0.1:38067... * Connected to 127.0.0.1 (127.0.0.1) port 38067 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38067 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 30 < { [30 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file rtsp_verify.log === Start of file rtsp_verify.out RTSP_SERVER WE ROOLZ: 106880 === End of file rtsp_verify.out === Start of file server.cmd Testnum 3100 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 30 RTSP_SERVER WE ROOLZ: 106880 === End of file server.response === Start of file stderr3100 URL: rtsp://127.0.0.1:38067/3100 === End of file stderr3100 === Start of file valgrind3100 ==164729== ==164729== Process terminating with default action of signal 4 (SIGILL) ==164729== Illegal opcode at address 0x48EAB8B ==164729== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==164729== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==164729== by 0x48EAB8B: Curl_open (url.c:518) ==164729== by 0x48802AF: curl_easy_init (easy.c:370) ==164729== by 0x10908E: UnknownInlinedFun (lib3100.c:37) ==164729== by 0x10908E: main (first.c:178) ==164729== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==164729== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==164729== by 0x4A6B258: __tsearch (tsearch.c:337) ==164729== by 0x4A6B258: tsearch (tsearch.c:290) ==164729== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==164729== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==164729== by 0x497BBB2: add_alias (gconv_conf.c:178) ==164729== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==164729== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==164729== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==164729== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==164729== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==164729== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==164729== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==164729== by 0x498786B: setlocale (setlocale.c:337) ==164729== by 0x10904B: main (first.c:157) ==164729== ==164729== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==164729== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==164729== by 0x4A6B258: __tsearch (tsearch.c:337) ==164729== by 0x4A6B258: tsearch (tsearch.c:290) ==164729== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==164729== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==164729== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==164729== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==164729== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==164729== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==164729== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==164729== by 0x498786B: setlocale (setlocale.c:337) ==164729== by 0x10904B: main (first.c:157) ==164729== ==164729== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==164729== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==164729== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==164729== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==164729== by 0x497BBB2: add_alias (gconv_conf.c:178) ==164729== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==164729== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==164729== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==164729== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==164729== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==164729== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==164729== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==164729== by 0x498786B: setlocale (setlocale.c:337) ==164729== by 0x10904B: main (first.c:157) ==164729== ==164729== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==164729== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==164729== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==164729== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==164729== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==164729== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==164729== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==164729== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==164729== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==164729== by 0x498786B: setlocale (setlocale.c:337) ==164729== by 0x10904B: main (first.c:157) ==164729== ==164729== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==164729== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==164729== by 0x48EAB63: Curl_open (url.c:509) ==164729== by 0x48802AF: curl_easy_init (easy.c:370) ==164729== by 0x10908E: UnknownInlinedFun (lib3100.c:37) ==164729== by 0x10908E: main (first.c:178) ==164729== ==164729== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==164729== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==164729== by 0x4A6B258: __tsearch (tsearch.c:337) ==164729== by 0x4A6B258: tsearch (tsearch.c:290) ==164729== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==164729== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==164729== by 0x497BBB2: add_alias (gconv_conf.c:178) ==164729== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==164729== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==164729== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==164729== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==164729== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==164729== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==164729== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==164729== by 0x498786B: setlocale (setlocale.c:337) ==164729== by 0x10904B: main (first.c:157) ==164729== ==164729== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==164729== at 0x48447A8: malloc (vg_reCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind3201 ../src/curl -q --output log/2/curl3201.out --include --trace-ascii log/2/trace3201 --trace-config all --trace-time http://127.0.0.1:44297/3201 --haproxy-clientip "192.168.1.1" -H "Testno: 3201" > log/2/stdout3201 2> log/2/stderr3201 CMD (0): ../src/curl --max-time 13 --output log/9/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:40481/verifiedserver" 2>log/9/http_ipv6_verify.log CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind3203 ../src/curl -q --trace-ascii log/1/trace3203 --trace-config all --trace-time file://localhost/startdir/src/build-curl/tests/log/1/test3203.dir/ > log/1/stdout3203 2> log/1/stderr3203 place_malloc.c:446) ==164729== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==164729== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==164729== by 0x497BBB2: add_alias (gconv_conf.c:178) ==164729== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==164729== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==164729== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==164729== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==164729== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==164729== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==164729== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==164729== by 0x498786B: setlocale (setlocale.c:337) ==164729== by 0x10904B: main (first.c:157) ==164729== === End of file valgrind3100 test 3201...[HTTP GET when PROXY Protocol enabled and spoofed client IP] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/2/valgrind3201 ../src/curl -q --output log/2/curl3201.out --include --trace-ascii log/2/trace3201 --trace-config all --trace-time http://127.0.0.1:44297/3201 --haproxy-clientip "192.168.1.1" -H "Testno: 3201" > log/2/stdout3201 2> log/2/stderr3201 3201: protocol FAILED! There was no content at all in the file log/2/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/2/ dir after test 3201 === Start of file http_server.log 01:56:33.443240 ====> Client connect 01:56:33.443273 accept_connection 3 returned 4 01:56:33.443288 accept_connection 3 returned 0 01:56:33.443302 Read 93 bytes 01:56:33.443311 Process 93 bytes request 01:56:33.443324 Got request: GET /verifiedserver HTTP/1.1 01:56:33.443332 Are-we-friendly question received 01:56:33.443353 Wrote request (93 bytes) input to log/2/server.input 01:56:33.443367 Identifying ourselves as friends 01:56:33.443438 Response sent (56 bytes) and written to log/2/server.response 01:56:33.443448 special request received, no persistency 01:56:33.443456 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:44297... * Connected to 127.0.0.1 (127.0.0.1) port 44297 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:44297 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74392 === End of file http_verify.out === Start of file server.cmd Testnum 3201 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74392 === End of file server.response === Start of file valgrind3201 ==164924== ==164924== Process terminating with default action of signal 4 (SIGILL) ==164924== Illegal opcode at address 0x10B06D ==164924== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==164924== by 0x10B06D: main (tool_main.c:232) === End of file valgrind3201 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind3204 ../src/curl -q --output log/12/curl3204.out --include --trace-ascii log/12/trace3204 --trace-config all --trace-time http://127.0.0.1:45817/3204 --etag-compare log/12/etag3204 --etag-save log/12/etag3204 > log/12/stdout3204 2> log/12/stderr3204 CMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind3101 ./libtest/lib3101 http://127.0.0.1:38169/3101 > log/4/stdout3101 2> log/4/stderr3101 test 3203...[GET a directory using file://] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/1/valgrind3203 ../src/curl -q --trace-ascii log/1/trace3203 --trace-config all --trace-time file://localhost/startdir/src/build-curl/tests/log/1/test3203.dir/ > log/1/stdout3203 2> log/1/stderr3203 3203: stdout FAILED: --- log/1/check-expected 2024-09-19 01:56:34.358399581 +0200 +++ log/1/check-generated 2024-09-19 01:56:34.358399581 +0200 @@ -1 +0,0 @@ -dir-listing-test.txt[LF] == Contents of files in the log/1/ dir after test 3203 === Start of file check-expected dir-listing-test.txt[LF] === End of file check-expected === Start of file server.cmd Testnum 3203 === End of file server.cmd === Start of file valgrind3203 ==164993== ==164993== Process terminating with default action of signal 4 (SIGILL) ==164993== Illegal opcode at address 0x10B06D ==164993== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==164993== by 0x10B06D: main (tool_main.c:232) === End of file valgrind3203 test 3204...[Use --etag-compare and --etag-save on an existing file] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/12/valgrind3204 ../src/curl -q --output log/12/curl3204.out --include --trace-ascii log/12/trace3204 --trace-config all --trace-time http://127.0.0.1:45817/3204 --etag-compare log/12/etag3204 --etag-save log/12/etag3204 > log/12/stdout3204 2> log/12/stderr3204 3204: protocol FAILED! There was no content at all in the file log/12/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/12/ dir after test 3204 === Start of file etag3204 "21025-dc7-39462498" === End of file etag3204 === Start of file http_server.log 01:56:33.842262 ====> Client connect 01:56:33.842297 accept_connection 3 returned 4 01:56:33.842313 accept_connection 3 returned 0 01:56:33.842326 Read 93 bytes 01:56:33.842335 Process 93 bytes request 01:56:33.842348 Got request: GET /verifiedserver HTTP/1.1 01:56:33.842356 Are-we-friendly question received 01:56:33.842375 Wrote request (93 bytes) input to log/12/server.input 01:56:33.842389 Identifying ourselves as friends 01:56:33.842460 Response sent (56 bytes) and written to log/12/server.response 01:56:33.842469 special request received, no persistency 01:56:33.842477 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:45817... * Connected to 127.0.0.1 (127.0.0.1) port 45817 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:45817 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74388 === End of file http_verify.out === Start of file server.cmd Testnum 3204 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74388 === End of file server.response === Start of file valgrind3204 ==165049== ==165049== Process terminating with default action of signal 4 (SIGILL) ==165049== Illegal opcode at address 0x10B06D ==165049== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==165049== by 0x10B06D: main (tool_main.c:232) === End of file valgrind3204 test 3101...[HTTP auth without redirection protocols] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/4/valgrind3101 ./libtest/lib3101 http://127.0.0.1:38169/3101 > log/4/stdout3101 2> log/4/stderr3101 3101: protocol FAILED! There was no content at all in the file log/4/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/4/ dir after test 3101 === Start of file http_server.log 01:56:33.238776 ====> Client connect 01:56:33.238814 accept_connection 3 returned 4 01:56:33.238830 accept_connection 3 returned 0 01:56:33.238843 Read 93 bytes 01:56:33.238852 Process 93 bytes request 01:56:33.238866 Got request: GET /verifiedserver HTTP/1.1 01:56:33.238874 Are-we-friendly question received 01:56:33.238893 Wrote request (93 bytes) input to log/4/server.input 01:56:33.238908 Identifying ourselves as friends 01:56:33.238980 Response sent (56 bytes) and written to log/4/server.response 01:56:33.238990 special request received, no persistency 01:56:33.238998 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:38169... * Connected to 127.0.0.1 (127.0.0.1) port 38169 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:38169 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74389 === End of file http_verify.out === Start of file server.cmd Testnum 3101 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74389 === End of file server.response === Start of file stderr3101 URL: http://127.0.0.1:38169/3101 === End of file stderr3101 === Start of file valgrind3101 ==164824== ==164824== Process terminating with default action of signal 4 (SIGILL) ==164824== Illegal opcode at address 0x48EAB8B ==164824== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==164824== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==164824== by 0x48EAB8B: Curl_open (url.c:518) ==164824== by 0x48802AF: curl_easy_init (easy.c:370) ==164824== by 0x10908E: UnknownInlinedFun (lib3101.c:37) ==164824== by 0x10908E: main (first.c:178) ==164824== 408 bytes in 17 blocks are possibly lost in loss record 600 of 650 ==164824== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==164824== by 0x4A6B258: __tsearch (tsearch.c:337) ==164824== by 0x4A6B258: tsearch (tsearch.c:290) ==164824== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==164824== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==164824== by 0x497BBB2: add_alias (gconv_conf.c:178) ==164824== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==164824== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==164824== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==164824== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==164824== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==164824== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==164824== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==164824== by 0x498786B: setlocale (setlocale.c:337) ==164824== by 0x10904B: main (first.c:157) ==164824== ==164824== 552 bytes in 23 blocks are possibly lost in loss record 605 of 650 ==164824== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==164824== by 0x4A6B258: __tsearch (tsearch.c:337) ==164824== by 0x4A6B258: tsearch (tsearch.c:290) ==164824== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==164824== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==164824== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==164824== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==164824== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==164824== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==164824== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==164824== by 0x498786B: setlocale (setlocale.c:337) ==164824== by 0x10904B: main (first.c:157) ==164824== ==164824== 681 bytes in 17 blocks are possibly lost in loss record 611 of 650 ==164824== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==164824== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==164824== by 0x497BBBCMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind3103 ./libtest/lib3103 http://127.0.0.1:34633/3103 > log/8/stdout3103 2> log/8/stderr3103 2: add_alias2 (gconv_conf.c:176) ==164824== by 0x497BBB2: add_alias (gconv_conf.c:178) ==164824== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==164824== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==164824== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==164824== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==164824== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==164824== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==164824== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==164824== by 0x498786B: setlocale (setlocale.c:337) ==164824== by 0x10904B: main (first.c:157) ==164824== ==164824== 1,018 bytes in 23 blocks are possibly lost in loss record 625 of 650 ==164824== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==164824== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==164824== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==164824== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==164824== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==164824== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==164824== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==164824== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==164824== by 0x498786B: setlocale (setlocale.c:337) ==164824== by 0x10904B: main (first.c:157) ==164824== ==164824== 5,424 bytes in 1 blocks are definitely lost in loss record 644 of 650 ==164824== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==164824== by 0x48EAB63: Curl_open (url.c:509) ==164824== by 0x48802AF: curl_easy_init (easy.c:370) ==164824== by 0x10908E: UnknownInlinedFun (lib3101.c:37) ==164824== by 0x10908E: main (first.c:178) ==164824== ==164824== 11,664 bytes in 486 blocks are possibly lost in loss record 647 of 650 ==164824== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==164824== by 0x4A6B258: __tsearch (tsearch.c:337) ==164824== by 0x4A6B258: tsearch (tsearch.c:290) ==164824== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==164824== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==164824== by 0x497BBB2: add_alias (gconv_conf.c:178) ==164824== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==164824== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==164824== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==164824== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==164824== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==164824== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==164824== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==164824== by 0x498786B: setlocale (setlocale.c:337) ==164824== by 0x10904B: main (first.c:157) ==164824== ==164824== 18,800 bytes in 486 blocks are possibly lost in loss record 649 of 650 ==164824== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==164824== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==164824== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==164824== by 0x497BBB2: add_alias (gconv_conf.c:178) ==164824== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==164824== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==164824== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==164824== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==164824== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==164824== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==164824== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==164824== by 0x498786B: setlocale (setlocale.c:337) ==164824== by 0x10904B: main (first.c:157) ==164824== === End of file valgrind3101 test 3103...[CURLOPT_COOKIELIST without expiry] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/8/valgrind3103 ./libtest/lib3103 http://127.0.0.1:34633/3103 > log/8/stdout3103 2> log/8/stderr3103 3103: protocol FAILED! There was no content at all in the file log/8/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/8/ dir after test 3103 === Start of file http_server.log 01:56:33.323129 ====> Client connect 01:56:33.323170 accept_connection 3 returned 4 01:56:33.323185 accept_connection 3 returned 0 01:56:33.323199 Read 93 bytes 01:56:33.323208 Process 93 bytes request 01:56:33.323222 Got request: GET /verifiedserver HTTP/1.1 01:56:33.323230 Are-we-friendly question received 01:56:33.323253 Wrote request (93 bytes) input to log/8/server.input 01:56:33.323267 Identifying ourselves as friends 01:56:33.323345 Response sent (56 bytes) and written to log/8/server.response 01:56:33.323355 special request received, no persistency 01:56:33.323363 ====> Client disconnect 0 === End of file http_server.log === Start of file http_verify.log * Trying 127.0.0.1:34633... * Connected to 127.0.0.1 (127.0.0.1) port 34633 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: 127.0.0.1:34633 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 17 < { [17 bytes data] * Connection #0 to host 127.0.0.1 left intact === End of file http_verify.log === Start of file http_verify.out WE ROOLZ: 74390 === End of file http_verify.out === Start of file server.cmd Testnum 3103 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 17 WE ROOLZ: 74390 === End of file server.response === Start of file stderr3103 URL: http://127.0.0.1:34633/3103 === End of file stderr3103 === Start of file valgrind3103 ==164854== ==164854== Process terminating with default action of signal 4 (SIGILL) ==164854== Illegal opcode at address 0x48EAB8B ==164854== at 0x48EAB8B: UnknownInlinedFun (string_fortified.h:59) ==164854== by 0x48EAB8B: UnknownInlinedFun (request.c:45) ==164854== by 0x48EAB8B: Curl_open (url.c:518) ==164854== by 0x48802AF: curl_easy_init (easy.c:370) ==164854== by 0x1090A7: UnknownInlinedFun (lib3103.c:39) ==164854== by 0x1090A7: main (first.c:178) ==164854== 408 bytes in 17 blocks are possibly lost in loss record 601 of 652 ==164854== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==164854== by 0x4A6B258: __tsearch (tsearch.c:337) ==164854== by 0x4A6B258: tsearch (tsearch.c:290) ==164854== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==164854== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==164854== by 0x497BBB2: add_alias (gconv_conf.c:178) ==164854== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==164854== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==164854== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==164854== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==164854== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==164854== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==164854== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==164854== by 0x498786B: setlocale (setlocale.c:337) ==164854== by 0x10904E: main (first.c:157) ==164854== ==164854== 552 bytes in 23 blocks are possibly lost in loss record 607 of 652 ==164854== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==164854== by 0x4A6B258: __tsearch (tsearch.c:337) ==164854== by 0x4A6B258: tsearch (tsearch.c:290) ==164854== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==164854== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==164854== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==164854== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==164854== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==164854== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==164854== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==164854== by 0x498786B: setlocale (setlocale.c:337) ==164854== by 0x10904ECMD (33792): ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind3202 ../src/curl -q --output log/9/curl3202.out --include --trace-ascii log/9/trace3202 --trace-config all --trace-time -g "http://[::1]:40481/3202" --haproxy-clientip "2001:db8::" > log/9/stdout3202 2> log/9/stderr3202 * kill pid for ftp-ctrl => 80742 * kill pid for imap-filt => 114705 * kill pid for ftp-ctrl => 80815 * kill pid for pop3-filt => 117626 * kill pid for ftp-ctrl => 80712 * kill pid for imap-filt => 115340 * kill pid for smtp-filt => 120651 * kill pid for pop3-filt => 117569 * kill pid for smtp-filt => 120729 * kill pid for imap-filt => 109080 RUN: Process with pid 74389 signalled to die RUN: Process with pid 79598 signalled to die RUN: Process with pid 80727 signalled to die RUN: Process with pid 90946 signalled to die RUN: Process with pid 112201 signalled to die RUN: Process with pid 114679 signalled to die RUN: Process with pid 117622 signalled to die RUN: Process with pid 120650 signalled to die RUN: Process with pid 137579 signalled to die RUN: Process with pid 140545 signalled to die * kill pid for pop3-filt => 117624 RUN: Process with pid 74393 signalled to die RUN: Process with pid 80812 signalled to die RUN: Process with pid 106876 signalled to die * kill pid for smtp-filt => 120649 RUN: Process with pid 111933 signalled to die RUN: Process with pid 115318 signalled to die RUN: Process with pid 117545 signalled to die RUN: Process with pid 120687 signalled to die RUN: Process with pid 137609 signalled to die RUN: Process with pid 164162 signalled to die RUN: Process with pid 80696 signalled to die RUN: Process with pid 94585 signalled to die RUN: Process with pid 109079 signalled to die RUN: Process with pid 111645 signalled to die RUN: Process with pid 112473 signalled to die RUN: Process with pid 117621 signalled to die RUN: Process with pid 120645 signalled to die RUN: Process with pid 137587 signalled to die RUN: Process with pid 153586 signalled to die * kill pid for ftp-ctrl => 81191 * kill pid for ftp-ipv6-ctrl => 90650 * kill pid for ftp-ctrl => 80723 * kill pid for imap-filt => 114697 * kill pid for pop3-filt => 117633 * kill pid for imap-filt => 114573 * kill pid for smtp-filt => 120647 * kill pid for pop3-filt => 117631 * kill pid for smtp-filt => 120743 RUN: Process with pid 74386 signalled to die RUN: Process with pid 80510 signalled to die RUN: Process with pid 81147 signalled to die RUN: Process with pid 90615 signalled to die RUN: Process with pid 92644 signalled to die RUN: Process with pid 106880 signalled to die RUN: Process with pid 111904 signalled to die RUN: Process with pid 114671 signalled to die RUN: Process with pid 117630 signalled to die RUN: Process with pid 120644 signalled to die RUN: Process with pid 129060 signalled to die RUN: Process with pid 137544 signalled to die RUN: Process with pid 150539 signalled to die RUN: Process with pid 77017 signalled to die RUN: Process with pid 80720 signalled to die RUN: Process with pid 89858 signalled to die RUN: Process with pid 112192 signalled to die RUN: Process with pid 114538 signalled to die RUN: Process with pid 117629 signalled to die RUN: Process with pid 120692 signalled to die RUN: Process with pid 126758 signalled to die RUN: Process with pid 137453 signalled to die RUN: Process with pid 138102 signalled to die RUN: Process with pid 144145 signalled to die * kill pid for ftp-ctrl => 80724 * kill pid for ftp-ipv6-ctrl => 90630 * kill pid for imap-filt => 110732 * kill pid for pop3-filt => 117623 * kill pid for smtp-filt => 109075 RUN: Process with pid 74390 signalled to die RUN: Process with pid 80719 signalled to die RUN: Process with pid 90580 signalled to die RUN: Process with pid 92755 signalled to die RUN: Process with pid 109074 signalled to die RUN: Process with pid 110726 signalled to die RUN: Process with pid 111835 signalled to die RUN: Process with pid 117619 signalled to die RUN: Process with pid 137543 signalled to die RUN: Process with pid 153154 signalled to die * kill pid for ftp-ctrl => 80725 * kill pid for ftp-ipv6-ctrl => 90674 * kill pid for imap-filt => 114773 * kill pid for pop3-filt => 117651 * kill pid for smtp-filt => 120643 * kill pid for ftp-ctrl => 133349 RUN: Process with pid 80722 signalled to die RUN: Process with pid 90605 signalled to die RUN: Process with pid 91742 signalled to die RUN: Process with pid 111730 signalled to die RUN: Process with pid 114736 signalled to die * kill pid for imap-filt => 115454 RUN: Process with pid 117649 signalled to die RUN: Process with pid 120640 signalled to die RUN: Process with pid 137945 signalled to die RUN: Process with pid 151511 signalled to die RUN: Process with pid 153300 signalled to die RUN: Process with pid 162738 signalled to die RUN: Process with pid 164916 signalled to die * kill pid for pop3-filt => 117496 * kill pid for smtp-filt => 120824 RUN: Process with pid 74395 signalled to die RUN: Process with pid 92640 signalled to die RUN: Process with pid 106798 signalled to die RUN: Process with pid 111930 signalled to die RUN: Process with pid 115405 signalled to die RUN: Process with pid 117455 signalled to die RUN: Process with pid 120814 signalled to die RUN: Process with pid 133304 signalled to die RUN: Process with pid 137546 signalled to die RUN: Process with pid 143042 signalled to die RUN: Process with pid 144287 signalled to die * kill pid for ftp-ctrl => 80700 * kill pid for imap-filt => 109840 * kill pid for pop3-filt => 117556 * kill pid for smtp-filt => 120648 RUN: Process with pid 74392 signalled to die RUN: Process with pid 79472 signalled to die RUN: Process with pid 80682 signalled to die RUN: Process with pid 106889 signalled to die RUN: Process with pid 109818 signalled to die RUN: Process with pid 111652 signalled to die RUN: Process with pid 117524 signalled to die RUN: Process with pid 120646 signalled to die RUN: Process with pid 137502 signalled to die RUN: Process with pid 139771 signalled to die RUN: Process with pid 149149 signalled to die * kill pid for ftp-ctrl => 156188 * kill pid for ftp-ipv6-ctrl => 90634 * kill pid for imap-filt => 114717 * kill pid for pop3-filt => 117632 * kill pid for smtp-filt => 120831 RUN: Process with pid 74394 signalled to die RUN: Process with pid 90589 signalled to die RUN: Process with pid 106882 signalled to die RUN: Process with pid 111677 signalled to die RUN: Process with pid 112395 signalled to die RUN: Process with pid 114712 signalled to die RUN: Process with pid 117628 signalled to die RUN: Process with pid 120819 signalled to die RUN: Process with pid 137620 signalled to die RUN: Process with pid 150560 signalled to die RUN: Process with pid 156174 signalled to die RUN: Process with pid 162581 signalled to die * kill pid for ftp-ctrl => 80615 * kill pid for imap-filt => 114403 * kill pid for pop3-filt => 117620 * kill pid for smtp-filt => 109300 RUN: Process with pid 74387 signalled to die RUN: Process with pid 80575 signalled to die RUN: Process with pid 89817 signalled to die RUN: Process with pid 92155 signalled to die RUN: Process with pid 107167 signalled to die RUN: Process with pid 109298 signalled to die RUN: Process with pid 112052 signalled to die RUN: Process with pid 114349 signalled to die RUN: Process with pid 117617 signalled to die RUN: Process with pid 137508 signalled to die RUN: Process with pid 159052 signalled to die * kill pid for ftp-ctrl => 80838 * kill pid for imap-filt => 114494 * kill pid for pop3-filt => 117652 * kill pid for smtp-filt => 120506 RUN: Process with pid 74388 signalled to die RUN: Process with pid 80813 signalled to die RUN: Process with pid 89876 signalled to die RUN: Process with pid 106888 signalled to die RUN: Process with pid 112153 signalled to die RUN: Process with pid 114465 signalled to die RUN: Process with pid 117650 signalled to die RUN: Process with pid 120493 signalled to die RUN: Process with pid 137500 signalled to die RUN: Process with pid 140538 signalled to die RUN: Process with pid 144128 signalled to die RUN: Process with pid 149150 signalled to die RUN: Process with pid 117622 gracefully died RUN: Process with pid 74393 gracefully died RUN: Process with pid 80696 gracefully died RUN: Process with pid 74386 gracefully died RUN: Process with pid 74389 gracefully died RUN: Process with pid 77017 gracefully died RUN: Process with pid 80722 gracefully died RUN: Process with pid 74390 gracefully died RUN: Process with pid 74395 gracefully died RUN: Process with pid 74392 gracefully died RUN: Process with pid 74394 gracefully died RUN: Process with pid 74387 gracefully died RUN: Process with pid 74388 gracefully died RUN: Process with pid 80812 gracefully died RUN: Process with pid 109079 gracefully died RUN: Process with pid 80510 gracefully died RUN: Process with pid 79598 gracefully died RUN: Process with pid 80720 gracefully died RUN: Process with pid 80719 gracefully died RUN: Process with pid 111930 gracefully died RUN: Process with pid 90605 gracefully died RUN: Process with pid 90589 gracefully died RUN: Process with pid 80813 gracefully died RUN: Process with pid 79472 gracefully died RUN: Process with pid 80575 gracefully died RUN: Process with pid 111933 gracefully died RUN: Process with pid 111645 gracefully died RUN: Process with pid 81147 gracefully died RUN: Process with pid 89858 gracefully died RUN: Process with pid 90580 gracefully died RUN: Process with pid 80727 gracefully died RUN: Process with pid 111730 gracefully died RUN: Process with pid 115405 gracefully died RUN: Process with pid 111677 gracefully died RUN: Process with pid 80682 gracefully died RUN: Process with pid 89876 gracefully died RUN: Process with pid 89817 gracefully died RUN: Process with pid 115318 gracefully died RUN: Process with pid 112473 gracefully died RUN: Process with pid 90615 gracefully died RUN: Process with pid 112192 gracefully died RUN: Process with pid 109074 gracefully died RUN: Process with pid 90946 gracefully died RUN: Process with pid 109818 gracefully died RUN: Process with pid 114736 gracefully died RUN: Process with pid 117455 gracefully died RUN: Process with pid 112395 gracefully died RUN: Process with pid 112153 gracefully died RUN: Process with pid 92155 gracefully died RUN: Process with pid 117545 gracefully died RUN: Process with pid 117621 gracefully died RUN: Process with pid 111904 gracefully died RUN: Process with pid 114538 gracefully died RUN: Process with pid 110726 gracefully died RUN: Process with pid 112201 gracefully died RUN: Process with pid 111652 gracefully died RUN: Process with pid 114712 gracefully died RUN: Process with pid 117649 gracefully died RUN: Process with pid 120814 gracefully died RUN: Process with pid 114465 gracefully died RUN: Process with pid 109298 gracefully died RUN: Process with pid 120687 gracefully died RUN: Process with pid 120645 gracefully died RUN: Process with pid 114671 gracefully died RUN: Process with pid 117629 gracefully died RUN: Process with pid 111835 gracefully died RUN: Process with pid 114679 gracefully died RUN: Process with pid 117524 gracefully died RUN: Process with pid 133304 gracefully died RUN: Process with pid 117628 gracefully died RUN: Process with pid 120640 gracefully died RUN: Process with pid 117650 gracefully died RUN: Process with pid 112052 gracefully died RUN: Process with pid 137609 gracefully died RUN: Process with pid 137587 gracefully died RUN: Process with pid 117630 gracefully died RUN: Process with pid 120692 gracefully died RUN: Process with pid 117619 gracefully died RUN: Process with pid 137945 gracefully died RUN: Process with pid 114349 gracefully died RUN: Process with pid 120650 gracefully died RUN: Process with pid 120493 gracefully died RUN: Process with pid 120646 gracefully died RUN: Process with pid 137546 gracefully died RUN: Process with pid 120819 gracefully died RUN: Process with pid 164162 gracefully died RUN: Process with pid 153586 gracefully died RUN: Process with pid 120644 gracefully died RUN: Process with pid 137453 gracefully died RUN: Process with pid 137543 gracefully died RUN: Process with pid 151511 gracefully died RUN: Process with pid 137579 gracefully died RUN: Process with pid 137502 gracefully died RUN: Process with pid 143042 gracefully died RUN: Process with pid 137620 gracefully died RUN: Process with pid 117617 gracefully died RUN: Process with pid 137500 gracefully died RUN: Process with pid 129060 gracefully died RUN: Process with pid 138102 gracefully died RUN: Process with pid 153154 gracefully died RUN: Process with pid 153300 gracefully died RUN: Process with pid 144287 gracefully died RUN: Process with pid 139771 gracefully died RUN: Process with pid 137508 gracefully died RUN: Process with pid 150560 gracefully died RUN: Process with pid 144128 gracefully died RUN: Process with pid 137544 gracefully died RUN: Process with pid 144145 gracefully died RUN: Process with pid 162738 gracefully died RUN: Process with pid 149149 gracefully died RUN: Process with pid 156174 gracefully died RUN: Process with pid 149150 gracefully died RUN: Process with pid 150539 gracefully died RUN: Process with pid 164916 gracefully died RUN: Process with pid 162581 gracefully died RUN: Process with pid 92644 forced to die with SIGKILL RUN: Process with pid 106880 forced to die with SIGKILL RUN: Process with pid 94585 forced to die with SIGKILL RUN: Process with pid 126758 forced to die with SIGKILL RUN: Process with pid 106888 forced to die with SIGKILL RUN: Process with pid 140538 forced to die with SIGKILL RUN: Process with pid 106876 forced to die with SIGKILL RUN: Process with pid 140545 forced to die with SIGKILL RUN: Process with pid 92755 forced to die with SIGKILL RUN: Process with pid 106889 forced to die with SIGKILL : main (first.c:157) ==164854== ==164854== 681 bytes in 17 blocks are possibly lost in loss record 613 of 652 ==164854== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==164854== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==164854== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==164854== by 0x497BBB2: add_alias (gconv_conf.c:178) ==164854== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==164854== by 0x497BD1F: gconv_parseconfdir (gconv_parseconfdir.h:139) ==164854== by 0x497BD1F: __gconv_read_conf (gconv_conf.c:480) ==164854== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==164854== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==164854== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==164854== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==164854== by 0x498786B: setlocale (setlocale.c:337) ==164854== by 0x10904E: main (first.c:157) ==164854== ==164854== 1,018 bytes in 23 blocks are possibly lost in loss record 627 of 652 ==164854== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==164854== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==164854== by 0x497BF3B: add_alias2 (gconv_conf.c:105) ==164854== by 0x497BF3B: __gconv_read_conf (gconv_conf.c:508) ==164854== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==164854== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==164854== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==164854== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==164854== by 0x498786B: setlocale (setlocale.c:337) ==164854== by 0x10904E: main (first.c:157) ==164854== ==164854== 5,424 bytes in 1 blocks are definitely lost in loss record 646 of 652 ==164854== at 0x484BC13: calloc (vg_replace_malloc.c:1675) ==164854== by 0x48EAB63: Curl_open (url.c:509) ==164854== by 0x48802AF: curl_easy_init (easy.c:370) ==164854== by 0x1090A7: UnknownInlinedFun (lib3103.c:39) ==164854== by 0x1090A7: main (first.c:178) ==164854== ==164854== 11,664 bytes in 486 blocks are possibly lost in loss record 649 of 652 ==164854== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==164854== by 0x4A6B258: __tsearch (tsearch.c:337) ==164854== by 0x4A6B258: tsearch (tsearch.c:290) ==164854== by 0x497B877: add_alias2.part.0 (gconv_conf.c:142) ==164854== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==164854== by 0x497BBB2: add_alias (gconv_conf.c:178) ==164854== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==164854== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==164854== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==164854== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==164854== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==164854== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==164854== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==164854== by 0x498786B: setlocale (setlocale.c:337) ==164854== by 0x10904E: main (first.c:157) ==164854== ==164854== 18,800 bytes in 486 blocks are possibly lost in loss record 651 of 652 ==164854== at 0x48447A8: malloc (vg_replace_malloc.c:446) ==164854== by 0x497B829: add_alias2.part.0 (gconv_conf.c:132) ==164854== by 0x497BBB2: add_alias2 (gconv_conf.c:176) ==164854== by 0x497BBB2: add_alias (gconv_conf.c:178) ==164854== by 0x497BBB2: read_conf_file.isra.0 (gconv_parseconfdir.h:101) ==164854== by 0x497BF71: gconv_parseconfdir (gconv_parseconfdir.h:170) ==164854== by 0x497BF71: __gconv_read_conf (gconv_conf.c:480) ==164854== by 0x49EC8FA: __pthread_once_slow.isra.0 (pthread_once.c:116) ==164854== by 0x49EC978: pthread_once@@GLIBC_2.34 (pthread_once.c:143) ==164854== by 0x497A99C: __gconv_compare_alias (gconv_db.c:692) ==164854== by 0x4984E9D: _nl_find_locale (findlocale.c:298) ==164854== by 0x498786B: setlocale (setlocale.c:337) ==164854== by 0x10904E: main (first.c:157) ==164854== === End of file valgrind3103 startnew: perl -I. -I/startdir/src/curl/tests /startdir/src/curl/tests/http-server.pl --keepalive 30 --pidfile "log/9/server/http_ipv6_server.pid" --logfile "log/9/http_ipv6_server.log" --logdir "log/9" --portfile log/9/server/http_ipv6_server.port --config log/9/server.cmd --ipv6 --port 0 --srcdir "/startdir/src/curl/tests" RUN: ../src/curl --max-time 13 --output log/9/http_ipv6_verify.out --silent --verbose --globoff "http://[::1]:40481/verifiedserver" 2>log/9/http_ipv6_verify.log RUN: HTTP-IPv6 server is on PID 164916 port 40481 * pid http-ipv6 => 164916 164916 test 3202...[HTTP-IPv6 GET with PROXY protocol with spoofed client IP] ../libtool --mode=execute /usr/bin/valgrind --tool=memcheck --quiet --leak-check=yes --suppressions=/startdir/src/curl/tests/valgrind.supp --num-callers=16 --log-file=log/9/valgrind3202 ../src/curl -q --output log/9/curl3202.out --include --trace-ascii log/9/trace3202 --trace-config all --trace-time -g "http://[::1]:40481/3202" --haproxy-clientip "2001:db8::" > log/9/stdout3202 2> log/9/stderr3202 3202: protocol FAILED! There was no content at all in the file log/9/server.input. Server glitch? Total curl failure? Returned: 132 == Contents of files in the log/9/ dir after test 3202 === Start of file http_ipv6_server.log 01:56:33.465180 Running HTTP IPv6 version on port 40481 01:56:33.465282 Wrote pid 164916 to log/9/server/http_ipv6_server.pid 01:56:33.465310 Wrote port 40481 to log/9/server/http_ipv6_server.port 01:56:34.499814 ====> Client connect 01:56:34.499842 accept_connection 3 returned 4 01:56:34.499858 accept_connection 3 returned 0 01:56:34.499871 Read 89 bytes 01:56:34.499885 Process 89 bytes request 01:56:34.499908 Got request: GET /verifiedserver HTTP/1.1 01:56:34.499916 Are-we-friendly question received 01:56:34.499943 Wrote request (89 bytes) input to log/9/server.input 01:56:34.499968 Identifying ourselves as friends 01:56:34.500070 Response sent (57 bytes) and written to log/9/server.response 01:56:34.500085 special request received, no persistency 01:56:34.500094 ====> Client disconnect 0 === End of file http_ipv6_server.log === Start of file http_ipv6_verify.log * Trying [::1]:40481... * Connected to ::1 (::1) port 40481 * using HTTP/1.x > GET /verifiedserver HTTP/1.1 > Host: [::1]:40481 > User-Agent: curl/8.10.1 > Accept: */* > * Request completely sent off < HTTP/1.1 200 OK < Content-Length: 18 < { [18 bytes data] * Connection #0 to host ::1 left intact === End of file http_ipv6_verify.log === Start of file http_ipv6_verify.out WE ROOLZ: 164916 === End of file http_ipv6_verify.out === Start of file server.cmd Testnum 3202 === End of file server.cmd === Start of file server.response HTTP/1.1 200 OK Content-Length: 18 WE ROOLZ: 164916 === End of file server.response === Start of file valgrind3202 ==165139== ==165139== Process terminating with default action of signal 4 (SIGILL) ==165139== Illegal opcode at address 0x10B06D ==165139== at 0x10B06D: UnknownInlinedFun (string_fortified.h:59) ==165139== by 0x10B06D: main (tool_main.c:232) === End of file valgrind3202 * kill pid for pop3 => 117524 * kill pid for imap => 109818 * kill pid for socks => 111652 * kill pid for http-unix => 149149 * kill pid for http-proxy => 79472 * kill pid for rtsp => 106889 * kill pid for http => 74392 * kill pid for smtp => 120646 * kill pid for http-ipv6 => 139771 * kill pid for mqtt => 137502 * kill pid for ftp => 80682 * kill pid for socks5unix => 150539 * kill pid for mqtt => 137544 * kill pid for tftp => 92644 * kill pid for ftp => 81147 * kill pid for ftp-ipv6 => 90615 * kill pid for imap => 114671 * kill pid for smtp => 120644 * kill pid for http-ipv6 => 129060 * kill pid for socks => 111904 * kill pid for pop3 => 117630 * kill pid for http => 74386 * kill pid for rtsp => 106880 * kill pid for http-proxy => 80510 * kill pid for mqtt => 137543 * kill pid for tftp => 92755 * kill pid for ftp => 80719 * kill pid for ftp-ipv6 => 90580 * kill pid for imap => 110726 * kill pid for socks => 111835 * kill pid for pop3 =RUN: Process with pid 91742 forced to die with SIGKILL RUN: Process with pid 92640 forced to die with SIGKILL RUN: Process with pid 106798 forced to die with SIGKILL RUN: Process with pid 106882 forced to die with SIGKILL RUN: Process with pid 107167 forced to die with SIGKILL RUN: Process with pid 159052 forced to die with SIGKILL Runner 74373 exiting Runner 74379 exiting Runner 74382 exiting Runner 74380 exiting Runner 74381 exiting Runner 74374 exiting Runner 74372 exiting Runner 74375 exiting Runner 74383 exiting Runner 74376 exiting Runner 74377 exiting Runner 74378 exiting > 117619 * kill pid for smtp => 109074 * kill pid for http => 74390 * kill pid for http-proxy => 153154 * kill pid for gopher => 137945 * kill pid for ftp => 80722 * kill pid for mqtt => 162738 * kill pid for tftp => 91742 * kill pid for smtp => 120640 * kill pid for http => 151511 * kill pid for http-ipv6 => 164916 * kill pid for http-proxy => 153300 * kill pid for ftp-ipv6 => 90605 * kill pid for imap => 114736 * kill pid for socks => 111730 * kill pid for pop3 => 117649 * kill pid for pop3 => 117629 * kill pid for gopher-ipv6 => 138102 * kill pid for socks => 112192 * kill pid for imap => 114538 * kill pid for http-proxy => 144145 * kill pid for smtp => 120692 * kill pid for http => 77017 * kill pid for http-ipv6 => 89858 * kill pid for tftp => 126758 * kill pid for mqtt => 137453 * kill pid for ftp => 80720 * kill pid for ftp => 80696 * kill pid for tftp => 94585 * kill pid for mqtt => 137587 * kill pid for http-proxy => 112473 * kill pid for smtp => 120645 * kill pid for http => 153586 * kill pid for pop3 => 117621 * kill pid for socks => 111645 * kill pid for imap => 109079 * kill pid for imap => 115318 * kill pid for socks => 111933 * kill pid for pop3 => 117545 * kill pid for smtp => 120687 * kill pid for http => 74393 * kill pid for rtsp => 106876 * kill pid for mqtt => 164162 * kill pid for ftp => 80812 * kill pid for gopher => 137609 * kill pid for imap => 114679 * kill pid for socks => 112201 * kill pid for pop3 => 117622 * kill pid for http-ipv6 => 90946 * kill pid for smtp => 120650 * kill pid for http => 74389 * kill pid for http-proxy => 79598 * kill pid for mqtt => 137579 * kill pid for tftp => 140545 * kill pid for ftp => 80727 * kill pid for ftp => 80575 * kill pid for mqtt => 137508 * kill pid for tftp => 159052 * kill pid for http => 74387 * kill pid for smtp => 109298 * kill pid for http-ipv6 => 89817 * kill pid for rtsp => 107167 * kill pid for http-proxy => 92155 * kill pid for socks => 112052 * kill pid for imap => 114349 * kill pid for pop3 => 117617 * kill pid for http-unix => 149150 * kill pid for smtp => 120493 * kill pid for http-ipv6 => 89876 * kill pid for imap => 114465 * kill pid for ftp => 80813 * kill pid for tftp => 140538 * kill pid for mqtt => 137500 * kill pid for rtsp => 106888 * kill pid for http-proxy => 144128 * kill pid for http => 74388 * kill pid for pop3 => 117650 * kill pid for socks => 112153 * kill pid for imap => 115405 * kill pid for socks => 111930 * kill pid for pop3 => 117455 * kill pid for http => 74395 * kill pid for smtp => 120814 * kill pid for http-ipv6 => 144287 * kill pid for http-proxy => 143042 * kill pid for rtsp => 106798 * kill pid for mqtt => 137546 * kill pid for tftp => 92640 * kill pid for ftp => 133304 * kill pid for gopher => 137620 * kill pid for ftp => 156174 * kill pid for mqtt => 162581 * kill pid for socks5unix => 150560 * kill pid for smtp => 120819 * kill pid for ftp-ipv6 => 90589 * kill pid for imap => 114712 * kill pid for rtsp => 106882 * kill pid for http-proxy => 112395 * kill pid for http => 74394 * kill pid for pop3 => 117628 * kill pid for socks => 111677 TESTDONE: 1728 tests were considered during 225 seconds. TESTINFO: 318 tests were skipped due to these restraints: TESTINFO: "curl lacks Debug support" 102 times (159, 356, 358, 359, 363, 412, 413, 437, 438 and 93 more) TESTINFO: "no stunnel" 55 times (300, 301, 302, 303, 304, 305, 306, 307, 308 and 46 more) TESTINFO: "failed starting SSH server" 52 times (582, 583, 600, 601, 602, 603, 604, 605, 606 and 43 more) TESTINFO: "curl lacks unittest support" 51 times (1300, 1302, 1303, 1304, 1305, 1306, 1308, 1309, 1323 and 42 more) TESTINFO: "configured as DISABLED" 17 times (323, 433, 594, 836, 882, 938, 1182, 1184, 1209 and 8 more) TESTINFO: "curl lacks manual support" 7 times (1026, 1179, 1461, 1707, 1708, 1709, 1710) TESTINFO: "failed starting HTTP/2 server" 7 times (1700, 1701, 1702, 2402, 2403, 2404, 2405) TESTINFO: "curl lacks Schannel support" 6 times (2033, 2070, 2079, 2087, 3023, 3024) TESTINFO: "no gnutls-serv (with SRP support)" 4 times (320, 321, 322, 324) TESTINFO: "curl has IDN support" 3 times (959, 960, 961) TESTINFO: "curl lacks ldap support" 2 times (445, 1560) TESTINFO: "curl lacks nghttpx-h3 support" 2 times (2500, 2503) TESTINFO: "curl lacks TrackMemory support" 2 times (96, 558) TESTINFO: "curl lacks Unicode support" 1 time (1703) TESTINFO: "curl has threaded-resolver support" 1 time (506) TESTINFO: "failed starting DICT server" 1 time (1450) TESTINFO: "curl has IPv6 support" 1 time (1454) TESTINFO: "failed starting SMB server" 1 time (1451) TESTINFO: "curl has proxy support" 1 time (375) TESTINFO: "failed starting HTTP/3 server" 1 time (2502) TESTINFO: "failed starting neg TELNET server" 1 time (1452) ::group::Passed Ignored Test details PASSED-IGNORED 1592: 'HTTP request, remove handle while resolving, don't block' HTTP, multi, resolve, speedcheck, flaky, timing-dependent IGNORED: passed tests: 1592 ::endgroup:: FAIL-IGNORED 573: 'verify connect time with multi interface' HTTP, multi, flaky FAIL-IGNORED 587: 'HTTP multi-part formpost with aborted read callback' HTTP, HTTP POST, FORM, flaky FAIL-IGNORED 1086: 'FTP download with strict timeout and slow data transfer' FTP, EPSV, RETR, timeout, FAILURE, SLOWDOWNDATA, flaky, timing-dependent FAIL-IGNORED 1113: 'FTP wildcard download - changed fnmatch, 2x perform (DOS LIST response)' FTP, RETR, LIST, wildcardmatch, ftplistparser, flaky FAIL-IGNORED 1162: 'FTP wildcard with crazy pattern' FTP, RETR, LIST, wildcardmatch, ftplistparser, flaky FAIL-IGNORED 1163: 'FTP wildcard with pattern ending with an open-bracket' FTP, RETR, LIST, wildcardmatch, ftplistparser, flaky FAIL-IGNORED 1208: 'FTP PORT download, no data conn and no transient negative reply' FTP, PORT, RETR, NODATACONN150, timeout, FAILURE, flaky, timing-dependent FAIL-IGNORED 2032: 'NTLM connection mapping' HTTP, HTTP GET, HTTP Basic auth, HTTP NTLM auth, NTLM, flaky, timing-dependent IGNORED: failed tests: 573 587 1086 1113 1162 1163 1208 2032 TESTDONE: 33 tests out of 1410 reported OK: 2% FAIL 1: 'HTTP GET' HTTP, HTTP GET FAIL 2: 'HTTP GET with user and password' HTTP, HTTP GET, HTTP Basic auth FAIL 3: 'HTTP POST with auth and contents but with content-length set to 0' HTTP, HTTP POST, HTTP Basic auth FAIL 4: 'Replaced internal and added custom HTTP headers' HTTP, HTTP GET, HTTP added headers, HTTP replaced headers FAIL 5: 'HTTP over proxy' HTTP, HTTP GET, HTTP proxy FAIL 6: 'HTTP with simple cookie send' HTTP, HTTP GET, HTTP set cookie, cookies FAIL 7: 'HTTP with cookie parser and header recording' HTTP, HTTP GET, cookies, header dump FAIL 8: 'HTTP with cookie parsing from header file' HTTP, HTTP GET, cookies FAIL 9: 'HTTP RFC1867-type formposting' HTTP, HTTP FORMPOST, HTTP file upload FAIL 10: 'simple HTTP PUT from file' HTTP, HTTP PUT FAIL 11: 'simple HTTP Location: following' HTTP, HTTP GET, followlocation FAIL 12: 'HTTP range support' HTTP, HTTP GET, Content-Range FAIL 13: 'HTTP custom request 'DELETE'' HTTP, HTTP custom request FAIL 14: 'HTTP HEAD with Connection: close' HTTP, HTTP HEAD FAIL 15: '--write-out test' HTTP, HTTP GET, --write-out FAIL 16: 'HTTP with proxy authorization' HTTP, HTTP GET, HTTP proxy, HTTP proxy Basic auth FAIL 17: 'HTTP with config file on stdin' HTTP, HTTP custom request, config file FAIL 18: 'multiple requests using {} in URL' HTTP, HTTP GET, globbing, {} list FAIL 19: 'attempt connect to non-listening socket' HTTP, connect to non-listen, FAILURE FAIL 20: 'attempt connect to non-existing host name' HTTP, FAILURE, non-existing host FAIL 21: 'use curl with multiple request methods' FAILURE, multiple HTTP requests FAIL 22: 'get HTTP with URL > 10000 bytes' HTTP, long URL FAIL 23: 'unsupported protocol:// URL' unsupported protocol, FAILURE FAIL 24: 'HTTP GET fail silently on HTTP error return' HTTP, HTTP GET, --fail FAIL 25: 'looping HTTP Location: following with --max-redirs' HTTP, HTTP GET, followlocation, --max-redirs FAIL 26: 'specify more -o than URLs' HTTP, HTTP GET FAIL 27: 'Get same cookie page several times' HTTP, HTTP GET, cookies FAIL 28: 'HTTP Location: following with extra spaces in header' HTTP, HTTP GET FAIL 29: 'HTTP with 2 secs timeout' HTTP, HTTP GET, timeout, FAILURE FAIL 30: 'HTTP with no data in server reply' HTTP, HTTP GET, FAILURE FAIL 31: 'HTTP with weirdly formatted cookies and cookiejar storage' HTTP, HTTP GET, cookies, cookiejar FAIL 32: 'HTTP with -d and -G' HTTP, HTTP GET, -G FAIL 33: 'HTTP PUT with resume' HTTP, HTTP PUT, Resume, Content-Range FAIL 34: 'HTTP GET with chunked Transfer-Encoding' HTTP, HTTP GET, chunked Transfer-Encoding FAIL 35: 'HTTP POST binary data with embedded NUL' HTTP, HTTP POST, --data-binary FAIL 36: 'HTTP GET with bad chunked Transfer-Encoding' HTTP, HTTP GET, chunked Transfer-Encoding, FAILURE FAIL 37: 'HTTP GET with nothing returned from server' HTTP, HTTP GET, FAILURE FAIL 38: 'HTTP resume request without server supporting it' HTTP, HTTP GET, Resume, FAILURE FAIL 39: 'HTTP RFC1867-type formposting with filename= and type=' HTTP, HTTP FORMPOST FAIL 40: 'HTTP redirect with whitespace after ? (and conversion)' HTTP, HTTP GET, followlocation FAIL 41: 'HTTP formpost with missing file' HTTP, HTTP FORMPOST, FAILURE FAIL 42: 'HTTP redirect with whitespace in path (and conversion)' HTTP, HTTP GET, followlocation FAIL 43: 'HTTP Location: following over HTTP proxy' HTTP, HTTP GET, followlocation, HTTP proxy FAIL 44: 'HTTP RFC1867-type formposting without Expect: header' HTTP, HTTP FORMPOST, HTTP replaced headers FAIL 45: 'simple HTTP Location: without protocol in initial URL' HTTP, HTTP GET, followlocation FAIL 46: 'HTTP with bad domain name, get cookies and store in cookie jar' HTTP, HTTP GET, cookies, cookiejar, --resolve FAIL 47: 'simple HTTP 1.0 GET' HTTP, HTTP GET, HTTP/1.0 FAIL 48: 'HTTP with -d and -G and -I' HTTP, HTTP HEAD, -G FAIL 49: 'HTTP follow redirect with ../' HTTP, HTTP GET, followlocation FAIL 50: 'HTTP follow redirect with ../../' HTTP, HTTP GET, followlocation FAIL 51: 'HTTP follow redirect with excessive ../' HTTP, HTTP GET, followlocation FAIL 52: 'HTTP follow redirect with ./-prefix' HTTP, HTTP GET, followlocation FAIL 53: 'HTTP, junk session cookies' HTTP, HTTP GET, cookies FAIL 54: 'HTTP with blank Location:' HTTP, HTTP GET, followlocation FAIL 55: 'HTTP follow redirect with single slash in path' HTTP, HTTP GET, followlocation FAIL 56: 'HTTP POST with *HUGE* request and chunked transfer-encoding' HTTP, HTTP POST, chunked Transfer-Encoding, config file, -A FAIL 57: 'HTTP content-type with spaces in' HTTP, HTTP GET, --write-out FAIL 58: 'HTTP PUT from file with weird letters' HTTP, HTTP PUT FAIL 59: 'HTTP URL with slash but with "parameter"' HTTP, HTTP GET FAIL 60: 'HTTP PUT from stdin with wrong content-length' HTTP, HTTP PUT, chunked Transfer-Encoding FAIL 61: 'HTTP with various cookies and custom Host:' HTTP, HTTP GET, cookies, cookiejar, HTTP replaced headers, httponly FAIL 62: 'HTTP, send cookies when using custom Host:' HTTP, HTTP GET, HTTP replaced headers, cookies, httponly FAIL 63: 'HTTP with proxy authorization set in environment' HTTP, HTTP GET, HTTP proxy, HTTP proxy Basic auth FAIL 64: 'HTTP with Digest authorization' HTTP, HTTP GET, HTTP Digest auth FAIL 65: 'HTTP with Digest authorization with bad password' HTTP, HTTP GET, HTTP Digest auth FAIL 66: 'HTTP GET without headers in the response' HTTP, HTTP GET, HTTP/0.9 FAIL 67: 'HTTP with NTLM authorization' HTTP, HTTP GET, HTTP NTLM auth, NTLM FAIL 68: 'HTTP with NTLM authorization and wrong password' HTTP, HTTP GET, HTTP NTLM auth, NTLM FAIL 69: 'HTTP with NTLM, Basic or Wild-and-crazy authorization' HTTP, HTTP GET, HTTP NTLM auth, NTLM FAIL 70: 'HTTP with Digest *OR* NTLM authorization' HTTP, HTTP GET, HTTP Digest auth, --anyauth FAIL 71: 'HTTP and -F upload in config file' HTTP, HTTP FORMPOST, config file FAIL 72: 'HTTP with Digest *OR* Basic authorization' HTTP, HTTP GET, HTTP Digest auth FAIL 73: 'HTTP, receive cookies when using custom Host:, domain using only two dots' HTTP, HTTP GET, cookies, cookiejar FAIL 74: 'HTTP, urlglob {}-retrieval and -o #[num] usage' HTTP, HTTP GET, globbing, {} list FAIL 75: 'HTTP, urlglob retrieval with bad range' HTTP, HTTP GET, globbing, FAILURE FAIL 77: 'HTTP with -z "older date"' HTTP, HTTP GET, If-Modified-Since, -z FAIL 78: 'HTTP with -z "newer date"' HTTP, HTTP GET, If-Modified-Since, -z FAIL 79: 'FTP over HTTP proxy' FTP, HTTP, HTTP GET, HTTP proxy FAIL 80: 'HTTP 1.0 CONNECT with proxytunnel and proxy+host Basic authentication' HTTP, HTTP GET, HTTP CONNECT, HTTP Basic auth, HTTP proxy, HTTP proxy Basic auth, proxytunnel FAIL 81: 'HTTP with proxy using NTLM authorization' HTTP, HTTP GET, HTTP proxy, HTTP proxy NTLM auth, NTLM FAIL 82: 'HTTP with proxy requiring NTLM, but we send Basic' HTTP, HTTP GET, HTTP proxy, HTTP proxy Basic auth, HTTP proxy NTLM auth FAIL 83: 'HTTP over proxy-tunnel with site authentication' HTTP, HTTP GET, HTTP CONNECT, HTTP Basic auth, proxytunnel FAIL 84: 'HTTP over proxy with site authentication' HTTP, HTTP GET, HTTP Basic auth, HTTP proxy FAIL 85: 'HTTP over proxy with site and proxy authentication' HTTP, HTTP GET, HTTP Basic auth, HTTP proxy, HTTP proxy Basic auth FAIL 86: 'HTTP, urlglob []-retrieval and -o #[num] usage' HTTP, HTTP GET, globbing, [] range FAIL 87: 'urlglob with out of range -o #[num] usage' HTTP, HTTP GET, globbing, [] range, FAILURE FAIL 88: 'HTTP PUT with Digest authorization' HTTP, HTTP PUT, HTTP Digest auth FAIL 89: 'HTTP with NTLM and follow-location' HTTP, HTTP GET, HTTP NTLM auth, followlocation, NTLM FAIL 90: 'HTTP with NTLM via --anyauth, and then follow-location with NTLM again' HTTP, HTTP GET, HTTP NTLM auth, --anyauth, followlocation, NTLM FAIL 91: 'HTTP with NTLM/Negotiate/Basic, anyauth and user with domain, with size 0' HTTP, HTTP GET, HTTP NTLM auth, NTLM FAIL 92: 'HTTP resume transfer with the whole file already downloaded' HTTP, HTTP GET, Content-Range, Resume FAIL 93: 'HTTP GET with failed proxy auth' HTTP, HTTP GET, HTTP proxy FAIL 94: 'HTTPS GET with failed proxy auth (CONNECT 1.0)' HTTPS, HTTP GET, HTTP CONNECT, HTTP proxy, FAILURE FAIL 95: 'HTTP over proxytunnel using POST' HTTP, HTTP POST, HTTP CONNECT, proxytunnel FAIL 97: 'HTTP POST with custom content-type' HTTP, HTTP POST, HTTP replaced headers FAIL 98: 'HTTP PUT from stdin with set size, disabling chunked transfer-encoding' HTTP, HTTP PUT, chunked Transfer-Encoding FAIL 99: 'HTTP GET with large-file resume point and failed resume' HTTP, HTTP GET, Resume, Largefile, FAILURE FAIL 100: 'FTP dir list PASV' FTP, PASV, LIST FAIL 101: 'FTP dir list, PORT with specified IP' FTP, PORT, LIST FAIL 102: 'FTP RETR PASV' FTP, PASV, RETR FAIL 103: 'FTP RETR PORT with CWD' FTP, PORT, RETR FAIL 104: 'FTP --head to get file size only' FTP, NOBODY FAIL 105: 'FTP user+password in URL and ASCII transfer' FTP, PASV, TYPE A, RETR FAIL 106: 'FTP GET with type=A style ASCII URL using %20 codes' FTP, EPSV, TYPE A, RETR, type= FAIL 107: 'FTP PASV upload file' FTP, EPSV, STOR FAIL 108: 'FTP PORT upload with CWD' FTP, PORT, STOR FAIL 109: 'FTP PASV upload append' FTP, EPSV, APPE FAIL 110: 'FTP download resume with set limit' FTP, PASV, RETR, Resume FAIL 111: 'FTP download resume beyond file size' FTP, EPSV, Resume, FAILURE FAIL 112: 'FTP PASV upload resume' FTP, EPSV, APPE, Resume FAIL 113: 'FTP download, failed login: USER not valid' FTP, FAILURE FAIL 114: 'FTP download, failed login: PASS not valid' FTP, FAILURE FAIL 115: 'FTP download, failed PASV' FTP, PASV, FAILURE FAIL 116: 'FTP download, failed PORT' FTP, EPRT, PORT, FAILURE, EPRT refused FAIL 117: 'FTP download, failed TYPE' FTP, FAILURE FAIL 118: 'FTP download, failed RETR' FTP, PASV, RETR, FAILURE FAIL 119: 'FTP download, failed RETR with PORT' FTP, PORT, RETR, FAILURE FAIL 120: 'ftp download with post-quote delete operation' FTP, PASV, RETR, post-quote FAIL 121: 'ftp download with post- and pre-transfer delete operations' FTP, EPSV, RETR, post-quote, pre-quote FAIL 122: 'FTP download resume with whole file already downloaded' FTP, PASV, Resume FAIL 123: 'FTP upload resume with whole file already downloaded' FTP, EPSV, Resume FAIL 124: 'FTP download, failed PWD' FTP, PASV, RETR FAIL 125: 'FTP download, failed CWD' FTP, FAILURE FAIL 126: 'FTP download with multiple replies at once in RETR' FTP, EPSV, RETR, RETRWEIRDO FAIL 127: 'FTP --disable-epsv' FTP, PASV, RETR, --disable-epsv FAIL 128: 'FTP upload with --crlf' FTP, EPSV, STOR, --crlf FAIL 129: 'HTTP/1.2 is rejected' HTTP, HTTP GET FAIL 130: 'FTP (optional .netrc; no user/pass) dir list PASV' FTP, EPSV, LIST, netrc FAIL 131: 'FTP (optional .netrc; user/no pass) dir list PASV' FTP, EPSV, LIST, netrc FAIL 132: 'FTP (optional .netrc; user/passwd supplied) dir list PASV' FTP, EPSV, LIST, netrc FAIL 133: 'FTP compulsory .netrc; ignore passwd in URL' FTP, EPSV, LIST, netrc FAIL 134: 'FTP (optional .netrc; programmatic user/passwd) dir list PASV' FTP, EPSV, LIST, netrc FAIL 135: 'FTP retrieve a byte-range' FTP, EPSV, RETR, Range FAIL 136: 'FTP with user and no password' FTP, EPSV, RETR FAIL 137: 'FTP download without size in RETR string' FTP, RETR, --data-binary FAIL 138: 'FTP download without size in RETR string and no SIZE command' FTP, RETR FAIL 139: 'FTP download a newer file with -z' FTP, RETR, -z FAIL 140: 'FTP download file with -z, expected to not transfer' FTP, -z, --data-binary FAIL 141: 'FTP download info with -I' FTP, NOBODY FAIL 142: 'FTP URL with 150 dir levels' FTP FAIL 143: 'FTP URL with type=a' FTP, RETR, type= FAIL 144: 'FTP NLST dir list without contents, using PORT' FTP, PORT, NLST, --data-binary FAIL 145: 'FTP NLST dir list with weird reply code, using PORT' FTP, NLST, PORT FAIL 146: 'persistent FTP with different paths' FTP, RETR, persistent connection FAIL 147: 'FTP with --ftp-create-dirs (failing CWD)' FTP FAIL 148: 'FTP with --ftp-create-dirs (failing MKD)' FTP FAIL 149: 'FTP with multiple uploads' FTP FAIL 150: 'HTTP with NTLM authorization and --fail' HTTP, HTTP GET, HTTP NTLM auth, NTLM FAIL 151: 'HTTP GET with an error code that might trick authentication' HTTP, HTTP GET FAIL 152: 'HTTP GET with an error code that might trick authentication and --fail' HTTP, HTTP GET, --fail FAIL 153: 'HTTP with Digest authorization with stale=true' HTTP, HTTP GET, HTTP Digest auth FAIL 154: 'HTTP PUT with --anyauth authorization (picking Digest)' HTTP, HTTP PUT, HTTP Digest auth, --anyauth FAIL 155: 'HTTP PUT with --anyauth authorization (picking NTLM)' HTTP, HTTP PUT, HTTP NTLM auth, NTLM FAIL 156: 'HTTP PUT with --anyauth (when the server requires none)' HTTP, HTTP PUT, --anyauth FAIL 157: 'HTTP GET with --anyauth (when the server requires none)' HTTP, HTTP GET, --anyauth FAIL 158: 'HTTP multipart formpost with only a 100 reply' HTTP, HTTP POST FAIL 160: 'HTTP with delayed close, conn reuse, connection reset and retry' HTTP, HTTP GET, DELAY FAIL 161: 'FTP RETR PASV' FTP, CURLE_PARTIAL_FILE, RETR, PASV FAIL 162: 'HTTP GET asking for --proxy-ntlm when some other authentication is required' HTTP, HTTP GET, HTTP proxy, HTTP proxy NTLM auth, FAILURE FAIL 163: 'HTTP multipart formpost with contents from a file' HTTP, HTTP POST FAIL 164: 'HTTP range with multiple ranges' HTTP, HTTP GET FAIL 165: 'HTTP over proxy with IDN host name' HTTP, HTTP GET, HTTP proxy, IDN FAIL 166: 'HTTP formpost a file with spaces in name' HTTP, HTTP POST FAIL 167: 'HTTP with proxy-requiring-Basic to site-requiring-Digest' HTTP, HTTP GET, HTTP proxy, HTTP proxy Basic auth, HTTP Digest auth FAIL 168: 'HTTP with proxy-requiring-Digest to site-requiring-Digest' HTTP, HTTP GET, HTTP proxy, HTTP proxy Digest auth, HTTP Digest auth FAIL 169: 'HTTP with proxy-requiring-NTLM to site-requiring-Digest' HTTP, HTTP GET, HTTP proxy, HTTP proxy NTLM auth, HTTP Digest auth, NTLM FAIL 170: 'HTTP POST with --proxy-ntlm and no SSL with no response' HTTP, HTTP POST, HTTP proxy, HTTP proxy NTLM auth FAIL 171: 'HTTP, get cookie with dot prefixed full domain' HTTP, HTTP GET, HTTP proxy, cookies FAIL 172: 'HTTP with cookies file and custom added cookie' HTTP, HTTP GET, cookies FAIL 173: 'HTTP RFC1867-formpost a file from stdin with "faked" filename' HTTP, HTTP POST FAIL 174: 'HTTP POST --anyauth to server not requiring any auth at all' HTTP, HTTP POST FAIL 175: 'HTTP POST --digest to server not requiring any auth at all' HTTP, HTTP POST, HTTP Digest auth FAIL 176: 'HTTP POST --ntlm to server not requiring any auth at all' HTTP, HTTP POST, HTTP NTLM auth FAIL 177: 'HTTP POST --digest to server doing a 302-location response' HTTP, HTTP POST, HTTP Digest auth, followlocation FAIL 178: 'HTTP response with negative Content-Length' HTTP, HTTP GET FAIL 179: 'HTTP using proxy and cookies with path checks' HTTP, HTTP GET, HTTP proxy, cookies FAIL 180: 'HTTP 1.0 PUT' HTTP, HTTP PUT, HTTP/1.0 FAIL 181: 'HTTP 1.0 POST' HTTP, HTTP POST, HTTP/1.0 FAIL 182: 'FTP download an empty file' FTP FAIL 183: 'HTTP GET two URLs over a single proxy with persistent connection' HTTP, HTTP GET, HTTP proxy, persistent connection FAIL 184: 'HTTP replace Host: when following Location: to new host' HTTP, HTTP GET, HTTP proxy, followlocation FAIL 185: 'HTTP replace Host: when following Location: on the same host' HTTP, HTTP GET, HTTP proxy, followlocation FAIL 186: 'HTTP RFC1867-type formposting with types on text fields' HTTP, HTTP POST FAIL 187: 'HTTP redirect with bad host name separation and slash in parameters' HTTP, HTTP GET, followlocation FAIL 188: 'HTTP GET with resume and redirect' HTTP, HTTP GET, Content-Range, Resume, followlocation FAIL 189: 'HTTP GET with resume and redirect (to a page that doesn't resume)' HTTP, HTTP GET FAIL 190: 'FTP download with strict timeout and slow CWD' FTP, timeout, FAILURE, DELAY FAIL 191: 'FTP URL with ?-letters in username and password' FTP FAIL 192: 'HTTP GET -w num_connects with one simple connect' HTTP, HTTP GET FAIL 193: 'HTTP GET -w num_connects with redirected fetch (2 connects)' HTTP, HTTP GET, followlocation, --write-out FAIL 194: 'HTTP resume transfer with the whole file already downloaded and --fail' HTTP, HTTP GET, Content-Range, Resume FAIL 195: 'FTP response 530 after PASS, temporarily not allowed access' FTP FAIL 196: 'FTP transient error, retry request once' FTP, retry FAIL 197: 'HTTP GET --retry on 503 error with output to stdout' HTTP, HTTP GET, retry FAIL 198: 'HTTP GET --retry on 503 error with output to file' HTTP, HTTP GET, retry FAIL 199: 'HTTP with -d, -G and {}' HTTP, HTTP GET, globbing FAIL 200: 'basic file:// file' FILE FAIL 201: 'missing file:// file' FILE, FAILURE FAIL 202: 'two file:// URLs to stdout' FILE FAIL 203: 'file:/path URL with a single slash' FILE FAIL 204: '"upload" with file://' FILE FAIL 205: '"upload" with file://' FILE, FAILURE FAIL 206: 'HTTP proxy CONNECT auth Digest' HTTP, HTTP GET, HTTP CONNECT, HTTP proxy, proxytunnel, HTTP proxy Digest auth FAIL 207: 'HTTP GET with chunked Transfer-Encoding closed prematurely' HTTP, HTTP GET, CURLE_PARTIAL_FILE, FAILURE, chunked Transfer-Encoding FAIL 208: 'HTTP PUT to a FTP URL with username+password - over HTTP proxy' FTP, HTTP, HTTP PUT, HTTP proxy FAIL 209: 'HTTP proxy CONNECT auth NTLM' HTTP, HTTP GET, HTTP CONNECT, HTTP proxy, HTTP proxy NTLM auth, NTLM FAIL 210: 'Get two FTP files from the same remote dir: no second CWD' FTP FAIL 211: 'Get two FTP files with no remote EPSV support' FTP FAIL 212: 'Get two FTP files with no remote EPRT support' FTP, EPRT FAIL 213: 'HTTP 1.0 proxy CONNECT auth NTLM and then POST' HTTP, HTTP POST, HTTP CONNECT, HTTP proxy, HTTP proxy NTLM auth, NTLM FAIL 214: 'HTTP URL with escaped { and }' HTTP, HTTP GET FAIL 215: 'Get two FTP dir listings from the same remote dir: no second CWD' FTP FAIL 216: 'FTP upload two files to the same dir' FTP FAIL 217: 'HTTP proxy CONNECT to proxy returning 405' HTTP, HTTP GET, HTTP CONNECT, HTTP proxy, proxytunnel, followlocation, --write-out FAIL 218: 'HTTP PUT from a file but enforce chunked transfer-encoding' HTTP, HTTP PUT, chunked Transfer-Encoding FAIL 219: 'try using proxy with unsupported scheme' proxy FAIL 220: 'HTTP GET gzip compressed content' HTTP, HTTP GET, compressed FAIL 221: 'HTTP GET gzip compressed content with broken gzip header' HTTP, HTTP GET, compressed, FAILURE FAIL 222: 'HTTP GET deflate compressed content' HTTP, HTTP GET, compressed FAIL 223: 'HTTP GET deflate compressed content with broken deflate header' HTTP, HTTP GET, compressed, FAILURE FAIL 224: 'HTTP GET gzip compressed content with huge comment and extra field' HTTP, HTTP GET, compressed FAIL 225: 'FTP %0a-code in URL's name part' FTP, FAILURE FAIL 226: 'FTP %0d-code in URL's CWD part' FTP, FAILURE FAIL 227: 'FTP with quote ops' FTP, post-quote, pre-quote FAIL 228: 'FTP RETR with ACCT' FTP, ACCT FAIL 229: 'FTP RETR with bad ACCT' FTP, ACCT, FAILURE FAIL 230: 'HTTP GET multiply compressed content' HTTP, HTTP GET, compressed FAIL 231: 'file:// with resume' FILE FAIL 232: 'HTTP GET deflate raw-compressed content' HTTP, HTTP GET, compressed FAIL 233: 'HTTP, proxy, site+proxy auth and Location: to new host' HTTP, HTTP proxy, HTTP Basic auth, HTTP proxy Basic auth, followlocation FAIL 234: 'HTTP, proxy, site+proxy auth and Location: to new host using location-trusted' HTTP, HTTP GET, HTTP proxy, HTTP proxy Basic auth, followlocation, --location-trusted FAIL 235: 'FTP resumed upload but no file present remotely' FTP FAIL 236: 'FTP resume upload but denied access to remote file' FTP FAIL 237: 'FTP getting bad host in 227-response to PASV' FTP FAIL 238: 'FTP getting bad port in response to EPSV' FTP FAIL 239: 'HTTP proxy-auth NTLM and then POST' HTTP, HTTP POST, HTTP proxy, HTTP proxy NTLM auth, NTLM FAIL 240: 'HTTP-IPv6 GET' HTTP, HTTP GET, IPv6 FAIL 241: 'HTTP-IPv6 GET (using ip6-localhost)' HTTP, HTTP GET, IPv6, IPv6-hostname FAIL 242: 'HTTP-IPv6 GET with username+password in URL' HTTP, HTTP GET, IPv6, HTTP Basic auth FAIL 243: 'HTTP POST with --proxy-anyauth, picking NTLM' HTTP, HTTP GET, HTTP proxy, HTTP proxy NTLM auth, --proxy-anyauth, NTLM FAIL 244: 'FTP dir listing with nocwd and URL encoded path' FTP, PASV, CWD, --ftp-method, nocwd FAIL 245: 'HTTP POST --digest' HTTP, HTTP POST, HTTP Digest auth FAIL 246: 'HTTP POST --digest with server doing a 100 before 401 response' HTTP, HTTP POST, HTTP Digest auth FAIL 247: 'FTP upload time condition evaluates TRUE => skip upload' FTP FAIL 248: 'FTP upload time condition evaluates FALSE => upload anyway' FTP FAIL 249: 'HTTP 304 response with "illegal" Content-Length: header' HTTP, HTTP GET, -z FAIL 250: 'FTP dir list PASV with slow response' FTP, SLOWDOWN FAIL 251: 'FTP dir list, PORT with specified IP and slow response' FTP, SLOWDOWN FAIL 252: 'FTP IPv6 dir list PASV' FTP, FTP-ipv6, IPv6, EPSV FAIL 253: 'FTP IPv6 dir list with EPRT' FTP, FTP-ipv6, IPv6, EPRT FAIL 254: 'FTP IPv6 dir list PASV and --disable-epsv' FTP, FTP-ipv6, IPv6, EPSV, --disable-epsv FAIL 255: 'FTP IPv6 dir list with EPRT and --disable-eprt' FTP, FTP-ipv6, IPv6, EPRT, --disable-eprt FAIL 256: 'HTTP resume request over proxy with auth without server supporting it' HTTP, HTTP GET, HTTP proxy, Resume, FAILURE FAIL 257: 'HTTP Location: following with --netrc-optional' HTTP, HTTP GET, HTTP proxy, HTTP Basic auth, followlocation, netrc FAIL 258: 'HTTP POST multipart without Expect: header using proxy anyauth (Digest)' HTTP, HTTP FORMPOST, HTTP replaced headers, HTTP proxy, HTTP proxy Digest auth, --proxy-anyauth FAIL 259: 'HTTP POST multipart with Expect: header using proxy anyauth (Digest)' HTTP, HTTP FORMPOST, HTTP proxy, HTTP proxy Digest auth, --proxy-anyauth FAIL 260: 'HTTP GET URL without slash but with questionmark' HTTP, HTTP GET FAIL 261: 'FTP RETR with 226 response code to TYPE' FTP, EPSV, RETR FAIL 262: 'Reject HTTP response with binary zero in header' HTTP, HTTP GET FAIL 263: 'HTTP-IPv6 GET with proxy specified using IPv6-numerical address' HTTP, HTTP GET, IPv6, HTTP proxy FAIL 264: 'HTTP with proxy string including http:// and user+password' HTTP, HTTP GET, HTTP proxy, HTTP proxy Basic auth FAIL 265: 'HTTP proxy CONNECT auth NTLM and then POST, response-body in the 407' HTTP, HTTP POST, HTTP CONNECT, HTTP proxy, HTTP proxy NTLM auth, NTLM FAIL 266: 'HTTP GET with chunked Transfer-Encoding and chunked trailer' HTTP, HTTP GET, chunked Transfer-Encoding, DELAY FAIL 267: 'HTTP POST with NTLM authorization and added custom headers' HTTP, HTTP POST, HTTP NTLM auth, NTLM FAIL 268: 'JSON encoding of Unicode string' HTTP, variables FAIL 269: 'HTTP --ignore-content-length' HTTP, HTTP GET FAIL 270: 'FTP RETR PASV --ftp-skip-pasv-ip' FTP, PASV, RETR FAIL 271: 'TFTP retrieve' TFTP, TFTP RRQ FAIL 272: 'FTP timed conditioned get file with identical time stamp' FTP, PASV, RETR FAIL 273: 'HTTP with two Digest authorization headers' HTTP, HTTP GET, HTTP Digest auth FAIL 274: 'HTTP Location: following with --max-redirs 0' HTTP, HTTP GET, followlocation, --max-redirs FAIL 275: 'HTTP CONNECT with proxytunnel getting two URLs from the same host' HTTP, HTTP GET, HTTP CONNECT, HTTP Basic auth, HTTP proxy, HTTP proxy Basic auth, proxytunnel FAIL 276: 'HTTP Location: following with multiple question marks in URLs' HTTP, HTTP GET, followlocation FAIL 277: 'HTTP RFC1867-type formposting with custom Content-Type' HTTP, HTTP FORMPOST FAIL 278: 'HTTP with proxy string including http:// and user+empty password' HTTP, HTTP GET, HTTP proxy, HTTP proxy Basic auth FAIL 279: 'HTTP with proxy string including http:// and user only' HTTP, HTTP GET, HTTP proxy, HTTP proxy Basic auth FAIL 280: 'FTP --ftp-alternative-to-user on USER failure' FTP, PASV, LIST, --ftp-alternative-to-user FAIL 281: 'HTTP PUT from file with 100 + 401 responses and -f without auth given' HTTP, HTTP PUT FAIL 282: 'HTTP GET with no response body or headers' HTTP, HTTP GET FAIL 283: 'TFTP retrieve on invalid file' TFTP, TFTP RRQ, FAILURE FAIL 284: 'TFTP retrieve of boundary case 512 byte file' TFTP, TFTP RRQ FAIL 285: 'TFTP send' TFTP, TFTP WRQ FAIL 286: 'TFTP send of boundary case 512 byte file' TFTP, TFTP WRQ FAIL 287: 'HTTP proxy CONNECT with custom User-Agent header' HTTP, HTTP CONNECT, HTTP proxy, proxytunnel FAIL 288: 'file:// with (unsupported) proxy, authentication and range' FILE FAIL 289: 'FTP resume upload but denied access to local file' FTP, STOR, Resume, FAILURE FAIL 290: 'FTP download maximum filesize exceeded' FTP, --max-filesize FAIL 291: 'FTP download maximum filesize not exceeded' FTP, RETR, --max-filesize FAIL 292: 'HTTP GET with maximum filesize not exceeded' HTTP, HTTP GET, --max-filesize FAIL 293: 'HTTP GET with maximum filesize exceeded' HTTP, HTTP GET, --max-filesize, FAILURE FAIL 294: 'FTP --ftp-account on ACCT request' FTP, PASV, LIST, ACCT, --ftp-account FAIL 295: 'FTP ACCT request without --ftp-account' FTP, PASV, LIST, ACCT, FAILURE FAIL 296: 'FTP CWD with --ftp-method multicwd' FTP, PASV, CWD, --ftp-method, multicwd FAIL 297: 'FTP CWD with --ftp-method singlecwd' FTP, PASV, CWD, --ftp-method, singlecwd FAIL 298: 'FTP CWD with --ftp-method nocwd' FTP, PASV, CWD, --ftp-method, nocwd FAIL 299: 'FTP over HTTP proxy with user:pass not in url' FTP, HTTP, CURLOPT_USERPWD, HTTP proxy FAIL 314: 'HTTP GET brotli compressed content' HTTP, HTTP GET, compressed FAIL 315: 'HTTP GET brotli compressed content with broken header' HTTP, HTTP GET, compressed, FAILURE FAIL 316: 'HTTP GET brotli compressed content of size more than CURL_MAX_WRITE_SIZE' HTTP, HTTP GET, compressed FAIL 317: 'HTTP with custom Authorization: and redirect to new host' HTTP, HTTP proxy, HTTP Basic auth, HTTP proxy Basic auth, followlocation FAIL 318: 'HTTP with custom Authorization: and redirect to new host' HTTP, HTTP proxy, HTTP Basic auth, HTTP proxy Basic auth, followlocation FAIL 319: 'HTTP GET gzip transfer-encoded data in raw mode' HTTP, HTTP GET, compressed, Transfer-Encoding FAIL 326: 'HTTP GET chunked data in raw mode' HTTP, HTTP GET FAIL 327: 'HTTP with cookiejar without cookies left' HTTP, HTTP GET, cookies, header dump FAIL 328: 'HTTP with "Content-Encoding: none' HTTP, HTTP GET, Content-Encoding FAIL 329: 'HTTP cookie with Max-Age=0' HTTP, HTTP GET, cookies FAIL 330: 'HTTP with custom Cookie: and redirect to new host' HTTP, HTTP proxy, followlocation, cookies FAIL 331: 'HTTP with cookie using host name 'moo'' HTTP, HTTP GET, HTTP proxy, cookies FAIL 332: 'TFTP retrieve with blksize 400' TFTP, TFTP RRQ, FAILURE FAIL 333: 'Try a non-boolean command line option with --no-' command-line FAIL 334: 'HTTP 204 No content with chunked header' HTTP, 204 FAIL 335: 'HTTP with proxy Digest and site Digest with creds in URLs' HTTP, HTTP GET, HTTP proxy, HTTP proxy Digest auth, HTTP Digest auth, HTTP auth in URL FAIL 336: 'FTP range download when SIZE doesn't work' FTP, PASV, TYPE A, RETR FAIL 337: 'FTP range download with SIZE returning extra crap' FTP, PASV, TYPE A, RETR FAIL 338: 'ANYAUTH connection reuse of non-authed connection' HTTP, HTTP GET FAIL 339: 'Check if --etag-save saved correct etag to a file' HTTP, HTTP GET FAIL 340: 'FTP using %00 in path with singlecwd' FTP, PASV, CWD, --ftp-method, singlecwd FAIL 341: 'Try to open a non existing file with --etag-compare should return an error' HTTP, HTTP GET FAIL 342: 'Check if --etag-compare set correct etag in header' HTTP, HTTP GET FAIL 343: 'Both --etag-compare and --etag-save to save new Etag' HTTP, HTTP GET FAIL 344: 'Both --etag-compare and -save store new Etag using non-existing file' HTTP, HTTP GET FAIL 345: 'Both --etag-compare and -save store new Etag using one pre-existing file' HTTP, HTTP GET FAIL 346: 'HTTP GET over proxy with credentials using blank passwords' HTTP, proxy FAIL 347: '--etag-save with blank incoming header' HTTP, HTTP GET FAIL 348: 'FTP upload file with 552 disk full response' FTP, EPSV, STOR FAIL 349: 'HTTP GET --fail-with-body on HTTP error return' HTTP, HTTP GET, --fail-with-body FAIL 350: 'FTP root dir list multicwd' FTP, PASV, LIST FAIL 351: 'FTP root dir list nocwd' FTP, PASV, LIST FAIL 352: 'FTP root dir list singlecwd' FTP, PASV, LIST FAIL 353: 'FTP home dir list singlecwd' FTP, PASV, LIST FAIL 354: 'FTP without password' FTP, PASV, RETR FAIL 355: 'load Alt-Svc from file and use' HTTP, Alt-Svc FAIL 357: 'HTTP PUT with Expect: 100-continue and 417 response' HTTP, HTTP PUT, Expect FAIL 360: 'Error on both --fail-with-body and --fail' --fail, --fail-with-body FAIL 361: 'HTTP GET --fail-with-body on HTTP error return - twice' HTTP, HTTP GET, --fail-with-body FAIL 362: 'FTP resume upload file with nothing to start from' FTP, EPSV, STOR FAIL 365: 'HTTP/1.1 with chunked AND Content-Length headers' HTTP, HTTP GET, Chunked FAIL 366: 'HTTP --retry-max-time with too long Retry-After' HTTP, HTTP GET, retry FAIL 367: 'Empty user name provided in URL' HTTP, HTTP GET, Basic FAIL 368: 'Append dash if -r range specified without one' HTTP, HTTP GET, Range FAIL 369: '--etag-save with bad path then working transfer' HTTP, HTTP GET, etag FAIL 370: '--etag-save with bad path - no transfer' HTTP, HTTP GET, etag FAIL 371: 'using more -o than URLs in the command line' HTTP, HTTP GET FAIL 372: 'Binary zero in data element.' HTTP, HTTP GET FAIL 373: 'Chunked transfer encoding - Multiple valid chunks with binary zeros.' HTTP, HTTP GET, chunked transfer encoding FAIL 374: 'Valid gif with two frames. No new line in data section.' HTTP, HTTP GET, gif data FAIL 376: '--remove-on-error' HTTP, HTTP GET FAIL 378: 'Reject using -T and -d at once' HTTP PUT, HTTP POST FAIL 379: '--remove-on-error with --no-clobber and an added number' HTTP, HTTP GET FAIL 380: 'pick netrc password based on user name in URL' FTP, EPSV, LIST, netrc FAIL 381: 'netrc-optional lets URL creds override netrc' FTP, EPSV, LIST, netrc FAIL 383: 'HTTP with --json' HTTP, HTTP POST, --json FAIL 384: 'HTTP with --json from stdin' HTTP, HTTP POST, --json FAIL 385: 'HTTP with --json x 2' HTTP, HTTP POST, --json FAIL 386: 'HTTP with --json + --next' HTTP, HTTP POST, --json FAIL 387: 'Response with overly long compression chain' HTTP, gzip FAIL 388: 'HTTP with Digest and multiple qop values with leading space' HTTP, HTTP GET, HTTP Digest auth FAIL 389: '*.localhost is a local host' HTTP, .localhost FAIL 390: 'curl HTTP, FILE and FTP in parallel' HTTP, FTP, parallel FAIL 391: '--path-as-is with redirect, keeping dotdots' HTTP, HTTP GET, --path-as-is FAIL 392: 'HTTP secure cookies over localhost' HTTP, HTTP GET, cookies, secure FAIL 393: 'HTTP max-filesize and out-of-range Content-Length' HTTP, HTTP GET, --max-filesize, FAILURE FAIL 394: 'HTTP with rubbish in Content-Length' HTTP, HTTP GET, FAILURE FAIL 395: 'HTTP and out-of-range Content-Length' HTTP, HTTP GET FAIL 396: 'HTTP GET zstd compressed content' HTTP, HTTP GET, compressed FAIL 397: 'HTTP GET zstd compressed content of size more than CURL_MAX_WRITE_SIZE' HTTP, HTTP GET, compressed FAIL 398: 'Reject HTTP/1.1 response with colon-less header' HTTP, HTTP GET FAIL 399: '65536 bytes long host name in URL' URL FAIL 402: 'FTP SSL required on non-SSL server' FTP, FTPS, FAILURE FAIL 405: 'FTPS operation to FTP port' FTP, FTPS, FAILURE FAIL 411: '-K with missing file causes error' -K FAIL 415: 'HTTP response with control code then negative Content-Length' HTTP, HTTP GET FAIL 416: 'FTP growing file support' FTP, EPSV, RETR, Range FAIL 418: 'Response with multiple Transfer-Encoding headers' HTTP, gzip FAIL 419: '--dump-header to file that cannot be created' --dump-header, failure FAIL 420: 'Setting cookies set with expired dates that were loaded from jar' HTTP, HTTP GET, cookies FAIL 421: 'HTTP GET multiple headers and %{header_json}' header_json FAIL 422: 'use --next with missing URL before it' cmdline, --next FAIL 423: '-w with url.* variables' -w, --write-out FAIL 424: '-w with urle.* variables' -w, --write-out FAIL 425: 'HTTP PUT with path ending with slash + query' HTTP, HTTP PUT FAIL 426: 'try --data with --continue-at' error detection FAIL 427: 'Keep Cookie: header within 8190 bytes' HTTP, HTTP GET, cookies FAIL 428: 'Expand environment variables within config file' HTTP, variables, --config FAIL 429: 'Expand environment variable in config file - too long name' HTTP, HTTP POST, variables FAIL 430: 'Three -K uses with --next and --data in each' --next, --config, POST FAIL 431: 'Two -K uses with --next and then one on cmdline' --next, --config, POST FAIL 432: 'Use -K with --next and --config from within' --next, --config, POST FAIL 434: '-K with a single line without newline' HTTP, --config FAIL 435: 'verify -w local/remote port+ip after connection reuse' HTTP, HTTP GET FAIL 436: 'Find .curlrc in .config/curlrc via CURL_HOME' --config FAIL 440: 'HSTS with trailing-dot host name in URL but none in hsts file' HTTP, HTTP proxy, HSTS, trailing-dot FAIL 441: 'HSTS with no t-dot host name in URL but t-dot in file' HTTP, HTTP proxy, HSTS, trailing-dot FAIL 442: 'Send capped huge number of matching cookies' HTTP, cookies, --resolve FAIL 443: 'Cookie header in request no longer than 8K' HTTP, cookies, --resolve FAIL 444: 'Many Set-Cookie response headers' HTTP, cookies, --resolve FAIL 448: 'Environment variables within config file, unbalanced braces' HTTP, variables, --config FAIL 449: 'Environment variables in config file w/o [expand]' HTTP, variables, --config FAIL 450: 'Variable from file that is trimmed and URL encoded' HTTP, variables FAIL 451: 'Variable from file that is JSON and URL encoded (with null byte)' HTTP, variables FAIL 452: 'Variable using illegal function in expansion' variables FAIL 453: 'Variable output containing null byte' HTTP, variables FAIL 454: 'Variable using illegal function separator' variables FAIL 455: 'Variable using base64' variables FAIL 456: 'Variable output starting with null byte' HTTP, variables FAIL 457: 'chunked Transfer-Encoding with --max-filesize' HTTP, HTTP GET, chunked Transfer-Encoding FAIL 458: 'variable expand the file name with --expand-output' HTTP, variables FAIL 459: 'config file with argument using whitespace missing quotes' HTTP, --config FAIL 460: 'try --expand without an argument' variables, expand FAIL 461: 'disable Host: when specified as lower case' HTTP, HTTP GET, --header FAIL 462: 'Missing environment variables in config file' variables, --config FAIL 463: 'HTTP with -d @file with file containing CR, LF and null byte' HTTP, HTTP POST, -d FAIL 467: 'use a bad short option letter that does not exist (after one does exist)' cmdline FAIL 468: 'set -w in config, then reset -w to blank on cmdline' HTTP, --write-out, --config FAIL 469: 'warn about Unicode quote character' HTTP, FAIL 470: 'warn about Unicode quote character read from config file' HTTP, FAIL 471: 'Reject HTTP/1.1 to HTTP/2 switch on the same connection' HTTP, HTTP GET, globbing, {} list FAIL 473: 'Check if --etag-save saved correct etag to a file on 301' HTTP, HTTP GET FAIL 475: 'FTP PASV upload ASCII file' FTP, EPSV, STOR, TYPE A FAIL 476: 'FTP PASV upload ASCII file already using CRLF' FTP, EPSV, STOR, TYPE A FAIL 477: 'HTTP GET with maximum filesize with a redirect sending data' HTTP, HTTP GET, --max-filesize FAIL 490: 'Two globbed HTTP PUTs' HTTP, HTTP PUT FAIL 491: 'Two globbed HTTP PUTs, the second upload file is missing' HTTP, HTTP PUT FAIL 492: 'Two globbed HTTP PUTs to two globbed URLs' HTTP, HTTP PUT FAIL 493: 'HSTS and %{url_effective} after upgrade' HTTP, HTTP proxy, HSTS, url_effective FAIL 494: 'skip 'macdef' when parsing netrc' FTP, EPSV, netrc, macdef FAIL 495: 'user+password in URL with optional netrc' HTTP, netrc FAIL 496: 'parallel upload missing file' curl tool, cmdline, parallel FAIL 497: 'Reject too large accumulated HTTP response headers' HTTP, HTTP GET FAIL 498: 'Reject too large HTTP response headers on endless redirects' HTTP, HTTP GET FAIL 499: 'HTTP HEAD to server still sending a body' HTTP, HTTP GET FAIL 500: 'simple libcurl HTTP GET tool' HTTP, HTTP GET FAIL 501: 'simple libcurl attempt operation without URL set' missing URL FAIL 502: 'simple multi file:// get' FILE FAIL 503: 'simple multi http:// through proxytunnel with authentication info' HTTP, HTTP GET, HTTP CONNECT, HTTP proxy, HTTP proxy Basic auth, proxytunnel, multi FAIL 504: 'simple multi through local proxy without listener' HTTP, HTTP GET, HTTP proxy, multi, FAILURE, connect to non-listen FAIL 505: 'FTP upload with rename after transfer' FTP FAIL 507: 'multi interface get with non-existing host name' HTTP, multi, FAILURE, non-existing host FAIL 508: 'send HTTP POST using read callback' HTTP, POST, POST callback FAIL 509: 'initialization with memory callbacks and actual usage' memory callbacks FAIL 510: 'send HTTP POST using read callback, using chunked transfer-encoding' HTTP, HTTP POST, chunked Transfer-Encoding FAIL 511: 'FTP with FILETIME and NOBODY but missing file' FTP FAIL 512: 'simple curl_easy_duplicate() test' HTTP, HTTP GET FAIL 513: 'send HTTP POST using read callback that returns CURL_READFUNC_ABORT' HTTP, HTTP POST FAIL 514: 'First set options to POST and then to make HEAD' HTTP, HTTP HEAD FAIL 515: 'make a POSTFIELDS set to NULL with POSTFIELDSIZE set to zero' HTTP, HTTP POST FAIL 516: 'make an HTTPPOST set to NULL' HTTP, HTTP POST, FORM FAIL 519: 'GET same URL twice with different users' HTTP, HTTP GET FAIL 520: 'FTP RETR with FILETIME' FTP FAIL 521: 'FTP dir list PASV with CURLOPT_PORT' FTP, PASV, CURLOPT_PORT FAIL 522: 'HTTP GET with CURLOPT_PORT' HTTP, HTTP GET, CURLOPT_PORT FAIL 523: 'HTTP GET with proxy and CURLOPT_PORT' HTTP, HTTP GET, HTTP proxy, CURLOPT_PORT, CURLOPT_PROXY FAIL 524: 'FTP upload with target URL ending with slash' FTP, UPLOAD FAIL 525: 'FTP PORT upload using multi interface' FTP, PORT, STOR, multi FAIL 526: 'FTP RETR same file using different handles but same connection' FTP, PASV, RETR, multi FAIL 527: 'FTP RETR same file using different handles but same connection' FTP, PASV, RETR, multi FAIL 528: 'HTTP GET same file using different handles but same connection' HTTP, HTTP GET, multi FAIL 529: 'FTP PORT upload using multi interface (weird cleanup function sequence)' FTP, PORT, STOR, multi FAIL 530: 'multi_socket interface transfer with callbacks returning error' multi, HTTP FAIL 531: 'FTP PORT upload using multi interface and get 425 response' FTP, PORT, STOR, multi FAIL 532: 'FTP RETR same file using reset handles between each transfer' FTP, PASV, RETR, multi FAIL 533: 'FTP RETR a non-existing file twice using the multi interface' FTP, PASV, RETR, multi FAIL 534: 'FTP RETR twice using multi: non-existing host and non-existing file' FTP, PASV, RETR, multi, non-existing host FAIL 535: 'HTTP GET multi two files with FAILONERROR' HTTP, HTTP GET, multi FAIL 536: 'CURLINFO_USED_PROXY' HTTP, HTTP GET, HTTP proxy, CURLOPT_PROXY, CURLOPT_NOBODY, CURLINFO_USED_PROXY FAIL 537: 'HTTP GET with a HUGE number of file descriptors open' HTTP, HTTP GET FAIL 538: 'FTP multi-interface download, failed login: PASS not valid' FTP, FAILURE, multi FAIL 539: 'Two FTP fetches using different CURLOPT_FTP_FILEMETHOD' FTP FAIL 540: 'HTTP proxy auth Digest multi API re-using connection' HTTP, HTTP GET, HTTP proxy, HTTP proxy Digest auth, multi FAIL 541: 'FTP upload and upload same file again without rewind' FTP FAIL 542: 'FTP a file with NOBODY yes and HEADER no' FTP, PASV, RETR FAIL 543: 'curl_easy_escape' curl_easy_escape FAIL 544: 'HTTP POST text data using CURLOPT_COPYPOSTFIELDS' HTTP, HTTP POST FAIL 545: 'HTTP POST binary with embedded zero and no trailing zero' HTTP, HTTP POST FAIL 546: 'FTP RETR a non-existing file then a found one using the multi interface' FTP, PASV, RETR, multi FAIL 547: 'HTTP proxy auth NTLM with POST data from read callback' HTTP, HTTP POST, POST callback, HTTP proxy, HTTP proxy NTLM auth, NTLM FAIL 548: 'HTTP proxy auth NTLM with POST data from CURLOPT_POSTFIELDS' HTTP, HTTP POST, HTTP proxy, HTTP proxy NTLM auth, NTLM FAIL 549: 'FTP RETR over proxy with CURLOPT_PROXY_TRANSFER_MODE' FTP, CURLOPT_PROXY_TRANSFER_MODE, CURLOPT_PROXY, HTTP proxy FAIL 550: 'FTP RETR over proxy with CURLOPT_PROXY_TRANSFER_MODE and ASCII transfer' FTP, HTTP proxy, CURLOPT_PROXY_TRANSFER_MODE, CURLOPT_PROXY FAIL 551: 'HTTP proxy auth Digest with POST data from read callback' HTTP, HTTP POST, POST callback, HTTP proxy, HTTP proxy Digest auth FAIL 552: 'HTTP proxy auth Digest with 70K POST data from read callback' HTTP, HTTP POST, POST callback, HTTP proxy, HTTP proxy Digest auth FAIL 553: 'HTTP post with huge request headers and post data from callback' HTTP, HTTP POST, POST callback, huge request header FAIL 554: 'HTTP multi-part formpost using read callback for the file part' HTTP, HTTP POST, FORM FAIL 555: 'HTTP proxy auth NTLM with POST data from read callback multi-if' HTTP, HTTP POST, POST callback, HTTP proxy, HTTP proxy NTLM auth, multi, NTLM FAIL 556: 'send and recv HTTP' HTTP, HTTP GET FAIL 557: 'curl_mprintf() testing' printf, unittest FAIL 559: 'use tiny CURLOPT_BUFFERSIZE' CURLOPT_BUFFERSIZE, HTTP FAIL 561: 'FTP RETR with CURLOPT_PROXY_TRANSFER_MODE, ASCII transfer and type=i' FTP, HTTP proxy, CURLOPT_PROXY_TRANSFER_MODE, CURLOPT_PROXY, type= FAIL 562: 'FTP a type=A URL and CURLOPT_PORT set' FTP, PASV, RETR FAIL 563: 'FTP type=A URL and CURLOPT_PORT set and proxy' FTP, CURLOPT_PORT, HTTP proxy FAIL 564: 'FTP RETR a file over a SOCKS proxy using the multi interface' FTP, PASV, RETR, multi, SOCKS4 FAIL 565: 'send HTTP POST using read callback, chunked transfer-encoding and Digest' HTTP, HTTP POST, HTTP Digest auth, chunked Transfer-Encoding FAIL 566: 'HTTP GET with CURLINFO_CONTENT_LENGTH_DOWNLOAD and 0 bytes transfer' HTTP, HTTP GET FAIL 567: 'simple RTSP OPTIONS command' RTSP, OPTIONS FAIL 568: 'RTSP Announce (PUT and POST style) test' RTSP, ANNOUNCE FAIL 569: 'RTSP Session ID parsing' RTSP, SESSION_ID FAIL 570: 'RTSP CSeq and Session Mismatch checks' RTSP, Mismatch checking FAIL 571: 'RTSP RTP Interleaving Test' RTSP, RTP FAIL 572: 'RTSP GET_PARAMETER (Put/Heartbeat/Post)' RTSP, GET_PARAMETER FAIL 574: 'FTP wildcard download - changed fnmatch, 2x perform (Unix LIST response)' FTP, LIST, RETR, wildcardmatch, ftplistparser FAIL 575: 'FTP wildcard download - dup_handle and multi interface' FTP, RETR, multi, wildcardmatch, ftplistparser FAIL 576: 'FTP wildcard download - skip/parser_correctness/CURLOPT_FNMATCH_FUNCTION (Unix)' FTP, wildcardmatch, ftplistparser FAIL 577: 'Funny RTSP version in response' RTSP, OPTIONS FAIL 578: 'HTTP POST lower than MAX_INITIAL_POST_SIZE with progress callback' HTTP, HTTP POST FAIL 579: 'small chunked HTTP POSTs with digest auth. and progress callback' HTTP, HTTP POST, HTTP Digest auth FAIL 580: 'multi interface, multiple Location: headers' HTTP, HTTP GET, multi, Duplicate-header FAIL 581: 'multi interface, multiple Content-Type: headers' HTTP, HTTP GET, multi, Duplicate-header FAIL 584: 'CURLOPT_MIMEPOST first set then set to NULL' HTTP, HTTP POST, HTTP MIME FAIL 585: 'socket open/close callbacks' HTTP, HTTP GET, multi, CURLOPT_OPENSOCKETFUNCTION, CURLOPT_CLOSESOCKETFUNCTION FAIL 586: 'FTP and open/close socket callbacks' FTP, PASV, CURLOPT_PORT FAIL 588: 'FTP PORT upload using multi interface, EPRT doesn't work' FTP, PORT, STOR, multi, EPRT refused FAIL 589: 'make an HTTP MIME POST set to NULL' HTTP, HTTP POST, HTTP MIME FAIL 590: 'HTTP proxy offers Negotiate+NTLM, use only NTLM' HTTP, HTTP POST, POST callback, HTTP proxy, HTTP proxy NTLM auth, NTLM FAIL 591: 'FTP multi PORT and 425 on upload' FTP, PORT, STOR, multi, EPRT refused, NODATACONN425 FAIL 592: 'FTP multi PORT and 421 on upload' FTP, PORT, STOR, multi, EPRT refused, NODATACONN421 FAIL 593: 'FTP multi PORT upload, no data conn and no transient neg. reply' FTP, PORT, STOR, multi, EPRT refused, NODATACONN150 FAIL 595: 'verify close callbacks with passive FTP' FTP FAIL 596: 'verify close callbacks with active FTP' FTP FAIL 597: 'FTP connect only option' FTP, CONNECT_ONLY FAIL 598: 'curl_easy_reset with referer and other strings set' HTTP, HTTP GET, HTTP set cookie, cookies, CURLOPT_REFERER, curl_easy_reset FAIL 599: 'HTTP GET with progress callback and redirects changing content sizes' HTTP, HTTP POST, chunked Transfer-Encoding FAIL 632: 'SFTP syntactically invalid host key' SFTP, FAILURE, server key check FAIL 643: 'HTTP multi-part mimepost using read callback for the file part' HTTP, HTTP POST, HTTP MIME POST FAIL 645: 'HTTP multi-part chunked mimepost using read callback for the file part' HTTP, HTTP POST, HTTP MIME POST FAIL 646: 'SMTP multipart using mime API' SMTP, MULTIPART FAIL 647: 'IMAP APPEND multipart using mime API' IMAP, APPEND, MULTIPART FAIL 648: 'SMTP multipart with transfer content encoders' SMTP, MULTIPART FAIL 649: 'SMTP multipart with 7bit encoder error' SMTP, MULTIPART FAIL 650: 'HTTP formpost using form API - with redirect and re-POST' HTTP, HTTP POST, FORM FAIL 651: 'curl_formadd with huge COPYCONTENTS' HTTP, HTTP POST, FORM FAIL 652: 'SMTP with encoded huge mime data contents' SMTP, MIME FAIL 653: 'Reuse of handle after altering mime data' HTTP, HTTP POST, MIME FAIL 654: 'HTTP duplicate easy handle with mime data' HTTP, HTTP POST, HTTP MIME POST FAIL 655: 'resolver start callback' HTTP FAIL 658: 'Pass URL to libcurl with CURLOPT_CURLU' HTTP, HTTP GET, CURLOPT_CURLU FAIL 659: 'CURLOPT_CURLU without the path set - over proxy' HTTP, HTTP GET, CURLOPT_CURLU, proxy FAIL 660: 'IMAP CONNECT_ONLY option' IMAP, CONNECT_ONLY FAIL 661: 'Avoid redundant CWDs' FTP FAIL 662: 'HTTP redirect with whitespace in absolute Location: URL' HTTP, HTTP GET, HTTP proxy, followlocation FAIL 663: 'HTTP redirect with dotdots and whitespaces in absolute Location: URL' HTTP, HTTP GET, HTTP proxy, followlocation FAIL 666: 'HTTP mime post with binary-encoded huge data contents' HTTP, HTTP POST, HTTP MIME POST, MIME FAIL 667: 'HTTP chunked mimepost using single-byte read callback with encoder' HTTP, HTTP POST, HTTP MIME POST FAIL 668: 'HTTP mimepost early end of data detection' HTTP, HTTP POST, HTTP MIME POST FAIL 669: 'HTTP custom Content-Type with parameter' HTTP, HTTP POST, HTTP MIME POST, HTTP FORMPOST FAIL 670: 'Request pause from mime read callback: multi' HTTP, HTTP POST, MIME FAIL 671: 'Request pause from mime read callback: easy' HTTP, HTTP POST, MIME FAIL 672: 'Request pause from form read callback: multi' HTTP, HTTP POST, FORM FAIL 673: 'Request pause from form read callback: easy' HTTP, HTTP POST, FORM FAIL 674: 'Set CURLOPT_CURLU and dupe the handle' HTTP, HTTP GET, CURLOPT_CURLU, curl_easy_duphandle FAIL 675: 'HTTP connection reuse and different credentials' HTTP, HTTP GET, HTTP Basic auth FAIL 676: 'verify setting CURLOPT_COOKIEFILE to NULL again' HTTP, HTTP GET, HTTP set cookie, cookies, CURLOPT_REFERER, curl_easy_reset FAIL 677: 'IMAP with CONNECT_ONLY, custom command then exit' IMAP, CONNECT_ONLY FAIL 679: 'netrc with quoted password' HTTP, netrc FAIL 680: 'netrc with quoted password but missing end quote' HTTP, netrc FAIL 681: '--remote-name-all with --no-remote-name' HTTP, HTTP GET FAIL 682: 'netrc with multiple logins - pick first' HTTP, netrc FAIL 683: 'netrc with multiple logins - pick second' HTTP, netrc FAIL 684: 'netrc with no login' HTTP, netrc FAIL 685: 'netrc with no login - provided user' HTTP, netrc FAIL 686: 'verify return code for missing URL after --next' errorcode FAIL 689: 'fuzzing crash issue #12701' RTSP, OPTIONS FAIL 690: '-O with URL without path using trailing slash' HTTP, HTTP GET FAIL 691: '-O with URL with path using trailing slash' HTTP, HTTP GET FAIL 692: '-JO with URL without path using trailing slash' HTTP, HTTP GET FAIL 700: 'HTTP GET via SOCKS4 proxy' HTTP, HTTP GET, SOCKS4 FAIL 701: 'HTTP GET via SOCKS5 proxy' HTTP, HTTP GET, SOCKS5 FAIL 702: 'Attempt connect to non-listening HTTP server via SOCKS4 proxy' HTTP, SOCKS4, connect to non-listen, FAILURE FAIL 703: 'Attempt connect to non-listening HTTP server via SOCKS5 proxy' HTTP, SOCKS5, connect to non-listen, FAILURE FAIL 704: 'Attempt connect to non-listening SOCKS4 proxy' HTTP, SOCKS4, connect to non-listen, FAILURE FAIL 705: 'Attempt connect to non-listening SOCKS5 proxy' HTTP, SOCKS5, connect to non-listen, FAILURE FAIL 706: 'FTP dir list PASV via SOCKS4' FTP, PASV, LIST, SOCKS4 FAIL 707: 'FTP dir list PASV via SOCKS5' FTP, PASV, LIST, SOCKS5 FAIL 708: 'HTTP GET via SOCKS4 proxy' HTTP, HTTP GET, SOCKS4 FAIL 709: 'HTTP GET via SOCKS5 set in http_proxy environment variable' HTTP, HTTP GET, SOCKS5 FAIL 710: 'HTTP GET via SOCKS5 set with --proxy' HTTP, HTTP GET, SOCKS5 FAIL 711: 'FTP fetch with all_proxy set to socks5' FTP, PASV, RETR, SOCKS5, all_proxy FAIL 712: 'FTP fetch with --proxy set to socks5://' FTP, PASV, RETR, SOCKS5 FAIL 713: 'FTP fetch with --proxy set to socks5:// and with --connect-to' FTP, PASV, RETR, SOCKS5, CURLOPT_CONNECT_TO FAIL 714: 'FTP fetch with --proxy set to http:// and with --connect-to' FTP, PASV, RETR, HTTP, HTTP CONNECT, proxytunnel, CURLOPT_CONNECT_TO FAIL 715: 'FTP fetch with --preproxy, --proxy and --connect-to' FTP, PASV, RETR, HTTP, HTTP CONNECT, proxytunnel, SOCKS5, CURLOPT_CONNECT_TO FAIL 716: 'SOCKS5 proxy with too long user name' HTTP, SOCKS5, all_proxy FAIL 717: 'SOCKS5 proxy auth' HTTP, SOCKS5, all_proxy FAIL 718: 'HTTP proxy CONNECT (no auth) with proxy returning 407 and closing' HTTP, HTTP GET, HTTP CONNECT, HTTP proxy, proxytunnel, HTTP proxy Digest auth FAIL 719: 'HTTP GET with IPv6 numerical via SOCKS5h' HTTP, HTTP GET, SOCKS5, SOCKS5h FAIL 720: 'HTTP GET with IPv4 numerical via SOCKS5h' HTTP, HTTP GET, SOCKS5, SOCKS5h FAIL 721: 'HTTP GET with host name using SOCKS5h' HTTP, HTTP GET, SOCKS5, SOCKS5h FAIL 722: 'IPFS' IPFS FAIL 723: 'IPFS with malformed gateway URL (bad function argument error)' IPFS FAIL 724: 'IPFS with gateway URL from gateway file' IPFS FAIL 725: 'IPFS with malformed gateway URL from gateway file' IPFS FAIL 726: 'IPFS with no gateway URL (no environment or home file either)' IPFS FAIL 727: 'IPNS' IPNS FAIL 728: 'SOCKS5h with HTTP redirect to hostname too long' HTTP, HTTP GET, SOCKS5, SOCKS5h, followlocation FAIL 729: 'SOCKS4 with very long proxy user name' HTTP, HTTP GET, SOCKS4 FAIL 730: 'IPFS arg gateway with path' IPFS FAIL 731: 'IPFS with gateway URL and path from gateway file' IPFS FAIL 732: 'IPFS with path' IPFS FAIL 733: 'IPFS with path and query args' IPFS FAIL 734: 'IPFS with path, query args and gateway with path' IPFS FAIL 735: 'IPNS with path, query args and gateway with path' IPFS FAIL 736: 'IPFS with IPFS_PATH set, no trailing slash' IPFS FAIL 737: 'IPFS with IPFS_PATH set, with trailing slash' IPFS FAIL 738: 'IPFS with IPFS_PATH, no gateway file' IPFS FAIL 739: 'IPNS path and query args for gateway and IPFS url (malformed gateway url)' IPFS FAIL 740: 'IPFS with gateway URL from multiline gateway file' IPFS FAIL 741: 'IPFS with malformed gateway URL from multiline gateway file, first line no url' IPFS FAIL 742: 'SOCKS5-hostname with max length credentials and max host name length' HTTP, SOCKS5, all_proxy FAIL 799: 'IMAP with --login-options 'AUTH=+LOGIN'' IMAP, Clear Text, SASL AUTH +LOGIN FAIL 800: 'IMAP FETCH message' IMAP, Clear Text, FETCH FAIL 801: 'IMAP FETCH message by MAILINDEX and SECTION' IMAP, Clear Text, FETCH FAIL 802: 'IMAP SELECT UIDVALIDITY Success' IMAP, Clear Text, SELECT, UIDVALIDITY FAIL 803: 'IMAP SELECT UIDVALIDITY Failure' IMAP, Clear Text, SELECT, UIDVALIDITY, FAILURE FAIL 804: 'IMAP doesn't perform SELECT if re-using the same mailbox' IMAP, Clear Text, SELECT FAIL 805: 'IMAP APPEND message' IMAP, Clear Text, APPEND, UPLOAD FAIL 806: 'IMAP LIST mailbox' IMAP, Clear Text, LIST FAIL 807: 'IMAP LSUB mailbox' IMAP, Clear Text, LSUB, CUSTOMREQUEST FAIL 808: 'IMAP EXAMINE mailbox (CUSTOMREQUEST)' IMAP, Clear Text, EXAMINE, CUSTOMREQUEST FAIL 809: 'IMAP mailbox STATUS (CUSTOMREQUEST)' IMAP, Clear Text, STATUS, CUSTOMREQUEST FAIL 810: 'IMAP SEARCH for NEW messages' IMAP, Clear Text, SEARCH FAIL 811: 'IMAP CREATE mailbox (CUSTOMREQUEST)' IMAP, Clear Text, CREATE, CUSTOMREQUEST FAIL 812: 'IMAP DELETE mailbox (CUSTOMREQUEST)' IMAP, Clear Text, DELETE, CUSTOMREQUEST FAIL 813: 'IMAP RENAME mailbox (CUSTOMREQUEST)' IMAP, Clear Text, RENAME, CUSTOMREQUEST FAIL 814: 'IMAP CHECK mailbox (CUSTOMREQUEST)' IMAP, Clear Text, CHECK, CUSTOMREQUEST FAIL 815: 'IMAP STORE - delete message (CUSTOMREQUEST)' IMAP, Clear Text, STORE, CLOSE, CUSTOMREQUEST FAIL 816: 'IMAP STORE - delete message with confirmation (CUSTOMREQUEST)' IMAP, Clear Text, STORE, EXPUNGE, CUSTOMREQUEST FAIL 817: 'IMAP COPY message to mailbox (CUSTOMREQUEST)' IMAP, Clear Text, COPY, CUSTOMREQUEST FAIL 818: 'IMAP NOOP (CUSTOMREQUEST)' IMAP, Clear Text, NOOP, CUSTOMREQUEST FAIL 819: 'IMAP plain authentication' IMAP, SASL, SASL AUTH PLAIN, RFC4616 FAIL 820: 'IMAP login authentication' IMAP, SASL, SASL AUTH LOGIN FAIL 821: 'IMAP CRAM-MD5 authentication' IMAP, SASL, SASL AUTH CRAM-MD5, RFC2195 FAIL 822: 'IMAP NTLM authentication' IMAP, SASL, SASL AUTH NTLM, NTLM FAIL 824: 'IMAP OAuth 2.0 (XOAUTH2) authentication' IMAP, SASL, SASL AUTH OAUTH2, RFC6749 FAIL 825: 'IMAP plain authentication with initial response' IMAP, SASL, SASL AUTH PLAIN, SASL-IR, RFC4616 FAIL 826: 'IMAP login authentication with initial response' IMAP, SASL, SASL AUTH LOGIN, SASL-IR FAIL 827: 'IMAP NTLM authentication with initial response' IMAP, SASL, SASL AUTH NTLM, SASL-IR, NTLM FAIL 828: 'IMAP OAuth 2.0 (XOAUTH2) authentication with initial response' IMAP, SASL, SASL AUTH OAUTH2, SASL-IR, RFC6749 FAIL 829: 'IMAP with URL-encoded CR LF in the URL' IMAP, CRLF-in-URL FAIL 830: 'IMAP CRAM-MD5 graceful cancellation' IMAP, SASL, SASL AUTH CRAM-MD5, SASL CANCELLATION, RFC2195 FAIL 831: 'IMAP NTLM graceful cancellation' IMAP, SASL, SASL AUTH NTLM, SASL CANCELLATION FAIL 833: 'IMAP CRAM-MD5 authentication with SASL downgrade' IMAP, SASL, SASL AUTH CRAM-MD5, SASL AUTH PLAIN, SASL DOWNGRADE, RFC2195 FAIL 834: 'IMAP NTLM authentication with SASL downgrade' IMAP, SASL, SASL AUTH NTLM, SASL AUTH PLAIN, SASL DOWNGRADE FAIL 837: 'IMAP external authentication' IMAP, SASL, SASL AUTH EXTERNAL, RFC4422 FAIL 838: 'IMAP external authentication without credentials' IMAP, SASL, SASL AUTH EXTERNAL, RFC4422 FAIL 839: 'IMAP external authentication with initial response' IMAP, SASL, SASL AUTH EXTERNAL, SASL-IR, RFC4422 FAIL 840: 'IMAP external authentication with initial response without credentials' IMAP, SASL, SASL AUTH EXTERNAL, SASL-IR, RFC4422 FAIL 841: 'IMAP custom request doesn't check continuation data' IMAP, Clear Text, FETCH, CUSTOMREQUEST FAIL 842: 'IMAP OAuth 2.0 (OAUTHBEARER) authentication' IMAP, SASL, SASL AUTH OAUTH2, RFC6749, RFC7628 FAIL 843: 'IMAP OAuth 2.0 (OAUTHBEARER) authentication with initial response' IMAP, SASL, SASL AUTH OAUTH2, SASL-IR, RFC6749, RFC7628 FAIL 844: 'IMAP OAuth 2.0 (OAUTHBEARER) failure as continuation' IMAP, SASL, SASL AUTH OAUTH2, RFC6749, RFC7628 FAIL 845: 'IMAP OAuth 2.0 (OAUTHBEARER) failure as continuation with initial response' IMAP, SASL, SASL AUTH OAUTH2, SASL-IR, RFC6749, RFC7628 FAIL 846: 'IMAP PREAUTH response' IMAP FAIL 847: 'IMAP FETCH message' IMAP, Clear Text, FETCH FAIL 848: 'IMAP plain authentication with alternative authorization identity' IMAP, SASL, SASL AUTH PLAIN, RFC4616 FAIL 849: 'IMAP plain authentication with alternative authorization identity (Not authorized)' IMAP, SASL, SASL AUTH PLAIN, RFC4616 FAIL 850: 'POP3 RETR message' POP3, Clear Text, RETR FAIL 851: 'POP3 LIST one message' POP3, Clear Text, LIST FAIL 852: 'POP3 LIST invalid message' POP3, Clear Text, LIST, FAILURE FAIL 853: 'POP3 LIST messages from *SLOW* server' POP3, Clear Text, LIST, SLOWDOWN FAIL 854: 'POP3 LIST no messages available' POP3, Clear Text, LIST FAIL 855: 'POP3 RETR invalid message' POP3, Clear Text, RETR, FAILURE FAIL 856: 'POP3 invalid login' POP3, Clear Text, FAILURE FAIL 857: 'POP3 RETR message with dot-prefixed line' POP3, Clear Text, RETR FAIL 858: 'POP3 DELE message (CUSTOMREQUEST)' POP3, Clear Text, DELE, CUSTOMREQUEST FAIL 859: 'POP3 STAT (CUSTOMREQUEST)' POP3, Clear Text, STAT, CUSTOMREQUEST FAIL 860: 'POP3 NOOP (CUSTOMREQUEST)' POP3, Clear Text, NOOP, CUSTOMREQUEST FAIL 861: 'POP3 UIDL (CUSTOMREQUEST)' POP3, Clear Text, UIDL, CUSTOMREQUEST, RFC2449 FAIL 862: 'POP3 retrieve message header (CUSTOMREQUEST)' POP3, Clear Text, TOP, CUSTOMREQUEST, RFC2449 FAIL 863: 'POP3 RSET (CUSTOMREQUEST)' POP3, Clear Text, RSET, CUSTOMREQUEST FAIL 864: 'POP3 APOP authentication' POP3, APOP FAIL 865: 'POP3 plain authentication' POP3, SASL, SASL AUTH PLAIN, RFC1734, RFC4616, RFC5034 FAIL 866: 'POP3 login authentication' POP3, SASL, SASL AUTH LOGIN, RFC1734, RFC5034 FAIL 867: 'POP3 CRAM-MD5 authentication' POP3, SASL, SASL AUTH CRAM-MD5, RFC1734, RFC2195, RFC5034 FAIL 868: 'POP3 NTLM authentication' POP3, SASL, SASL AUTH NTLM, RFC1734, RFC5034, NTLM FAIL 870: 'POP3 OAuth 2.0 (XOAUTH2) authentication' POP3, SASL, SASL AUTH OAUTH2, RFC1734, RFC5034, RFC6749 FAIL 871: 'POP3 plain authentication with initial response' POP3, SASL, SASL AUTH PLAIN, SASL-IR, RFC1734, RFC4616, RFC5034 FAIL 872: 'POP3 login authentication with initial response' POP3, SASL, SASL AUTH LOGIN, SASL-IR, RFC1734, RFC5034 FAIL 873: 'POP3 NTLM authentication with initial response' POP3, SASL, SASL AUTH NTLM, SASL-IR, RFC1734, RFC5034, NTLM FAIL 874: 'POP3 OAuth 2.0 (XOAUTH2) authentication with initial response' POP3, SASL, SASL AUTH OAUTH2, SASL-IR, RFC1734, RFC5034, RFC6749 FAIL 875: 'POP3 with URL-encoded CR LF in the URL' POP3, CRLF-in-URL FAIL 876: 'POP3 CRAM-MD5 graceful cancellation' POP3, SASL, SASL AUTH CRAM-MD5, SASL CANCELLATION, RFC1734, RFC2195, RFC5034 FAIL 877: 'POP3 NTLM graceful cancellation' POP3, SASL, SASL AUTH NTLM, SASL CANCELLATION, RFC1734, RFC5034 FAIL 879: 'POP3 CRAM-MD5 authentication with SASL downgrade' POP3, SASL, SASL AUTH CRAM-MD5, SASL AUTH PLAIN, SASL DOWNGRADE, RFC1734, RFC2195, RFC5034 FAIL 880: 'POP3 NTLM authentication with SASL downgrade' POP3, SASL, SASL AUTH NTLM, SASL AUTH PLAIN, SASL DOWNGRADE, RFC1734, RFC5034 FAIL 883: 'POP3 external authentication' POP3, SASL, SASL AUTH EXTERNAL, RFC1734, RFC4422, RFC5034 FAIL 884: 'POP3 external authentication without credentials' POP3, SASL, SASL AUTH EXTERNAL, RFC1734, RFC4422, RFC5034 FAIL 885: 'POP3 external authentication with initial response' POP3, SASL, SASL AUTH EXTERNAL, SASL-IR, RFC1734, RFC4422, RFC5034 FAIL 886: 'POP3 external authentication with initial response without credentials' POP3, SASL, SASL AUTH EXTERNAL, SASL-IR, RFC1734, RFC4422, RFC5034 FAIL 887: 'POP3 OAuth 2.0 (OAUTHBEARER) authentication' POP3, SASL, SASL AUTH OAUTH2, RFC1734, RFC5034, RFC6749, RFC7628 FAIL 888: 'POP3 OAuth 2.0 (OAUTHBEARER) authentication with initial response' POP3, SASL, SASL AUTH OAUTH2, SASL-IR, RFC1734, RFC5034, RFC6749, RFC7628 FAIL 889: 'POP3 OAuth 2.0 (OAUTHBEARER) failure as continuation' POP3, SASL, SASL AUTH OAUTH2, RFC1734, RFC5034, RFC6749, RFC7628 FAIL 890: 'POP3 OAuth 2.0 (OAUTHBEARER) failure as continuation with initial response' POP3, SASL, SASL AUTH OAUTH2, SASL-IR, RFC1734, RFC5034, RFC6749, RFC7628 FAIL 891: 'POP3 with short authentication response' POP3 FAIL 892: 'POP3 plain authentication with alternative authorization identity' POP3, SASL, SASL AUTH PLAIN, RFC1734, RFC4616, RFC5034 FAIL 893: 'POP3 plain authentication with alternative authorization identity (Not authorized)' POP3, SASL, SASL AUTH PLAIN, RFC1734, RFC4616, RFC5034 FAIL 894: 'POP3 with CR in username' POP3, Clear Text, RETR FAIL 895: 'IMAP with --login-options 'AUTH=*'' IMAP, Clear Text, FETCH, --login-options FAIL 896: 'IMAP with --login-options 'AUTH=dummy' (failing)' IMAP, Clear Text, FETCH, --login-options FAIL 897: 'IMAP and envelope meta data after body transfer' IMAP, Clear Text, FETCH FAIL 898: 'HTTP with custom auth and cookies redirected to HTTP on a diff port' HTTP, HTTP proxy, --location, Authorization, Cookie FAIL 899: 'URL with credentials redirects to URL with different credentials' HTTP, HTTP GET, Basic FAIL 900: 'SMTP' SMTP FAIL 901: 'SMTP with CRLF-dot-CRLF in data' SMTP FAIL 902: 'RFC821-only SMTP server (EHLO not supported)' SMTP, SMTP HELO, RFC821 FAIL 903: 'SMTP plain authentication' SMTP, SASL, SASL AUTH PLAIN, RFC4616, RFC4954 FAIL 904: 'SMTP login authentication' SMTP, SASL, SASL AUTH LOGIN, RFC4954 FAIL 905: 'SMTP CRAM-MD5 authentication' SMTP, SASL, SASL AUTH CRAM-MD5, RFC2195, RFC4954 FAIL 906: 'SMTP NTLM authentication' SMTP, SASL, SASL AUTH NTLM, RFC4954, NTLM FAIL 908: 'SMTP OAuth 2.0 (XOAUTH2) authentication' SMTP, SASL, SASL AUTH OAUTH2, RFC4954, RFC6749 FAIL 909: 'SMTP without SIZE support' SMTP FAIL 910: 'SMTP without terminating CRLF' SMTP FAIL 911: 'SMTP with no mail data' SMTP FAIL 912: 'SMTP with SIZE support' SMTP, SIZE FAIL 913: 'SMTP with large message SIZE' SMTP, SIZE FAIL 914: 'SMTP invalid --mail-from' SMTP FAIL 915: 'SMTP without --mail-from' SMTP FAIL 916: 'SMTP with invalid --mail-rcpt' SMTP FAIL 917: 'SMTP with multiple --mail-rcpt' SMTP FAIL 918: 'SMTP with multiple and invalid --mail-rcpt' SMTP FAIL 919: 'SMTP plain authentication with initial response' SMTP, SASL, SASL AUTH PLAIN, SASL-IR, RFC4616, RFC4954 FAIL 920: 'SMTP login authentication with initial response' SMTP, SASL, SASL AUTH LOGIN, SASL-IR, RFC4954 FAIL 921: 'SMTP NTLM authentication with initial response' SMTP, SASL, SASL AUTH NTLM, SASL-IR, RFC4954, NTLM FAIL 922: 'SMTP OAuth 2.0 (XOAUTH2) authentication with initial response' SMTP, SASL, SASL AUTH OAUTH2, SASL-IR, RFC4954, RFC6749 FAIL 923: 'SMTP VRFY' SMTP, VRFY FAIL 924: 'SMTP ambiguous VRFY' SMTP, VRFY FAIL 925: 'SMTP external VRFY' SMTP, VRFY FAIL 926: 'SMTP unknown user VRFY' SMTP, VRFY FAIL 927: 'SMTP mailing list EXPN (CUSTOMREQUEST)' SMTP, EXPN, CUSTOMREQUEST FAIL 928: 'SMTP HELP' SMTP, HELP FAIL 929: 'SMTP NOOP (CUSTOMREQUEST)' SMTP, NOOP, CUSTOMREQUEST FAIL 930: 'SMTP RSET (CUSTOMREQUEST)' SMTP, RSET, CUSTOMREQUEST FAIL 931: 'SMTP with URL-encoded CR LF in the URL' SMTP, CRLF-in-URL FAIL 932: 'SMTP CRAM-MD5 graceful cancellation' SMTP, SASL, SASL AUTH CRAM-MD5, SASL CANCELLATION, RFC2195, RFC4954 FAIL 933: 'SMTP NTLM graceful cancellation' SMTP, SASL, SASL AUTH NTLM, SASL CANCELLATION, RFC4954 FAIL 935: 'SMTP CRAM-MD5 authentication with SASL downgrade' SMTP, SASL, SASL AUTH CRAM-MD5, SASL AUTH PLAIN, SASL DOWNGRADE, RFC2195, RFC4954 FAIL 936: 'SMTP NTLM authentication with SASL downgrade' SMTP, SASL, SASL AUTH NTLM, SASL AUTH PLAIN, SASL DOWNGRADE, RFC4954 FAIL 939: 'RFC821-only SMTP with username and password' SMTP, RFC821 FAIL 940: 'SMTP with username and password but no AUTH capability' SMTP FAIL 941: 'SMTP with --crlf' SMTP, --crlf FAIL 942: 'SMTP external authentication' SMTP, SASL, SASL AUTH EXTERNAL, RFC4422, RFC4954 FAIL 943: 'SMTP external authentication without credentials' SMTP, SASL, SASL AUTH EXTERNAL, RFC4422, RFC4954 FAIL 944: 'SMTP external authentication with initial response' SMTP, SASL, SASL AUTH EXTERNAL, SASL-IR, RFC4422, RFC4954 FAIL 945: 'SMTP external authentication with initial response without credentials' SMTP, SASL, SASL AUTH EXTERNAL, SASL-IR, RFC4422, RFC4954 FAIL 946: 'SMTP OAuth 2.0 (OAUTHBEARER) authentication' SMTP, SASL, SASL AUTH OAUTH2, RFC4954, RFC6749, RFC7628 FAIL 947: 'SMTP OAuth 2.0 (OAUTHBEARER) authentication with initial response' SMTP, SASL, SASL AUTH OAUTH2, SASL-IR, RFC4954, RFC6749, RFC7628 FAIL 948: 'SMTP OAuth 2.0 (OAUTHBEARER) failure as continuation' SMTP, SASL, SASL AUTH OAUTH2, RFC4954, RFC6749, RFC7628 FAIL 949: 'SMTP OAuth 2.0 (OAUTHBEARER) failure as continuation with initial response' SMTP, SASL, SASL AUTH OAUTH2, SASL-IR, RFC4954, RFC6749, RFC7628 FAIL 950: 'SMTP VRFY with custom request' SMTP, VRFY, --request FAIL 951: 'SMTP data with dot as first character' SMTP FAIL 952: 'SMTP data with single dot-only line' SMTP FAIL 953: 'SMTP plain authentication with alternative authorization identity' SMTP, SASL, SASL AUTH PLAIN, RFC4616, RFC4954 FAIL 954: 'SMTP plain authentication with alternative authorization identity (Not authorized)' SMTP, SASL, SASL AUTH PLAIN, RFC4616, RFC4%TESTNUMBER FAIL 955: 'SMTP without SMTPUTF8 support - UTF-8 based sender (local part only)' SMTP FAIL 956: 'SMTP without SMTPUTF8 support - UTF-8 based recipient (local part only)' SMTP FAIL 957: 'SMTP VRFY without SMTPUTF8 support - UTF-8 based recipient (local part only)' SMTP, VRFY FAIL 958: 'SMTP external VRFY without SMTPUTF8 support - UTF-8 based recipient (local part only)' SMTP, VRFY FAIL 962: 'SMTP without SMTPUTF8 support - UTF-8 based sender (host part only)' SMTP, IDN FAIL 963: 'SMTP without SMTPUTF8 support (IDN Enabled) - UTF-8 based recipient (host part only)' SMTP, IDN FAIL 964: 'SMTP external VRFY without SMTPUTF8 support (IDN Enabled) - UTF-8 based recipient (host part only)' SMTP, VRFY, IDN FAIL 965: 'SMTP with SMTPUTF8 support - UTF-8 based sender' SMTP, IDN FAIL 966: 'SMTP with SMTPUTF8 support - UTF-8 based recipient' SMTP, IDN FAIL 967: 'SMTP external VRFY with SMTPUTF8 support' SMTP, VRFY, IDN FAIL 968: 'SMTP VRFY with SMTPUTF8 support' SMTP, VRFY, IDN FAIL 969: 'SMTP mailing list EXPN (CUSTOMREQUEST) with SMTPUTF8 support' SMTP, EXPN, CUSTOMREQUEST, IDN FAIL 973: 'HTTP with auth redirected to FTP w/o auth' HTTP, FTP, --location FAIL 974: 'HTTP with auth redirected to HTTP on a diff port w/o auth' HTTP, HTTP proxy, --location FAIL 975: 'HTTP with auth redirected to FTP allowing auth to continue' HTTP, FTP, --location-trusted FAIL 976: 'HTTP with auth redirected to HTTP on a diff port --location-trusted' HTTP, HTTP proxy, --location-trusted FAIL 977: 'URL with trailing dot and receiving a cookie for the TLD with dot' HTTP, HTTP proxy, cookies FAIL 978: 'verify that --stderr works for -w's stderr as well' HTTP, --stderr FAIL 979: '-u with redirect to absolute URL using same origin and auth' HTTP, HTTP GET, Basic FAIL 980: 'SMTP STARTTLS pipelined server response' SMTP, STARTTLS FAIL 981: 'IMAP STARTTLS pipelined server response' IMAP, STARTTLS FAIL 982: 'POP3 STARTTLS pipelined server response' POP3, STARTTLS FAIL 983: 'FTP STARTTLS pipelined server response' FTP, STARTTLS FAIL 984: 'IMAP require STARTTLS with failing capabilities' IMAP, STARTTLS FAIL 985: 'POP3 require STARTTLS with failing capabilities' POP3, STARTTLS FAIL 986: 'FTP require STARTTLS while preauthenticated' FTP, STARTTLS FAIL 990: 'use -w %output{}' HTTP, HTTP GET, -w FAIL 991: 'use -w %output{} append' HTTP, HTTP GET, -w FAIL 992: 'SASL verify default mechanisms are reset by login options' SASL FAIL 993: 'POP3 LIST 1000 messages' POP3, Clear Text, LIST FAIL 994: '--skip-existing with globbing' HTTP, HTTP GET FAIL 995: '--skip-existing without file present' HTTP, HTTP GET FAIL 996: '--skip-existing with file present' HTTP, HTTP GET FAIL 997: 'POP3 retrieve STAT (CUSTOMREQUEST)' POP3, Clear Text, STAT, CUSTOMREQUEST, RFC2449 FAIL 1000: 'FTP dir list PASV with -I' FTP, PASV, LIST, NOBODY FAIL 1001: 'HTTP POST --digest with PUT and resumed upload and modified method' HTTP, HTTP PUT, HTTP proxy, HTTP Digest auth, Resume, Content-Range, CUSTOMREQUEST FAIL 1002: 'HTTP PUT with Digest auth, resumed upload and modified method, twice' HTTP, HTTP PUT, HTTP proxy, HTTP Digest auth, Resume, Content-Range, CUSTOMREQUEST FAIL 1003: 'FTP with excessively large server command response line' FTP, RETR, huge response FAIL 1005: 'FTP with excessively large number of server command response lines' FTP, RETR, huge response FAIL 1006: 'FTP with excessively large number of server command response lines (boundary condition)' FTP, RETR, huge response FAIL 1007: 'TFTP send with invalid permission on server' TFTP, TFTP WRQ, FAILURE FAIL 1008: 'HTTP proxy CONNECT auth NTLM with chunked-encoded 407 response' HTTP, HTTP GET, HTTP CONNECT, HTTP proxy, HTTP proxy NTLM auth, chunked Transfer-Encoding, NTLM FAIL 1009: 'TFTP retrieve with --local-port' TFTP, TFTP RRQ, --local-port FAIL 1010: 'FTP dir list nocwd' FTP, PASV, LIST FAIL 1011: 'HTTP POST with 301 redirect' HTTP, HTTP POST, followlocation FAIL 1012: 'HTTP POST with 301 redirect and --post301' HTTP, HTTP POST, followlocation FAIL 1013: 'Compare curl --version with curl-config --protocols' curl-config FAIL 1014: 'Compare curl --version with curl-config --features' curl-config FAIL 1015: '--data-urlencode' HTTP, HTTP POST, --data-urlencode FAIL 1016: 'X-Y range on a file:// URL to stdout' FILE, Range FAIL 1017: '0-Y range on a file:// URL to stdout' FILE, Range FAIL 1018: 'X-X range on a file:// URL to stdout' FILE, Range FAIL 1019: 'X- range on a file:// URL to stdout' FILE, Range FAIL 1020: '-Y range on a file:// URL to stdout' FILE, Range FAIL 1021: 'HTTP proxy CONNECT with any proxyauth and proxy offers NTLM and close' HTTP, HTTP GET, HTTP CONNECT, HTTP proxy, HTTP proxy NTLM auth, --proxy-anyauth, NTLM FAIL 1022: 'Compare curl --version with curl-config --version' curl-config FAIL 1023: 'Compare curl --version with curl-config --vernum' curl-config FAIL 1024: 'HTTP Location: following with cookies' HTTP, HTTP GET, followlocation, cookies FAIL 1025: 'HTTP Location: following with command-line and server cookies' HTTP, HTTP GET, followlocation, cookies FAIL 1027: 'curl --help' --help FAIL 1028: 'HTTP Location: redirect to FTP URL' HTTP, HTTP GET, followlocation, FTP, PASV, FILE FAIL 1029: 'HTTP Location: and 'redirect_url' check' HTTP, HTTP GET, redirect_url, followlocation, --write-out FAIL 1030: 'HTTP PUT with --anyauth authorization (picking Digest)' HTTP, HTTP PUT, HTTP Digest auth, --anyauth FAIL 1031: 'HTTP Location: following to a query string' HTTP, HTTP GET, followlocation FAIL 1032: 'HTTP HEAD with --range' HTTP, HTTP HEAD, Range FAIL 1033: 'HTTP GET with 102 response!' HTTP, HTTP GET FAIL 1034: 'HTTP over proxy with malformatted IDN host name' HTTP, HTTP GET, HTTP proxy, IDN, FAILURE, config file FAIL 1035: 'HTTP over proxy with too long IDN host name' HTTP, HTTP GET, HTTP proxy, IDN, FAILURE FAIL 1036: 'FTP download resume from end of file' FTP, PASV, RETR, Resume FAIL 1037: 'FTP download resume from end of empty file' FTP, PASV, RETR, Resume FAIL 1038: 'FTP PASV upload resume from end of file' FTP, EPSV, APPE, Resume FAIL 1039: 'FTP PASV upload resume from end of empty file' FTP, EPSV, APPE, Resume FAIL 1040: 'HTTP GET with resume from end of entirely-downloaded file' HTTP, HTTP GET, Resume FAIL 1041: 'HTTP PUT with resume from end of already-uploaded file' HTTP, HTTP PUT, Resume, Content-Range FAIL 1042: 'HTTP GET beyond end of entirely-downloaded file, no server resume' HTTP, HTTP GET, Resume, FAILURE FAIL 1043: 'HTTP GET with resume from end of file' HTTP, HTTP GET, Resume FAIL 1044: 'FTP download large file info with -I' FTP, NOBODY, Largefile FAIL 1045: 'HTTP GET with numeric localhost --interface' HTTP, HTTP GET, --interface FAIL 1046: 'HTTP-IPv6 GET with numeric localhost --interface' HTTP, HTTP GET, --interface, IPv6 FAIL 1047: 'FTP dir list PASV with localhost --interface' FTP, PASV, LIST, --interface FAIL 1048: 'FTP-IPv6 dir list PASV with localhost --interface' FTP, FTP-ipv6, IPv6, PASV, LIST, --interface FAIL 1049: 'TFTP retrieve with localhost --interface' TFTP, TFTP RRQ, --interface FAIL 1050: 'FTP-IPv6 dir list, EPRT with specified IP' FTP, FTP-ipv6, IPv6, EPRT FAIL 1051: 'HTTP PUT with Location: following' HTTP, HTTP PUT, followlocation FAIL 1052: 'HTTP 1.0 PUT with Location: following' HTTP, HTTP PUT, followlocation FAIL 1053: 'HTTP RFC1867-type formposting from file with Location: following' HTTP, HTTP FORMPOST, HTTP file upload, followlocation FAIL 1054: 'HTTP POST from file with 301 redirect and --post301' HTTP, HTTP POST, followlocation FAIL 1055: 'HTTP PUT Location: redirect to FTP URL' HTTP, HTTP PUT, followlocation, FTP, EPSV, STOR FAIL 1056: 'HTTP follow redirect from IPv4 to IPv6 with scope' HTTP, HTTP GET, followlocation, IPv6 FAIL 1057: 'FTP retrieve a byte-range relative to end of file' FTP, EPSV, RETR, Range FAIL 1058: 'HTTP range relative to end of file' HTTP, HTTP GET, Content-Range FAIL 1059: 'HTTP CONNECT with proxytunnel to unsupported FTP URL' HTTP, HTTP CONNECT, proxytunnel, FTP, FAILURE FAIL 1060: 'HTTP proxy CONNECT auth Digest, large headers and data' HTTP, HTTP GET, HTTP CONNECT, HTTP proxy, proxytunnel, HTTP proxy Digest auth FAIL 1061: 'HTTP proxy CONNECT auth Digest, large headers and chunked data' HTTP, HTTP GET, HTTP CONNECT, HTTP proxy, chunked Transfer-Encoding, proxytunnel, HTTP proxy Digest auth FAIL 1062: 'FTP with excessively long server command response lines, boundary condition' FTP, RETR, huge response FAIL 1063: 'Invalid large X- range on a file://' FILE, Range, FAILURE FAIL 1064: 'HTTP PUT twice' HTTP, HTTP PUT FAIL 1065: 'HTTP PUT with one file but two URLs' HTTP, HTTP PUT, HTTP GET FAIL 1066: 'HTTP --dump-header - with two URLs' HTTP, HTTP GET FAIL 1067: 'HTTP Location: following with auto-referer' HTTP, HTTP GET, followlocation FAIL 1068: 'HTTP PUT from stdin' HTTP, HTTP PUT, chunked Transfer-Encoding FAIL 1069: 'HTTP 1.0 PUT from stdin with no content length' HTTP, HTTP PUT, HTTP/1.0 FAIL 1070: 'HTTP POST with server closing connection before (all) data is received' HTTP, HTTP POST FAIL 1071: 'Downgraded HTTP PUT to HTTP 1.0 with authorization' HTTP, HTTP PUT, HTTP Digest auth, --anyauth, HTTP/1.0 FAIL 1072: 'HTTP chunked PUT to HTTP 1.0 server with authorization' HTTP, HTTP PUT, HTTP Digest auth, --anyauth, HTTP/1.0, chunked Transfer-Encoding FAIL 1073: 'HTTP chunked PUT to HTTP 1.0 server with redirect' HTTP, HTTP PUT, HTTP/1.0, followlocation, chunked Transfer-Encoding FAIL 1074: 'HTTP downgrade to HTTP/1.0 on second request' HTTP, HTTP GET, HTTP/1.0, DELAY FAIL 1075: 'HTTP PUT with --anyauth authorization (picking Basic)' HTTP, HTTP PUT, HTTP Basic auth, --anyauth FAIL 1076: 'HTTP POST with 302 redirect and --post302' HTTP, HTTP POST, followlocation FAIL 1077: 'FTP over HTTP proxy with downgrade to HTTP 1.0' FTP, HTTP, HTTP/1.0, HTTP GET, HTTP proxy FAIL 1078: 'HTTP 1.0 CONNECT with proxytunnel and downgrade GET to HTTP/1.0' HTTP, HTTP/1.0, HTTP GET, HTTP CONNECT, HTTP proxy, proxytunnel FAIL 1079: 'HTTP retry after closed connection and empty response' HTTP, HTTP GET, HTTP Digest auth FAIL 1080: 'HTTP Location: on two URLs 'redirect_url' check' HTTP, HTTP GET, redirect_url, followlocation, --write-out FAIL 1081: 'HTTP no Location: on second URL 'redirect_url' check' HTTP, HTTP GET, redirect_url, followlocation, --write-out FAIL 1082: 'HTTP GET with localhost --interface' HTTP, HTTP GET, --interface FAIL 1083: 'HTTP-IPv6 GET with ip6-localhost --interface' HTTP, HTTP GET, --interface, IPv6 FAIL 1084: 'HTTP GET with invalid --interface' HTTP, HTTP GET, --interface, FAILURE, non-existing host FAIL 1085: 'HTTP-IPv6 GET with invalid --interface' HTTP, HTTP GET, --interface, IPv6, FAILURE, non-existing host FAIL 1087: 'HTTP, proxy with --anyauth and Location: to new host' HTTP, HTTP proxy, HTTP Basic auth, HTTP proxy Basic auth, followlocation, --anyauth FAIL 1088: 'HTTP, proxy with --anyauth and Location: to new host using location-trusted' HTTP, HTTP proxy, HTTP Basic auth, HTTP proxy Basic auth, followlocation, --anyauth, --location-trusted FAIL 1089: 'HTTP GET --write-out with redirected fetch' HTTP, HTTP GET, followlocation, --write-out FAIL 1090: 'HTTP GET --write-out with redirected fetch and chunked reply' HTTP, HTTP GET, followlocation, chunked Transfer-Encoding, --write-out FAIL 1091: 'FTP URL with type=i' FTP, RETR, type= FAIL 1092: 'FTP with type=i over HTTP proxy' FTP, HTTP, HTTP GET, HTTP proxy, type= FAIL 1093: 'TFTP retrieve with mode=i' TFTP, TFTP RRQ, mode= FAIL 1094: 'TFTP retrieve with mode=netascii' TFTP, TFTP RRQ, mode= FAIL 1095: 'HTTP with Digest and realm with quoted quotes' HTTP, HTTP GET, HTTP Digest auth FAIL 1096: 'Two FTP downloads, with failed RETR but reused control connection' FTP, PASV, RETR, FAILURE FAIL 1098: 'FTP RETR twice over proxy confirming persistent connection' FTP, HTTP proxy, CURLOPT_PROXY FAIL 1099: 'TFTP get first a non-existing file then an existing' TFTP, TFTP RRQ, FAILURE FAIL 1101: 'NO_PROXY test, with user name in URL' HTTP, HTTP GET, HTTP Basic auth, NO_PROXY FAIL 1102: 'FTP OS/400 server name format check' FTP, SYST, SITE, OS400 FAIL 1103: 'FTP non-OS/400 server' FTP, SYST, SITE, OS400 FAIL 1104: 'HTTP cookie expiry date at Jan 1 00:00:00 GMT 1970' HTTP, HTTP GET, HTTP proxy, cookies FAIL 1105: 'HTTP with cookie parser and header recording' HTTP, HTTP POST, cookies, cookiejar FAIL 1106: 'FTP URL and with ftp_proxy environment variable set' FTP, CURLOPT_PORT, HTTP proxy FAIL 1107: 'FTP RETR PASV with PRET' FTP, PASV, RETR, PRET FAIL 1108: 'FTP RETR PASV with PRET not supported' FTP, PASV, RETR, PRET FAIL 1109: 'HTTP GET with URL that contains fragment after the path' HTTP, CURLOPT_URL FAIL 1110: 'HTTP GET with URL that contains a fragment after the query part' HTTP, CURLOPT_URL FAIL 1111: 'HTTP GET with URL whose fragment contains a # (which is illegal)' HTTP, CURLOPT_URL FAIL 1114: 'FTP wildcard download - skip/parser_correctness/CURLOPT_FNMATCH_FUNCTION (DOS)' FTP, wildcardmatch, ftplistparser FAIL 1115: 'HTTP GET with unexpected 1xx response' HTTP, HTTP 1xx response code FAIL 1116: 'HTTP GET with chunked trailer without Trailer:' HTTP, HTTP GET, chunked Transfer-Encoding, DELAY FAIL 1117: 'HTTP with invalid range then another URL' HTTP, HTTP GET, Range, DELAY FAIL 1118: 'URL without slash and @-letter in query' HTTP, HTTP GET FAIL 1120: 'FTP with 421 timeout response' FTP, PORT, RETR, 421, timeout, FAILURE FAIL 1121: 'HTTP multiple provided Host: headers' HTTP FAIL 1122: 'HTTP GET gzip transfer-encoded content' HTTP, HTTP GET, compressed, Transfer-Encoding FAIL 1123: 'HTTP GET deflate transfer-encoded content' HTTP, HTTP GET, compressed, Transfer-Encoding FAIL 1124: 'HTTP GET gzip+chunked transfer-encoded content' HTTP, HTTP GET, compressed, Transfer-Encoding, chunked Transfer-Encoding FAIL 1125: 'HTTP GET transfer-encoding with custom Connection:' HTTP, HTTP GET, compressed, Transfer-Encoding FAIL 1126: 'HTTP 200 If-Modified-Since with newer document' HTTP, HTTP GET, If-Modified-Since FAIL 1127: 'HTTP 200 If-Modified-Since with older document' HTTP, HTTP GET, If-Modified-Since FAIL 1128: 'HTTP 200 If-Modified-Since with old+new documents' HTTP, HTTP GET, If-Modified-Since FAIL 1129: 'HTTP POST expect 100-continue with a 404' HTTP, HTTP POST, Expect: 100-continue FAIL 1130: 'HTTP POST forced expect 100-continue with a 404' HTTP, HTTP POST, Expect: 100-continue FAIL 1131: 'HTTP PUT expect 100-continue with a 400' HTTP, HTTP PUT, Expect: 100-continue FAIL 1133: 'HTTP RFC1867-type formposting with filename/data contains ',', ';', '"'' HTTP, HTTP FORMPOST FAIL 1134: 'HTTP connection reuse with different credentials' HTTP, HTTP HEAD, -G FAIL 1136: 'Check cookies against PSL' HTTP, HTTP GET, HTTP proxy, cookies, cookiejar, PSL FAIL 1137: 'FTP RETR --ignore-content-length' FTP, PASV, RETR, --ignore-content-length FAIL 1138: 'HTTP redirect with UTF-8 characters' HTTP, HTTP GET, followlocation FAIL 1141: 'HTTP redirect to http:/// (three slashes!)' HTTP, HTTP GET, HTTP proxy, followlocation FAIL 1142: 'HTTP redirect to http://// (four slashes!)' HTTP, HTTP GET, HTTP proxy, followlocation FAIL 1143: 'HTTP URL with http:/ (one slash!)' HTTP, HTTP GET, followlocation FAIL 1144: 'HTTP HEAD, receive no headers only body' HTTP, HTTP HEAD, HTTP/0.9 FAIL 1145: 'file:// bad host' FILE FAIL 1146: '--proto-default file' FILE, --proto-default FAIL 1147: 'Get -H headers from a file' HTTP, HTTP GET, -H FAIL 1148: 'progress-bar' HTTP, progressbar FAIL 1149: 'FTP dir list multicwd then again nocwd' FTP, PASV, LIST FAIL 1150: 'HTTP proxy with URLs using different ports' HTTP, HTTP GET, HTTP proxy FAIL 1151: 'HTTP with too long cookies' HTTP, HTTP GET, cookies FAIL 1152: 'FTP with uneven quote in PWD response' FTP, PASV, LIST FAIL 1153: 'FTP with quoted double quotes' FTP, PASV, LIST FAIL 1154: 'HTTP GET with 100K (too long) response header' HTTP, HTTP GET FAIL 1155: 'HTTP cookie with parameter word as name' HTTP, HTTP GET, cookies FAIL 1156: 'HTTP resume/range fail range-error content-range combinations' HTTP, HTTP GET, Content-Range, Resume, Range FAIL 1157: 'Get -H headers from empty file' HTTP, HTTP GET, -H FAIL 1158: 'HTTP RFC1867-type formposting with filename containing '"'' HTTP, HTTP FORMPOST FAIL 1159: 'HTTP Location: and 'redirect_url' with non-supported scheme' HTTP, HTTP GET, redirect_url, followlocation, --write-out FAIL 1160: 'HTTP with long funny format cookie' HTTP, HTTP GET, cookies FAIL 1161: 'HTTP cookie with path set twice' HTTP, HTTP GET, cookies FAIL 1164: 'HTTP/0.9 GET and all zeroes' HTTP, HTTP GET FAIL 1166: 'HTTP response with cookies but not receiving!' HTTP, HTTP GET, followlocation, cookies FAIL 1168: 'HTTP redirect with credentials using # in user and password' HTTP, HTTP GET, followlocation FAIL 1170: 'HTTP GET transfer-encoding with removed Connection:' HTTP, HTTP GET, compressed, Transfer-Encoding FAIL 1171: 'HTTP GET transfer-encoding with blanked Connection:' HTTP, HTTP GET, compressed, Transfer-Encoding FAIL 1172: 'HTTP/0.9 GET response denied' HTTP, HTTP/0.9 FAIL 1174: 'HTTP/0.9 GET response denied by default' HTTP, HTTP/0.9 FAIL 1176: '--output using #0' globbing FAIL 1178: 'HTTP proxy auth with credentials longer than 256 bytes' HTTP, HTTP GET, HTTP proxy FAIL 1180: 'HTTP GET request with proxy and -H "Proxy-Connection: keep-alive"' HTTP, HTTP proxy FAIL 1181: 'HTTP GET request with proxy and --proxy-header "Proxy-Connection: Keep-Alive"' HTTP, HTTP proxy FAIL 1183: '%TESTNUMBER used instead of actual test number' HTTP, HTTP GET FAIL 1186: 'Multipart formposting with backslash-escaping filename containing '"'' HTTP, HTTP FORMPOST FAIL 1187: 'SMTP multipart with file name escaping' SMTP, MULTIPART FAIL 1188: '--write-out with %{onerror} and %{urlnum} to stderr' HTTP, HTTP GET, --write-out FAIL 1189: 'Multipart formposting with backslash-escaping of name= and filename=' HTTP, HTTP FORMPOST FAIL 1190: 'MQTT SUBSCRIBE' MQTT, MQTT SUBSCRIBE FAIL 1191: 'MQTT PUBLISH' MQTT, MQTT PUBLISH FAIL 1192: 'MQTT SUBSCRIBE 2k topic' MQTT, MQTT SUBSCRIBE FAIL 1193: 'MQTT PUBLISH 2k payload' MQTT, MQTT PUBLISH FAIL 1194: 'MQTT SUBSCRIBE with PUBLISH befoire SUBACK' MQTT, MQTT SUBSCRIBE FAIL 1195: 'MQTT SUBSCRIBE with short PUBLISH' MQTT, MQTT SUBSCRIBE FAIL 1196: 'MQTT with error in CONNACK' MQTT, MQTT SUBSCRIBE FAIL 1197: 'HTTP POST redirected to GET and --write-out method' HTTP, HTTP GET, followlocation, --write-out FAIL 1198: 'MQTT PUBLISH empty payload, single space topic' MQTT, MQTT SUBSCRIBE FAIL 1199: 'MQTT PUBLISH empty payload, no topic' MQTT, MQTT SUBSCRIBE FAIL 1200: 'Gopher index' GOPHER, INDEX FAIL 1201: 'Gopher selector' GOPHER, SELECTOR FAIL 1202: 'Gopher query' GOPHER, QUERY FAIL 1203: 'Gopher IPv6 index' GOPHER-ipv6, IPv6, INDEX FAIL 1204: 'HTTP with WWW-Authenticate and multiple auths in a single line' HTTP, HTTP GET, HTTP Basic auth, --anyauth FAIL 1205: 'HTTP GET with 18K HTTP header' HTTP, HTTP GET FAIL 1206: 'FTP PORT and 425 on download' FTP, PORT, RETR, NODATACONN425 FAIL 1207: 'FTP PORT and 421 on download' FTP, PORT, RETR, NODATACONN421 FAIL 1212: 'noproxy setting together with socks proxy' HTTP, SOCKS5, NO_PROXY, noproxy FAIL 1213: 'HTTP with proxy and host-only URL' HTTP, HTTP GET, HTTP proxy FAIL 1214: 'HTTP with proxy and URL with ? and no slash separator' HTTP, HTTP GET, HTTP proxy FAIL 1215: 'HTTP with server NTLM authorization using a proxy' HTTP, HTTP GET, HTTP NTLM auth, HTTP proxy, NTLM FAIL 1216: 'HTTP cookie domains tailmatching the host name' HTTP, HTTP GET, HTTP proxy, cookies FAIL 1217: 'FTP with rubbish before name in 257-response' FTP, PORT, NLST, --data-binary FAIL 1218: 'HTTP cookies and domains with same prefix' HTTP, HTTP GET, HTTP proxy, cookies FAIL 1219: 'FTP with no user+password required (230 response)' FTP, PASV, RETR FAIL 1220: 'file:// URLs with query string' FILE, URL FAIL 1221: '--url-query with --data-urlencode' HTTP, HTTP POST, --data-urlencode, --url-query FAIL 1223: 'HTTP GET -w remote_ip and -w remote_port' HTTP, HTTP GET FAIL 1224: 'FTP fetch a file from the root directory' FTP, PASV, RETR FAIL 1225: 'FTP fetch two files using absolute paths' FTP, PASV, RETR FAIL 1226: 'FTP fetch a file from the root directory with singlecwd' FTP, PASV, RETR FAIL 1227: 'FTP fetch a file from the root directory with nocwd' FTP, PASV, RETR FAIL 1228: 'HTTP cookie path match' HTTP, HTTP GET, HTTP proxy, cookies, cookie path FAIL 1229: 'HTTP with Digest authorization with user name needing escape' HTTP, HTTP GET, HTTP Digest auth FAIL 1230: 'HTTP CONNECT to IPv6 numerical address' HTTP, HTTP CONNECT, HTTP proxy, IPv6 FAIL 1231: 'HTTP URL with dotdot removal from path' HTTP, HTTP GET, dotdot removal FAIL 1232: 'HTTP URL with dotdot removal from path using an HTTP proxy' HTTP, HTTP GET, HTTP proxy, dotdot removal FAIL 1233: 'FTP failing to connect to EPSV port, switching to PASV' FTP, connect to non-listen FAIL 1234: 'abusing {}-globbing' globbing, {} list, FAILURE FAIL 1235: 'multiple requests using {}{} in the URL' HTTP, HTTP GET, globbing, {} list FAIL 1236: '[] globbing overflowing the range counter' globbing, FAILURE FAIL 1237: 'URL with 1000+ letter user name + password' HTTP, HTTP Basic auth FAIL 1238: 'slow TFTP retrieve cancel due to -Y and -y' TFTP, TFTP RRQ, timeout, FAILURE, DELAY FAIL 1239: 'HTTP with -z + -w response_code and simulated 304' HTTP, HTTP GET, -z FAIL 1240: 'glob [0-1] with stuff after range (7.33.0 regression)' globbing, HTTP FAIL 1241: 'HTTP _without_ dotdot removal' HTTP, HTTP GET, HTTP proxy FAIL 1242: 'TFTP retrieve without TFTP options requests' TFTP, TFTP RRQ FAIL 1243: 'TFTP send without TFTP options requests' TFTP, TFTP WRQ FAIL 1245: '--proto deny must override --proto-redir allow' FTP, HTTP, HTTP GET, --proto, --proto-redir, followlocation FAIL 1246: 'URL with '#' at end of host name instead of '/'' HTTP, HTTP GET, HTTP proxy FAIL 1247: '--fail-early' HTTP, --fail-early FAIL 1248: 'Access a non-proxied host with using the combination of --proxy option and --noproxy option' HTTP, HTTP proxy, noproxy FAIL 1249: 'Access a non-proxied host with using the combination of --proxy option and NO_PROXY env var' HTTP, HTTP proxy, NO_PROXY FAIL 1250: 'Access a non-proxied host with using the combination of http_proxy env var and --noproxy option' HTTP, HTTP proxy, http_proxy, noproxy FAIL 1251: 'Access a non-proxied host with using the combination of http_proxy env var and NO_PROXY env var' HTTP, HTTP proxy, http_proxy, NO_PROXY FAIL 1252: 'Under condition using --proxy, override NO_PROXY by --nproxy and access target URL directly' HTTP, HTTP proxy, NO_PROXY, noproxy FAIL 1253: 'Under condition using --proxy, override NO_PROXY by --nproxy and access target URL through proxy' HTTP, HTTP proxy, NO_PROXY, noproxy FAIL 1254: 'override NO_PROXY by --noproxy and access target URL through proxy' HTTP, HTTP proxy, NO_PROXY, noproxy FAIL 1255: 'Under condition using http_proxy, override NO_PROXY by --nproxy and access target URL directly' HTTP, HTTP proxy, NO_PROXY, noproxy FAIL 1256: 'Under condition using http_proxy, override NO_PROXY by --nproxy and access target URL through proxy' HTTP, HTTP proxy, NO_PROXY, noproxy FAIL 1257: 'Under condition using http_proxy, override NO_PROXY by --nproxy and access target URL through proxy' HTTP, HTTP proxy, NO_PROXY, noproxy FAIL 1258: 'HTTP, use cookies with localhost' HTTP, HTTP GET, HTTP replaced headers, cookies, httponly FAIL 1259: 'HTTP URL with semicolon in password' HTTP, HTTP GET FAIL 1260: 'HTTP URL with rubbish after port number' HTTP, HTTP GET FAIL 1261: ''redirect_url' with --location and --max-redirs' HTTP, HTTP GET, redirect_url, followlocation, --write-out FAIL 1262: 'FTP request and denied to download an older file with -z' FTP, RETR, -z FAIL 1263: 'HTTP URL with rubbish after IPv6 bracket' HTTP, HTTP GET FAIL 1264: 'HTTP URL with space in host name' HTTP, HTTP GET FAIL 1265: 'NO_PROXY with IPv6 numerical address' HTTP, HTTP proxy, NO_PROXY, noproxy FAIL 1266: 'HTTP GET with a single-byte HTTP/0.9 response' HTTP/0.9 FAIL 1267: 'HTTP GET with a invalid HTTP/1 response line start' HTTP/0.9 FAIL 1268: 'filename argument looks like a flag' warning FAIL 1269: 'too large --retry-delay value' --retry-delay FAIL 1270: 'Basic 'redirect_url'' HTTP, HTTP GET, redirect_url, followlocation, --write-out FAIL 1271: '--write-out from file with empty file' HTTP, HTTP GET, --write-out FAIL 1273: '-f and resume transfer of an entirely-downloaded file' HTTP, HTTP GET, Resume FAIL 1274: 'HTTP header line folding' HTTP, HTTP GET, header line folding FAIL 1277: 'HTTP GET with both content and transfer encoding' HTTP, HTTP GET, compressed, Transfer-Encoding, Content-Encoding FAIL 1278: 'verify extra --no-remote-name' --no-remote-name FAIL 1280: 'simple [a-d] globbing' globbing FAIL 1281: 'reject non-numerical port number in URL' URL FAIL 1282: 'FTP with 633 response before gss initialized' FTP, PASV, RETR FAIL 1283: 'globbing range with same start and stop' HTTP, HTTP GET, globbing, [] range FAIL 1284: 'HTTP POST --digest with user-specified Content-Length header' HTTP, HTTP POST, HTTP Digest auth FAIL 1285: 'HTTP PUT --digest with user-specified Content-Length header' HTTP, HTTP PUT, HTTP Digest auth FAIL 1286: 'HTTP GET --digest increasing nonce-count' HTTP, HTTP GET, HTTP Digest auth, followlocation FAIL 1287: 'HTTP over proxy-tunnel ignore TE and CL in CONNECT 2xx responses' HTTP, HTTP GET, HTTP CONNECT, proxytunnel, verbose logs FAIL 1288: 'Suppress proxy CONNECT response headers' HTTP, HTTP GET, HTTP CONNECT, HTTP proxy, proxytunnel FAIL 1289: 'globbing with overflow and bad syntxx' HTTP, HTTP GET, globbing FAIL 1290: 'Verify URL globbing ignores []' HTTP, HTTP GET, globbing FAIL 1291: 'Attempt to upload 1000 files but fail immediately' HTTP, HTTP PUT FAIL 1292: 'Replaced internal headers with a blank one' HTTP, HTTP GET, HTTP added headers, HTTP replaced headers FAIL 1293: 'Multipart formpost to two URLs, the first failing' HTTP, HTTP GET, -F FAIL 1296: 'HTTP URL with %0a in name part' HTTP, HTTP Basic FAIL 1297: 'CONNECT to peer that returns nothing' HTTP, HTTP GET, HTTP CONNECT, HTTP proxy, proxytunnel FAIL 1298: 'HTTP GET special path with --request-target' HTTP, HTTP GET, --request-target FAIL 1299: 'Send "OPTIONS *" with --request-target' HTTP, --request-target FAIL 1314: 'HTTP Location: following a // prefixed url' HTTP, HTTP GET, HTTP proxy, followlocation FAIL 1315: 'HTTP RFC1867-type formposting - -F with three files, one with explicit type' HTTP, HTTP FORMPOST, HTTP file upload FAIL 1317: 'HTTP with --resolve' HTTP, HTTP GET, --resolve FAIL 1318: 'HTTP with --resolve and same host name using different cases' HTTP, HTTP GET, --resolve FAIL 1319: 'POP3 fetch tunneled through HTTP proxy' POP3, RETR, HTTP, HTTP CONNECT, HTTP proxy FAIL 1320: 'SMTP send tunneled through HTTP proxy' SMTP, HTTP, HTTP CONNECT, HTTP proxy FAIL 1321: 'IMAP FETCH tunneled through HTTP proxy' IMAP, FETCH, HTTP, HTTP CONNECT, HTTP proxy FAIL 1322: 'HTTP with --resolve and hostname with trailing dot' HTTP, HTTP GET, --resolve, trailing dot FAIL 1324: 'HTTP with --resolve and [ipv6address]' HTTP, HTTP GET, --resolve FAIL 1325: 'HTTP 308-redirect with POST' HTTP, HTTP GET, 308, followlocation FAIL 1326: 'TELNET to HTTP server' TELNET, UPLOAD FAIL 1327: 'TELNET check of upload with stdout redirected' TELNET, UPLOAD FAIL 1328: 'HTTP GET a globbed range with -f' HTTP, HTTP GET, globbing, --fail FAIL 1329: '/-prefixed proxy name' HTTP proxy FAIL 1331: 'HTTP --proxy-anyauth and 407 with cookies' HTTP, HTTP GET, HTTP proxy, cookies FAIL 1332: 'HTTP POST with 303 redirect and --post303' HTTP, HTTP POST, followlocation FAIL 1333: 'HTTP POST zero length, chunked-encoded' HTTP, HTTP GET, chunked Transfer-Encoding FAIL 1364: 'HTTP GET -o fname without Content-Disposition, -D file' HTTP, HTTP GET FAIL 1365: 'HTTP GET -o fname without Content-Disposition, -D stdout' HTTP, HTTP GET FAIL 1366: 'HTTP GET -o fname and Content-Disposition, -D file' HTTP, HTTP GET FAIL 1367: 'HTTP GET -o fname and Content-Disposition, -D stdout' HTTP, HTTP GET FAIL 1368: 'HTTP GET -o fname -J without Content-Disposition, -D file' HTTP, HTTP GET, -J FAIL 1369: 'HTTP GET -o fname -J without Content-Disposition, -D stdout' HTTP, HTTP GET, -J FAIL 1370: 'HTTP GET -o fname -J and Content-Disposition, -D file' HTTP, HTTP GET, -J FAIL 1371: 'HTTP GET -o fname -J and Content-Disposition, -D stdout' HTTP, HTTP GET, -J FAIL 1372: 'HTTP GET -o fname -i without Content-Disposition, -D file' HTTP, HTTP GET FAIL 1373: 'HTTP GET -o fname -i without Content-Disposition, -D stdout' HTTP, HTTP GET FAIL 1374: 'HTTP GET -o fname -i and Content-Disposition, -D file' HTTP, HTTP GET FAIL 1375: 'HTTP GET -o fname -i and Content-Disposition, -D stdout' HTTP, HTTP GET FAIL 1376: 'HTTP GET -o fname -i without Content-Disposition, without -D' HTTP, HTTP GET FAIL 1377: 'HTTP GET -o fname -i and Content-Disposition, without -D' HTTP, HTTP GET FAIL 1378: 'FTP DL, file without Content-Disposition inside, using -o fname' FTP, RETR FAIL 1379: 'FTP DL, file without C-D inside, using -o fname -D file' FTP, RETR FAIL 1380: 'FTP DL, file without C-D inside, using -o fname -D stdout' FTP, RETR FAIL 1381: 'FTP DL, file without C-D inside, using -o fname -J -D file' FTP, RETR, -J FAIL 1382: 'FTP DL, file without C-D inside, using -o fname -J -D stdout' FTP, RETR, -J FAIL 1383: 'FTP DL, file without C-D inside, using -o fname -i -D file' FTP, RETR FAIL 1384: 'FTP DL, file without C-D inside, using -o fname -i -D stdout' FTP, RETR FAIL 1385: 'FTP DL, file without C-D inside, using -o fname -i, without -D' FTP, RETR FAIL 1386: 'FTP DL, file with Content-Disposition inside, using -o fname' FTP, RETR FAIL 1387: 'FTP DL, file with C-D inside, using -o fname -D file' FTP, RETR FAIL 1388: 'FTP DL, file with C-D inside, using -o fname -D stdout' FTP, RETR FAIL 1389: 'FTP DL, file with C-D inside, using -o fname -J -D file' FTP, RETR, -J FAIL 1390: 'FTP DL, file with C-D inside, using -o fname -J -D stdout' FTP, RETR, -J FAIL 1391: 'FTP DL, file with C-D inside, using -o fname -i -D file' FTP, RETR FAIL 1392: 'FTP DL, file with C-D inside, using -o fname -i -D stdout' FTP, RETR FAIL 1393: 'FTP DL, file with C-D inside, using -o fname -i, without -D' FTP, RETR FAIL 1400: '--libcurl for simple HTTP GET' HTTP, HTTP GET, --libcurl FAIL 1401: '--libcurl for GET with various options' HTTP, HTTP GET, HTTP Basic auth, HTTP set cookie, cookies, --libcurl FAIL 1402: '--libcurl for simple POST' HTTP, HTTP POST, --libcurl FAIL 1403: '--libcurl for GET with query' HTTP, HTTP GET, --libcurl FAIL 1404: '--libcurl for HTTP RFC1867-type formposting - -F with 3 files, one with explicit type & encoder' HTTP, HTTP FORMPOST, HTTP file upload, --libcurl FAIL 1405: '--libcurl for FTP with quote ops' FTP, post-quote, pre-quote, --libcurl FAIL 1406: '--libcurl for SMTP' SMTP, --libcurl FAIL 1407: '--libcurl for POP3 LIST one message' POP3, Clear Text , LIST, --libcurl FAIL 1408: 'HTTP receive cookies over IPV6' HTTP, HTTP GET, IPv6, cookies, cookiejar FAIL 1409: 'Pass in string to -C' cmdline, FAILURE FAIL 1410: 'Pass in negative number to --max-time' cmdline, FAILURE FAIL 1411: 'HTTP with zero size file PUT' HTTP, PUT FAIL 1412: 'HTTP GET with --anyauth with two URLs (picking Digest)' HTTP, HTTP GET, HTTP Digest auth, --anyauth FAIL 1413: 'HTTP redirect with fragment in new URL' HTTP, HTTP GET, followlocation FAIL 1414: 'FTP PORT without SIZE or EPRT support' FTP, PORT, RETR, no SIZE FAIL 1415: 'Delete expired cookies' HTTP, HTTP GET, HTTP proxy, cookies, cookiejar, delete expired cookie FAIL 1416: 'HTTP GET with chunked Transfer-Encoding overflowed chunked size' HTTP, HTTP GET, chunked Transfer-Encoding FAIL 1417: 'HTTP GET with chunked encoding and chunked trailer without CRs' HTTP, HTTP GET, chunked Transfer-Encoding FAIL 1418: 'HTTP with --anyauth and connection reuse' HTTP, HTTP GET, HTTP NTLM auth, connection reuse FAIL 1419: 'HTTP with --anyauth (but no auth!) and connection reuse' HTTP, HTTP GET, HTTP NTLM auth, connection reuse FAIL 1420: '--libcurl for IMAP FETCH message' IMAP, Clear Text , FETCH, --libcurl FAIL 1421: 'Re-using HTTP proxy connection for two different host names' HTTP, HTTP GET, HTTP proxy FAIL 1423: 'HTTP GET -o fname without Content-Disposition (empty file)' HTTP, HTTP GET FAIL 1424: 'HTTP GET -o fname without Content-Disposition (unmet time condition)' HTTP, HTTP GET, If-Modified-Since, -z FAIL 1427: 'too large -m timeout value' integer overflow FAIL 1428: 'HTTP over proxy-tunnel with --proxy-header and --header' HTTP, HTTP GET, HTTP CONNECT, HTTP Basic auth, proxytunnel FAIL 1429: 'HTTP GET with 999 response code' HTTP, HTTP GET, HTTP/0.9 FAIL 1430: 'HTTP GET with negative response code' HTTP, HTTP GET FAIL 1431: 'HTTP GET with single-digit response code' HTTP, HTTP GET FAIL 1432: 'HTTP GET with 100-digit response code and survive' HTTP, HTTP GET FAIL 1433: 'HTTP GET with 100-digit subversion number in response' HTTP, HTTP GET FAIL 1434: 'HTTP GET resume at exactly the existing file size is fine' HTTP, HTTP GET, Resume FAIL 1435: 'simple HTTP GET over Unix socket' HTTP, HTTP GET, UnixSockets FAIL 1436: 'HTTP requests with multiple connections over Unix socket' HTTP, HTTP GET, UnixSockets FAIL 1437: 'HTTP with duplicated WWW-Authenticate parameters' HTTP, HTTP GET, HTTP Digest auth FAIL 1438: 'Check if %{scheme} returns HTTP' HTTP, protocol, --write-out FAIL 1439: 'Check if %{http_version} returns 1.1' HTTP, --write-out FAIL 1440: 'Check --write-out with trailing %{' --write-out, FILE FAIL 1441: 'Check --write-out with trailing %' --write-out, FILE FAIL 1442: 'Check --write-out with trailing \' --write-out, FILE FAIL 1444: 'FTP with --remote-time' FTP, EPSV, RETR, --remote-time FAIL 1445: 'file:// with --remote-time' FILE, --remote-time FAIL 1447: 'Provide illegal proxy name' HTTP proxy, FAILURE FAIL 1448: 'Redirect following to UTF-8 IDN host name' HTTP, HTTP GET, IDN, followlocation, --resolve, --write-out FAIL 1449: 'FTP download range with integer overflow' FTP, PASV, RETR, Resume FAIL 1453: 'Too long tftp filename' Too long tftp filename, FAILURE FAIL 1455: 'HTTP GET when PROXY Protocol enabled' HTTP, HTTP GET, proxy, haproxy FAIL 1456: 'HTTP-IPv6 GET with PROXY protocol' HTTP, HTTP GET, proxy, haproxy, IPv6 FAIL 1457: 'Check if %{stderr} and %{stdout} switch between stdout and stderr.' HTTP, protocol, --write-out FAIL 1458: 'HTTP with wildcard --resolve' HTTP, HTTP GET, --resolve FAIL 1462: 'curl invalid category --help' --help FAIL 1463: 'curl file category --help' FILE, --help FAIL 1464: 'curl file category --help with lower/upper mix' FILE, --help FAIL 1465: '--libcurl for POST with binary content' HTTP, HTTP POST, --libcurl FAIL 1466: 'HTTP GET with 3-digit response and only digits in reason' HTTP, HTTP GET FAIL 1467: 'HTTP GET via SOCKS5 proxy via Unix sockets' HTTP, HTTP GET, SOCKS5, UnixSockets FAIL 1468: 'HTTP GET with host name using SOCKS5h via Unix sockets' HTTP, HTTP GET, SOCKS5, SOCKS5h, UnixSockets FAIL 1469: 'Space in FTP upload URL' FTP, URL, FAILURE FAIL 1471: 'Fail to resolve .onion TLD' Onion, Tor, FAILURE FAIL 1472: 'Fail to resolve .onion. TLD' Onion, Tor, FAILURE FAIL 1473: 'first HTTP header starts with white space' HTTP, HTTP GET, header line folding FAIL 1474: '--proto -all disables all protocols' HTTP, HTTP GET, --proto FAIL 1475: '-f and 416 with Content-Range: */size' HTTP, HTTP GET, Resume FAIL 1476: 'PSL violating cookie with mixed case domain and cookie domain property' HTTP, HTTP GET, cookies FAIL 1479: 'HTTP/1.1 response followed by an HTTP/0.9 response over the same connection' HTTP, HTTP/0.9 FAIL 1480: 'HTTP Continue response without final response' HTTP FAIL 1481: '--libcurl with TLS version options' HTTP, HTTP GET, --libcurl FAIL 1482: 'HTTP GET with double chunked in TE header' HTTP, HTTP GET, chunked Transfer-Encoding, DELAY FAIL 1483: 'HTTP GET with double chunked in TE header' HTTP, HTTP GET, chunked Transfer-Encoding, DELAY FAIL 1484: 'HTTP HEAD with response body to ignore' HTTP, HTTP HEAD FAIL 1485: 'get curlinfo on last header in callback' HTTP, HTTP GET FAIL 1489: '-D sent to stderr' HTTP, HTTP GET FAIL 1500: 'curl_multi_wait' HTTP, HTTP GET, multi FAIL 1501: 'FTP with multi interface and slow LIST response' FTP, RETR, multi, LIST, DELAY FAIL 1502: 'HTTP multi with CURLOPT_RESOLVE, cleanup sequence UA' HTTP, HTTP GET, multi, CURLOPT_RESOLVE FAIL 1503: 'HTTP multi with CURLOPT_RESOLVE, cleanup sequence PA' HTTP, HTTP GET, multi, CURLOPT_RESOLVE FAIL 1504: 'HTTP multi with CURLOPT_RESOLVE, cleanup sequence UB' HTTP, HTTP GET, multi, CURLOPT_RESOLVE FAIL 1505: 'HTTP multi with CURLOPT_RESOLVE, cleanup sequence PB' HTTP, HTTP GET, multi, CURLOPT_RESOLVE FAIL 1506: 'HTTP GET connection cache limit (CURLMOPT_MAXCONNECTS)' HTTP, multi, verbose logs FAIL 1507: 'SMTP with multi interface and CURLE_ABORTED_BY_CALLBACK' SMTP, multi FAIL 1508: 'Close a multi handle without using it' HTTP, multi FAIL 1509: 'simple multi http:// through proxytunnel with authentication info' HTTP, HTTP GET, HTTP CONNECT, HTTP proxy, proxytunnel FAIL 1511: 'HTTP GET time conditions in repeated requests' HTTP, CURLOPT_TIMECONDITION FAIL 1513: 'return failure immediately from progress callback' PROGRESSFUNCTION, DELAY FAIL 1514: 'HTTP POST with read callback and unknown data size' HTTP, HTTP POST, Content-Length, chunked Transfer-Encoding FAIL 1515: 'caching of manual libcurl DNS entries after DNS cache timeout' HTTP, multi, FAILURE, resolve FAIL 1516: 'caching of manual libcurl DNS entries after dead connection' HTTP, multi, FAILURE, resolve FAIL 1517: 'HTTP POST, server responds before completed send' HTTP, POST, POST callback, slow callback, early response FAIL 1518: 'Extract Location: with broken URL' HTTP FAIL 1519: 'Extract Location: with broken absolute URL' HTTP FAIL 1520: 'SMTP with CRLF-dot-CRLF in data' SMTP FAIL 1521: 'Test all curl_easy_setopt and curl_easy_getinfo options' curl_easy_setopt FAIL 1522: 'CURLINFO_SIZE_UPLOAD with small SO_SNDBUF' CURLINFO_SIZE_UPLOAD FAIL 1523: 'CURLINFO_LOW_SPEED_LIMIT' CURLINFO_LOW_SPEED_LIMIT, DELAY FAIL 1524: 'HTTP PUT with 303 redirect' HTTP, HTTP PUT, followlocation FAIL 1525: 'CURLOPT_PROXYHEADER is ignored CURLHEADER_UNIFIED' HTTP, HTTP PUT, HTTP CONNECT, HTTP proxy, proxytunnel, CURLOPT_PROXYHEADER FAIL 1526: 'CURLOPT_PROXYHEADER: separate host/proxy headers' HTTP, HTTP PUT, HTTP CONNECT, HTTP proxy, proxytunnel, CURLOPT_PROXYHEADER FAIL 1527: 'Check same headers are generated with CURLOPT_HEADEROPT == CURLHEADER_UNIFIED' HTTP, HTTP PUT, HTTP CONNECT, HTTP proxy, proxytunnel FAIL 1528: 'Separately specified proxy/server headers sent in a proxy GET' HTTP, HTTP GET, HTTP CONNECT, HTTP proxy, proxytunnel FAIL 1529: 'HTTP request-injection in URL sent over proxy' HTTP, HTTP GET, HTTP proxy FAIL 1530: 'CURLOPT_OPENSOCKETFUNCTION returns bad socket' CURLOPT_OPENSOCKETFUNCTION FAIL 1531: 'CURLOPT_POSTFIELDS with binary data set after multi_add_handle' CURLOPT_POSTFIELDS FAIL 1532: 'Test CURLINFO_RESPONSE_CODE' HTTP, HTTP GET FAIL 1533: 'HTTP with CURLOPT_KEEP_SENDING_ON_ERROR and an early error response' HTTP, HTTP POST, CURLOPT_KEEP_SENDING_ON_ERROR FAIL 1534: 'CURLINFO_FILETIME init and reset' HTTP, HTTP GET, CURLINFO_FILETIME FAIL 1535: 'Test CURLINFO_RESPONSE_CODE CURLINFO_PROTOCOL' HTTP, HTTP GET FAIL 1536: 'Test CURLINFO_RESPONSE_CODE CURLINFO_SCHEME' HTTP, HTTP GET FAIL 1539: 'HTTP 1.0 POST with read callback and unknown data size' HTTP, HTTP POST, Content-Length, chunked Transfer-Encoding FAIL 1540: 'chunked with trailers and pausing the receive' HTTP, HTTP GET, CURLPAUSE_RECV, chunked Transfer-Encoding, Trailer:, DELAY FAIL 1541: 'chunked with trailers and pausing the receive' HTTP, HTTP GET, chunked Transfer-Encoding, Trailer:, DELAY FAIL 1542: 'connection reuse with CURLOPT_MAXLIFETIME_CONN' HTTP, connection reuse, persistent connection, CURLOPT_MAXLIFETIME_CONN, verbose logs FAIL 1543: 'CURLOPT_CURLU, URL with space and CURLINFO_EFFECTIVE_URL' HTTP, CURLOPT_CURLU FAIL 1545: 'use curl_formadd() data twice with unreadable file' HTTP, HTTP GET FAIL 1546: 'HTTP transfer-encoding wrong order' HTTP, HTTP GET, Transfer-Encoding FAIL 1550: 'verify setting pipeling blocklisting options' multi FAIL 1551: 're-run redirected transfer without setting URL again' multi FAIL 1552: 'IMAP multi transfer error without curl_multi_remove_handle' IMAP, Clear Text, FETCH FAIL 1553: 'IMAP cleanup before a connection was created' IMAP, Clear Text, FETCH FAIL 1554: 'HTTP with shared connection cache' HTTP, HTTP GET, shared connections FAIL 1555: 'verify api is protected against calls from callbacks' RECURSIVE_API_CALL, DELAY FAIL 1556: 'send long HTTP headers to header callback' HTTP, HTTP GET FAIL 1557: 'Removing easy handle that's in the pending connections list doesn't leave behind a dangling entry' multi, crash FAIL 1558: 'CURLINFO_PROTOCOL for file:// transfer' curl_easy_getinfo, CURLINFO_PROTOCOL FAIL 1559: 'Set excessive URL lengths' CURLOPT_URL, verbose logs FAIL 1563: 'Make sure redirects to CURLPROTO_GOPHER are forbidden by default' GOPHER, HTTP GET, followlocation FAIL 1564: 'wakeup before poll with no easy handles' multi, wakeup FAIL 1565: 'wakeup from another thread' HTTP, HTTP GET, multi, multi-threaded, wakeup FAIL 1566: '--etag-compare that gets a 304 back shouldn't overwrite the file' HTTP, HTTP GET, --etag-compare FAIL 1567: 're-run redirected transfer without setting CURLU URL again' HTTP, URL API, CURLOPT_CURLU, CURLOPT_FOLLOWLOCATION FAIL 1568: 'HTTP with Digest authorization on custom CURLOPT_PORT' HTTP, HTTP GET, HTTP Digest auth FAIL 1569: 'FTP first type=A then regular URL' FTP, PASV, RETR FAIL 1570: 'FTP first type=D then regular URL' FTP, PASV, RETR FAIL 1590: 'IMAP cleanup before a connection was created' IMAP, Clear Text, FETCH FAIL 1591: 'HTTP PUT with trailers at the end' HTTP, HTTP PUT, CURLOPT_HTTPTRAILER_FUNCTION, CURLOPT_HTTPTRAILER_DATA FAIL 1593: 'HTTP custom header overrides CURLOPT_TIMECONDITION' HTTP, HTTP GET, HTTP replaced headers, CURLOPT_TIMECONDITION, If-Modified-Since FAIL 1594: 'HTTP Retry-After header parsing and extraction' HTTP, HTTP GET, HTTP replaced headers, CURLOPT_TIMECONDITION, If-Modified-Since FAIL 1595: 'HTTP Retry-After header extraction (without header)' HTTP, HTTP GET, HTTP replaced headers, CURLOPT_TIMECONDITION, If-Modified-Since FAIL 1596: 'HTTP Retry-After header parsing using a date' HTTP, HTTP GET, HTTP replaced headers, CURLOPT_TIMECONDITION, If-Modified-Since FAIL 1597: 'CURLOPT_PROTOCOLS_STR' CURLOPT_PROTOCOLS_STR FAIL 1598: 'HTTP POST with trailers at the end' HTTP, HTTP POST, CURLOPT_HTTPTRAILER_FUNCTION, CURLOPT_HTTPTRAILER_DATA FAIL 1613: 'Send "OPTIONS *" with --request-target to a proxy' HTTP, HTTP proxy, --request-target FAIL 1633: '--retry with a 429 response and Retry-After:' HTTP, HTTP GET, RETRY-AFTER FAIL 1634: '--retry with a 429 response and Retry-After: and --fail' HTTP, HTTP GET, RETRY-AFTER FAIL 1635: '--retry with a 429 response and Retry-After: and --fail-with-body' HTTP, HTTP GET, RETRY-AFTER FAIL 1670: '-w individual header output' HTTP, HTTP GET, -w, %header FAIL 1671: '-w header JSON output' HTTP, HTTP GET, -w, %header FAIL 1680: 'HTTP GET with explicit clobber' HTTP, HTTP GET, --clobber FAIL 1681: 'HTTP GET without clobber' HTTP, HTTP GET, --no-clobber FAIL 1682: 'HTTP GET without clobber and --output-dir' HTTP, HTTP GET, --no-clobber FAIL 1683: 'HTTP GET without clobber when 100 files already exist' HTTP, HTTP GET, --no-clobber FAIL 1704: 'HTTP/1 doing HTTP/2 Upgrade: getting a HTTP/2 101 response' HTTP, HTTP GET, HTTP/2 FAIL 1800: 'HTTP/2 upgrade refused' HTTP, HTTP/2 FAIL 1900: 'HSTS curl_easy_duphandle' HTTP, HSTS FAIL 1901: 'Chunked HTTP POST from callback with CURLOPT_POSTFIELDSIZE set' HTTP, HTTP POST, CURLOPT_READFUNCTION FAIL 1903: 'CURLOPT_COOKIEFILE then reset then set again' HTTP, cookies, CURLOPT_COOKIEFILE FAIL 1904: 'HTTP CONNECT with 204 response' HTTP, HTTP GET, HTTP CONNECT, HTTP proxy, proxytunnel FAIL 1905: 'CURLOPT_COOKIELIST set to "FLUSH" of a shared cookie object' HTTP, cookies, FLUSH FAIL 1906: 'CURLOPT_CURLU and CURLOPT_PORT' CURLOPT_CURLU, CURLOPT_PORT FAIL 1907: 'CURLINFO_EFFECTIVE_URL with non-scheme URL' CURLINFO_EFFECTIVE_URL FAIL 1909: 'HTTP GET --retry-all-errors to overcome partial transfer' HTTP, HTTP GET, retry FAIL 1910: 'HTTP credentials with newline and redirect' HTTP, HTTP Basic, CURLOPT_FOLLOWLOCATION FAIL 1911: 'verify that curl_easy_setopt() rejects too long string inputs' curl_easy_option FAIL 1913: 'FTP with NOBODY set, getting a missing file' FTP, CURLOPT_NOBODY FAIL 1914: 'FTP with NOBODY and FILETIME set, getting a missing file' FTP, CURLOPT_NOBODY, CURLOPT_FILETIME FAIL 1915: 'HSTS read/write callbacks' HTTP, HSTS, CURLOPT_HSTSREADFUNCTION FAIL 1916: 'MQTT PUBLISH with no POSTFIELDSIZE set' MQTT, MQTT PUBLISH FAIL 1917: 'MQTT PUBLISH with CURLOPT_POST set (no payload)' MQTT, MQTT PUBLISH FAIL 1919: 'set CURLOPT_XOAUTH2_BEARER and do connection reuse' conn-reuse FAIL 1940: 'curl_easy_header' curl_easy_header FAIL 1941: 'curl_easy_header with CONNECT' curl_easy_header, CONNECT FAIL 1942: 'curl_easy_header with 1xx response' curl_easy_header, CONNECT FAIL 1943: 'curl_easy_header with trailers' curl_easy_header, CONNECT FAIL 1944: 'curl_easy_header with redirect' curl_easy_header FAIL 1945: 'curl_easy_nextheader with server + CONNECT' curl_easy_header, CONNECT FAIL 1946: 'curl_easy_header with redirect but get headers from first request' curl_easy_header FAIL 1947: 'curl_easy_nextheader on second request after first did redirects' curl_easy_nextheader FAIL 1948: 'CURLOPT_POST after CURLOPT_UPLOAD reusing handle' HTTP, HTTP POST, HTTP PUT FAIL 1960: 'application hands over already connected socket' HTTP, CURLOPT_SOCKOPTFUNCTION, CURL_SOCKOPT_ALREADY_CONNECTED FAIL 1964: 'HTTP AWS_SIGV4 with one provider and auth cred via URL, but X-Xxx-Date header set manually' HTTP, CURLOPT_AWS_SIGV4 FAIL 2000: 'FTP RETR followed by FILE' FTP, PASV, FILE, multiprotocol FAIL 2001: 'HTTP GET followed by FTP RETR followed by FILE' HTTP, HTTP GET, FTP, PASV, FILE, multiprotocol FAIL 2002: 'HTTP GET followed by FTP RETR followed by FILE followed by TFTP RRQ' HTTP, HTTP GET, FTP, PASV, FILE, TFTP, TFTP RRQ, multiprotocol FAIL 2003: 'HTTP GET followed by FTP RETR followed by FILE followed by TFTP RRQ then again in reverse order' HTTP, HTTP GET, FTP, PASV, FILE, TFTP, TFTP RRQ, multiprotocol FAIL 2023: 'HTTP authorization retry (Basic)' HTTP, HTTP GET, HTTP Basic auth FAIL 2024: 'HTTP authorization retry (Basic switching to Digest)' HTTP, HTTP GET, HTTP Basic auth, HTTP Digest auth FAIL 2025: 'HTTP authorization retry (Basic switching to NTLM)' HTTP, HTTP GET, HTTP Basic auth, HTTP NTLM auth, NTLM FAIL 2026: 'HTTP authorization retry (Digest switching to Basic)' HTTP, HTTP GET, HTTP Basic auth, HTTP Digest auth FAIL 2027: 'HTTP authorization retry (Digest)' HTTP, HTTP GET, HTTP Digest auth FAIL 2028: 'HTTP authorization retry (Digest switching to NTLM)' HTTP, HTTP GET, HTTP Digest auth, HTTP NTLM auth, NTLM FAIL 2029: 'HTTP authorization retry (NTLM switching to Basic)' HTTP, HTTP GET, HTTP Basic auth, HTTP NTLM auth, NTLM FAIL 2030: 'HTTP authorization retry (NTLM switching to Digest)' HTTP, HTTP GET, HTTP Digest auth, HTTP NTLM auth, NTLM FAIL 2031: 'HTTP authorization retry (NTLM)' HTTP, HTTP GET, HTTP NTLM auth, NTLM FAIL 2039: 'FTP (optional .netrc with 'default' override; no user/pass) dir list PASV' FTP, EPSV, LIST, netrc FAIL 2040: 'HTTP Basic authorization, then without authorization' HTTP, HTTP GET, HTTP Basic auth FAIL 2044: 'Attempt to set a default protocol that does not exist' --proto-default FAIL 2045: 'Set the default protocol to ftp for a schemeless URL' FTP, --proto-default FAIL 2046: 'Connection reuse with IDN host name' HTTP, HTTP GET, IDN, followlocation, --resolve, --write-out FAIL 2047: 'Connection reuse with IDN host name over HTTP proxy' HTTP, HTTP GET, HTTP proxy, IDN, followlocation, --write-out FAIL 2049: 'Connect to specific host' HTTP, HTTP GET, CURLOPT_CONNECT_TO FAIL 2050: 'Connect to specific host via HTTP proxy (switch to tunnel mode automatically)' HTTP, HTTP GET, HTTP CONNECT, HTTP proxy, proxytunnel, CURLOPT_CONNECT_TO FAIL 2051: 'Connect to specific host: Reuse existing connections if possible' HTTP, HTTP GET, CURLOPT_CONNECT_TO FAIL 2052: 'Connect to specific host: Do not mix connections with and without a "connect to host"' HTTP, HTTP GET, CURLOPT_CONNECT_TO, --resolve FAIL 2053: 'Connect to specific host with IP addresses' HTTP, HTTP GET, CURLOPT_CONNECT_TO FAIL 2054: 'Connect to specific host: use the first "connect-to" string that matches' HTTP, HTTP GET, CURLOPT_CONNECT_TO FAIL 2055: 'Connect to specific host via SOCKS proxy and HTTP proxy (switch to tunnel mode automatically)' HTTP, HTTP GET, HTTP CONNECT, HTTP proxy, proxytunnel, CURLOPT_CONNECT_TO, SOCKS5 FAIL 2056: 'HTTP Negotiate authentication (stub krb5)' HTTP, HTTP GET, HTTP Negotiate auth (stub krb5) FAIL 2057: 'HTTP Negotiate authentication (stub NTLM)' HTTP, HTTP GET, HTTP Negotiate auth (stub ntlm) FAIL 2058: 'HTTP POST --digest with PUT, resumed upload, modified method and SHA-256' HTTP, HTTP PUT, HTTP proxy, HTTP Digest auth, Resume, Content-Range, CUSTOMREQUEST FAIL 2059: 'HTTP POST --digest with PUT, resumed upload, modified method, SHA-256 and userhash=true' HTTP, HTTP PUT, HTTP proxy, HTTP Digest auth, Resume, Content-Range, CUSTOMREQUEST FAIL 2060: 'HTTP POST --digest with PUT, resumed upload, modified method, SHA-512-256 and userhash=false' HTTP, HTTP PUT, HTTP proxy, HTTP Digest auth, Resume, Content-Range, CUSTOMREQUEST FAIL 2061: 'HTTP with RFC7616 SHA256 Digest authorization' HTTP, HTTP GET, HTTP Digest auth FAIL 2062: 'HTTP with RFC7616 SHA-512-256 Digest authorization and userhash=false' HTTP, HTTP GET, HTTP Digest auth FAIL 2063: 'HTTP with RFC7616 SHA-256 Digest authorization and userhash=true' HTTP, HTTP GET, HTTP Digest auth FAIL 2064: 'HTTP with RFC7616 Digest authorization with bad password and SHA256' HTTP, HTTP GET, HTTP Digest auth FAIL 2065: 'HTTP with RFC7616 Digest authorization with bad password, SHA-512-256 and userhash=false' HTTP, HTTP GET, HTTP Digest auth FAIL 2066: 'HTTP with RFC7616 Digest authorization with bad password, SHA-256 and userhash=true' HTTP, HTTP GET, HTTP Digest auth FAIL 2067: 'HTTP POST --digest with SHA256 and user-specified Content-Length header' HTTP, HTTP POST, HTTP Digest auth FAIL 2068: 'HTTP POST --digest with SHA-512-256, userhash=false and user-specified Content-Length header' HTTP, HTTP POST, HTTP Digest auth FAIL 2069: 'HTTP POST --digest with SHA-256, userhash=true and user-specified Content-Length header' HTTP, HTTP POST, HTTP Digest auth FAIL 2071: 'basic file:// file with "127.0.0.1" hostname' FILE FAIL 2072: 'file:// with Unix path resolution behavior for the case of extra slashes' FILE FAIL 2073: 'HTTP form posts with handle reset' HTTP, HTTP FORMPOST FAIL 2074: 'HTTP GET' HTTP, HTTP GET, AUTH OAUTHBEARER FAIL 2075: 'Verify usernames are not allowed in url' --disallow-username-in-url, HTTP FAIL 2076: 'HTTP with digest auth and URI contains query' HTTP, HTTP GET, HTTP Digest auth FAIL 2077: 'curl --fail --negotiate to unauthenticated service fails' HTTP, HTTP GET, GSS-API FAIL 2078: 'curl --negotiate should not send empty POST request only' HTTP, HTTP GET, GSS-API FAIL 2080: 'config file with overly long option' FILE, config FAIL 2081: 'Automatic referrer credential and anchor stripping check' HTTP, HTTP GET, referer, followlocation, --write-out FAIL 2082: 'Pre-request callback for HTTP' HTTP FAIL 2083: 'Pre-request callback for FTP' FTP FAIL 2084: 'Pre-request callback for HTTP with callback terminating transfer' HTTP FAIL 2085: 'Pre-request callback for HTTP with location following' HTTP, followlocation FAIL 2200: 'MQTT SUBSCRIBE with user and password' MQTT, MQTT SUBSCRIBE FAIL 2201: 'MQTT PUBLISH with user and password valid' MQTT, MQTT PUBLISH FAIL 2202: 'MQTT PUBLISH with invalid user and password' MQTT, MQTT PUBLISH FAIL 2203: 'MQTT with error in CONNACK' MQTT, MQTT SUBSCRIBE FAIL 2204: 'MQTT SUBSCRIBE with user and password' MQTT, MQTT SUBSCRIBE FAIL 2205: 'MQTT with very long user name' MQTT, MQTT SUBSCRIBE FAIL 2306: 'HTTP GET reused handle with first header folded' HTTP, HTTP GET FAIL 2308: 'verify return code when write callback returns error' HTTP, HTTP GET FAIL 3002: 'SMTP with multiple and invalid (first) --mail-rcpt and --mail-rcpt-allowfails' SMTP FAIL 3003: 'SMTP with multiple and invalid (last) --mail-rcpt and --mail-rcpt-allowfails' SMTP FAIL 3004: 'SMTP with multiple and invalid (middle) --mail-rcpt and --mail-rcpt-allowfails' SMTP FAIL 3005: 'SMTP with multiple and invalid (all but one) --mail-rcpt and --mail-rcpt-allowfails' SMTP FAIL 3006: 'SMTP with multiple invalid (all) --mail-rcpt and --mail-rcpt-allowfails' SMTP FAIL 3007: 'SMTP with invalid --mail-rcpt and --mail-rcpt-allowfails' SMTP FAIL 3008: '--output-dir' -O FAIL 3009: '--output-dir a non-existing directory' -O FAIL 3010: 'HTTP retry-after reset' HTTP, HTTP Basic, RETRY-AFTER FAIL 3011: '--output-dir with --create-dirs' -O FAIL 3012: '--output-dir with -J and -R' -O, -J, --output-dir, --remote-time FAIL 3013: 'Two --output-dir with --next in between' -O, -J, --output-dir FAIL 3014: 'Check if %{num_headers} returns correct number of headers' HTTP, --write-out FAIL 3015: 'HTTP GET -w num_headers with redirected fetch (2 connects)' HTTP, HTTP GET, followlocation, chunked Transfer-Encoding, --write-out FAIL 3016: 'GET a directory using file://' HTTP, HTTP GET, FILE FAIL 3017: 'MQTT SUBSCRIBE with pathological PUBLISH length' MQTT, MQTT SUBSCRIBE FAIL 3018: 'MQTT SUBSCRIBE with PUBLISH larger than --max-filesize' MQTT, MQTT SUBSCRIBE, --max-filesize FAIL 3019: 'HTTP with invalid --resolve syntax' HTTP, HTTP GET, --resolve FAIL 3020: 'HTTP with invalid --connect-to syntax' HTTP, HTTP GET, --connect-to FAIL 3025: 'CURLOPT_HTTP200ALIASES' HTTP, HTTP GET FAIL 3026: 'curl_global_init thread-safety' curl_global_init, thread-safe, slow FAIL 3027: 'Get a file via FTP but 550 after MDTM command' FTP, CURLOPT_FILETIME, MDTM fail FAIL 3028: 'HTTP GET when PROXY Protocol enabled behind a proxy' HTTP, HTTP CONNECT FAIL 3029: 'HTTP with multiple -D' HTTP FAIL 3030: 'HTTP with multiple transfers in one -D' HTTP FAIL 3100: 'RTSP Authentication check' RTSP, RTSP Basic auth FAIL 3101: 'HTTP auth without redirection protocols' HTTP, HTTP Basic auth FAIL 3103: 'CURLOPT_COOKIELIST without expiry' cookies FAIL 3201: 'HTTP GET when PROXY Protocol enabled and spoofed client IP' HTTP, HTTP GET, proxy, haproxy FAIL 3202: 'HTTP-IPv6 GET with PROXY protocol with spoofed client IP' HTTP, HTTP GET, proxy, haproxy, IPv6 FAIL 3203: 'GET a directory using file://' HTTP, HTTP GET, FILE FAIL 3204: 'Use --etag-compare and --etag-save on an existing file' HTTP, HTTP GET TESTFAIL: These test cases failed: 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 314 315 316 317 318 319 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351 352 353 354 355 357 360 361 362 365 366 367 368 369 370 371 372 373 374 376 378 379 380 381 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 402 405 411 415 416 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 434 435 436 440 441 442 443 444 448 449 450 451 452 453 454 455 456 457 458 459 460 461 462 463 467 468 469 470 471 473 475 476 477 490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 507 508 509 510 511 512 513 514 515 516 519 520 521 522 523 524 525 526 527 528 529 530 531 532 533 534 535 536 537 538 539 540 541 542 543 544 545 546 547 548 549 550 551 552 553 554 555 556 557 559 561 562 563 564 565 566 567 568 569 570 571 572 574 575 576 577 578 579 580 581 584 585 586 588 589 590 591 592 593 595 596 597 598 599 632 643 645 646 647 648 649 650 651 652 653 654 655 658 659 660 661 662 663 666 667 668 669 670 671 672 673 674 675 676 677 679 680 681 682 683 684 685 686 689 690 691 692 700 701 702 703 704 705 706 707 708 709 710 711 712 713 714 715 716 717 718 719 720 721 722 723 724 725 726 727 728 729 730 731 732 733 734 735 736 737 738 739 740 741 742 799 800 801 802 803 804 805 806 807 808 809 810 811 812 813 814 815 816 817 818 819 820 821 822 824 825 826 827 828 829 830 831 833 834 837 838 839 840 841 842 843 844 845 846 847 848 849 850 851 852 853 854 855 856 857 858 859 860 861 862 863 864 865 866 867 868 870 871 872 873 874 875 876 877 879 880 883 884 885 886 887 888 889 890 891 892 893 894 895 896 897 898 899 900 901 902 903 904 905 906 908 909 910 911 912 913 914 915 916 917 918 919 920 921 922 923 924 925 926 927 928 929 930 931 932 933 935 936 939 940 941 942 943 944 945 946 947 948 949 950 951 952 953 954 955 956 957 958 962 963 964 965 966 967 968 969 973 974 975 976 977 978 979 980 981 982 983 984 985 986 990 991 992 993 994 995 996 997 1000 1001 1002 1003 1005 1006 1007 1008 1009 1010 1011 1012 1013 1014 1015 1016 1017 1018 1019 1020 1021 1022 1023 1024 1025 1027 1028 1029 1030 1031 1032 1033 1034 1035 1036 1037 1038 1039 1040 1041 1042 1043 1044 1045 1046 1047 1048 1049 1050 1051 1052 1053 1054 1055 1056 1057 1058 1059 1060 1061 1062 1063 1064 1065 1066 1067 1068 1069 1070 1071 1072 1073 1074 1075 1076 1077 1078 1079 1080 1081 1082 1083 1084 1085 1087 1088 1089 1090 1091 1092 1093 1094 1095 1096 1098 1099 1101 1102 1103 1104 1105 1106 1107 1108 1109 1110 1111 1114 1115 1116 1117 1118 1120 1121 1122 1123 1124 1125 1126 1127 1128 1129 1130 1131 1133 1134 1136 1137 1138 1141 1142 1143 1144 1145 1146 1147 1148 1149 1150 1151 1152 1153 1154 1155 1156 1157 1158 1159 1160 1161 1164 1166 1168 1170 1171 1172 1174 1176 1178 1180 1181 1183 1186 1187 1188 1189 1190 1191 1192 1193 1194 1195 1196 1197 1198 1199 1200 1201 1202 1203 1204 1205 1206 1207 1212 1213 1214 1215 1216 1217 1218 1219 1220 1221 1223 1224 1225 1226 1227 1228 1229 1230 1231 1232 1233 1234 1235 1236 1237 1238 1239 1240 1241 1242 1243 1245 1246 1247 1248 1249 1250 1251 1252 1253 1254 1255 1256 1257 1258 1259 1260 1261 1262 1263 1264 1265 1266 1267 1268 1269 1270 1271 1273 1274 1277 1278 1280 1281 1282 1283 1284 1285 1286 1287 1288 1289 1290 1291 1292 1293 1296 1297 1298 1299 1314 1315 1317 1318 1319 1320 1321 1322 1324 1325 1326 1327 1328 1329 1331 1332 1333 1364 1365 1366 1367 1368 1369 1370 1371 1372 1373 1374 1375 1376 1377 1378 1379 1380 1381 1382 1383 1384 1385 1386 1387 1388 1389 1390 1391 1392 1393 1400 1401 1402 1403 1404 1405 1406 1407 1408 1409 1410 1411 1412 1413 1414 1415 1416 1417 1418 1419 1420 1421 1423 1424 1427 1428 1429 1430 1431 1432 1433 1434 1435 1436 1437 1438 1439 1440 1441 1442 1444 1445 1447 1448 1449 1453 1455 1456 1457 1458 1462 1463 1464 1465 1466 1467 1468 1469 1471 1472 1473 1474 1475 1476 1479 1480 1481 1482 1483 1484 1485 1489 1500 1501 1502 1503 1504 1505 1506 1507 1508 1509 1511 1513 1514 1515 1516 1517 1518 1519 1520 1521 1522 1523 1524 1525 1526 1527 1528 1529 1530 1531 1532 1533 1534 1535 1536 1539 1540 1541 1542 1543 1545 1546 1550 1551 1552 1553 1554 1555 1556 1557 1558 1559 1563 1564 1565 1566 1567 1568 1569 1570 1590 1591 1593 1594 1595 1596 1597 1598 1613 1633 1634 1635 1670 1671 1680 1681 1682 1683 1704 1800 1900 1901 1903 1904 1905 1906 1907 1909 1910 1911 1913 1914 1915 1916 1917 1919 1940 1941 1942 1943 1944 1945 1946 1947 1948 1960 1964 2000 2001 2002 2003 2023 2024 2025 2026 2027 2028 2029 2030 2031 2039 2040 2044 2045 2046 2047 2049 2050 2051 2052 2053 2054 2055 2056 2057 2058 2059 2060 2061 2062 2063 2064 2065 2066 2067 2068 2069 2071 2072 2073 2074 2075 2076 2077 2078 2080 2081 2082 2083 2084 2085 2200 2201 2202 2203 2204 2205 2306 2308 3002 3003 3004 3005 3006 3007 3008 3009 3010 3011 3012 3013 3014 3015 3016 3017 3018 3019 3020 3025 3026 3027 3028 3029 3030 3100 3101 3103 3201 3202 3203 3204 make[1]: *** [Makefile:901: nonflaky-test] Error 1 make[1]: Leaving directory '/startdir/src/build-curl/tests' make: *** [Makefile:1702: test-nonflaky] Error 2 ==> ERROR: A failure occurred in check(). Aborting... ==> ERROR: Build failed, check /home/alhp/workspace/chroot/build_567697fa-924e-4578-af98-3afcb60a7eb6/build